Auto-Update: 2025-03-21T15:00:20.882278+00:00

This commit is contained in:
cad-safe-bot 2025-03-21 15:03:52 +00:00
parent e2ba8cfc7a
commit 43e2e6ee6a
42 changed files with 2951 additions and 297 deletions

View File

@ -2,13 +2,13 @@
"id": "CVE-2019-16261", "id": "CVE-2019-16261",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2019-09-12T15:15:11.157", "published": "2019-09-12T15:15:11.157",
"lastModified": "2025-03-20T14:15:12.780", "lastModified": "2025-03-21T14:15:13.737",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "Tripp Lite PDUMH15AT 12.04.0053 devices allow unauthenticated POST requests to the /Forms/ directory, as demonstrated by changing the manager or admin password, or shutting off power to an outlet. NOTE: the vendor's position is that a newer firmware version, fixing this vulnerability, had already been released before this vulnerability report about 12.04.0053." "value": "Tripp Lite PDUMH15AT 12.04.0053 and SU750XL 12.04.0052 devices allow unauthenticated POST requests to the /Forms/ directory, as demonstrated by changing the manager or admin password, or shutting off power to an outlet. NOTE: the vendor's position is that a newer firmware version, fixing this vulnerability, had already been released before this vulnerability report about 12.04.0053."
}, },
{ {
"lang": "es", "lang": "es",
@ -114,6 +114,10 @@
"Third Party Advisory" "Third Party Advisory"
] ]
}, },
{
"url": "https://gist.github.com/Shlucus/ab762d6b148f2d2d046c956526a80ddc",
"source": "cve@mitre.org"
},
{ {
"url": "http://seclists.org/fulldisclosure/2025/Mar/1", "url": "http://seclists.org/fulldisclosure/2025/Mar/1",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108"

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-47185", "id": "CVE-2021-47185",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-04-10T19:15:47.383", "published": "2024-04-10T19:15:47.383",
"lastModified": "2024-11-21T06:35:34.797", "lastModified": "2025-03-21T14:59:09.967",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -39,70 +39,190 @@
} }
] ]
}, },
"references": [ "weaknesses": [
{ {
"url": "https://git.kernel.org/stable/c/0380f643f3a7a61b0845cdc738959c2ad5735d61", "source": "nvd@nist.gov",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "type": "Primary",
}, "description": [
{ {
"url": "https://git.kernel.org/stable/c/3968ddcf05fb4b9409cd1859feb06a5b0550a1c1", "lang": "en",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "value": "CWE-667"
}, }
{ ]
"url": "https://git.kernel.org/stable/c/4c1623651a0936ee197859824cdae6ebbd04d3ed", }
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" ],
}, "configurations": [
{ {
"url": "https://git.kernel.org/stable/c/4f300f47dbcf9c3d4b2ea76c8554c8f360400725", "nodes": [
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" {
}, "operator": "OR",
{ "negate": false,
"url": "https://git.kernel.org/stable/c/5c34486f04700f1ba04907231dce0cc2705c2d7d", "cpeMatch": [
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" {
}, "vulnerable": true,
{ "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"url": "https://git.kernel.org/stable/c/77e9fed33056f2a88eba9dd4d2d5412f0c7d1f41", "versionEndExcluding": "4.4.293",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "matchCriteriaId": "83024F84-4857-4CAF-957E-C14804BAC4AF"
}, },
{ {
"url": "https://git.kernel.org/stable/c/b1ffc16ec05ae40d82b6e373322d62e9d6b54fbc", "vulnerable": true,
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
}, "versionStartIncluding": "4.5",
{ "versionEndExcluding": "4.9.291",
"url": "https://git.kernel.org/stable/c/d491c84df5c469dd9621863b6a770b3428137063", "matchCriteriaId": "8B1EE39E-FE30-4B7D-A26F-631135BCBB3F"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" },
}, {
{ "vulnerable": true,
