mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-09-17 18:45:49 +00:00
Auto-Update: 2025-02-05T13:01:24.818283+00:00
This commit is contained in:
parent
3496dfc58b
commit
37ac49beec
60
CVE-2024/CVE-2024-39xx/CVE-2024-3976.json
Normal file
60
CVE-2024/CVE-2024-39xx/CVE-2024-3976.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-3976",
|
||||
"sourceIdentifier": "cve@gitlab.com",
|
||||
"published": "2025-02-05T12:15:27.627",
|
||||
"lastModified": "2025-02-05T12:15:27.627",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue has been discovered in GitLab CE/EE affecting all versions starting from 14.0 prior to 16.9.7, starting from 16.10 prior to 16.10.5, and starting from 16.11 prior to 16.11.2. It was possible to disclose via the UI the confidential issues title and description from a public project to unauthorised instance users."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@gitlab.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@gitlab.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitlab.com/gitlab-org/gitlab/-/issues/457140",
|
||||
"source": "cve@gitlab.com"
|
||||
},
|
||||
{
|
||||
"url": "https://hackerone.com/reports/2470939",
|
||||
"source": "cve@gitlab.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-493xx/CVE-2024-49348.json
Normal file
56
CVE-2024/CVE-2024-493xx/CVE-2024-49348.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-49348",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2025-02-05T12:15:28.570",
|
||||
"lastModified": "2025-02-05T12:15:28.570",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Cloud Pak for Business Automation\u00a018.0.0, 18.0.1, 18.0.2, 19.0.1, 19.0.2, 19.0.3, 20.0.1, 20.0.2, 20.0.3, 21.0.1, 21.0.2, 21.0.3, 22.0.1, and 22.0.2 \n\n\n\nallows restricting access to organizational data to valid contexts. The fact that tasks of type comment can be reassigned via API implicitly grants access to user queries in an unexpected context."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-266"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7182403",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-493xx/CVE-2024-49352.json
Normal file
56
CVE-2024/CVE-2024-493xx/CVE-2024-49352.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-49352",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2025-02-05T11:15:14.540",
|
||||
"lastModified": "2025-02-05T11:15:14.540",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Cognos Analytics 11.2.0, 11.2.1, 11.2.2, 11.2.3, 11.2.4, 12.0.0, 12.0.1, 12.0.2, 12.0.3, and 12.0.4 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 4.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-611"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7181480",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-523xx/CVE-2024-52364.json
