Auto-Update: 2025-02-20T03:00:20.419216+00:00

This commit is contained in:
cad-safe-bot 2025-02-20 03:03:46 +00:00
parent 9e0da9b043
commit 3c48ee83c8
9 changed files with 317 additions and 64 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-11218",
"sourceIdentifier": "secalert@redhat.com",
"published": "2025-01-22T05:15:08.903",
"lastModified": "2025-02-13T02:15:29.163",
"lastModified": "2025-02-20T02:15:37.010",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -104,6 +104,10 @@
"url": "https://access.redhat.com/errata/RHSA-2025:1372",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:1453",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-11218",
"source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-9404",
"sourceIdentifier": "psirt@moxa.com",
"published": "2024-12-04T04:15:04.843",
"lastModified": "2025-02-07T07:15:15.587",
"lastModified": "2025-02-20T02:15:38.303",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -103,6 +103,10 @@
{
"url": "https://www.moxa.com/en/support/product-support/security-advisory/mpsa-240931-cve-2024-9404-denial-of-service-vulnerability-identified-in-multiple-eds,-ics,-iks,-and-sds-switches",
"source": "psirt@moxa.com"
},
{
"url": "https://www.moxa.com/en/support/product-support/security-advisory/mpsa-240933-cve-2024-9404-denial-of-service-vulnerability-identified-in-multiple-pt-switches",
"source": "psirt@moxa.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-0108",
"sourceIdentifier": "psirt@paloaltonetworks.com",
"published": "2025-02-12T21:15:16.290",
"lastModified": "2025-02-20T00:15:20.140",
"lastModified": "2025-02-20T02:00:02.853",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -86,7 +86,7 @@
"cisaExploitAdd": "2025-02-18",
"cisaActionDue": "2025-03-11",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
"cisaVulnerabilityName": "Palo Alto PAN-OS Authentication Bypass Vulnerability",
"cisaVulnerabilityName": "Palo Alto Networks PAN-OS Authentication Bypass Vulnerability",
"weaknesses": [
{
"source": "psirt@paloaltonetworks.com",

View File

@ -0,0 +1,66 @@
{
"id": "CVE-2025-1222",
"sourceIdentifier": "secure@citrix.com",
"published": "2025-02-20T01:15:09.707",
"lastModified": "2025-02-20T01:15:09.707",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An attacker can gain application privileges in order to perform limited modification and/or read arbitrary data in Citrix Secure Access Client for Mac"
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "secure@citrix.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"attackRequirements": "PRESENT",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"references": [
{
"url": "https://support.citrix.com/s/article/CTX692679-citrix-secure-access-client-for-mac-security-bulletin-for-cve20251222-and-cve20251223?language=en_US",
"source": "secure@citrix.com"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2025-1223",
"sourceIdentifier": "secure@citrix.com",
"published": "2025-02-20T01:15:09.837",
"lastModified": "2025-02-20T01:15:09.837",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An attacker can gain application privileges in order to perform limited modification and/or read arbitrary data in\u00a0Citrix Secure Access Client for Mac"
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "secure@citrix.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"attackRequirements": "PRESENT",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "secure@citrix.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-427"
}
]
}
],
"references": [
{
"url": "https://support.citrix.com/s/article/CTX692679-citrix-secure-access-client-for-mac-security-bulletin-for-cve20251222-and-cve20251223?language=en_US",
"source": "secure@citrix.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-1293",
"sourceIdentifier": "security@hashicorp.com",
"published": "2025-02-20T01:15:09.950",
"lastModified": "2025-02-20T01:15:09.950",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Hermes versions up to 0.4.0 improperly validated the JWT provided when using the AWS ALB authentication mode, potentially allowing for authentication bypass. This vulnerability, CVE-2025-1293, was fixed in Hermes 0.5.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@hashicorp.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "security@hashicorp.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-1390"
}
]
}
],
"references": [
{
"url": "https://discuss.hashicorp.com/t/hcsec-2025-03-hashicorp-hermes-improperly-validates-aws-alb-jwts-which-may-lead-to-authentication-bypass/73371",
"source": "security@hashicorp.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-1492",
"sourceIdentifier": "cve@gitlab.com",
"published": "2025-02-20T02:15:38.553",
"lastModified": "2025-02-20T02:15:38.553",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Bundle Protocol and CBOR dissector crashes in Wireshark 4.4.0 to 4.4.3 and 4.2.0 to 4.2.10 allows denial of service via packet injection or crafted capture file"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@gitlab.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "cve@gitlab.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-674"
}
]
}
],
"references": [
{
"url": "https://gitlab.com/wireshark/wireshark/-/issues/20373",
"source": "cve@gitlab.com"
},
{
"url": "https://www.wireshark.org/security/wnpa-sec-2025-01.html",
"source": "cve@gitlab.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-02-20T00:55:48.500883+00:00
2025-02-20T03:00:20.419216+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-02-20T00:15:20.640000+00:00
2025-02-20T02:15:38.553000+00:00
```
### Last Data Feed Release
@ -27,51 +27,32 @@ Repository synchronizes with the NVD every 2 hours.