"url": "https://git.kernel.org/stable/c/0380f643f3a7a61b0845cdc738959c2ad5735d61", "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"source": "af854a3a-2127-422b-91ae-364da2661108" "versionStartIncluding": "4.10",
}, "versionEndExcluding": "4.14.256",
{ "matchCriteriaId": "FCEB92FF-21BF-4F75-ACA1-6AE1D51A79FC"
"url": "https://git.kernel.org/stable/c/3968ddcf05fb4b9409cd1859feb06a5b0550a1c1", },
"source": "af854a3a-2127-422b-91ae-364da2661108" {
}, "vulnerable": true,
{ "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"url": "https://git.kernel.org/stable/c/4c1623651a0936ee197859824cdae6ebbd04d3ed", "versionStartIncluding": "4.15",
"source": "af854a3a-2127-422b-91ae-364da2661108" "versionEndExcluding": "4.19.218",
}, "matchCriteriaId": "4F85F433-5DEA-47D3-B07E-3B1AC474D6E0"
{ },
"url": "https://git.kernel.org/stable/c/4f300f47dbcf9c3d4b2ea76c8554c8f360400725", {
"source": "af854a3a-2127-422b-91ae-364da2661108" "vulnerable": true,
}, "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
{ "versionStartIncluding": "4.20",
"url": "https://git.kernel.org/stable/c/5c34486f04700f1ba04907231dce0cc2705c2d7d", "versionEndExcluding": "5.4.162",
"source": "af854a3a-2127-422b-91ae-364da2661108" "matchCriteriaId": "51A152D8-D5CE-47BD-9041-DEE164DCE99D"
}, },
{ {
"url": "https://git.kernel.org/stable/c/77e9fed33056f2a88eba9dd4d2d5412f0c7d1f41", "vulnerable": true,
"source": "af854a3a-2127-422b-91ae-364da2661108" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
}, "versionStartIncluding": "5.5",
{ "versionEndExcluding": "5.10.82",
"url": "https://git.kernel.org/stable/c/b1ffc16ec05ae40d82b6e373322d62e9d6b54fbc", "matchCriteriaId": "AE501832-500C-4EF1-9489-5C13674F619D"
"source": "af854a3a-2127-422b-91ae-364da2661108" },
}, {
{ "vulnerable": true,
"url": "https://git.kernel.org/stable/c/d491c84df5c469dd9621863b6a770b3428137063", "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"source": "af854a3a-2127-422b-91ae-364da2661108" "versionStartIncluding": "5.11",
"versionEndExcluding": "5.15.5",
"matchCriteriaId": "2128A085-4C0C-4C1E-9E9C-0DD868E2170F"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/0380f643f3a7a61b0845cdc738959c2ad5735d61",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/3968ddcf05fb4b9409cd1859feb06a5b0550a1c1",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/4c1623651a0936ee197859824cdae6ebbd04d3ed",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/4f300f47dbcf9c3d4b2ea76c8554c8f360400725",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/5c34486f04700f1ba04907231dce0cc2705c2d7d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/77e9fed33056f2a88eba9dd4d2d5412f0c7d1f41",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/b1ffc16ec05ae40d82b6e373322d62e9d6b54fbc",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/d491c84df5c469dd9621863b6a770b3428137063",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/0380f643f3a7a61b0845cdc738959c2ad5735d61",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/3968ddcf05fb4b9409cd1859feb06a5b0550a1c1",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/4c1623651a0936ee197859824cdae6ebbd04d3ed",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/4f300f47dbcf9c3d4b2ea76c8554c8f360400725",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/5c34486f04700f1ba04907231dce0cc2705c2d7d",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/77e9fed33056f2a88eba9dd4d2d5412f0c7d1f41",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/b1ffc16ec05ae40d82b6e373322d62e9d6b54fbc",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/d491c84df5c469dd9621863b6a770b3428137063",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-13321", "id": "CVE-2024-13321",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2025-03-14T08:15:11.447", "published": "2025-03-14T08:15:11.447",
