mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-11 16:13:34 +00:00
Auto-Update: 2025-03-08T07:00:19.913998+00:00
This commit is contained in:
parent
8969a8ff32
commit
38585f21dc
64
CVE-2024/CVE-2024-121xx/CVE-2024-12114.json
Normal file
64
CVE-2024/CVE-2024-121xx/CVE-2024-12114.json
Normal file
@ -0,0 +1,64 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-12114",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2025-03-08T06:15:35.103",
|
||||||
|
"lastModified": "2025-03-08T06:15:35.103",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The FooGallery \u2013 Responsive Photo Gallery, Image Viewer, Justified, Masonry & Carousel plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 2.4.29 via the foogallery_attachment_modal_save AJAX action due to missing validation on a user controlled key (img_id). This makes it possible for authenticated attackers, with granted access and above, to update arbitrary post and page content. This requires the Gallery Creator Role setting to be a value lower than 'Editor' for there to be any real impact."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||||
|
"baseScore": 4.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-639"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/fooplugins/foogallery/blob/master/includes/admin/class-gallery-attachment-modal.php#L242",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3250684/foogallery/tags/2.4.30/includes/admin/class-gallery-attachment-modal.php?old=3229839&old_path=foogallery%2Ftags%2F2.4.29%2Fincludes%2Fadmin%2Fclass-gallery-attachment-modal.php",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f4fe3ad9-247f-4e5d-8c79-0970afaa7729?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
64
CVE-2024/CVE-2024-121xx/CVE-2024-12119.json
Normal file
64
CVE-2024/CVE-2024-121xx/CVE-2024-12119.json
Normal file
@ -0,0 +1,64 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-12119",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2025-03-08T06:15:36.397",
|
||||||
|
"lastModified": "2025-03-08T06:15:36.397",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The FooGallery \u2013 Responsive Photo Gallery, Image Viewer, Justified, Masonry & Carousel plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the default_gallery_title_size parameter in all versions up to, and including, 2.4.29 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with granted gallery and album creator roles, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||||
|
"baseScore": 6.4,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.1,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/fooplugins/foogallery/blob/master/extensions/albums/album-default.php#L26",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/foogallery/tags/2.4.27/extensions/albums/album-default.php#L26",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2070c6e6-d830-4d1c-9408-5cb2254a00e5?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
64
CVE-2024/CVE-2024-136xx/CVE-2024-13640.json
Normal file
64
CVE-2024/CVE-2024-136xx/CVE-2024-13640.json
Normal file
@ -0,0 +1,64 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-13640",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2025-03-08T05:15:31.673",
|
||||||
|