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
```plain
2025-02-19T01:00:04.358936+00:00
2025-02-20T01:00:04.343882+00:00
```
### Total Number of included CVEs
```plain
281854
281858
```
### CVEs added in the last Commit
Recently added CVEs: `22`
Recently added CVEs: `4`
- [CVE-2023-51305](CVE-2023/CVE-2023-513xx/CVE-2023-51305.json) (`2025-02-19T23:15:09.567`)
- [CVE-2024-10339](CVE-2024/CVE-2024-103xx/CVE-2024-10339.json) (`2025-02-19T23:15:10.247`)
- [CVE-2024-12284](CVE-2024/CVE-2024-122xx/CVE-2024-12284.json) (`2025-02-20T00:15:19.360`)
- [CVE-2024-37359](CVE-2024/CVE-2024-373xx/CVE-2024-37359.json) (`2025-02-19T23:15:10.330`)
- [CVE-2024-37360](CVE-2024/CVE-2024-373xx/CVE-2024-37360.json) (`2025-02-19T23:15:10.537`)
- [CVE-2024-37361](CVE-2024/CVE-2024-373xx/CVE-2024-37361.json) (`2025-02-20T00:15:19.507`)
- [CVE-2024-37362](CVE-2024/CVE-2024-373xx/CVE-2024-37362.json) (`2025-02-20T00:15:19.630`)
- [CVE-2024-37363](CVE-2024/CVE-2024-373xx/CVE-2024-37363.json) (`2025-02-20T00:15:19.750`)
- [CVE-2024-5705](CVE-2024/CVE-2024-57xx/CVE-2024-5705.json) (`2025-02-19T23:15:10.823`)
- [CVE-2024-5706](CVE-2024/CVE-2024-57xx/CVE-2024-5706.json) (`2025-02-19T23:15:10.960`)
- [CVE-2024-6696](CVE-2024/CVE-2024-66xx/CVE-2024-6696.json) (`2025-02-20T00:15:19.880`)
- [CVE-2024-6697](CVE-2024/CVE-2024-66xx/CVE-2024-6697.json) (`2025-02-20T00:15:20.010`)
- [CVE-2025-0112](CVE-2025/CVE-2025-01xx/CVE-2025-0112.json) (`2025-02-20T00:15:20.640`)
- [CVE-2025-21355](CVE-2025/CVE-2025-213xx/CVE-2025-21355.json) (`2025-02-19T23:15:12.963`)
- [CVE-2025-24989](CVE-2025/CVE-2025-249xx/CVE-2025-24989.json) (`2025-02-19T23:15:15.167`)
- [CVE-2025-25942](CVE-2025/CVE-2025-259xx/CVE-2025-25942.json) (`2025-02-19T23:15:15.310`)
- [CVE-2025-25943](CVE-2025/CVE-2025-259xx/CVE-2025-25943.json) (`2025-02-19T23:15:15.417`)
- [CVE-2025-25944](CVE-2025/CVE-2025-259xx/CVE-2025-25944.json) (`2025-02-19T23:15:15.530`)
- [CVE-2025-25945](CVE-2025/CVE-2025-259xx/CVE-2025-25945.json) (`2025-02-19T23:15:15.630`)
- [CVE-2025-25946](CVE-2025/CVE-2025-259xx/CVE-2025-25946.json) (`2025-02-19T23:15:15.743`)
- [CVE-2025-25947](CVE-2025/CVE-2025-259xx/CVE-2025-25947.json) (`2025-02-19T23:15:15.850`)
- [CVE-2025-27092](CVE-2025/CVE-2025-270xx/CVE-2025-27092.json) (`2025-02-19T23:15:15.957`)
- [CVE-2025-1222](CVE-2025/CVE-2025-12xx/CVE-2025-1222.json) (`2025-02-20T01:15:09.707`)
- [CVE-2025-1223](CVE-2025/CVE-2025-12xx/CVE-2025-1223.json) (`2025-02-20T01:15:09.837`)
- [CVE-2025-1293](CVE-2025/CVE-2025-12xx/CVE-2025-1293.json) (`2025-02-20T01:15:09.950`)
- [CVE-2025-1492](CVE-2025/CVE-2025-14xx/CVE-2025-1492.json) (`2025-02-20T02:15:38.553`)
### CVEs modified in the last Commit
Recently modified CVEs: `4`
Recently modified CVEs: `3`
- [CVE-2024-12085](CVE-2024/CVE-2024-120xx/CVE-2024-12085.json) (`2025-02-20T00:15:19.130`)
- [CVE-2024-54840](CVE-2024/CVE-2024-548xx/CVE-2024-54840.json) (`2025-02-19T23:15:10.673`)
- [CVE-2025-0108](CVE-2025/CVE-2025-01xx/CVE-2025-0108.json) (`2025-02-20T00:15:20.140`)
- [CVE-2025-0111](CVE-2025/CVE-2025-01xx/CVE-2025-0111.json) (`2025-02-20T00:15:20.483`)
- [CVE-2024-11218](CVE-2024/CVE-2024-112xx/CVE-2024-11218.json) (`2025-02-20T02:15:37.010`)
- [CVE-2024-9404](CVE-2024/CVE-2024-94xx/CVE-2024-9404.json) (`2025-02-20T02:15:38.303`)
- [CVE-2025-0108](CVE-2025/CVE-2025-01xx/CVE-2025-0108.json) (`2025-02-20T02:00:02.853`)
## Download and Usage

View File

@ -239308,7 +239308,7 @@ CVE-2023-51300,0,0,0d8eb0a2ada5b29cf997f4edc56774f82e817a3e7fa7536bd0b60c5bb9f95
