diff --git a/CVE-2024/CVE-2024-105xx/CVE-2024-10539.json b/CVE-2024/CVE-2024-105xx/CVE-2024-10539.json new file mode 100644 index 00000000000..ae8f4ebf48e --- /dev/null +++ b/CVE-2024/CVE-2024-105xx/CVE-2024-10539.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-10539", + "sourceIdentifier": "iletisim@usom.gov.tr", + "published": "2025-01-23T14:15:25.097", + "lastModified": "2025-01-23T14:15:25.097", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Uyumsoft Informatin Systems Uyumsoft ERP allows XSS Using Invalid Characters, Reflected XSS.This issue affects Uyumsoft ERP: before Erp4.2109.166p45." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "iletisim@usom.gov.tr", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "iletisim@usom.gov.tr", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://www.usom.gov.tr/bildirim/tr-25-0017", + "source": "iletisim@usom.gov.tr" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-477xx/CVE-2024-47759.json b/CVE-2024/CVE-2024-477xx/CVE-2024-47759.json index 9fab43f7315..0b52a4d5b35 100644 --- a/CVE-2024/CVE-2024-477xx/CVE-2024-47759.json +++ b/CVE-2024/CVE-2024-477xx/CVE-2024-47759.json @@ -2,8 +2,8 @@ "id": "CVE-2024-47759", "sourceIdentifier": "security-advisories@github.com", "published": "2024-11-15T18:15:28.463", - "lastModified": "2024-11-21T15:15:31.887", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-23T14:25:02.953", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,6 +59,28 @@ "providerUrgency": "NOT_DEFINED" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 4.8, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 + } ] }, "weaknesses": [ @@ -73,10 +95,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.2.0", + "versionEndExcluding": "10.0.17", + "matchCriteriaId": "3D281636-2AFE-4096-B79C-4F02B386EF64" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/glpi-project/glpi/security/advisories/GHSA-474f-9vpp-xxq5", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-490xx/CVE-2024-49060.json b/CVE-2024/CVE-2024-490xx/CVE-2024-49060.json index bae9207aefb..7eb9af4c4fa 100644 --- a/CVE-2024/CVE-2024-490xx/CVE-2024-49060.json +++ b/CVE-2024/CVE-2024-490xx/CVE-2024-49060.json @@ -2,8 +2,8 @@ "id": "CVE-2024-49060", "sourceIdentifier": "secure@microsoft.com", "published": "2024-11-15T21:15:10.863", - "lastModified": "2024-11-18T17:11:56.587", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-23T14:15:08.617", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -49,12 +49,43 @@ "value": "CWE-798" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:azure_stack_hci:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2411", + "matchCriteriaId": "E0DE6486-2197-4A25-B0AC-037D7E5E2B56" + } + ] + } + ] } ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49060", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-525xx/CVE-2024-52521.json b/CVE-2024/CVE-2024-525xx/CVE-2024-52521.json index b808b523143..9cac8d98a69 100644 --- a/CVE-2024/CVE-2024-525xx/CVE-2024-52521.json +++ b/CVE-2024/CVE-2024-525xx/CVE-2024-52521.json @@ -2,8 +2,8 @@ "id": "CVE-2024-52521", "sourceIdentifier": "security-advisories@github.com", "published": "2024-11-15T17:15:22.580", - "lastModified": "2024-11-18T17:11:56.587", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-23T14:52:33.387", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,33 +36,112 @@ }, "exploitabilityScore": 1.2, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 } ] }, "weaknesses": [ { "source": "security-advisories@github.