Normal file
56
CVE-2024/CVE-2024-523xx/CVE-2024-52364.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-52364",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2025-02-05T12:15:28.743",
|
||||
"lastModified": "2025-02-05T12:15:28.743",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Cloud Pak for Business Automation\u00a018.0.0, 18.0.1, 18.0.2, 19.0.1, 19.0.2, 19.0.3, 20.0.1, 20.0.2, 20.0.3, 21.0.1, 21.0.2, 21.0.3, 22.0.1, and 22.0.2 is vulnerable to cross-site scripting. This vulnerability allows an authenticated user to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7182403",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-523xx/CVE-2024-52365.json
Normal file
56
CVE-2024/CVE-2024-523xx/CVE-2024-52365.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-52365",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2025-02-05T12:15:28.917",
|
||||
"lastModified": "2025-02-05T12:15:28.917",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Cloud Pak for Business Automation\u00a018.0.0, 18.0.1, 18.0.2, 19.0.1, 19.0.2, 19.0.3, 20.0.1, 20.0.2, 20.0.3, 21.0.1, 21.0.2, 21.0.3, 22.0.1, and 22.0.2 \n\nis vulnerable to stored cross-site scripting. This vulnerability allows authenticated users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7182403",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-55xx/CVE-2024-5528.json
Normal file
60
CVE-2024/CVE-2024-55xx/CVE-2024-5528.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-5528",
|
||||
"sourceIdentifier": "cve@gitlab.com",
|
||||
"published": "2025-02-05T11:15:17.160",
|
||||
"lastModified": "2025-02-05T11:15:17.160",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered in GitLab CE/EE affecting all versions prior to 16.11.6, starting from 17.0 prior to 17.0.4, and starting from 17.1 prior to 17.1.2, which allows a subdomain takeover in GitLab Pages."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@gitlab.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@gitlab.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-1023"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitlab.com/gitlab-org/gitlab/-/issues/464558",
|
||||
"source": "cve@gitlab.com"
|
||||
},
|
||||
{
|
||||
"url": "https://hackerone.com/reports/2523654",
|
||||
"source": "cve@gitlab.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-96xx/CVE-2024-9631.json
Normal file
60
CVE-2024/CVE-2024-96xx/CVE-2024-9631.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-9631",
|
||||
"sourceIdentifier": "cve@gitlab.com",
|
||||
"published": "2025-02-05T11:15:17.567",
|
||||