CVE-2023-51301,0,0,fbf1518094006f654be2952d6fdbc79caf53bdeba69064abe7315e607a6dc1c8,2025-02-19T21:15:14.867000
CVE-2023-51302,0,0,d86d4ca1537c2143750aa7c81c7cd20a1e63c704506b7a9e9d8895bb2b3bd012,2025-02-19T21:15:14.980000
CVE-2023-51303,0,0,b9596b4c0ec592fba4cdce7a52d69ac3826078585868ba9c2f6b68fe2492afb3,2025-02-19T21:15:15.097000
CVE-2023-51305,1,1,d29e376213b19bb7b3852ecc3889dd5ceb35fd56ab6798932ca128a1fe291599,2025-02-19T23:15:09.567000
CVE-2023-51305,0,0,d29e376213b19bb7b3852ecc3889dd5ceb35fd56ab6798932ca128a1fe291599,2025-02-19T23:15:09.567000
CVE-2023-5131,0,0,ea7fb93c4dbd8bd2f769e40008c92349338343ffec9aef4cd684c52a4f03daea,2024-11-21T08:41:07.410000
CVE-2023-5132,0,0,3a50c79f3182856bf1a8f272b84346a7ecfc5aa8bca0e713ce49774805195cc4,2024-11-21T08:41:07.540000
CVE-2023-5133,0,0,0018a6a351ee401af2daab5bec3a8b6563a0922f375ff71fcd99140986e7d09f,2024-11-21T08:41:07.690000
@ -243775,7 +243775,7 @@ CVE-2024-10335,0,0,4c59d1ac123b8e6303af561e960d3d051194aac5e70e303d8fee2fd608db9
CVE-2024-10336,0,0,59cc1b27f24abe498031bc6817e57a602ba6914afb3079255af16bfb73c23f88,2024-10-28T16:01:58.393000
CVE-2024-10337,0,0,6b65d20c9682667abc57030505fec6cd1bcd437444a6ea4121f3e754599d7f15,2024-10-30T14:02:45.627000
CVE-2024-10338,0,0,9e3d93ce1ffeb978472dd838704b1a5d1f3c930cafd7d9d8be53edc285e2de78,2024-10-30T14:02:05.743000
CVE-2024-10339,1,1,dc1bfac3fdcfaf38dbcc0c08c643ed2cdd3ab57bca617372592457897f63e9de,2025-02-19T23:15:10.247000
CVE-2024-10339,0,0,dc1bfac3fdcfaf38dbcc0c08c643ed2cdd3ab57bca617372592457897f63e9de,2025-02-19T23:15:10.247000
CVE-2024-1034,0,0,bff9c41eb33fb77754423597fbd96a0afbc3a90c504f59d014edb3bb89d241ef,2024-11-21T08:49:38.897000
CVE-2024-10340,0,0,ad81beb0bdbd0e17358e3e6c79292d69cd5fbb62df213c1b3f32bfb019fb8be5,2024-11-05T16:04:26.053000
CVE-2024-10341,0,0,c8784ad80a8e8cfeea7c28b44e31108262d2668715a56f5001715a92063bf19a,2024-11-05T17:51:44.597000
@ -244562,7 +244562,7 @@ CVE-2024-11213,0,0,733d387bcd2a89a3baf6e6af87e9925096408112067fd16bf967badff3e2e
CVE-2024-11214,0,0,8f15fb853ae573991dd8377f3fdb07743acb2a14953115059875124aefd71a4f,2024-11-19T15:38:59.060000
CVE-2024-11215,0,0,649934bde3315408f935571e43aced9541face2e1cac41750a3378db1c35aaf3,2024-11-15T13:58:08.913000
CVE-2024-11217,0,0,cb24a1bdb987ee2ebd888113abdd2cecfb9cb2fe9a3dca74044179030beb620c,2024-11-18T17:11:56.587000
CVE-2024-11218,0,0,ce4358abafae70b4df71931918a568250b7da2f3795efb8a1cb101d8e61b0a94,2025-02-13T02:15:29.163000
CVE-2024-11218,0,1,554b7e5af26720a758bdd87368bb6efc9f5253c4eccd189666c25ca4a0af7a80,2025-02-20T02:15:37.010000
CVE-2024-11219,0,0,e0425cf1f1ca40cc6d95ef04e03e17b5776d09d72a88fcf5abbcb2ac00f59570,2024-11-27T06:15:18.110000
CVE-2024-1122,0,0,4a647161edb6d6dbac08921722ee9f0f3f3f764af2a44d6cd56ac17a7d3d92e5,2024-11-21T08:49:50.943000
CVE-2024-11220,0,0,2bacf5e02725323b27ba9cab9bc5f331ae5ef28bd238022ab9e1ae19b09e4fbc,2025-01-23T16:54:24.970000
@ -245390,7 +245390,7 @@ CVE-2024-1208,0,0,3c4b0e7895c1837530e812c9d592f58958b18ef870d236a49969dfb3f5e669
CVE-2024-12082,0,0,d67c450c190c0364d4b144dcd382bc569f8e4f4f12ff2a960005828e083c85c7,2024-12-11T17:12:56.793000
CVE-2024-12083,0,0,d43543ed1a2c4c8cfbaff70b85f71ffc7dc15514475ec8e8bc46a80ffd753fb3,2025-01-14T01:15:09.267000
CVE-2024-12084,0,0,85dd725fc2f0b24c79e999378b1f0199fad5fe5d164b31609c57a84bcb434c0d,2025-01-15T15:15:10.537000
CVE-2024-12085,0,1,67fdfa20fbc72d2e5c3e038e652f70163c0ce386ae0b44889b10daa3d6194e20,2025-02-20T00:15:19.130000
CVE-2024-12085,0,0,67fdfa20fbc72d2e5c3e038e652f70163c0ce386ae0b44889b10daa3d6194e20,2025-02-20T00:15:19.130000