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", "value": "CWE-328" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:-:*:*:*", + "versionStartIncluding": "28.0.0", + "versionEndExcluding": "28.0.10", + "matchCriteriaId": "9E892FCE-444A-41AA-BFE5-55A59BBEA754" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "28.0.0", + "versionEndExcluding": "28.0.10", + "matchCriteriaId": "B7DEEB8A-6DE6-4F01-A814-1544038E977E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:-:*:*:*", + "versionStartIncluding": "29.0.0", + "versionEndExcluding": "29.0.7", + "matchCriteriaId": "9829D54B-29AB-4D22-97F7-97AB033406D4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "29.0.0", + "versionEndExcluding": "29.0.7", + "matchCriteriaId": "AA5E1111-AE0F-4238-A644-9283F09EDC15" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-2q6f-gjgj-7hp4", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://github.com/nextcloud/server/commit/a933ba1fdba77e7d8c6b8ff400e082cf853ea46d", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/nextcloud/server/pull/47769", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Issue Tracking" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-525xx/CVE-2024-52525.json b/CVE-2024/CVE-2024-525xx/CVE-2024-52525.json index 5afcc44a5ba..e4b1dee4c66 100644 --- a/CVE-2024/CVE-2024-525xx/CVE-2024-52525.json +++ b/CVE-2024/CVE-2024-525xx/CVE-2024-52525.json @@ -2,8 +2,8 @@ "id": "CVE-2024-52525", "sourceIdentifier": "security-advisories@github.com", "published": "2024-11-15T17:15:23.150", - "lastModified": "2024-11-18T17:11:56.587", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-23T14:33:48.657", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 0.2, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -51,18 +71,81 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:-:*:*:*", + "versionStartIncluding": "28.0.0", + "versionEndExcluding": "28.0.12", + "matchCriteriaId": "198DA774-A34C-4662-BABA-8E73246BAEC2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "28.0.0", + "versionEndExcluding": "28.0.12", + "matchCriteriaId": "0D64CB01-AF54-472F-A70B-0910DB01B7EF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:-:*:*:*", + "versionStartIncluding": "29.0.0", + "versionEndExcluding": "29.0.9", + "matchCriteriaId": "71EE8159-DEB8-452B-A7E5-4D8CED48545B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "29.0.0", + "versionEndExcluding": "29.0.9", + "matchCriteriaId": "5B11C227-AAC6-4053-BDC0-2E732B95A854" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:-:*:*:*", + "versionStartIncluding": "30.0.0", + "versionEndExcluding": "30.0.2", + "matchCriteriaId": "A0880BD6-1031-428B-85D3-83BCC13FF10F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "30.0.0", + "versionEndExcluding": "30.0.2", + "matchCriteriaId": "5BBD7BC5-F07B-4CB8-8FC7-74BDE3BBEDC5" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-w7v5-mgxm-v6gm", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://github.com/nextcloud/server/commit/d25a0a2896a2a981939cacb8ee0d555feef22b3b", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/nextcloud/server/pull/48915", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Issue Tracking" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-579xx/CVE-2024-57947.json b/CVE-2024/CVE-2024-579xx/CVE-2024-57947.json new file mode 100644 index 00000000000..2a299a07f01 --- /dev/null +++ b/CVE-2024/CVE-2024-579xx/CVE-2024-57947.json @@ -0,0 +1,37 @@ +{ + "id": "CVE-2024-57947", + "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "published": "2025-01-23T14:15:25.293", + "lastModified": "2025-01-23T14:15:25.293", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_set_pipapo: fix initial map fill\n\nThe initial buffer has to be inited to all-ones, but it must restrict\nit to the size of the first field, not the total field size.