"lastModified": "2025-02-05T11:15:17.567",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered in GitLab CE/EE affecting all versions starting from 13.6 prior to 17.2.9, starting from 17.3 prior to 17.3.5, and starting from 17.4 prior to 17.4.2, where viewing diffs of MR with conflicts can be slow."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@gitlab.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@gitlab.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-407"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitlab.com/gitlab-org/gitlab/-/issues/480867",
|
||||
"source": "cve@gitlab.com"
|
||||
},
|
||||
{
|
||||
"url": "https://hackerone.com/reports/2650086",
|
||||
"source": "cve@gitlab.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-0665",
|
||||
"sourceIdentifier": "2499f714-1537-4658-8207-48ae4bb9eae9",
|
||||
"published": "2025-02-05T10:15:22.857",
|
||||
"lastModified": "2025-02-05T10:15:22.857",
|
||||
"lastModified": "2025-02-05T11:15:17.790",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -24,6 +24,10 @@
|
||||
{
|
||||
"url": "https://hackerone.com/reports/2954286",
|
||||
"source": "2499f714-1537-4658-8207-48ae4bb9eae9"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2025/02/05/2",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-0725",
|
||||
"sourceIdentifier": "2499f714-1537-4658-8207-48ae4bb9eae9",
|
||||
"published": "2025-02-05T10:15:22.980",
|
||||
"lastModified": "2025-02-05T10:15:22.980",
|
||||
"lastModified": "2025-02-05T11:15:18.593",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -24,6 +24,10 @@
|
||||
{
|
||||
"url": "https://hackerone.com/reports/2956023",
|
||||
"source": "2499f714-1537-4658-8207-48ae4bb9eae9"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2025/02/05/3",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
27
README.md
27
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-02-05T11:00:46.015145+00:00
|
||||
2025-02-05T13:01:24.818283+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-02-05T10:15:22.980000+00:00
|
||||
2025-02-05T12:15:28.917000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,27 +33,28 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
280112
|
||||
280119
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `8`
|
||||
Recently added CVEs: `7`
|
||||
|
||||
- [CVE-2023-52924](CVE-2023/CVE-2023-529xx/CVE-2023-52924.json) (`2025-02-05T10:15:21.073`)
|
||||
- [CVE-2023-52925](CVE-2023/CVE-2023-529xx/CVE-2023-52925.json) (`2025-02-05T10:15:21.963`)
|
||||
- [CVE-2023-6386](CVE-2023/CVE-2023-63xx/CVE-2023-6386.json) (`2025-02-05T10:15:22.093`)
|
||||
- [CVE-2024-1539](CVE-2024/CVE-2024-15xx/CVE-2024-1539.json) (`2025-02-05T10:15:22.327`)
|
||||
- [CVE-2024-6356](CVE-2024/CVE-2024-63xx/CVE-2024-6356.json) (`2025-02-05T10:15:22.523`)
|
||||
- [CVE-2025-0167](CVE-2025/CVE-2025-01xx/CVE-2025-0167.json) (`2025-02-05T10:15:22.710`)
|
||||
- [CVE-2025-0665](CVE-2025/CVE-2025-06xx/CVE-2025-0665.json) (`2025-02-05T10:15:22.857`)