CVE-2024-12086,0,0,e5130c03152639985c3e2f822b45f241716bd573825b1ce309364a23fc10467b,2025-01-14T22:15:26.370000
CVE-2024-12087,0,0,083db16c2a7b9baa1b397fd2cd269bff2aa8f7c2646d1851d134f1f8a052e34a,2025-01-14T22:15:26.503000
CVE-2024-12088,0,0,43a2123ff1daddac120d556957600405449568b28a84ca944004ee72fa7fff31,2025-02-10T12:15:28.537000
@ -245572,7 +245572,7 @@ CVE-2024-12279,0,0,28f926ab6f57c2b10bee59d6914cc0152fa6a23fa0d172ad6d11e3d9d407b
CVE-2024-1228,0,0,02a2d35b9c29d8600ba5afee210d0e6465f5ee41eb5d9edcafc9d5f9e15f44ef,2024-11-21T08:50:06.280000
CVE-2024-12280,0,0,877a1ef9090370a5789c2e7362afe046232f3567d1b51a01b5cd894549fa6293,2025-01-28T21:15:16.317000
CVE-2024-12283,0,0,27e00fa0bc574ce5113c52cfd02ee2100414eb1f36a7d99001797949356bf37d,2024-12-11T09:15:05.697000
CVE-2024-12284,1,1,8105e847f30e5e18a5e2ac3f0f30ef3b972e330c07192b2b479ebcaea47b8c74,2025-02-20T00:15:19.360000
CVE-2024-12284,0,0,8105e847f30e5e18a5e2ac3f0f30ef3b972e330c07192b2b479ebcaea47b8c74,2025-02-20T00:15:19.360000
CVE-2024-12285,0,0,a4a2b41992c880fc476ecd11de1a7b15521385b3ddf2ced01c35545193640e43,2025-01-09T11:15:12.883000
CVE-2024-12286,0,0,a2cf97a2f897256d80732f72cb83c0245f2eb4e867cc795bfeda6550048be20a,2024-12-10T18:15:27.150000
CVE-2024-12287,0,0,3bd2321de0e3063fd87782574573766f363076382fc77605ade9039fc3997618,2024-12-18T07:15:07.040000
@ -260921,12 +260921,12 @@ CVE-2024-37355,0,0,232a4434f17e0bc8751d82efdfca0c13f1c3ff54d2c9e7b03357ee342b205
CVE-2024-37356,0,0,4fe4d4a17eafd229e9050e6753d570a71ec28698aaa6438baa1abb86c96de84d,2024-11-21T09:23:42.667000
CVE-2024-37357,0,0,fc7134e6eb69001209ce08e10f760d544b4fb396e8ea209636530f56b5eb787e,2025-01-14T16:15:30.027000
CVE-2024-37358,0,0,d63f36f666a30bc5a531bdee61d9493741ce80a82a2db30dba675779712c5b7b,2025-02-06T12:15:26.343000
CVE-2024-37359,1,1,0164b4be005f853818bcdcce258948ef3b9e1daade18f9e2f8fca5b602fd2996,2025-02-19T23:15:10.330000
CVE-2024-37359,0,0,0164b4be005f853818bcdcce258948ef3b9e1daade18f9e2f8fca5b602fd2996,2025-02-19T23:15:10.330000
CVE-2024-3736,0,0,6e4a1ef94c0273eebc8e9e6b2b5445ce88780aebebada592671bcb41b0d8c2d8,2024-11-21T09:30:16.647000
CVE-2024-37360,1,1,a4091fe21f26d9058b42d48095351e79c48d46ff5ddb54aa2e6a91e3943ae007,2025-02-19T23:15:10.537000
CVE-2024-37361,1,1,49bbba64aa5c5f7a658f3636f8ca2e294c069f968ed4e978b2889a4f20f21b0c,2025-02-20T00:15:19.507000
CVE-2024-37362,1,1,bb8cf118a60dd5876d1853971fb911924b6e1d70593c134cd474c796067a2140,2025-02-20T00:15:19.630000
CVE-2024-37363,1,1,82ca42c41eab0f0de2c367f2c6182f5bcfc400fd0a5fa6cd33611ca15fd803e3,2025-02-20T00:15:19.750000
CVE-2024-37360,0,0,a4091fe21f26d9058b42d48095351e79c48d46ff5ddb54aa2e6a91e3943ae007,2025-02-19T23:15:10.537000
CVE-2024-37361,0,0,49bbba64aa5c5f7a658f3636f8ca2e294c069f968ed4e978b2889a4f20f21b0c,2025-02-20T00:15:19.507000
CVE-2024-37362,0,0,bb8cf118a60dd5876d1853971fb911924b6e1d70593c134cd474c796067a2140,2025-02-20T00:15:19.630000
CVE-2024-37363,0,0,82ca42c41eab0f0de2c367f2c6182f5bcfc400fd0a5fa6cd33611ca15fd803e3,2025-02-20T00:15:19.750000
CVE-2024-37364,0,0,c4ba2eb3ad001e136c90a8138bde00d47fa986718a2e611803c5ba1d95d0615c,2024-11-21T09:23:42.810000
CVE-2024-37365,0,0,92f445546c97440aae8023b82925d87a3f96476cde45f92ebb44b9fbc714aebc,2024-11-12T15:48:59.103000
CVE-2024-37367,0,0,88c1db1326a2055c257859218d9a7d519959cd2a9d0833a8fb70cbf5ec4953b1,2024-11-21T09:23:43.120000
@ -273552,7 +273552,7 @@ CVE-2024-54819,0,0,8ec44a69779700b75dce08ce23b0b696a8e67a9684b58a33ba4824157f9f0