"lastModified": "2025-03-14T08:15:11.447", "lastModified": "2025-03-21T14:47:58.847",
"vulnStatus": "Received", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -19,7 +19,7 @@
"cvssMetricV31": [ "cvssMetricV31": [
{ {
"source": "security@wordfence.com", "source": "security@wordfence.com",
"type": "Primary", "type": "Secondary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 3.9, "exploitabilityScore": 3.9,
"impactScore": 3.6 "impactScore": 3.6
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
} }
] ]
}, },
@ -49,16 +69,50 @@
"value": "CWE-89" "value": "CWE-89"
} }
] ]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:analyticswp:analyticswp:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.1.0",
"matchCriteriaId": "C9618160-5D4B-4F58-8E41-C29D3988AEBD"
}
]
}
]
} }
], ],
"references": [ "references": [
{ {
"url": "https://analyticswp.com/", "url": "https://analyticswp.com/",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Product"
]
}, },
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f6507318-92c0-457c-8c87-2d023428a77f?source=cve", "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f6507318-92c0-457c-8c87-2d023428a77f?source=cve",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-13407", "id": "CVE-2024-13407",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2025-03-14T08:15:11.620", "published": "2025-03-14T08:15:11.620",
"lastModified": "2025-03-14T08:15:11.620", "lastModified": "2025-03-21T14:44:58.060",
"vulnStatus": "Received", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -19,7 +19,7 @@
"cvssMetricV31": [ "cvssMetricV31": [
{ {
"source": "security@wordfence.com", "source": "security@wordfence.com",
"type": "Primary", "type": "Secondary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 2.8, "exploitabilityScore": 2.8,
"impactScore": 1.4 "impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
} }
] ]
}, },
@ -49,16 +69,50 @@
"value": "CWE-639" "value": "CWE-639"
} }
] ]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-639"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:omnipressteam:omnipress:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.5.5",
"matchCriteriaId": "534D7874-3F4F-41AF-B3BF-AD2D71EA9D46"
}
]
}
]
} }
], ],
"references": [ "references": [
{ {
"url": "https://plugins.trac.wordpress.org/changeset/3254484/omnipress/trunk/includes/Blocks/BlockTypes/Megamenu.php", "url": "https://plugins.trac.wordpress.org/changeset/3254484/omnipress/trunk/includes/Blocks/BlockTypes/Megamenu.php",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/fa17f78a-5e4a-441e-bbbb-d13bad648c39?source=cve", "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/fa17f78a-5e4a-441e-bbbb-d13bad648c39?source=cve",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-13647", "id": "CVE-2024-13647",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2025-02-27T05:15:13.430", "published": "2025-02-27T05:15:13.430",
"lastModified": "2025-02-27T05:15:13.430", "lastModified": "2025-03-21T14:56:47.833",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -19,6 +19,26 @@
"cvssMetricV31": [ "cvssMetricV31": [
{ {
"source": "security@wordfence.com", "source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
@ -49,16 +69,50 @@
"value": "CWE-352" "value": "CWE-352"
} }
] ]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:themesawesome:sakolawp:*:*:*:*:lite:wordpress:*:*",
"versionEndIncluding": "1.0.8",
"matchCriteriaId": "F2B484A6-F59D-45F6-B770-BDDA1E1C1C8D"
}
]
}
]
} }
], ],
"references": [ "references": [
{ {
"url": "https://wordpress.org/plugins/sakolawp-lite/", "url": "https://wordpress.org/plugins/sakolawp-lite/",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Product"
]
}, },