\n\nAfter each round in the map search step, the result and the fill map\nare swapped, so if we have a set where f->bsize of the first element\nis smaller than m->bsize_max, those one-bits are leaked into future\nrounds result map.\n\nThis makes pipapo find an incorrect matching results for sets where\nfirst field size is not the largest.\n\nFollowup patch adds a test case to nft_concat_range.sh selftest script.\n\nThanks to Stefano Brivio for pointing out that we need to zero out\nthe remainder explicitly, only correcting memset() argument isn't enough." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://git.kernel.org/stable/c/69b6a67f7052905e928d75a0c5871de50e686986", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, + { + "url": "https://git.kernel.org/stable/c/791a615b7ad2258c560f91852be54b0480837c93", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, + { + "url": "https://git.kernel.org/stable/c/8058c88ac0df21239daee54b5934d5c80ca9685f", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, + { + "url": "https://git.kernel.org/stable/c/957a4d1c4c5849e4515c9fb4db21bf85318103dc", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, + { + "url": "https://git.kernel.org/stable/c/9625c46ce6fd4f922595a4b32b1de5066d70464f", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-230xx/CVE-2025-23006.json b/CVE-2025/CVE-2025-230xx/CVE-2025-23006.json index d33a44b2911..b89c8cf23ec 100644 --- a/CVE-2025/CVE-2025-230xx/CVE-2025-23006.json +++ b/CVE-2025/CVE-2025-230xx/CVE-2025-23006.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Pre-authentication deserialization of untrusted data vulnerability has been identified in the SMA1000 Appliance Management Console (AMC) and Central Management Console (CMC), which in specific conditions could potentially enable a remote unauthenticated attacker to execute arbitrary OS commands." + }, + { + "lang": "es", + "value": "Se ha identificado una vulnerabilidad de deserializaci\u00f3n de datos no confiables antes de la autenticaci\u00f3n en SMA1000 Appliance Management Console (AMC) y Central Management Console (CMC), que en condiciones espec\u00edficas podr\u00eda permitir que un atacante remoto no autenticado ejecute comandos arbitrarios del sistema operativo." } ], "metrics": {}, diff --git a/README.md b/README.md index 8d9f0c62faa..5f887535639 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-01-23T13:00:42.375991+00:00 +2025-01-23T15:01:03.959493+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-01-23T12:15:28.523000+00:00 +2025-01-23T14:52:33.387000+00:00 ``` ### Last Data Feed Release @@ -33,32 +33,26 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -278656 +278658 ``` ### CVEs added in the last Commit -Recently added CVEs: `13` +Recently added CVEs: `2` -- [CVE-2024-12043](CVE-2024/CVE-2024-120xx/CVE-2024-12043.json) (`2025-01-23T11:15:09.147`) -- [CVE-2024-12118](CVE-2024/CVE-2024-121xx/CVE-2024-12118.json) (`2025-01-23T12:15:26.890`) -- [CVE-2024-12504](CVE-2024/CVE-2024-125xx/CVE-2024-12504.json) (`2025-01-23T12:15:27.610`) -- [CVE-2024-13234](CVE-2024/CVE-2024-132xx/CVE-2024-13234.json) (`2025-01-23T11:15:10.373`) -- [CVE-2024-13236](CVE-2024/CVE-2024-132xx/CVE-2024-13236.json) (`2025-01-23T12:15:27.747`) -- [CVE-2024-13340](CVE-2024/CVE-2024-133xx/CVE-2024-13340.json) (`2025-01-23T12:15:27.890`) -