CVE-2024-5482,0,0,201df0de22cd2de6baef389275fa06366007791ec5f711f789012d102cd7d319,2024-11-21T09:47:46.010000
CVE-2024-5483,0,0,079d428e5ef1f2457bdcfb946982be872b42b40e94b6bfbc28ab3fe49f413326,2024-11-21T09:47:46.130000
CVE-2024-5484,0,0,b3b185b98c733a0f4717de1a808b2127ff5f3061f156212c34336d217a368118,2024-05-31T11:15:09.783000
CVE-2024-54840,0,1,10f38e8aac69675a42acd017e36b1ddc2fb9fc13d5cad0d6cef53aed3dd38dd6,2025-02-19T23:15:10.673000
CVE-2024-54840,0,0,10f38e8aac69675a42acd017e36b1ddc2fb9fc13d5cad0d6cef53aed3dd38dd6,2025-02-19T23:15:10.673000
CVE-2024-54842,0,0,ccaf3a44f3596e593a08308e4797efa5052c648d3a0bb0b78b9bc5f97386b385,2024-12-12T18:15:25.580000
CVE-2024-54846,0,0,cd293e372cd7b688684fe1a669519f7fd7cf9e715a92b3759a56aa794ae915b5,2025-01-13T21:15:12.913000
CVE-2024-54847,0,0,92cd9612836c1d70a209fa90bb5658c416e64e42258c013167fdea7601604aec,2025-01-13T21:15:13.060000
@ -274691,12 +274691,12 @@ CVE-2024-57041,0,0,0979fe76d9e8316158a2a941acc94a8ef64339b0f6c4a4654fbbd04ce6328
CVE-2024-57045,0,0,9e88193dd5b32a09e508dddb0c4a8c2c596170562f8ae97e69edc85973af8d81,2025-02-19T16:15:40.317000
CVE-2024-57046,0,0,ed4764a2183714deed727de4acb95079ff6351d4a17070f6f3c7fbd3a859097c,2025-02-19T22:15:23.207000
CVE-2024-57049,0,0,72e4153e948b22daf264938fc035d68c4ce564ff6470b7a7d4ef6548a1ce31ea,2025-02-19T15:15:15.297000
CVE-2024-5705,1,1,0d309b7b5cce01153c5b5cdf2e83fe27f23344947d30e18a3bcf2d826c4828b3,2025-02-19T23:15:10.823000
CVE-2024-5705,0,0,0d309b7b5cce01153c5b5cdf2e83fe27f23344947d30e18a3bcf2d826c4828b3,2025-02-19T23:15:10.823000
CVE-2024-57050,0,0,bb074b123a74639ce311d395794df55bade21f4ee761fe5d114f6a275d0722e9,2025-02-19T15:15:15.460000
CVE-2024-57052,0,0,5683e7b641254ab70a5fb17d8461ee1673d426f59e2b3701e2e1d43626b51181,2025-01-28T20:15:54.727000
CVE-2024-57055,0,0,25fd8e176e93a7077d2c56fb488adb2448d136d23b0f47f9c778c02edc29e4d9,2025-02-19T21:15:15.227000
CVE-2024-57056,0,0,b9603890c7ff3b1788bfd8d3a7f0aae9ef3f814f4773a55453d5c35b67b57623,2025-02-18T22:15:14.653000
CVE-2024-5706,1,1,be01094ffd718e304235b9b6ad1eacd4561ea1c73dedb4c7668b35f922552103,2025-02-19T23:15:10.960000
CVE-2024-5706,0,0,be01094ffd718e304235b9b6ad1eacd4561ea1c73dedb4c7668b35f922552103,2025-02-19T23:15:10.960000
CVE-2024-57063,0,0,fa7a06800dd5ee4856efd324c0da0c074e3f1d402ee027ea56f36ed882b9a139,2025-02-06T16:15:39.023000
CVE-2024-57064,0,0,d535f1189c2fd178785b9587824905a95a99a3e73d0701453c0d1b761967f131,2025-02-06T16:15:39.347000
CVE-2024-57065,0,0,c1726d0070358bb3ea68f84c317d5e2bb80148f08f590add9a090f23b534aa2f,2025-02-06T16:15:39.603000
@ -275990,8 +275990,8 @@ CVE-2024-6691,0,0,f4b0c8ba9d849a887a840b11a7ced71b334b6811834c4c0436e7f424db2268
CVE-2024-6692,0,0,b93ab5a4c1a77950586e4d26ff9d5ac1dc50208142450c48467964da3007a929,2025-02-07T17:07:33.633000
CVE-2024-6694,0,0,b0602046f946051311f5f53ac4a1fe1fc94ee3df5461e1341469650a4d3f115b,2024-11-21T09:50:08.387000
CVE-2024-6695,0,0,e7416d4b0da809333c44d11d864c3d3ca2b99581d3b043576988ce5fdc091072,2024-08-01T14:00:34.400000
CVE-2024-6696,1,1,556d15a072957d2403efa1a44a7de98b2a287c430f5372c8960c92b6e8aad323,2025-02-20T00:15:19.880000
CVE-2024-6697,1,1,eeaddd46771eaf079a7c698c68746ba0726f79343ea45c42e31597ff93c6a4bd,2025-02-20T00:15:20.010000
CVE-2024-6696,0,0,556d15a072957d2403efa1a44a7de98b2a287c430f5372c8960c92b6e8aad323,2025-02-20T00:15:19.880000
CVE-2024-6697,0,0,eeaddd46771eaf079a7c698c68746ba0726f79343ea45c42e31597ff93c6a4bd,2025-02-20T00:15:20.010000
CVE-2024-6698,0,0,610235fcada5e89e43ef5764d6841eb30060f7da0b318003e9f144749a194bd2,2024-11-23T00:44:15.393000