"lastModified": "2025-03-08T05:15:31.673",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Print Invoice & Delivery Notes for WooCommerce plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 5.4.1 via the 'wcdn/invoice' directory. This makes it possible for unauthenticated attackers to extract sensitive data stored insecurely in the /wp-content/uploads/wcdn/invoice directory which can contain invoice files if an email attachment setting is enabled."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||||
|
"baseScore": 5.9,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.2,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-200"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/woocommerce-delivery-notes/trunk/includes/class-wcdn-theme.php#L56",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3250195/",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/12ab3e54-a0b9-4420-ac90-f16e23688cca?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
21
CVE-2024/CVE-2024-138xx/CVE-2024-13825.json
Normal file
21
CVE-2024/CVE-2024-138xx/CVE-2024-13825.json
Normal file
@ -0,0 +1,21 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-13825",
|
||||||
|
"sourceIdentifier": "contact@wpscan.com",
|
||||||
|
"published": "2025-03-08T06:15:36.560",
|
||||||
|
"lastModified": "2025-03-08T06:15:36.560",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Email Keep WordPress plugin through 1.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://wpscan.com/vulnerability/368474a0-550d-49f8-855d-b2010f8b91b5/",
|
||||||
|
"source": "contact@wpscan.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
21
CVE-2024/CVE-2024-138xx/CVE-2024-13826.json
Normal file
21
CVE-2024/CVE-2024-138xx/CVE-2024-13826.json
Normal file
@ -0,0 +1,21 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-13826",
|
||||||
|
"sourceIdentifier": "contact@wpscan.com",
|
||||||
|
"published": "2025-03-08T06:15:36.657",
|
||||||
|
"lastModified": "2025-03-08T06:15:36.657",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Email Keep WordPress plugin through 1.1 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://wpscan.com/vulnerability/56b143b6-e5db-4037-ab2a-4e4d0cb7a005/",
|
||||||
|
"source": "contact@wpscan.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
68
CVE-2024/CVE-2024-138xx/CVE-2024-13844.json
Normal file
68
CVE-2024/CVE-2024-138xx/CVE-2024-13844.json
Normal file
@ -0,0 +1,68 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-13844",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2025-03-08T06:15:36.760",
|
||||||
|
"lastModified": "2025-03-08T06:15:36.760",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Post SMTP plugin for WordPress is vulnerable to generic SQL Injection via the \u2018columns\u2019 parameter in all versions up to, and including, 3.1.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Administrator-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
|
||||||
|
"baseScore": 4.9,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.2,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-89"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://gist.github.com/nhienit2010/d4692062f54b89e16aa068a0ef142cf6#file-postmanemailquerylog-php-L314",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3249371/",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://wordpress.org/plugins/post-smtp/#developers",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0540f70d-009a-4776-8717-f096e30a11d3?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
21
README.md
21
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2025-03-08T05:00:19.166165+00:00