- [CVE-2024-13389](CVE-2024/CVE-2024-133xx/CVE-2024-13389.json) (`2025-01-23T12:15:28.040`) -- [CVE-2024-13422](CVE-2024/CVE-2024-134xx/CVE-2024-13422.json) (`2025-01-23T12:15:28.163`) -- [CVE-2024-43708](CVE-2024/CVE-2024-437xx/CVE-2024-43708.json) (`2025-01-23T11:15:10.553`) -- [CVE-2025-0619](CVE-2025/CVE-2025-06xx/CVE-2025-0619.json) (`2025-01-23T11:15:10.700`) -- [CVE-2025-0635](CVE-2025/CVE-2025-06xx/CVE-2025-0635.json) (`2025-01-23T11:15:10.890`) -- [CVE-2025-0648](CVE-2025/CVE-2025-06xx/CVE-2025-0648.json) (`2025-01-23T11:15:11.030`) -- [CVE-2025-23006](CVE-2025/CVE-2025-230xx/CVE-2025-23006.json) (`2025-01-23T12:15:28.523`) +- [CVE-2024-10539](CVE-2024/CVE-2024-105xx/CVE-2024-10539.json) (`2025-01-23T14:15:25.097`) +- [CVE-2024-57947](CVE-2024/CVE-2024-579xx/CVE-2024-57947.json) (`2025-01-23T14:15:25.293`) ### CVEs modified in the last Commit -Recently modified CVEs: `0` +Recently modified CVEs: `5` +- [CVE-2024-47759](CVE-2024/CVE-2024-477xx/CVE-2024-47759.json) (`2025-01-23T14:25:02.953`) +- [CVE-2024-49060](CVE-2024/CVE-2024-490xx/CVE-2024-49060.json) (`2025-01-23T14:15:08.617`) +- [CVE-2024-52521](CVE-2024/CVE-2024-525xx/CVE-2024-52521.json) (`2025-01-23T14:52:33.387`) +- [CVE-2024-52525](CVE-2024/CVE-2024-525xx/CVE-2024-52525.json) (`2025-01-23T14:33:48.657`) +- [CVE-2025-23006](CVE-2025/CVE-2025-230xx/CVE-2025-23006.json) (`2025-01-23T12:15:28.523`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 79ecb3cd55d..55b81232f7f 100644 --- a/_state.csv +++ b/_state.csv @@ -243773,6 +243773,7 @@ CVE-2024-10535,0,0,496e3e4073abe2adad8b54d5ee745431f58893a256de2e44bb2f056357efc CVE-2024-10536,0,0,a823233131559d6dd2b341d836be9135c9879264a324c21b5db4b4eee461a226,2025-01-07T06:15:13.920000 CVE-2024-10537,0,0,245f407c71543e9ed1f1e8091a091327bb8b8bb7a6ad44fab60dad856af50407,2024-11-23T04:15:07.663000 CVE-2024-10538,0,0,61014a490bb67ac6333227cbe080cbc3323afad1485db0781083c911c48fb77e,2024-11-14T13:27:00.400000 +CVE-2024-10539,1,1,9a4f67ef017614f89188e01bf3ed02ae77558734c83485471ada19d4c77299b6,2025-01-23T14:15:25.097000 CVE-2024-1054,0,0,94b651608db3d30d3daebf6e295a99b6cb748f5b340c93c3e226c28c09fa8fa8,2024-11-21T08:49:41.570000 CVE-2024-10540,0,0,45dc62d2a6882ed78eb940dad2c8292ca30098100a55bb2bb2d5e31ef03fa351,2024-11-04T13:18:27.017000 CVE-2024-10541,0,0,17e645860588c5290ea1de09ebbe30e3ee704356357c444bb1176f1b7d6de69a,2025-01-07T21:15:11.490000 @@ -245093,7 +245094,7 @@ CVE-2024-12034,0,0,9c507f78158cc030dfd314ae6dde1db490ceaf3d6dfd0f8120e54566524e4 CVE-2024-1204,0,0,52c83c0f4289636bc1afd18cb37875b782729e90167239cc1a53f532e5633e12,2024-11-21T08:50:02.033000 CVE-2024-12040,0,0,82ff661fdb988bbdc555297e0b0d4a5a42a6c3fde3cb51373bdf40b4e4dd0633,2024-12-12T06:15:22.947000 CVE-2024-12042,0,0,b4111492e93c9126d488ebee36a5b9ed9603a0917a66407440ec106154a8d6d8,2024-12-13T09:15:07.370000 -CVE-2024-12043,1,1,b4eaed6f95c8ae44c09933aeea9dad9ec753fa496f57caaaa1d13205d3f335a9,2025-01-23T11:15:09.147000 +CVE-2024-12043,0,0,b4eaed6f95c8ae44c09933aeea9dad9ec753fa496f57caaaa1d13205d3f335a9,2025-01-23T11:15:09.147000 CVE-2024-12045,0,0,129733e1a8172f1173193ada9167ebfa92abcbaf9c1c22ab7b433d2b7a56ea29,2025-01-08T08:15:24.683000 CVE-2024-12047,0,0,8440f971596bd55cff74a4ca413c1e3de197b2701820ea36a0544bdffdfe4e47,2025-01-04T08:15:06.157000 CVE-2024-12049,0,0,42e54420720f33c4562344743dcb6a33224d938ded42006d07df2fa0d0a23306,2025-01-07T05:15:14.147000 @@ -245146,7 +245147,7 @@ CVE-2024-12112,0,0,675887d484c30a489c839813de06f4a2c0e83ee331233fc3bb15be475c623 CVE-2024-12115,0,0,e6944683813361fa4999b92dbfb5849d2d0c20bc3f6186b671317bdf2839435d,2024-12-07T02:15:18.653000 