|
||||
- [CVE-2025-0725](CVE-2025/CVE-2025-07xx/CVE-2025-0725.json) (`2025-02-05T10:15:22.980`)
|
||||
- [CVE-2024-3976](CVE-2024/CVE-2024-39xx/CVE-2024-3976.json) (`2025-02-05T12:15:27.627`)
|
||||
- [CVE-2024-49348](CVE-2024/CVE-2024-493xx/CVE-2024-49348.json) (`2025-02-05T12:15:28.570`)
|
||||
- [CVE-2024-49352](CVE-2024/CVE-2024-493xx/CVE-2024-49352.json) (`2025-02-05T11:15:14.540`)
|
||||
- [CVE-2024-52364](CVE-2024/CVE-2024-523xx/CVE-2024-52364.json) (`2025-02-05T12:15:28.743`)
|
||||
- [CVE-2024-52365](CVE-2024/CVE-2024-523xx/CVE-2024-52365.json) (`2025-02-05T12:15:28.917`)
|
||||
- [CVE-2024-5528](CVE-2024/CVE-2024-55xx/CVE-2024-5528.json) (`2025-02-05T11:15:17.160`)
|
||||
- [CVE-2024-9631](CVE-2024/CVE-2024-96xx/CVE-2024-9631.json) (`2025-02-05T11:15:17.567`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `2`
|
||||
|
||||
- [CVE-2025-0665](CVE-2025/CVE-2025-06xx/CVE-2025-0665.json) (`2025-02-05T11:15:17.790`)
|
||||
- [CVE-2025-0725](CVE-2025/CVE-2025-07xx/CVE-2025-0725.json) (`2025-02-05T11:15:18.593`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
23
_state.csv
23
_state.csv
@ -240630,8 +240630,8 @@ CVE-2023-52920,0,0,d3f31fdc95b4a67b67ed332bc8577a6c103a6cc3b65bec1715fea71c28167
|
||||
CVE-2023-52921,0,0,db860eb263bc8c980e12e17429a087c45572e4c4d54038923230b290b9052477,2024-12-11T15:15:07.307000
|
||||
CVE-2023-52922,0,0,0257647582c181cfc3c3426a0282aca59fe8801f0370a44aec6ca0f680b7f26b,2024-12-11T15:15:07.500000
|
||||
CVE-2023-52923,0,0,d09409de037f5df89cd9d952de36693819046c41079eff92af40562f1bb761b3,2025-01-20T11:15:07.670000
|
||||
CVE-2023-52924,1,1,598a68c7ee3cdbd042554acadba98c1054cbf4f65bca00fd3f0e7c948bd0c5ee,2025-02-05T10:15:21.073000
|
||||
CVE-2023-52925,1,1,b2e5bc49c2f16b31dad068705b691c314377a20ade2c50382778a8eef83e3e21,2025-02-05T10:15:21.963000
|
||||
CVE-2023-52924,0,0,598a68c7ee3cdbd042554acadba98c1054cbf4f65bca00fd3f0e7c948bd0c5ee,2025-02-05T10:15:21.073000
|
||||
CVE-2023-52925,0,0,b2e5bc49c2f16b31dad068705b691c314377a20ade2c50382778a8eef83e3e21,2025-02-05T10:15:21.963000
|
||||
CVE-2023-5293,0,0,9b2cea486d7a7f42acc94669701d574bcf5844db44201d8d4650d958cfdded9f,2024-11-21T08:41:28.027000
|
||||
CVE-2023-5294,0,0,3f7d530e6cf9dcdc204d5438393ed0130f08c33ee485c7c9370aa028c9815d14,2024-11-21T08:41:28.180000
|
||||
CVE-2023-52943,0,0,f6ed6bafa02a627fd8483d5444c81747a611e4e8a768a1c76804639f41008cc5,2024-12-04T07:15:04.033000
|
||||
@ -241655,7 +241655,7 @@ CVE-2023-6382,0,0,45e895a592b86c31377dbcd30a665edad609e95472ab5c55b6abd3c44ef768
|
||||
CVE-2023-6383,0,0,59528aa83fcb44c4ddb21de622a524ccd599edf11acdb850f1df2f683548db37,2024-11-21T08:43:45.233000
|
||||
CVE-2023-6384,0,0,531fd45eb2bfac343d3d0c6d6337e476841abd93ba70599722414ec5ccd5843b,2024-11-21T08:43:45.357000
|
||||