|
2025-03-08T07:00:19.913998+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2025-03-08T03:15:37.393000+00:00
|
2025-03-08T06:15:36.760000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,20 +33,19 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
284527
|
284533
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `7`
|
Recently added CVEs: `6`
|
||||||
|
|
||||||
- [CVE-2024-12460](CVE-2024/CVE-2024-124xx/CVE-2024-12460.json) (`2025-03-08T03:15:35.530`)
|
- [CVE-2024-12114](CVE-2024/CVE-2024-121xx/CVE-2024-12114.json) (`2025-03-08T06:15:35.103`)
|
||||||
- [CVE-2024-13774](CVE-2024/CVE-2024-137xx/CVE-2024-13774.json) (`2025-03-08T03:15:36.577`)
|
- [CVE-2024-12119](CVE-2024/CVE-2024-121xx/CVE-2024-12119.json) (`2025-03-08T06:15:36.397`)
|
||||||
- [CVE-2024-13835](CVE-2024/CVE-2024-138xx/CVE-2024-13835.json) (`2025-03-08T03:15:36.760`)
|
- [CVE-2024-13640](CVE-2024/CVE-2024-136xx/CVE-2024-13640.json) (`2025-03-08T05:15:31.673`)
|
||||||
- [CVE-2024-13890](CVE-2024/CVE-2024-138xx/CVE-2024-13890.json) (`2025-03-08T03:15:36.920`)
|
- [CVE-2024-13825](CVE-2024/CVE-2024-138xx/CVE-2024-13825.json) (`2025-03-08T06:15:36.560`)
|
||||||
- [CVE-2024-13895](CVE-2024/CVE-2024-138xx/CVE-2024-13895.json) (`2025-03-08T03:15:37.073`)
|
- [CVE-2024-13826](CVE-2024/CVE-2024-138xx/CVE-2024-13826.json) (`2025-03-08T06:15:36.657`)
|
||||||
- [CVE-2025-1481](CVE-2025/CVE-2025-14xx/CVE-2025-1481.json) (`2025-03-08T03:15:37.237`)
|
- [CVE-2024-13844](CVE-2024/CVE-2024-138xx/CVE-2024-13844.json) (`2025-03-08T06:15:36.760`)
|
||||||
- [CVE-2025-1504](CVE-2025/CVE-2025-15xx/CVE-2025-1504.json) (`2025-03-08T03:15:37.393`)
|
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
20
_state.csv
20
_state.csv
@ -246213,10 +246213,12 @@ CVE-2024-12110,0,0,f266935beaa447960f1dea8d3421db64eefadfd0613c53fd8d2543de02327
|
|||||||
CVE-2024-12111,0,0,94cbde89c1eb7b342ad5b2e1b90e676e3d9dc7b09262fa3ba8de5cb41e47a11b,2024-12-19T20:15:06.950000
|
CVE-2024-12111,0,0,94cbde89c1eb7b342ad5b2e1b90e676e3d9dc7b09262fa3ba8de5cb41e47a11b,2024-12-19T20:15:06.950000
|
||||||
CVE-2024-12112,0,0,675887d484c30a489c839813de06f4a2c0e83ee331233fc3bb15be475c6237ea,2025-01-08T04:15:06.683000
|
CVE-2024-12112,0,0,675887d484c30a489c839813de06f4a2c0e83ee331233fc3bb15be475c6237ea,2025-01-08T04:15:06.683000
|
||||||
CVE-2024-12113,0,0,0bdfe41c5a64263ce4ffd0544313d0c31d434d9cc9cdcddc31e4e993f9227f44,2025-01-25T08:15:07.640000
|
CVE-2024-12113,0,0,0bdfe41c5a64263ce4ffd0544313d0c31d434d9cc9cdcddc31e4e993f9227f44,2025-01-25T08:15:07.640000
|
||||||
|
CVE-2024-12114,1,1,a573726227504c54f7775e4642c1a5e57372c2edff9edca1f7fdd774c94b0afd,2025-03-08T06:15:35.103000
|
||||||
CVE-2024-12115,0,0,e6944683813361fa4999b92dbfb5849d2d0c20bc3f6186b671317bdf2839435d,2024-12-07T02:15:18.653000
|
CVE-2024-12115,0,0,e6944683813361fa4999b92dbfb5849d2d0c20bc3f6186b671317bdf2839435d,2024-12-07T02:15:18.653000
|
||||||
CVE-2024-12116,0,0,4a2ceff80336184e35d0f53deaa453232f189dd136149b8e8e0cd03d307eb4c7,2025-01-11T08:15:24.867000
|
CVE-2024-12116,0,0,4a2ceff80336184e35d0f53deaa453232f189dd136149b8e8e0cd03d307eb4c7,2025-01-11T08:15:24.867000
|
||||||
CVE-2024-12117,0,0,5c2bbc39fb5b6d6401c07a64822b77288aeec30fc2cbad0cd60835722d462264,2025-01-24T19:05:36.597000
|
CVE-2024-12117,0,0,5c2bbc39fb5b6d6401c07a64822b77288aeec30fc2cbad0cd60835722d462264,2025-01-24T19:05:36.597000
|
||||||
CVE-2024-12118,0,0,53b83933f551ececfa18c3425346c572b309683166fe43cf8e2b8b5aba7a4fb2,2025-01-31T16:12:19.363000