CVE-2024-12116,0,0,4a2ceff80336184e35d0f53deaa453232f189dd136149b8e8e0cd03d307eb4c7,2025-01-11T08:15:24.867000 CVE-2024-12117,0,0,c238501812a79d7a4391a03942bad0e9831f923aee816f3f08dc91ca0401a6c6,2025-01-22T07:15:14.987000 -CVE-2024-12118,1,1,5b864c8aba94946082c0182c7625d7aeb008b9e7cdfe838bdb7fde83b8bd59ea,2025-01-23T12:15:26.890000 +CVE-2024-12118,0,0,5b864c8aba94946082c0182c7625d7aeb008b9e7cdfe838bdb7fde83b8bd59ea,2025-01-23T12:15:26.890000 CVE-2024-1212,0,0,c6c0d98b39fe69ac963e13ef16e93aec1a62abd1466de44e7788f638a4921cfa,2024-11-21T08:50:03.010000 CVE-2024-12121,0,0,03702b315699ac0a86731f33a73d0aefd1ecc16bf8d72dc7730c1bb362033b62,2024-12-19T02:15:22.610000 CVE-2024-12122,0,0,2085a2ad9176305a3af7546ac3413558f58015df8bc020f0278e8be2ceaa6a06,2025-01-09T11:15:11.860000 @@ -245457,7 +245458,7 @@ CVE-2024-12500,0,0,a1bbc31d033f1807389d74301e364594f87125fc476a6f494352a12352507 CVE-2024-12501,0,0,099422e2bb99df2bd932e80161b3557d59136d70f204462f7c72270d679f0b8b,2024-12-14T06:15:19.770000 CVE-2024-12502,0,0,149382009077c4d5fee4128c2222d378e6f99e3bf1009b70c95ce07a51b9bcc1,2024-12-14T05:15:11.260000 CVE-2024-12503,0,0,e53e761e34d39e4e7df36516ec31d7b0a69f9ff2ae79d7b9e9b3c291572b84d0,2024-12-13T17:13:37.483000 -CVE-2024-12504,1,1,6bcd71145d5a4279a6d27808f9c2e8f22a34943367726a6c394cd9d68479ad10,2025-01-23T12:15:27.610000 +CVE-2024-12504,0,0,6bcd71145d5a4279a6d27808f9c2e8f22a34943367726a6c394cd9d68479ad10,2025-01-23T12:15:27.610000 CVE-2024-12505,0,0,e5acf98e9c67d608c9fbef2d18ccb211668f74dc94c88031b1d02e03c20366d3,2025-01-11T03:15:21.430000 CVE-2024-12506,0,0,ad7226add7d6241daa2317f2d019a78aac67392c449b8b39c4b609b26c120917,2024-12-20T07:15:11.940000 CVE-2024-12507,0,0,f098eff6e3ef53742e66474a6ac17418c00af6d9e6800445130b20da01af7c21,2024-12-24T05:15:06.627000 @@ -245972,8 +245973,8 @@ CVE-2024-13215,0,0,957a3cc32f27352db121dacda6bb51f9c346e02354a0696938a701fe4f048 CVE-2024-1322,0,0,a87df03aa9d8a817a942ae8ebad8afc3111ac175155d7ee73a384181ec986bff,2024-11-21T08:50:19.883000 CVE-2024-1323,0,0,4b7fa94b4154618460e40e6b98637f7cb2a430b6e413bf16925f79721ae6c94f,2025-01-16T19:29:54.047000 CVE-2024-13230,0,0,7558577363ef1493b174eeaccdeb94d8f8f1a05be6ba8cbadd5f15aa826f5566,2025-01-21T11:15:09.267000 -CVE-2024-13234,1,1,e35f08a8fef4255849528058f0d2572154349b6aa4cf5a00a5a35fdcf0a947c6,2025-01-23T11:15:10.373000 -CVE-2024-13236,1,1,e56581ba7021cebf2b08d5813ae0eca243b2dda1efaea33e077610769f593ee1,2025-01-23T12:15:27.747000 +CVE-2024-13234,0,0,e35f08a8fef4255849528058f0d2572154349b6aa4cf5a00a5a35fdcf0a947c6,2025-01-23T11:15:10.373000 +CVE-2024-13236,0,0,e56581ba7021cebf2b08d5813ae0eca243b2dda1efaea33e077610769f593ee1,2025-01-23T12:15:27.747000 CVE-2024-13237,0,0,757f6068109954aeb708ce365b1ff5e5adf5204baad7d55d37a565a85d7816ad,2025-01-09T21:15:24.977000 CVE-2024-13238,0,0,e97946c1ed27832515b261c210f4ad897caef0bf1252b79ed355ec42751c24a5,2025-01-09T21:15:25.130000 CVE-2024-13239,0,0,91e163b85b63de6da134a1efa6398bca19ed0ada57bcebfc51e085d959e0fa81,2025-01-10T18:15:19.477000 @@ -246066,7 +246067,7 @@ CVE-2024-1333,0,0,7e67218d34e52c77cd12091eb7bec4820751f8a3faacd15e7977a33b9d658d CVE-2024-13333,0,0,413ea7e4b64b8aef5dd8714980de1abedc1d4af046b4d782740c89a880443e55,2025-01-17T06:15:15.663000 CVE-2024-13334,0,0,892c3ce546b2f6a66e9e4dfd761dd08aaefb851a17185548e40c2e88d5655747,2025-01-15T04:15:19.720000 CVE-2024-1334,0,0,5cd8113de272a8c461c68981cf2d6addc6166d9cf4d9dbad0d56a2a1ca671349,2024-12-31T16:48:40.290000 -CVE-2024-13340,1,1,e520b67997636de3a9611f4ef263320cf79ee7924cca10113690457bef216f1f,2025-01-23T12:15:27.890000 +CVE-2024-13340,0,0,e520b67997636de3a9611f4ef263320cf79ee7924cca10113690457bef216f1f,2025-01-23T12:15:27.890000 CVE-2024-13348,0,0,e26381eb03e5e67f555cf928c3e9a2305c99dcf3e03e09bd50c1f054f780346b,2025-01-14T04:15:09.200000 CVE-2024-1335,0,0,82fb69da532892baa7a81804ae338bd46e69a8bbbad77be8c22b678b91bcc8f9,2024-12-31T16:50:11.167000 CVE-2024-13351,0,0,7985eca9113b0e4ff9b5606ce71f06a97acfce6eac97b8c91847c6875b508284,2025-01-15T10:15:07.993000 @@ -246084,7 +246085,7 @@ CVE-2024-1338,0,0,dc2761903a1c29795472be9ec50c80e554c7222ddc44792707b7eb37ea2462 CVE-2024-13385,0,0,6f29c8cca86431254e1ca86d9c73dbeef35ebe61a664c2905fda6bccefc454b8,2025-01-18T07:15:08.463000 CVE-2024-13386,0,0,6ff136adf169af3d89231135a7ce4b15faa5760d31440cb4c68dca430369b948,2025-01-17T07:15:27.300000 CVE-2024-13387,0,0,4fa5b6a4b1e6e7fbc2f3075a5d8980b29e2968b35b02e0f8e5098804434c72ad,2025-01-16T10:15:09.103000 -CVE-2024-13389,1,1,cec74e2df20d0c8ca20c8e36f5b7cb44bf325b5c9dc4e0924d14cf9de43d0799,2025-01-23T12:15:28.040000 +CVE-2024-13389,0,0,cec74e2df20d0c8ca20c8e36f5b7cb44bf325b5c9dc4e0924d14cf9de43d0799,2025-01-23T12:15:28.040000 CVE-2024-1339,0,0,a64c4c68c8a9a926adb37b05ad26ad3fdfdc4a14ba534fc12b29b0c3bcb239b6,2024-12-31T16:52:24.407000 CVE-2024-13391,0,0,e7acab54105bf4f38620685dee0bbab545cf1b4e9861fb1671386ed9297e5404,2025-01-18T07:15:08.637000 CVE-2024-13392,0,0,1560437f9cf945c5be390892a52113808014e082874bd0da969623c97d9eff53,2025-01-18T08:15:24.327000 @@ -246097,7 +246098,7 @@ CVE-2024-13404,0,0,b58f4e5da266e40a7294b1c5385e421341df230f5fb30104fb5c9ea0c1e71 CVE-2024-13406,0,0,b38fce7192c133fea5ebe519ed902527bf61e3a4306a17ba2f88dbad91f904a5,2025-01-22T07:15:16.407000 CVE-2024-1341,0,0,090bf84c5ce2b0dfeca3a04f998237d36add49409b51be286587af2f8364beb8,2024-11-21T08:50:22.300000 CVE-2024-1342,0,0,2f41e6eac1e33a309fc72543d371a67df7cdf22eae12449849cd3aab8e438d93,2024-10-14T22:15:03.180000 -CVE-2024-13422,1,1,e3ad66da42c2798d7caf436789cf96956e806fa00807b0554cd9b7f915a2326a,2025-01-23T12:15:28.163000 +CVE-2024-13422,0,0,e3ad66da42c2798d7caf436789cf96956e806fa00807b0554cd9b7f915a2326a,2025-01-23T12:15:28.163000 CVE-2024-13426,0,0,ca26adc038606c0d17de30f213ba8a6e9e80443de40a7686c6aa3edda3908eec,2025-01-22T03:15:07.370000 CVE-2024-1343,0,0,7c2447499342d3573955d9e9545316db90429adf3b266826e2ed2754189f075e,2024-11-21T08:50:22.433000 CVE-2024-13432,0,0,7d75f67ac18cf32d5dc44570eb7cf156c877d943529d3637d5b0bb399b86a599,2025-01-18T07:15:08.983000 @@ -264851,7 +264852,7 @@ CVE-2024-43703,0,0,e564d47a3ea8e2e59e7c0c62fe5b37de767d270b87bc716325b902fc07b61 CVE-2024-43704,0,0,82c22af109add6551b6eea89e99a6b50accfdf02d564899eae149615096d5dc8,2024-11-18T17:11:17.393000 CVE-2024-43705,0,0,29f69c0cebaa0d9dd3b94a974b4686ab8ab2fbc5f28104cf63225fbecfd597b0,2024-12-28T17:15:07.190000 CVE-2024-43707,0,0,ddeb87cfbf6c2f90875a66a1e09b89cb4d1a17486d95025ee3c0d5c040f5ea0d,2025-01-23T06:15:27.380000 -CVE-2024-43708,1,1,c002ac84db04c40fd780c794ec09cea327137dae68eae89578b77a2a0070127f,2025-01-23T11:15:10.553000 +CVE-2024-43708,0,0,c002ac84db04c40fd780c794ec09cea327137dae68eae89578b77a2a0070127f,2025-01-23T11:15:10.553000 CVE-2024-43709,0,0,09cf25b20d4028796eee5e828fe568cc7b1650ddae8136f4850d31a7a66e0f89,2025-01-21T11:15:09.807000 CVE-2024-4371,0,0,e83d972dfd798c0045589442b000f085f252e3d21fb48583dd2590000a3618ae,2024-11-21T09:42:43.087000 CVE-2024-43710,0,0,66507b3ca0fa781f24439dda0a4400e175eb5584cf6d616992df280c4323ef00,2025-01-23T06:15:27.550000 @@ -267708,7 +267709,7 @@ CVE-2024-47755,0,0,8cf25d07e196e075734f98083f38dbef19fd8e91fd1c66d640e943585b9e2 