CVE-2023-6385,0,0,aaefc98730bd631213481acf06dc37b5e840fda532acd38cfd4c3144862e6e8f,2024-11-21T08:43:45.477000
|
||||
CVE-2023-6386,1,1,6930fe0cc7bad53b5e056e3ae5aeadc6f7ce8acf5c5b98ffba84f200b56e2384,2025-02-05T10:15:22.093000
|
||||
CVE-2023-6386,0,0,6930fe0cc7bad53b5e056e3ae5aeadc6f7ce8acf5c5b98ffba84f200b56e2384,2025-02-05T10:15:22.093000
|
||||
CVE-2023-6387,0,0,6045ad16020b717d924348077cac8efa6777d30ff968e045aa8c4bd306773b3f,2024-11-21T08:43:45.597000
|
||||
CVE-2023-6388,0,0,018e571c76fc5ed3bc4de602bb47f34853389cca44932ab4566ec18b57ff2136,2024-11-21T08:43:45.740000
|
||||
CVE-2023-6389,0,0,30c0ea046be174f48f1ce6dcf1bbd4a32f375085447b7c52545cca804a006dfb,2024-11-21T08:43:45.890000
|
||||
@ -246617,7 +246617,7 @@ CVE-2024-1535,0,0,ef4dcb63d4badd77faebb93e8f7eecb2b02295f04c9cd4b7e8a26737f96f07
|
||||
CVE-2024-1536,0,0,c46b5077118b6287104aa95a7ed0934321fcad65589140f40d58f23e342e618e,2025-01-08T18:32:08.960000
|
||||
CVE-2024-1537,0,0,56c08bfb4e8376533125db95254233cfd12a8a9f9def20e37b56b1cc354ee636,2025-01-08T19:09:15.633000
|
||||
CVE-2024-1538,0,0,f692a13d2117fab62bd43f3c930015d27dcdfedb4ea2c6fbf2a4f89e666d71a5,2024-11-21T08:50:47.027000
|
||||
CVE-2024-1539,1,1,0a4a48df7b9048d2b39761d4b6ef3898a66c9dc348af77ff5d01701fa44db088,2025-02-05T10:15:22.327000
|
||||
CVE-2024-1539,0,0,0a4a48df7b9048d2b39761d4b6ef3898a66c9dc348af77ff5d01701fa44db088,2025-02-05T10:15:22.327000
|
||||
CVE-2024-1540,0,0,dcc5f7f06abf726edf9706049e280bf2503f16b7be61b8dfaef13d5b5b992664,2024-11-21T08:50:47.170000
|
||||
CVE-2024-1541,0,0,4b2d5b7e49160c1a07da99bfb618ab29a30c8b85927a1cc1ce15d0c4b17a57ce,2024-12-12T17:51:27.017000
|
||||
CVE-2024-1543,0,0,4a3f54efdb30bd1f479ccf7dde939a4f2178814d69c046c674cf435f75183c15,2024-09-04T14:26:29.407000
|
||||
@ -262426,6 +262426,7 @@ CVE-2024-39755,0,0,c89983064fbb3672e96d95936bac6d3850b3b1cd085c9bdec08e8d8a80f60
|
||||
CVE-2024-39756,0,0,10ea94389121a31c4ad5704d9d41b2d815ca27a65d291dd42d05234b1c6df1a2,2025-01-14T16:15:32.090000
|
||||
CVE-2024-39757,0,0,bbffe30d38694551e04e11303255d7ab5ea0236256ee220b4a6990792b47defe,2025-01-14T16:15:32.197000
|
||||
CVE-2024-39759,0,0,ebffca9cd95163f774063fc7fdc49a900b70132b12ffd2a9e61778e3dc71c363,2025-01-14T15:15:21.057000
|
||||
CVE-2024-3976,1,1,3ee6ed041577ad8efc19cfdfb03f2856763799f4685417f60311963fda295816,2025-02-05T12:15:27.627000
|
||||
CVE-2024-39760,0,0,4850d0213ec10332b3444f4b371ec4a26720c1891607b32b2dcf97fb4a47dbde,2025-01-14T15:15:21.213000
|
||||
CVE-2024-39761,0,0,9e9befd3f760889dd9407cae8625e94e60480751e0a84c9926e7130c0e12d076,2025-01-14T15:15:21.363000
|
||||
CVE-2024-39762,0,0,491e6d275828bad868000496c94368ca66a463268dcc0b64e081b5f6fe0db9a6,2025-01-14T15:15:21.513000
|
||||
@ -269117,8 +269118,10 @@ CVE-2024-49338,0,0,089f0961a6c5fcf1312af989afac1f42747fad3dccba1132721dce2e32b4e
|