CVE-2024-6699,0,0,f79c00fe78232bd0af9979633ca48fb41011189810ec404e84b21352508b2fae,2024-11-21T09:50:08.783000
CVE-2024-6700,0,0,409ab3c91e44011855a21d30373ec03de7918b1550584d03fe35b2d76fab3662,2024-09-13T16:09:28.343000
@ -278312,7 +278312,7 @@ CVE-2024-9400,0,0,4e0eb218b5de55a15a4a85f62e9e541831946bea4c202524d5661f5eb345d7
CVE-2024-9401,0,0,96a7de06dd58c9c71f25b07ec603b05ba47f7dd964cd736693ec4ab35f2b79cc,2024-10-04T13:51:25.567000
CVE-2024-9402,0,0,63b01a6aa3f666e567eb1543fc626efc5699e53df1a2e8aefcfc7ec04c0a715c,2024-10-04T13:51:25.567000
CVE-2024-9403,0,0,07762c94afe8c9eb67ff9236f95ee323f5f0ee5c2916cd9e1970af8b1532841e,2024-10-04T13:51:25.567000
CVE-2024-9404,0,0,f01c260f3452d7fdc9c9ef0cb14ad21e48880ba334e7056b3992878839359a10,2025-02-07T07:15:15.587000
CVE-2024-9404,0,1,38f9756ea08ef2abf9728db871324cf0507413fa48c231c8758f4fcd70c33b52,2025-02-20T02:15:38.303000
CVE-2024-9405,0,0,8642cd3daffd984afd6c8d211f16ccc5e756252d3a00aefbed32c81bc22b44d9,2024-10-04T13:51:25.567000
CVE-2024-9407,0,0,c3bb216c57e02389fdc038abc31ad60ae236af3d0e61fe20fe1466db79b4cb67,2024-12-20T13:15:22.430000
CVE-2024-9409,0,0,7757f41524ac185e8a2f43a3d9c1ce47c218b14282678873dd27fa00ce011244,2024-11-19T15:59:21.690000
@ -278848,11 +278848,11 @@ CVE-2025-0104,0,0,21c4318a0d99e7fa45fcf41d38940b721a051c25e3dcd31ab0543aa8393743
CVE-2025-0105,0,0,1d92b789c4ee5a1ce8b95be14f67c2ed638278c6036b1fd20d689cfe8ca07ce7,2025-01-11T03:15:22.317000
CVE-2025-0106,0,0,297e7d67cc0892af79dd6eab9f30b7cbc802b5a94f8e51453a83d44734601e5e,2025-01-11T03:15:22.490000
CVE-2025-0107,0,0,7d7cd1b21f8fb2e090759e9bfc5c26e45f105ad47403d57bcf7a1a7c6a786b02,2025-01-15T23:15:10.273000
CVE-2025-0108,0,1,346f9883703cac4d4c296e665d2190ee56614d558d5411243657b02d6e256998,2025-02-20T00:15:20.140000
CVE-2025-0108,0,1,b725ae6df493e1755d31b8240dde1e1bbafcd7225dd2a0cb9798328343ff2010,2025-02-20T02:00:02.853000
CVE-2025-0109,0,0,5a24ce2e009561b2fb59096b6f1ded171180346c747fdc8ee1c0182acced781c,2025-02-12T21:15:16.470000
CVE-2025-0110,0,0,b411c8390eb932e9490dd491fe7ec15b7990f1154a6a3792e2622d16f01feb5d,2025-02-12T21:15:16.630000
CVE-2025-0111,0,1,d60da8cc044b71f9b25ea01714abe57066c4c3bbb42322d107bb92238a35c6ee,2025-02-20T00:15:20.483000
CVE-2025-0112,1,1,88a8fd5cbc7c2c881979117d133c376f494cd853ce04b18c4dd3daf2c90e4471,2025-02-20T00:15:20.640000
CVE-2025-0111,0,0,d60da8cc044b71f9b25ea01714abe57066c4c3bbb42322d107bb92238a35c6ee,2025-02-20T00:15:20.483000
CVE-2025-0112,0,0,88a8fd5cbc7c2c881979117d133c376f494cd853ce04b18c4dd3daf2c90e4471,2025-02-20T00:15:20.640000
CVE-2025-0113,0,0,3478c732e987ffac3f9b17ecd011e78e159149f51d0641ffa2e937f895e713a5,2025-02-12T21:15:16.950000
CVE-2025-0142,0,0,79348507832bccb3dfb1eba9563d5795fbadbc3e9e1a05cb5ea2a751abd30411,2025-01-30T20:15:33.853000
CVE-2025-0143,0,0,09ad13005701a80a3a5816ecb54ffa484521fbf4e695c8cfa61de5a2bf3b5e04,2025-01-30T20:15:34.050000
@ -279473,6 +279473,8 @@ CVE-2025-1213,0,0,2b7e70e47f8a65f033caad3807af6c64741ecb841fb41a9781c263ed91f0ab
CVE-2025-1214,0,0,570b6de5ce068661fd900040490763a6a2aff52883cdffee187d7e67c3f71c23,2025-02-12T20:15:39.200000
CVE-2025-1215,0,0,8ed64c4cea73bec1cddd1a2a6008416951076fc76020e0d97ec001cf6bd35d72,2025-02-12T20:15:39.773000
CVE-2025-1216,0,0,164f15453cadee8b1ef141164e20a61cdb9617e764303cd0a4fe4230725306e1,2025-02-12T20:15:39.907000
CVE-2025-1222,1,1,8b2d91661240eec9308211a9746cfa7fd5f6c09218a7574e3f401d4ff0cc7429,2025-02-20T01:15:09.707000
CVE-2025-1223,1,1,f8e46630ae17f3cc6d05cf04b482c0b48e16e8f3f90922493824b655ad9a325b,2025-02-20T01:15:09.837000