CVE-2024-47756,0,0,1de05fda503d02fa87bd65fed649de9909414f3433775c910b61f18ec7e108ff,2024-11-08T16:15:28.193000 CVE-2024-47757,0,0,4e322af9265d57e4063793da36297e2e8e33c72df9516cf2e3471642eb8d6f80,2024-11-08T16:15:28.343000 CVE-2024-47758,0,0,3cab94b7efb5bada03465a968293b81a1164ba82bcb64e09591c408d49a1c5bd,2024-12-11T17:15:16.520000 -CVE-2024-47759,0,0,515fa3cc1fa72e89c910df768bb717ddb8ce48301d543455b7e605e68bd9abab,2024-11-21T15:15:31.887000 +CVE-2024-47759,0,1,49c8a4cad894257a128c6784b8845f9bef305051388308b136f8c46f5319c99b,2025-01-23T14:25:02.953000 CVE-2024-4776,0,0,2a2b40e79143dfc9f450d4468b54f62c55f3f15452736cde9c1621738d0e995d,2024-11-21T09:43:35.370000 CVE-2024-47760,0,0,36f5165d0af1f8e2f08ce9a99309743730b104ab568ff976f563ee139b465ca5,2024-12-11T17:15:16.620000 CVE-2024-47761,0,0,1646b9b063119186ae5be7a0f7bbf0054d893cef673e2f90443a5fbf467706fd,2024-12-11T17:15:16.753000 @@ -268437,7 +268438,7 @@ CVE-2024-49056,0,0,2bd2b2266d7b792cf7f1f9d1b8f0dc5da233dfb03d127cfa27eda6bdd0ad0 CVE-2024-49057,0,0,8adfe1f702587a70c7f28eae242d6d2ab31c9c830cf3607e351e6859f405b09b,2025-01-08T12:39:35.633000 CVE-2024-49059,0,0,e3a1c5f117ea373ce84de44e6911c196c1cf3001e2ce847a120a52a5210947bf,2025-01-08T12:40:00.190000 CVE-2024-4906,0,0,867b56b92bfe21b322ca43ff902131a5c10ad7122b44578e5002b985071da5a0,2024-11-21T09:43:50.303000 -CVE-2024-49060,0,0,20af237eda3e87b7de9a1267fb9df97605f7314ee7ef4dca0e6e2245c0bbf5fd,2024-11-18T17:11:56.587000 +CVE-2024-49060,0,1,610f816a9e6f5fc57b4926e20d606be7080b401de302fa473bffdcadf01f7efc,2025-01-23T14:15:08.617000 CVE-2024-49062,0,0,9d9ec47cd3eeea7827ea04f98b2b8aaf372cee31c80fefc1164038f4a8bc9169,2025-01-08T12:40:16.087000 CVE-2024-49063,0,0,5bae376951aeb5fe9cdb1d1299de5b518574decb4573e1aafdd2100842bf44ab,2025-01-08T12:40:50.423000 CVE-2024-49064,0,0,5f8859e2a458eae48bb53d0abe7352c27271b43719eff3149a2374fd4d7624f2,2025-01-08T12:41:02.453000 @@ -270968,11 +270969,11 @@ CVE-2024-52518,0,0,64dcb5398c51790a3ef3555cfec3a29f5e50bbe6d97cf26bbdec33825823f CVE-2024-52519,0,0,40b096d8cacc7d32d50b8a21927a5a91aebf23f212233840640e61b61c4805a9,2024-11-18T17:11:56.587000 CVE-2024-5252,0,0,c51da4ae893db65fc31dc0045b0a4235dbe5cd31ed1b7b9aac7ead365ad9ab89,2024-11-21T09:47:16.830000 CVE-2024-52520,0,0,4fd27ba6e31e5f0ae2eed09ece702bc827add36e754b90ddca279a51a4ba769b,2024-11-18T17:11:56.587000 -CVE-2024-52521,0,0,b5713a13fb1e4035eb910a65c4cf50fa34d36e5d31320548304950319f9b67fd,2024-11-18T17:11:56.587000 +CVE-2024-52521,0,1,bbb02118ffd7214e3578473e42872106ba547eddb6f3662662dd6593c06a0e8b,2025-01-23T14:52:33.387000 CVE-2024-52522,0,0,05a61f4f73cd28768f5327a71dde226bd1109d9d29d199e7e56fd3b08f89455c,2024-11-21T15:15:33.637000 CVE-2024-52523,0,0,9b15c2e31b64fa0f7dc4eed45196c48168b27c2e3ccb4323a160e6e7c5f9bd88,2024-11-18T17:11:56.587000 CVE-2024-52524,0,0,cb28810098344daef8f891038f3b592e18e9e249adbc4a8ed168ee64a1de2d59,2024-11-21T15:15:33.993000 -CVE-2024-52525,0,0,59bc6458e2fec09246a6e33f7d4d30c3f4e58051e689ba1faa231c0e0d82969d,2024-11-18T17:11:56.587000 +CVE-2024-52525,0,1,dec7c458b24e91443dc2a0fd3eb2a081961735d3706e86e078f28054a1bfb7ac,2025-01-23T14:33:48.657000 CVE-2024-52526,0,0,dd9e0e6d723e703ab717bc5fe27a999615f5b127b701a0a2fdd8454e87406fd0,2024-11-20T14:39:19.647000 CVE-2024-52528,0,0,dfdbcdf52afbad7307da9f9083129e9e7cf1e1709c4f11f8968d2d228adc42ca,2024-11-18T17:11:56.587000 CVE-2024-52529,0,0,f2152dc699404c65c6350f1136db6560eb4c1af2e85d3b560a72e983b9325dad,2024-11-25T19:15:11.373000 @@ -273742,6 +273743,7 @@ CVE-2024-57943,0,0,dc7e0684b8377f15667d88e1273c5a5004a8c0a280d7d1767bad721d5d8df