|
CVE-2024-12118,0,0,53b83933f551ececfa18c3425346c572b309683166fe43cf8e2b8b5aba7a4fb2,2025-01-31T16:12:19.363000
|
||||||
|
CVE-2024-12119,1,1,ea99dc2399a3ce818c31c35a8fb510ab50fa224580923cb2e2ae390e012d4ceb,2025-03-08T06:15:36.397000
|
||||||
CVE-2024-1212,0,0,52e4474344b365aa8515919611aaaf23e114280be5e50b84140b93ffe9041ce9,2025-01-27T21:48:30.333000
|
CVE-2024-1212,0,0,52e4474344b365aa8515919611aaaf23e114280be5e50b84140b93ffe9041ce9,2025-01-27T21:48:30.333000
|
||||||
CVE-2024-12121,0,0,03702b315699ac0a86731f33a73d0aefd1ecc16bf8d72dc7730c1bb362033b62,2024-12-19T02:15:22.610000
|
CVE-2024-12121,0,0,03702b315699ac0a86731f33a73d0aefd1ecc16bf8d72dc7730c1bb362033b62,2024-12-19T02:15:22.610000
|
||||||
CVE-2024-12122,0,0,2085a2ad9176305a3af7546ac3413558f58015df8bc020f0278e8be2ceaa6a06,2025-01-09T11:15:11.860000
|
CVE-2024-12122,0,0,2085a2ad9176305a3af7546ac3413558f58015df8bc020f0278e8be2ceaa6a06,2025-01-09T11:15:11.860000
|
||||||
@ -246531,7 +246533,7 @@ CVE-2024-12457,0,0,8b6dcd10765fdf34de144f9bc8c49e92cdcb9e82bb357349c5178d12bb4f5
|
|||||||
CVE-2024-12458,0,0,2c85dc279316bc1b4e93538e44ceb8987e74dd6cb51bbc5d16cad08865fed65b,2024-12-14T05:15:11.060000
|
CVE-2024-12458,0,0,2c85dc279316bc1b4e93538e44ceb8987e74dd6cb51bbc5d16cad08865fed65b,2024-12-14T05:15:11.060000
|
||||||
CVE-2024-12459,0,0,83621c8a2cdeade953c2057764b3830fb57d2e52944bed7c2b576b695b57b999,2024-12-14T06:15:19.487000
|
CVE-2024-12459,0,0,83621c8a2cdeade953c2057764b3830fb57d2e52944bed7c2b576b695b57b999,2024-12-14T06:15:19.487000
|
||||||
CVE-2024-1246,0,0,1f374a88e5f240286cc1247b0f1cf35c16b35bebd909ebb6b31cd5f41f473567,2024-11-21T08:50:08.877000
|
CVE-2024-1246,0,0,1f374a88e5f240286cc1247b0f1cf35c16b35bebd909ebb6b31cd5f41f473567,2024-11-21T08:50:08.877000
|
||||||
CVE-2024-12460,1,1,830fa1a9197ee3160c476c543cae59676bb6e1dda095b167a64f7c5dc3b108d1,2025-03-08T03:15:35.530000
|
CVE-2024-12460,0,0,830fa1a9197ee3160c476c543cae59676bb6e1dda095b167a64f7c5dc3b108d1,2025-03-08T03:15:35.530000
|
||||||
CVE-2024-12461,0,0,f7bab5c2b1e2764e06dde5d0575615b7d6c222c7cf9c0439423d8ffeaa327299,2024-12-12T04:15:07.820000
|
CVE-2024-12461,0,0,f7bab5c2b1e2764e06dde5d0575615b7d6c222c7cf9c0439423d8ffeaa327299,2024-12-12T04:15:07.820000
|
||||||
CVE-2024-12462,0,0,cab939d75095835b9cd7c3974182ba9f75ca922feb4b5a49ec456a8c518ba71b,2025-01-07T05:15:19.640000
|
CVE-2024-12462,0,0,cab939d75095835b9cd7c3974182ba9f75ca922feb4b5a49ec456a8c518ba71b,2025-01-07T05:15:19.640000
|
||||||
CVE-2024-12463,0,0,a9c1dda3e8213598a6c7ff5fed690f173bebe26549f8b94df4160272e828b175,2025-02-27T02:45:31.280000
|
CVE-2024-12463,0,0,a9c1dda3e8213598a6c7ff5fed690f173bebe26549f8b94df4160272e828b175,2025-02-27T02:45:31.280000
|
||||||
@ -247611,6 +247613,7 @@ CVE-2024-13636,0,0,060ea877f973da3e3139131075fc6b65a68ba520ee71166120bdf003d38b6
|
|||||||
CVE-2024-13638,0,0,eb0f7891b8d7544d8603ae647ef33cb2a949acbc2f71d820d25576adb876013a,2025-03-06T16:36:54.387000
|
CVE-2024-13638,0,0,eb0f7891b8d7544d8603ae647ef33cb2a949acbc2f71d820d25576adb876013a,2025-03-06T16:36:54.387000
|
||||||
CVE-2024-13639,0,0,071381e5184000ecf8c72dcde14c2011c1cb4ea4b355e15fb5e9c5b4fb270c14,2025-02-18T18:15:51.587000
|
CVE-2024-13639,0,0,071381e5184000ecf8c72dcde14c2011c1cb4ea4b355e15fb5e9c5b4fb270c14,2025-02-18T18:15:51.587000
|
||||||
CVE-2024-1364,0,0,47f33fd19586ab96196a2cb0337c2030aca42f1bd8c4ab84cfa2e52c3dbe5e59,2024-11-21T08:50:25.223000
|