CVE-2025-1224,0,0,dbf9ca25612f3b15663509f5a8c0ad24581ded6705dd4635bcfc69168f7d2196,2025-02-13T15:15:20.500000
CVE-2025-1225,0,0,b84393f2cecfe0f2937bfc6c2d96d8aecba40fa1e0b4eaa3e5689fd294d1fdb2,2025-02-12T20:15:40.203000
CVE-2025-1226,0,0,4474226f547c434d76495d8a78597f2407b4a7ecd22a98eb405419ef19e7c568,2025-02-12T21:15:20.470000
@ -279490,6 +279492,7 @@ CVE-2025-1269,0,0,55228bfdc527f8c0442ccb88e2c1b27ad63ccf245d0eb3acb1b2a3cadaa49d
CVE-2025-1270,0,0,a0fba4bca59afda304bf8335640266a3acf6a1624640bee675db51d94e9fc436,2025-02-13T13:15:09.273000
CVE-2025-1271,0,0,0359319eae8a142a0720b34e58c3d3808902c47ddd06a524c0e8a18f2f2f366a,2025-02-13T13:15:09.433000
CVE-2025-1283,0,0,afbf73056779c2284deff120b8f7806be9c37e816574c79d2148aa8a36b813a0,2025-02-13T22:15:11.413000
CVE-2025-1293,1,1,de22ea463bb11f59b8d001bee87aa35e3db1395d25b26c300642e262a14ba018,2025-02-20T01:15:09.950000
CVE-2025-1298,0,0,3dd2689cd87b723cb3286c5171c05d1ec556a4e424788772bb6ebd63733b94f4,2025-02-18T15:15:18.007000
CVE-2025-1302,0,0,80ab185ad47640442cc52c9cc763e0a51ea23219a81264b6e3df3c8afc9e7cea,2025-02-15T05:15:11.683000
CVE-2025-1332,0,0,b482e2f3c2fe31a7c23343f351379d12ec2298734a614d40739ee811eedd1bd1,2025-02-16T01:15:20.440000
@ -279539,6 +279542,7 @@ CVE-2025-1447,0,0,0171066f5cc38b75ed48310b7b051ba77753a7de710aef2fb49270a13c1b06
CVE-2025-1448,0,0,8646602fe654ea9c8b8dc30e88ebd580a07aa04ffb2e255dc4fb4a77857c3ea4,2025-02-19T02:15:08.833000
CVE-2025-1464,0,0,b14d16c6baac3507cd4582169a63151cc0fa9ea50d60b1fe8184ca7d2a79a3df,2025-02-19T14:15:30.337000
CVE-2025-1465,0,0,2910b362fc4eb01a626127c50d683f7ea305894f7d9657ebb7cc043987c8c3ee,2025-02-19T16:15:40.667000
CVE-2025-1492,1,1,4cf0d4c2a3031b043d71ffc226830ce9ea797081b5a3ae5a1323a931931fb733,2025-02-20T02:15:38.553000
CVE-2025-20014,0,0,9692e5cd581a413def58e50a6734c5a89401a76673de37fc6a41ad824a4429cc,2025-01-29T20:15:35.207000
CVE-2025-20016,0,0,6fccb84eb01c2cd66b422e82777f9738bfe5004121e1b551d0ae454724543c0e,2025-01-14T10:15:07.500000
CVE-2025-20029,0,0,9b8781ac9a16d1f4940e1c86f8d87c8f1f8e66cb5b362950b6fdcd60c25126c4,2025-02-05T18:15:29.573000
@ -279831,7 +279835,7 @@ CVE-2025-21350,0,0,afdf915978914de12ddb47f8080382e5c3b27b9e602062b6fd9ccfc1c9cd2
CVE-2025-21351,0,0,48fcf1f43b1c92276907ee87c085abb066108b8d3a5f6a626a70e01ac00f8d1a,2025-02-11T18:15:34.113000
CVE-2025-21352,0,0,a81d34aef4d981cd5666fd3fb8eca70146e26df755619e866a1140df31ff66cc,2025-02-11T18:15:34.310000
CVE-2025-21354,0,0,a598469cd8d9ca843575d2e14e67ad4c30737103b33f7ba5ce5c1e4d9ea266fc,2025-01-21T19:36:51.650000
CVE-2025-21355,1,1,d398c7f08b482432ab80689f7a1c15596b3ea3eee999a2d8c554ff351cc20f49,2025-02-19T23:15:12.963000
CVE-2025-21355,0,0,d398c7f08b482432ab80689f7a1c15596b3ea3eee999a2d8c554ff351cc20f49,2025-02-19T23:15:12.963000
CVE-2025-21356,0,0,f7ea5cba60a230879dca18c3ee9d0c02c15b08e12f56fbab6a571232794a0b95,2025-01-21T19:37:28.987000
CVE-2025-21357,0,0,f113e4301bd00fab146fb1b2c2663099f0920807897ab88a84dd70d6d7ccbaa8,2025-01-21T19:40:05.823000
CVE-2025-21358,0,0,6b3b006fde15330f98a3679d6649f7d69255f6979eb0e6604e227fb2cdf13add,2025-02-11T18:15:34.550000
@ -281542,7 +281546,7 @@ CVE-2025-24976,0,0,edf3d8769237d54851dd3a3135d0c605355b9e2500561e211400c75569bec
CVE-2025-24980,0,0,93f5736ad811fe47d31660fba8d04da062656820cb9c23ad70329bc04caee348,2025-02-07T22:15:14.617000
CVE-2025-24981,0,0,53e7b164e1e8344d44125c41e4616160d5eab5393458f601a78911be7625504e,2025-02-06T18:15:32.847000
CVE-2025-24982,0,0,bb2e7ed21733f592bc39cfa057a56b08d6aa180f6c36351b70c6f04a2bffef43,2025-02-04T05:15:10.543000