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6a5db3fc-6ae4-4566-8610-687cb725cf6e?source=cve", "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6a5db3fc-6ae4-4566-8610-687cb725cf6e?source=cve",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-13824", "id": "CVE-2024-13824",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2025-03-14T07:15:34.517", "published": "2025-03-14T07:15:34.517",
"lastModified": "2025-03-14T07:15:34.517", "lastModified": "2025-03-21T14:55:08.103",
"vulnStatus": "Received", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -19,6 +19,26 @@
"cvssMetricV31": [ "cvssMetricV31": [
{ {
"source": "security@wordfence.com", "source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
@ -49,16 +69,50 @@
"value": "CWE-502" "value": "CWE-502"
} }
] ]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:potenzaglobalsolutions:ciyashop:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "4.19.1",
"matchCriteriaId": "D2ECDAEC-3D57-40B6-8884-0B629F4A88FB"
}
]
}
]
} }
], ],
"references": [ "references": [
{ {
"url": "https://themeforest.net/item/ciyashop-responsive-multipurpose-woocommerce-wordpress-theme/22055376#item-description__changelog", "url": "https://themeforest.net/item/ciyashop-responsive-multipurpose-woocommerce-wordpress-theme/22055376#item-description__changelog",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Product"
]
}, },
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b69c86f4-d81d-4e14-baff-3402008bb9c6?source=cve", "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b69c86f4-d81d-4e14-baff-3402008bb9c6?source=cve",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-26804", "id": "CVE-2024-26804",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-04-04T09:15:09.217", "published": "2024-04-04T09:15:09.217",
"lastModified": "2024-11-21T09:03:06.640", "lastModified": "2025-03-21T14:58:15.363",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -51,66 +51,211 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://git.kernel.org/stable/c/049d7989c67e8dd50f07a2096dbafdb41331fb9b", "nodes": [
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" {
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.6.34",
"versionEndExcluding": "5.4.271",
"matchCriteriaId": "04A5E4E0-8C32-4FCD-9A72-B0AF07EA991E"
}, },
{ {
"url": "https://git.kernel.org/stable/c/2e95350fe9db9d53c701075060ac8ac883b68aee", "vulnerable": true,
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.5",
"versionEndExcluding": "5.10.212",
"matchCriteriaId": "01B34738-A022-44A9-9250-DCBC76539CB9"
}, },
{ {
"url": "https://git.kernel.org/stable/c/5ae1e9922bbdbaeb9cfbe91085ab75927488ac0f", "vulnerable": true,
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.15.151",
"matchCriteriaId": "EEAFD33E-C22F-4FB1-A417-9C96AB3E0358"
}, },
{ {
"url": "https://git.kernel.org/stable/c/a0a1db40b23e8ff86dea2786c5ea1470bb23ecb9", "vulnerable": true,
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.16",
"versionEndExcluding": "6.1.81",
"matchCriteriaId": "EC825B0E-DFCA-4034-9B92-F111A4E2A732"
}, },
{ {
"url": "https://git.kernel.org/stable/c/ab63de24ebea36fe73ac7121738595d704b66d96", "vulnerable": true,
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2",
"versionEndExcluding": "6.6.21",
"matchCriteriaId": "B19074A2-9FE5-4E7D-9E2D-020F95013ADA"
}, },
{ {
"url": "https://git.kernel.org/stable/c/afec0c5cd2ed71ca95a8b36a5e6d03333bf34282", "vulnerable": true,
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.7.9",
"matchCriteriaId": "1C538467-EDA0-4A9A-82EB-2925DE9FF827"
}, },
{ {
"url": "https://git.kernel.org/stable/c/f81e94d2dcd2397137edcb8b85f4c5bed5d22383", "vulnerable": true,
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc1:*:*:*:*:*:*",
"matchCriteriaId": "B9F4EA73-0894-400F-A490-3A397AB7A517"
}, },
{ {
"url": "https://git.kernel.org/stable/c/049d7989c67e8dd50f07a2096dbafdb41331fb9b", "vulnerable": true,