CVE-2024-1364,0,0,47f33fd19586ab96196a2cb0337c2030aca42f1bd8c4ab84cfa2e52c3dbe5e59,2024-11-21T08:50:25.223000
|
||||||
|
CVE-2024-13640,1,1,d2970b957e898dabd48434bbb548e289bf53a4dc6d7188842294685c04e684ff,2025-03-08T05:15:31.673000
|
||||||
CVE-2024-13641,0,0,f5ae933978b19eaa8786ac84fc5f20a253f923886108cb6b544c748640981d51,2025-02-25T19:39:47.477000
|
CVE-2024-13641,0,0,f5ae933978b19eaa8786ac84fc5f20a253f923886108cb6b544c748640981d51,2025-02-25T19:39:47.477000
|
||||||
CVE-2024-13642,0,0,e62737ae89b22b0d2ca4d332b68aa19e6175af0f52e0500481826051778e9daf,2025-02-04T16:00:49.540000
|
CVE-2024-13642,0,0,e62737ae89b22b0d2ca4d332b68aa19e6175af0f52e0500481826051778e9daf,2025-02-04T16:00:49.540000
|
||||||
CVE-2024-13643,0,0,976eb3748a453f62f41c154b29792936c30855f6728fa73bdd9cf169ffa6a36c,2025-02-11T08:15:30.450000
|
CVE-2024-13643,0,0,976eb3748a453f62f41c154b29792936c30855f6728fa73bdd9cf169ffa6a36c,2025-02-11T08:15:30.450000
|
||||||
@ -247721,7 +247724,7 @@ CVE-2024-13767,0,0,5e2a432b5514ebb28e43fc58238979fb079695a503a95ef3a2bddb1da15de
|
|||||||
CVE-2024-13769,0,0,6fa2e289d8cf3e90cab0c96a01fffe9940909434acbdd1bee567bf2a5e72cf56,2025-02-24T15:54:05.167000
|
CVE-2024-13769,0,0,6fa2e289d8cf3e90cab0c96a01fffe9940909434acbdd1bee567bf2a5e72cf56,2025-02-24T15:54:05.167000
|
||||||
CVE-2024-1377,0,0,76446229d1bded69224cd2e98212f244bd2380b3470adb0152ce2b85f9216c33,2025-01-07T18:20:57.347000
|
CVE-2024-1377,0,0,76446229d1bded69224cd2e98212f244bd2380b3470adb0152ce2b85f9216c33,2025-01-07T18:20:57.347000
|
||||||
CVE-2024-13770,0,0,eedd6cc35f686f8347a61efabc64272551833ee2e82bdd330567f722ff99ade8,2025-02-24T17:08:04.307000
|
CVE-2024-13770,0,0,eedd6cc35f686f8347a61efabc64272551833ee2e82bdd330567f722ff99ade8,2025-02-24T17:08:04.307000
|
||||||
CVE-2024-13774,1,1,8a83d9614ece3d83db774ac6d737568407a457cb3937e6845b4bc54d8a51e044,2025-03-08T03:15:36.577000
|
CVE-2024-13774,0,0,8a83d9614ece3d83db774ac6d737568407a457cb3937e6845b4bc54d8a51e044,2025-03-08T03:15:36.577000
|
||||||
CVE-2024-13775,0,0,4f9074e732a3ab519a109b5697b6e141a486c1977d56f68019ad553f34df5449,2025-02-24T19:04:52.170000
|
CVE-2024-13775,0,0,4f9074e732a3ab519a109b5697b6e141a486c1977d56f68019ad553f34df5449,2025-02-24T19:04:52.170000
|
||||||
CVE-2024-13777,0,0,c2d4f81a8dc3230470a4ddcfe8af4c9f8f5e51801d3ccbf118c1aa1e9f87533b,2025-03-05T10:15:15.367000
|
CVE-2024-13777,0,0,c2d4f81a8dc3230470a4ddcfe8af4c9f8f5e51801d3ccbf118c1aa1e9f87533b,2025-03-05T10:15:15.367000
|
||||||
CVE-2024-13778,0,0,673d14896e529308de549f2928918225a2196f03731d1b9fcc9954d189005174,2025-03-05T10:15:15.720000
|
CVE-2024-13778,0,0,673d14896e529308de549f2928918225a2196f03731d1b9fcc9954d189005174,2025-03-05T10:15:15.720000
|
||||||
@ -247759,6 +247762,8 @@ CVE-2024-13818,0,0,b34cef01cb19d809209555e3902d48d3c034a9e483326b43d02f63f2eb672
|
|||||||
CVE-2024-1382,0,0,46ba372cc585c5cc80406db23ae24542751b0e1ef43905cbc6e0bcf967676a5e,2025-01-21T17:04:33.737000
|
CVE-2024-1382,0,0,46ba372cc585c5cc80406db23ae24542751b0e1ef43905cbc6e0bcf967676a5e,2025-01-21T17:04:33.737000
|
||||||
CVE-2024-13821,0,0,74f5b87067df469dcc6e71e5e4a2f7f3dcf26b1308f6ab7ad834a12bda68d3f3,2025-02-25T19:37:29.223000
|
CVE-2024-13821,0,0,74f5b87067df469dcc6e71e5e4a2f7f3dcf26b1308f6ab7ad834a12bda68d3f3,2025-02-25T19:37:29.223000
|
||||||
CVE-2024-13822,0,0,3edf451af12e328cb622d46a3fda862fd00644484907c17ca32254fbaff076b3,2025-02-24T12:15:11.193000
|
CVE-2024-13822,0,0,3edf451af12e328cb622d46a3fda862fd00644484907c17ca32254fbaff076b3,2025-02-24T12:15:11.193000