CVE-2025-24989,1,1,18398a7ff9954e9bafbbadc9352561b54361754d94c4a6b2fed25e77f5d4c120,2025-02-19T23:15:15.167000
CVE-2025-24989,0,0,18398a7ff9954e9bafbbadc9352561b54361754d94c4a6b2fed25e77f5d4c120,2025-02-19T23:15:15.167000
CVE-2025-25039,0,0,2c724cd99b172314f0551d5e25be43761b6ee80f3cb5f750659e6bd374aa7b28,2025-02-04T19:15:33.977000
CVE-2025-25054,0,0,bdc6a9739f43c6ee9f7dd792b2a86b688f134fb79a9c00222c307f085f96633f,2025-02-19T06:15:22.010000
CVE-2025-25055,0,0,7bdf77ab21026e12270a24a96ec203744f408d808d0439c316497fbe0f801ffc,2025-02-18T00:15:21.277000
@ -281705,12 +281709,12 @@ CVE-2025-25898,0,0,04c24c833076238e0492d1c61fe2318923b61fe34c2d487dd0ee957f99c08
CVE-2025-25899,0,0,98096043478a3b9132f54ded5050225abd5f7dd69864cd5bcfb5e9d82d93f188,2025-02-13T20:15:49.913000
CVE-2025-25900,0,0,0a49592be1d696f5f901fb9602bc587e2d7d2fe0e68d036d6f9f545c33b03dec,2025-02-13T16:16:50.037000
CVE-2025-25901,0,0,3d0f8edd50682ae64d3cb2fe331b3f075e5218ba4cab3ff5c4ac461a68bbd907,2025-02-18T14:57:24.510000
CVE-2025-25942,1,1,85ab4062eb43878f0fdb1e9875b98a7e10521685ddf48033df109e4b98271d9e,2025-02-19T23:15:15.310000
CVE-2025-25943,1,1,d8f46691dc91eee9e4a20a2f1b3cb0f319f6b0cceb5f86c13d7f054eee11d83f,2025-02-19T23:15:15.417000
CVE-2025-25944,1,1,92e5875cc75dd022b4c4515b2b71e73c344be84ce672451cb2474c3087b576f2,2025-02-19T23:15:15.530000
CVE-2025-25945,1,1,cdd982f3067d9f331d55d648a036c2ff012b6b52b47fbaa5476ef9b27e1463c9,2025-02-19T23:15:15.630000
CVE-2025-25946,1,1,7337752975888d8ec631a94282133e81248aa33cbd1be6b828382b2886ad9d96,2025-02-19T23:15:15.743000
CVE-2025-25947,1,1,ab800ba5d018949119fcd4ce2569459b29e4005fcc6eea426b0205535350332d,2025-02-19T23:15:15.850000
CVE-2025-25942,0,0,85ab4062eb43878f0fdb1e9875b98a7e10521685ddf48033df109e4b98271d9e,2025-02-19T23:15:15.310000
CVE-2025-25943,0,0,d8f46691dc91eee9e4a20a2f1b3cb0f319f6b0cceb5f86c13d7f054eee11d83f,2025-02-19T23:15:15.417000
CVE-2025-25944,0,0,92e5875cc75dd022b4c4515b2b71e73c344be84ce672451cb2474c3087b576f2,2025-02-19T23:15:15.530000
CVE-2025-25945,0,0,cdd982f3067d9f331d55d648a036c2ff012b6b52b47fbaa5476ef9b27e1463c9,2025-02-19T23:15:15.630000
CVE-2025-25946,0,0,7337752975888d8ec631a94282133e81248aa33cbd1be6b828382b2886ad9d96,2025-02-19T23:15:15.743000
CVE-2025-25947,0,0,ab800ba5d018949119fcd4ce2569459b29e4005fcc6eea426b0205535350332d,2025-02-19T23:15:15.850000
CVE-2025-25988,0,0,19dea6ab3561d4393aca964f7f08baf91ad8e25d3c5d8889e52ba302a8a3eb4a,2025-02-14T19:15:14.497000
CVE-2025-25990,0,0,3799d4ee2eafd94f9f260dbe11fd1f5d7b5884f5756bc3f8070105dd11697e10,2025-02-18T15:15:18.790000
CVE-2025-25991,0,0,690955a0e4187b4bcaa0c4890a2801dcd88d67bbfdde2361a09f0f8cf1615e5c,2025-02-14T20:15:37.210000
@ -281851,5 +281855,5 @@ CVE-2025-27013,0,0,f948cc3f5edcc63c02fbe1aa3ab5587f3b1659a21b1a5f943b19bb040cbb2
CVE-2025-27016,0,0,04fa07ed62d9b49f3b31ebda2ac8455c38c6351226a3cae9904a3c1abe91e83f,2025-02-18T20:15:34.013000
CVE-2025-27089,0,0,e1cd39d7d2d496ca126251592ce334845a8dbaa95837461791aefc38c5c96ee4,2025-02-19T17:15:15.800000
CVE-2025-27090,0,0,1f7a1f68f44411e4af49caeac1dba85d17f51b5d72f982d15d3cbe07a63e4481,2025-02-19T22:15:24.247000
CVE-2025-27092,1,1,a2d77f19ec65de3c929cda30f22d3993a6f6513f45b321406307690349bba5d0,2025-02-19T23:15:15.957000
CVE-2025-27092,0,0,a2d77f19ec65de3c929cda30f22d3993a6f6513f45b321406307690349bba5d0,2025-02-19T23:15:15.957000
CVE-2025-27113,0,0,5361e7323e42f3b09824985b5c3b788849d795bb02cd5dec29aec9ac11d6b7a1,2025-02-18T23:15:10.960000

Can't render this file because it is too large.