||||
CVE-2024-49339,0,0,171803381ac58d18ffc3f9ce83cc83b63f9d909aa136272a829b3d244abc6b96,2025-01-31T17:15:15.260000
|
||||
CVE-2024-4934,0,0,c48302b0b85313af5a6e75f2285d80b1e442db3b1b019c52648c5cb5dff0b2d3,2024-11-21T09:43:54.343000
|
||||
CVE-2024-49340,0,0,121e4a69718b7eafa91c4d48c066b6562f54cd89bd7dd643eed0f1ac402e3c12,2024-11-08T15:06:21.730000
|
||||
CVE-2024-49348,1,1,d8777d05c2dabfa7b18a38bc4e898b9a24a08442b55588c868aa982f1ec08438,2025-02-05T12:15:28.570000
|
||||
CVE-2024-49349,0,0,dba5c97738c4a6dbc6695e8f15d507ce34b202c056326e248e64cb03f7b421c1,2025-01-31T17:15:15.410000
|
||||
CVE-2024-49351,0,0,9d2fc2a435b61fd62d7b18f4f752bd55144b2c0d48ce521b6a020db1fccb6d13,2024-11-26T04:15:05.457000
|
||||
CVE-2024-49352,1,1,f02b43c369a5cb572fc6855dc8c8d609730cf60c09ccf581051a510b30759907,2025-02-05T11:15:14.540000
|
||||
CVE-2024-49353,0,0,9a47fbcd7bb71cb815723fc7b290a5c5cc22a3729566f5b695bfbad427fe41cb,2024-11-26T04:15:05.690000
|
||||
CVE-2024-49354,0,0,9932955dc8f1f42bc5bd9552d18c452e3eba49c8f646b04262c7f057d2eb1053,2025-01-18T16:15:39.040000
|
||||
CVE-2024-49357,0,0,60dd20801e0d688d79febf6ddf905b7a0f6bb6d52339368c8c03007d3568ef2f,2024-11-06T15:28:38.160000
|
||||
@ -271279,6 +271282,8 @@ CVE-2024-5236,0,0,2567479af261d5b21b924e08416f98f775dfb54600e5bcd680efa9c7d4ca61
|
||||
CVE-2024-52360,0,0,bdf752aab28a84a7b3de79826a68d96a66c86dd4dcfd4d6f09f0c3b534e4dfec,2024-11-19T21:56:45.533000
|
||||
CVE-2024-52361,0,0,0f590da84310a3a70b1ce4708563ee9a1181dbd1f95752797a9808951be26140,2024-12-18T16:15:13.967000
|
||||
CVE-2024-52363,0,0,7dd69c3ad4a5bb3fc6e21b529185fceaea70503e2ac84d08e88882dbccbc4fa2,2025-01-17T02:15:25.060000
|
||||
CVE-2024-52364,1,1,cb69c3c3dc0a79b12f530e576f6bb8030ae74b94097aa29e29681b68c3866b2d,2025-02-05T12:15:28.743000
|
||||
CVE-2024-52365,1,1,e44fbf6c71f5471c3f63bb5d9f0312486ca471a0aca8e0c1271176065b596428,2025-02-05T12:15:28.917000
|
||||
CVE-2024-52366,0,0,5eb5d532a2a455b08ea0a92266486ecbd59be84360d732dbaa7ab966f9474b5c,2025-01-07T12:15:24.680000
|
||||
CVE-2024-52367,0,0,c8bd249cf84afc9db3295deb602b0f010566468527c0212f3c545dd982041f33,2025-01-07T12:15:24.847000
|
||||
CVE-2024-52369,0,0,e081cda06af085b69b5cce5744190264c91cd87aef2aa4d459e7fe8f2ad5e6bb,2024-11-15T13:58:08.913000
|
||||
@ -273049,6 +273054,7 @@ CVE-2024-5525,0,0,85c272ad425dacde32e9f0580795bbb5b12316ff774e7fabc4e97fd793674b
|
||||
CVE-2024-5526,0,0,0c9c91db78cbdd3ff4ee3a189e439a311e3e6928df326db13557ea657472d9b7,2024-11-21T09:47:52.290000
|
||||
CVE-2024-55268,0,0,5f3c37cf8158a1c44928734f909dc42c1030ecc39541485d8d944019f4ad558f,2024-12-11T17:15:20.920000
|
||||
CVE-2024-5527,0,0,d332540fc72a82323997817d4e967456b7cfd92130ba717f37312bb67a51dc8a,2024-08-16T20:24:34.470000
|
||||
CVE-2024-5528,1,1,6f1438408d7a312c9ccdaa0e264aee2c21cf67f30a1f92238a15f4f46a07026d,2025-02-05T11:15:17.160000