|
||||||
|
CVE-2024-13825,1,1,0db8c4d707800246648cd28b5b93aa431f14bac50a3c3bc09e3ca284ae0e1b86,2025-03-08T06:15:36.560000
|
||||||
|
CVE-2024-13826,1,1,2568fca2f8ce4259efdd2e11dc3130dbc57de2e90729695fcfd32e6262c097f5,2025-03-08T06:15:36.657000
|
||||||
CVE-2024-13827,0,0,40b9b2f1bee49602bcbc26b5d44dfb98f0e80093153eca031d92ad08d38031db,2025-03-05T09:15:09.390000
|
CVE-2024-13827,0,0,40b9b2f1bee49602bcbc26b5d44dfb98f0e80093153eca031d92ad08d38031db,2025-03-05T09:15:09.390000
|
||||||
CVE-2024-13829,0,0,0eb68c1cd51e57e24834aa430c28539b9740e4aeaf2e4bf4d57d2d018e612c3a,2025-02-05T06:15:31.257000
|
CVE-2024-13829,0,0,0eb68c1cd51e57e24834aa430c28539b9740e4aeaf2e4bf4d57d2d018e612c3a,2025-02-05T06:15:31.257000
|
||||||
CVE-2024-1383,0,0,93ff0b2eb9f4abe59909f3b49d94bb9635c166ee2ef0054262af8a40f59e1121,2025-02-13T20:02:55.647000
|
CVE-2024-1383,0,0,93ff0b2eb9f4abe59909f3b49d94bb9635c166ee2ef0054262af8a40f59e1121,2025-02-13T20:02:55.647000
|
||||||
@ -247767,13 +247772,14 @@ CVE-2024-13831,0,0,4c2b1db0ccfc994ec4b508e4cd77974628a0e7ffbd6d59f8a9682096022eb
|
|||||||
CVE-2024-13832,0,0,7b2f53a85419258936a296c93c771968c75a2af3851abffefcd1775c16b73917,2025-03-06T16:36:54.387000
|
CVE-2024-13832,0,0,7b2f53a85419258936a296c93c771968c75a2af3851abffefcd1775c16b73917,2025-03-06T16:36:54.387000
|
||||||
CVE-2024-13833,0,0,25224aa5db16e2fcf2ffae150064444414666930ac899e8863e3333ed3af74b5,2025-03-01T12:15:33.230000
|
CVE-2024-13833,0,0,25224aa5db16e2fcf2ffae150064444414666930ac899e8863e3333ed3af74b5,2025-03-01T12:15:33.230000
|
||||||
CVE-2024-13834,0,0,43e5ae6cc904537a30eeccc37c7b9a07fd2bfb264b9574278bc2a72960c00c36,2025-02-24T12:37:18.957000
|
CVE-2024-13834,0,0,43e5ae6cc904537a30eeccc37c7b9a07fd2bfb264b9574278bc2a72960c00c36,2025-02-24T12:37:18.957000
|
||||||
CVE-2024-13835,1,1,bb466c42b5ac88f927aad0c176f7f2be8448370020dc544158a1fa7d8a0b9abf,2025-03-08T03:15:36.760000
|
CVE-2024-13835,0,0,bb466c42b5ac88f927aad0c176f7f2be8448370020dc544158a1fa7d8a0b9abf,2025-03-08T03:15:36.760000
|
||||||
CVE-2024-13837,0,0,b186071e4ea62233d731f5821d490b3ab777186a5f4da25e22f6fedfafcbdd0c,2025-02-17T19:15:09.463000
|
CVE-2024-13837,0,0,b186071e4ea62233d731f5821d490b3ab777186a5f4da25e22f6fedfafcbdd0c,2025-02-17T19:15:09.463000
|
||||||
CVE-2024-13839,0,0,62f4a375bbf895765f28a4885fa21c7e3b5b50d77a9c8d8b3041b6036594e93c,2025-03-05T10:15:18.443000
|
CVE-2024-13839,0,0,62f4a375bbf895765f28a4885fa21c7e3b5b50d77a9c8d8b3041b6036594e93c,2025-03-05T10:15:18.443000
|
||||||
CVE-2024-1384,0,0,f50cb0336a3fe51b62fe599c783d20749a5fb92b8e797d5c0ac36d466c13f7ad,2024-09-19T22:13:04.370000
|
CVE-2024-1384,0,0,f50cb0336a3fe51b62fe599c783d20749a5fb92b8e797d5c0ac36d466c13f7ad,2024-09-19T22:13:04.370000
|
||||||
CVE-2024-13841,0,0,42857531268142aae6c02637b3b6e7d79dd71736d6804136946d48ddaede14a2,2025-02-07T07:15:14.573000
|
CVE-2024-13841,0,0,42857531268142aae6c02637b3b6e7d79dd71736d6804136946d48ddaede14a2,2025-02-07T07:15:14.573000
|
||||||
CVE-2024-13842,0,0,e27bb87d0390ea96b584ec0f6fbe747157fb2de816ea15a1791b354e66567fcd,2025-02-20T15:55:29.770000
|
CVE-2024-13842,0,0,e27bb87d0390ea96b584ec0f6fbe747157fb2de816ea15a1791b354e66567fcd,2025-02-20T15:55:29.770000
|
||||||
CVE-2024-13843,0,0,7b075d61798f8069984290c52e4033a7424dc56423296944d32554dce61a6d7f,2025-02-20T15:55:03.547000
|
CVE-2024-13843,0,0,7b075d61798f8069984290c52e4033a7424dc56423296944d32554dce61a6d7f,2025-02-20T15:55:03.547000
|
||||||
|