CVE-2024-57944,0,0,69f37fc5a40b866c95e7b5f04fa783680bd7856897f3b164ec222c4155dd5693,2025-01-22T23:02:41.850000 CVE-2024-57945,0,0,8e35c260271a7d05a4130bce464cd053ddcd7430dc8ad698dc9980a797cf9881,2025-01-21T13:15:09.033000 CVE-2024-57946,0,0,c7f36f65d43623d48215412aac78ff97bd2f343757e90cf928c2a23f40930377,2025-01-21T13:15:09.137000 +CVE-2024-57947,1,1,a5bc692266299472dc91cada34422b6dd2b65fd92beba8b3a286d0b670606528,2025-01-23T14:15:25.293000 CVE-2024-5795,0,0,8c27870eb8f46b4876cdd6a9335698b3a6adeccd1af066b5f5391281ef70b349,2024-11-21T09:48:20.780000 CVE-2024-5796,0,0,10c3848976491ca5eeb295d89b1679f80388276c56109509ef1777f493022afe,2024-11-21T09:48:20.910000 CVE-2024-5798,0,0,1cf6b5fddcb53bc6e432a6a3428f56651407d96c3d029c184944ae69fb8dd23b,2024-11-21T09:48:21.013000 @@ -277572,12 +277574,12 @@ CVE-2025-0611,0,0,9364b1416a7a33dd471b0c521a34c8b70fa6951c89778d62b69aa66a8efa50 CVE-2025-0612,0,0,1069fb650a0c64c6cad9693950a6e4f99324eb2817faaa8c05920b69ada2dea1,2025-01-22T20:15:30.957000 CVE-2025-0614,0,0,c85e5b141df45983a9b8023744afed1074e3155c77698a4efcba3b1933f20f8e,2025-01-21T12:15:27.580000 CVE-2025-0615,0,0,24948b17ddad86445a37019481e808c754a1ff5ca4b2da53c27f9618c73c00c8,2025-01-21T12:15:27.737000 -CVE-2025-0619,1,1,d46ffdfae1888b85241d4dc2752362911c1afe391e732b7c722898ead62a749c,2025-01-23T11:15:10.700000 +CVE-2025-0619,0,0,d46ffdfae1888b85241d4dc2752362911c1afe391e732b7c722898ead62a749c,2025-01-23T11:15:10.700000 CVE-2025-0623,0,0,341d910d0f0f4575e107592c92f38288f68e01fe716af21df488a6d82193e481,2025-01-21T17:15:16.817000 CVE-2025-0625,0,0,97945102dd6c22c6dc52ba933146d415b8d38ebf36377c41b72b344e1c0821f3,2025-01-22T19:15:10.397000 -CVE-2025-0635,1,1,2046aa43a5a3ad67b4f86fa1a13efb4964c1879d2d3815bf714cc71830b99120,2025-01-23T11:15:10.890000 +CVE-2025-0635,0,0,2046aa43a5a3ad67b4f86fa1a13efb4964c1879d2d3815bf714cc71830b99120,2025-01-23T11:15:10.890000 CVE-2025-0638,0,0,ac9cca0d245198ff4674963eab0600993bc0b56692f14b75cf07327388ff27d0,2025-01-22T16:15:29.977000 -CVE-2025-0648,1,1,f9d79465ad3803b75ff57d725f789e40aa0e726161afba05440d8db3881a4794,2025-01-23T11:15:11.030000 +CVE-2025-0648,0,0,f9d79465ad3803b75ff57d725f789e40aa0e726161afba05440d8db3881a4794,2025-01-23T11:15:11.030000 CVE-2025-0651,0,0,8c67aa0f80c9f1e30412c542495f9f971e1fa118a8f80db65a60da0b955bdf05,2025-01-22T18:15:20.363000 CVE-2025-20016,0,0,6fccb84eb01c2cd66b422e82777f9738bfe5004121e1b551d0ae454724543c0e,2025-01-14T10:15:07.500000 CVE-2025-20033,0,0,6c60c85e451f1d6db70378d678ddf83dacc7c823ecfb493748ed6d94114eff49,2025-01-09T07:15:28.450000 @@ -278247,7 +278249,7 @@ CVE-2025-22983,0,0,a4325d671f457e3a88359f4b166998f53b22f358b22808393b6eeb33cff62 CVE-2025-22984,0,0,c374cc7c54df2dedb6ecac62cfd3186e913633b44b128647ebb7edc501f96a0c,2025-01-14T16:15:35.710000 CVE-2025-22996,0,0,c50cf62284cf751584047e7a98111e31ae9d7e05423e0e28a6dfeca6772a6ab9,2025-01-15T17:15:21.837000 CVE-2025-22997,0,0,cbf89797792d4ad66a4f37050995306b66d6d3563ae5ce9db2b5b27779f4d42b,2025-01-15T17:15:22.193000 -CVE-2025-23006,1,1,46546d3e31de2000143de1795effec6aff9bda148e14f0b330d139660c4f2255,2025-01-23T12:15:28.523000 +CVE-2025-23006,0,1,b139a95cc17d3c3e48b94596d0e0fafd62680ac7f12513f1a01aebac888902e2,2025-01-23T12:15:28.523000 CVE-2025-23013,0,0,1fb74d6ea76ff5844d786cdd2a74f412fea41ae3954a5796fa59991a0a874edb,2025-01-16T22:15:40.520000 CVE-2025-23016,0,0,d6f57b5b395a069df7f809c3df8ada91e41979cd2f4b4f4edc46accb02e126b8,2025-01-10T12:15:25.480000 CVE-2025-23018,0,0,ad3bfa51bcf887bbb40aaa96a9f2385adb490b1540d4c17f9f0c08d58715f76c,2025-01-14T20:15:32.440000