|
||||
CVE-2024-5529,0,0,163a9ebbb03299028cfce2ba2a1351447eb53d5a4fc9810f5fc56b6d374bb7d9,2024-11-21T09:47:52.530000
|
||||
CVE-2024-5530,0,0,2d0b01cc83bfe8893d941d6bfdb13cbbc2a5c286addf6d9a79089f227ed325e3,2024-11-21T09:47:52.657000
|
||||
CVE-2024-5531,0,0,866202d58b8a007888ee981e0536a62604559a6a86161db07d9686c5885862fa,2024-11-21T09:47:52.777000
|
||||
@ -274918,7 +274924,7 @@ CVE-2024-6352,0,0,a7bafbc1d8328d5f15d5a5137955133b68580e90db03290cb1e5de9d8211b9
|
||||
CVE-2024-6353,0,0,d4c4115348071ea0df993e53207fed00124ba29370e36d0bee2aef495fa28299,2024-11-21T09:49:28.547000
|
||||
CVE-2024-6354,0,0,b2dccb6ff0cf7d4d778c16d437a8f334569c687ad872e701936b9155052ef539,2024-11-21T09:49:28.670000
|
||||
CVE-2024-6355,0,0,4c7974dc5e52fdaa43d5f5a202a9f019ba0b6401d733645ab7e0c57b90e3af56,2024-11-21T09:49:28.797000
|
||||
CVE-2024-6356,1,1,6569e1f4b6b3f79d10e0be50f3dae1232229237b07248e8ce8983f763566d28a,2025-02-05T10:15:22.523000
|
||||
CVE-2024-6356,0,0,6569e1f4b6b3f79d10e0be50f3dae1232229237b07248e8ce8983f763566d28a,2025-02-05T10:15:22.523000
|
||||
CVE-2024-6357,0,0,ac68351f8f2ae9df9a3fd8303856280c67b015f60c2dc9118a8436cb09ca3676,2024-08-19T17:23:16.973000
|
||||
CVE-2024-6358,0,0,e61fa5c6fbb10561730cd743b6df4f90fc4417770ff91c90a40c5289a736df71,2024-08-19T17:31:29.647000
|
||||
CVE-2024-6359,0,0,21d5ec976dd99892a0e1700223a2784bfcc27ad5435c76bb01fbb3fe398f81fe,2024-08-19T17:30:31.880000
|
||||
@ -277698,6 +277704,7 @@ CVE-2024-9627,0,0,bbd2150f084c7938e6b0ce316fceb9870286e9cb9ca4f5a3efb37d7b055e03
|
||||
CVE-2024-9628,0,0,379a0ee64af50eb2e6716feea87eed622bba704469c3d96a0f120705cdd189d2,2025-01-23T21:17:43.533000
|
||||
CVE-2024-9629,0,0,ccb2809be6fc0297c8318e4c1f923a6148830a550a06f81de03fb80d95b6e694,2024-10-29T14:34:50.257000
|
||||
CVE-2024-9630,0,0,c5bfebdfc374c6829acf4f216485f47c7193dffe76ae06b5710261faf3a923c2,2025-01-24T14:07:11.977000
|
||||
CVE-2024-9631,1,1,29a0c454f7f8d410c352a5d0d75b9f70353187c413132d8201d212ffac17278c,2025-02-05T11:15:17.567000
|
||||
CVE-2024-9632,0,0,239a4c189d3eed560921482fe12c18bb19732b61a1100ff2b6e56460beb86ea5,2024-11-21T19:15:14.210000
|
||||
CVE-2024-9633,0,0,464719aabf82d4c51da737aba0ef58dd3d7e243c61253713abe304606828160b,2024-12-12T21:43:44.480000
|
||||
CVE-2024-9634,0,0,7b5dabf15ae54de4daab48b64d2e27f430eb55d7ab2217a5e19376e8531d6f32,2024-10-16T16:38:14.557000
|
||||
@ -278044,7 +278051,7 @@ CVE-2025-0145,0,0,28ee7e561de93183c93e401461aae18fc5e7781a99b7d17adf2d093cd1d451
|
||||
CVE-2025-0146,0,0,6438ce0638747f6ca050888f3107951da47bb6401493f676925ffb116b3c32e2,2025-01-30T20:15:34.907000
|
||||
CVE-2025-0147,0,0,8c92b2cc0b68d62750059e60e5148ad1d0f377790d3e41ba90b67e3fbc0b77d0,2025-01-30T20:15:35.253000
|
||||
CVE-2025-0148,0,0,4c566a07981d6932f948acedd669b91bd452c318e12651b3f921a875fde4dd6a,2025-02-03T23:15:08.217000