CVE-2024-13844,1,1,81ddb8fc03ce25ceece0afbd18ad8d4b3c0b8a9bc1577cb6c59ed4c2d3c9b575,2025-03-08T06:15:36.760000
|
||||||
CVE-2024-13846,0,0,bc15bbce097a905951a0b88c5b6aded5de0269f145c99c529b730210812bf05d,2025-02-25T03:27:13.767000
|
CVE-2024-13846,0,0,bc15bbce097a905951a0b88c5b6aded5de0269f145c99c529b730210812bf05d,2025-02-25T03:27:13.767000
|
||||||
CVE-2024-13848,0,0,5623c6bf6e4d11fedf071f2d8a6a41f683ea08f022ec414f86d8eab78ceadbd1,2025-02-21T15:51:59.213000
|
CVE-2024-13848,0,0,5623c6bf6e4d11fedf071f2d8a6a41f683ea08f022ec414f86d8eab78ceadbd1,2025-02-21T15:51:59.213000
|
||||||
CVE-2024-13849,0,0,ff236b733a56083f87d9fda1374c64bc737bce2f85ab541b6c51d8f632de7db5,2025-02-25T20:58:18.983000
|
CVE-2024-13849,0,0,ff236b733a56083f87d9fda1374c64bc737bce2f85ab541b6c51d8f632de7db5,2025-02-25T20:58:18.983000
|
||||||
@ -247796,11 +247802,11 @@ CVE-2024-1388,0,0,4055ac29f5fc98e5c697dde8e9fd854a4a3e80aad935e1d1af922e2721330e
|
|||||||
CVE-2024-13883,0,0,1e82cdf8d40eea1cf0fdba117374eff50482e8082835729e73b8298b4bf2a5eb,2025-02-25T03:39:21.267000
|
CVE-2024-13883,0,0,1e82cdf8d40eea1cf0fdba117374eff50482e8082835729e73b8298b4bf2a5eb,2025-02-25T03:39:21.267000
|
||||||
CVE-2024-13888,0,0,45ea465fd1196bf38b8c341b411c16c5302500649feb2c402e910f2e8aae7f79,2025-02-25T20:39:44.927000
|
CVE-2024-13888,0,0,45ea465fd1196bf38b8c341b411c16c5302500649feb2c402e910f2e8aae7f79,2025-02-25T20:39:44.927000
|
||||||
CVE-2024-1389,0,0,44c915b89d8f24815db27dcf9521c10fcca5d968291afb2cbd201094aadb9d12,2025-01-27T17:15:51.567000
|
CVE-2024-1389,0,0,44c915b89d8f24815db27dcf9521c10fcca5d968291afb2cbd201094aadb9d12,2025-01-27T17:15:51.567000
|
||||||
CVE-2024-13890,1,1,d452a5111623aa86043cbddfa436e2d521f4dcc26c698968cb86e8735048f390,2025-03-08T03:15:36.920000
|
CVE-2024-13890,0,0,d452a5111623aa86043cbddfa436e2d521f4dcc26c698968cb86e8735048f390,2025-03-08T03:15:36.920000
|
||||||
CVE-2024-13892,0,0,ba0368883c2ac157aa0b89e8621108c536bde0ab709b9f9a40478f1765f6e3de,2025-03-06T14:15:35.453000
|
CVE-2024-13892,0,0,ba0368883c2ac157aa0b89e8621108c536bde0ab709b9f9a40478f1765f6e3de,2025-03-06T14:15:35.453000
|
||||||
CVE-2024-13893,0,0,6f74c79e0ddcf27b881db98cdd572d3b259cd7cc0ec9c224906e3f24eca39b98,2025-03-06T14:15:35.630000
|
CVE-2024-13893,0,0,6f74c79e0ddcf27b881db98cdd572d3b259cd7cc0ec9c224906e3f24eca39b98,2025-03-06T14:15:35.630000
|
||||||
CVE-2024-13894,0,0,c08825403e20d9b7d3a5a72ea2c2234dcb1ca09965a1b602a57d161ad708794d,2025-03-06T14:15:35.777000
|
CVE-2024-13894,0,0,c08825403e20d9b7d3a5a72ea2c2234dcb1ca09965a1b602a57d161ad708794d,2025-03-06T14:15:35.777000
|
||||||
CVE-2024-13895,1,1,4492bc2ee257d18bca9953df9b8cac0c39e553a0becf0650f5a076f780c0075e,2025-03-08T03:15:37.073000
|
CVE-2024-13895,0,0,4492bc2ee257d18bca9953df9b8cac0c39e553a0becf0650f5a076f780c0075e,2025-03-08T03:15:37.073000
|
||||||
CVE-2024-13897,0,0,07f598b96e670ba19e3823cc39b2ae054e4338a7f34c42c2715bbbd41cb120b3,2025-03-06T09:15:25.787000
|
CVE-2024-13897,0,0,07f598b96e670ba19e3823cc39b2ae054e4338a7f34c42c2715bbbd41cb120b3,2025-03-06T09:15:25.787000
|
||||||
CVE-2024-13899,0,0,372540a329e3dd48ea203e26ad119a2f49b08582c995a840b88c85b67384dc50,2025-02-22T04:15:09.720000
|
CVE-2024-13899,0,0,372540a329e3dd48ea203e26ad119a2f49b08582c995a840b88c85b67384dc50,2025-02-22T04:15:09.720000
|
||||||
CVE-2024-1390,0,0,ffdeb8cc4a3b1077717739c1e237f842eedff68b0ec02858887f3acd549f9f88,2025-01-22T16:49:11.553000
|
CVE-2024-1390,0,0,ffdeb8cc4a3b1077717739c1e237f842eedff68b0ec02858887f3acd549f9f88,2025-01-22T16:49:11.553000
|
||||||
@ -280986,14 +280992,14 @@ CVE-2025-1467,0,0,f546a361731baa7bcb46e4389211cb2202d736c84cdfe0fcff550dc198f81f
|
|||||||
CVE-2025-1470,0,0,3848028ffff60fd580115e36417f30f6dc535781a178d2b984e388a8c98d4795,2025-03-05T18:54:18.150000
|
CVE-2025-1470,0,0,3848028ffff60fd580115e36417f30f6dc535781a178d2b984e388a8c98d4795,2025-03-05T18:54:18.150000
|
||||||
CVE-2025-1471,0,0,ce8174d2ec3ea90fee94fa4dcc9877166339de4d02332b4e10279e4dda90d352,2025-03-05T18:54:18.150000
|
CVE-2025-1471,0,0,ce8174d2ec3ea90fee94fa4dcc9877166339de4d02332b4e10279e4dda90d352,2025-03-05T18:54:18.150000
|
||||||
CVE-2025-1475,0,0,d8dd074fdc1bb215c3f328e455d74a47f3533a86b092d1bd14e5a9ce053ee75c,2025-03-07T07:15:23.343000
|
CVE-2025-1475,0,0,d8dd074fdc1bb215c3f328e455d74a47f3533a86b092d1bd14e5a9ce053ee75c,2025-03-07T07:15:23.343000
|
||||||
CVE-2025-1481,1,1,9e409e3b28b73c12a8c29859ff301d77be438a235d6868794f50991b53bd6e29,2025-03-08T03:15:37.237000
|
CVE-2025-1481,0,0,9e409e3b28b73c12a8c29859ff301d77be438a235d6868794f50991b53bd6e29,2025-03-08T03:15:37.237000
|
||||||
CVE-2025-1483,0,0,eed3d83cb2da5908d92aa9dd620a120571071c04f49e7599dc48ec4179593bf0,2025-02-25T18:59:39.860000
|
CVE-2025-1483,0,0,eed3d83cb2da5908d92aa9dd620a120571071c04f49e7599dc48ec4179593bf0,2025-02-25T18:59:39.860000
|
||||||
CVE-2025-1488,0,0,36fbf18b75b2cce073f977d40194bcef308218e50fd3898ed63fe17e53733175,2025-02-24T11:15:10.193000
|
CVE-2025-1488,0,0,36fbf18b75b2cce073f977d40194bcef308218e50fd3898ed63fe17e53733175,2025-02-24T11:15:10.193000
|
||||||
CVE-2025-1489,0,0,3008549e3d2861f78796256b763f59eec371226dd4b84353f864c64443cf0ecb,2025-02-24T19:45:21.653000
|
CVE-2025-1489,0,0,3008549e3d2861f78796256b763f59eec371226dd4b84353f864c64443cf0ecb,2025-02-24T19:45:21.653000
|
||||||
CVE-2025-1491,0,0,40186b708c4228824b2aec7aee2f2d8fd38e21f8b843bfbf932f90bc1889000b,2025-03-01T13:15:10.750000
|
CVE-2025-1491,0,0,40186b708c4228824b2aec7aee2f2d8fd38e21f8b843bfbf932f90bc1889000b,2025-03-01T13:15:10.750000
|
||||||
CVE-2025-1492,0,0,b9223b4db500ae771be5ddc029bc738cd0c9e1261ad47ff66314ecd9bf92d1b3,2025-02-20T02:15:38.553000
|
CVE-2025-1492,0,0,b9223b4db500ae771be5ddc029bc738cd0c9e1261ad47ff66314ecd9bf92d1b3,2025-02-20T02:15:38.553000
|
||||||
CVE-2025-1502,0,0,0a039472763f0268c96bf0cb63d948faf52e8b650cac893f2842ccae51bdaafc,2025-03-01T07:15:11.183000
|
CVE-2025-1502,0,0,0a039472763f0268c96bf0cb63d948faf52e8b650cac893f2842ccae51bdaafc,2025-03-01T07:15:11.183000
|
||||||
CVE-2025-1504,1,1,0caf0fe296ba3de7804662f98b8d86d33ae80da3d9d2ad938f31b1ae97694007,2025-03-08T03:15:37.393000
|
CVE-2025-1504,0,0,0caf0fe296ba3de7804662f98b8d86d33ae80da3d9d2ad938f31b1ae97694007,2025-03-08T03:15:37.393000
|
||||||
CVE-2025-1505,0,0,1355264158a2ba11ce2fd21a6bc45f6ba2c7a41beba2055617c8a72a80e67517,2025-03-06T20:21:36.547000
|
CVE-2025-1505,0,0,1355264158a2ba11ce2fd21a6bc45f6ba2c7a41beba2055617c8a72a80e67517,2025-03-06T20:21:36.547000
|
||||||
CVE-2025-1506,0,0,3f7cdcccb4278d311606b0b4c7fc8dc6a6db82f7eaadf4061c1d5cb0a4181211,2025-02-28T06:15:25.557000
|
CVE-2025-1506,0,0,3f7cdcccb4278d311606b0b4c7fc8dc6a6db82f7eaadf4061c1d5cb0a4181211,2025-02-28T06:15:25.557000
|
||||||
CVE-2025-1509,0,0,96513da0fa9cb03c336b83bf5bddf52acacdda9db2e967b5f8ef0dc0a4de0f27,2025-02-22T04:15:09.883000
|
CVE-2025-1509,0,0,96513da0fa9cb03c336b83bf5bddf52acacdda9db2e967b5f8ef0dc0a4de0f27,2025-02-22T04:15:09.883000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user