|
||||
CVE-2025-0167,1,1,b95b9e98baf4c06f21b8188780a2d78bc0beb500ad8205f604dc87d9393317a6,2025-02-05T10:15:22.710000
|
||||
CVE-2025-0167,0,0,b95b9e98baf4c06f21b8188780a2d78bc0beb500ad8205f604dc87d9393317a6,2025-02-05T10:15:22.710000
|
||||
CVE-2025-0168,0,0,e84dfab945ef13382a421d35864ab91df44d461052950e6960f163ecb3ef0659,2025-01-01T14:15:23.590000
|
||||
CVE-2025-0170,0,0,189d0bf364a93d57ec260c3b6216a914d346455ba37daa3da83434c071198308,2025-01-16T02:15:27.043000
|
||||
CVE-2025-0171,0,0,794beb23430fc32560ad8b14e91c70f576fc5b74a30bc3307d04a635424cf206,2025-01-02T18:15:21.173000
|
||||
@ -278309,7 +278316,7 @@ CVE-2025-0650,0,0,663c6fb0447de5acea936c032379a880e4e49090359ea8a19f79bd3aea4faf
|
||||
CVE-2025-0651,0,0,e2215d27193b6db6cba4dbdda5349954e60373a439e45e60be4d39bd216d0a6b,2025-01-22T18:15:20.363000
|
||||
CVE-2025-0659,0,0,0488616a11238372b8729e32ff707d4d37dbebbf231b22604e9cdc93136f63fe,2025-01-28T16:15:40.360000
|
||||
CVE-2025-0662,0,0,4462508babe987f2f84fa35944538e28e0fed0fac8705aeb245236a9ee58e15f,2025-01-31T20:15:32.750000
|
||||
CVE-2025-0665,1,1,1e6fbc56009ceea691f8a90e568935b7742a57d8126a6ce94a3cbef767b26d26,2025-02-05T10:15:22.857000
|
||||
CVE-2025-0665,0,1,efdeaa74d1322611ac019aa27c3c004cf1be0351b08b971a09c6ad9409364210,2025-02-05T11:15:17.790000
|
||||
CVE-2025-0680,0,0,c17cd4168808cc42b9a757a6b9727c3556a4d65c46b291b9097ca249e043918b,2025-01-30T19:15:14.147000
|
||||
CVE-2025-0681,0,0,19b4714e3fa258a1b6b7005d2e6a940f14270f4c6cf4f2d8cf3d4cc63d014105,2025-01-30T19:15:14.300000
|
||||
CVE-2025-0682,0,0,2d870fe9b5aea764bcd9998bfbf5dc6301c21f58cbc75e8670731f91c893bd7e,2025-01-25T06:15:28.740000
|
||||
@ -278334,7 +278341,7 @@ CVE-2025-0710,0,0,010c22bb91a250418d55abc4eaa70cc8949df634eef581adb3636c9db03dda
|
||||
CVE-2025-0720,0,0,1da4f3fb7977aa71d8d9a8e3f7a06c0c3c1ed142f923cc4868ac50fedaa97c0d,2025-01-26T23:15:21.547000
|
||||
CVE-2025-0721,0,0,151152f411aa28e9121ab2a32ebc3ecb28fe5e8b508d6820387e16cbfda81f9c,2025-01-27T00:15:26.317000
|
||||
CVE-2025-0722,0,0,c9258e96fea043e69bdeaa4cb3c7c089fa7706045bfdfb06a99b2cfbd46d8a8c,2025-01-27T00:15:26.517000
|
||||
CVE-2025-0725,1,1,614294bafd3fdb739e0f98df4a55eb6b02b9d40f5f376dd48cb79a28b47979dc,2025-02-05T10:15:22.980000
|
||||
CVE-2025-0725,0,1,99665d89a068e33f49ddad381baa7e9796bb29fc6ddf291dcc500d1de31375ae,2025-02-05T11:15:18.593000
|
||||
CVE-2025-0729,0,0,b3cd201258049c526a15c72f22bf765517f681dbe52f68677709aa8b21b9ec16,2025-01-27T17:15:16.917000
|
||||
CVE-2025-0730,0,0,b0f8b58b424cc51685ec90ca8981a0ca40c34a5eeb1253b074c44fe87e601682,2025-01-27T17:15:17.133000
|
||||
CVE-2025-0732,0,0,07b41495fd0afdf179fc98fe053710ec1b3fdc2df8bd25c7480598b82ff64b81,2025-01-27T18:15:40.550000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user