"source": "af854a3a-2127-422b-91ae-364da2661108" "criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc2:*:*:*:*:*:*",
"matchCriteriaId": "056BD938-0A27-4569-B391-30578B309EE3"
}, },
{ {
"url": "https://git.kernel.org/stable/c/2e95350fe9db9d53c701075060ac8ac883b68aee", "vulnerable": true,
"source": "af854a3a-2127-422b-91ae-364da2661108" "criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc3:*:*:*:*:*:*",
"matchCriteriaId": "F02056A5-B362-4370-9FF8-6F0BD384D520"
}, },
{ {
"url": "https://git.kernel.org/stable/c/5ae1e9922bbdbaeb9cfbe91085ab75927488ac0f", "vulnerable": true,
"source": "af854a3a-2127-422b-91ae-364da2661108" "criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc4:*:*:*:*:*:*",
"matchCriteriaId": "62075ACE-B2A0-4B16-829D-B3DA5AE5CC41"
}, },
{ {
"url": "https://git.kernel.org/stable/c/a0a1db40b23e8ff86dea2786c5ea1470bb23ecb9", "vulnerable": true,
"source": "af854a3a-2127-422b-91ae-364da2661108" "criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc5:*:*:*:*:*:*",
"matchCriteriaId": "A780F817-2A77-4130-A9B7-5C25606314E3"
}, },
{ {
"url": "https://git.kernel.org/stable/c/ab63de24ebea36fe73ac7121738595d704b66d96", "vulnerable": true,
"source": "af854a3a-2127-422b-91ae-364da2661108" "criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc6:*:*:*:*:*:*",
}, "matchCriteriaId": "AEB9199B-AB8F-4877-8964-E2BA95B5F15C"
{ }
"url": "https://git.kernel.org/stable/c/afec0c5cd2ed71ca95a8b36a5e6d03333bf34282", ]
"source": "af854a3a-2127-422b-91ae-364da2661108" }
}, ]
{ },
"url": "https://git.kernel.org/stable/c/f81e94d2dcd2397137edcb8b85f4c5bed5d22383", {
"source": "af854a3a-2127-422b-91ae-364da2661108" "nodes": [
}, {
{ "operator": "OR",
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html", "negate": false,
"source": "af854a3a-2127-422b-91ae-364da2661108" "cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/049d7989c67e8dd50f07a2096dbafdb41331fb9b",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/2e95350fe9db9d53c701075060ac8ac883b68aee",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/5ae1e9922bbdbaeb9cfbe91085ab75927488ac0f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/a0a1db40b23e8ff86dea2786c5ea1470bb23ecb9",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/ab63de24ebea36fe73ac7121738595d704b66d96",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/afec0c5cd2ed71ca95a8b36a5e6d03333bf34282",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/f81e94d2dcd2397137edcb8b85f4c5bed5d22383",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/049d7989c67e8dd50f07a2096dbafdb41331fb9b",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/2e95350fe9db9d53c701075060ac8ac883b68aee",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/5ae1e9922bbdbaeb9cfbe91085ab75927488ac0f",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/a0a1db40b23e8ff86dea2786c5ea1470bb23ecb9",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/ab63de24ebea36fe73ac7121738595d704b66d96",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/afec0c5cd2ed71ca95a8b36a5e6d03333bf34282",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/f81e94d2dcd2397137edcb8b85f4c5bed5d22383",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-26886", "id": "CVE-2024-26886",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-04-17T11:15:10.253", "published": "2024-04-17T11:15:10.253",
"lastModified": "2025-01-24T16:15:35.193", "lastModified": "2025-03-21T14:33:44.940",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -51,42 +51,123 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://git.kernel.org/stable/c/2c9e2df022ef8b9d7fac58a04a2ef4ed25288955", "nodes": [
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" {
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.10.206",
"versionEndExcluding": "5.11",
"matchCriteriaId": "BF2B36A4-0863-4B10-93EA-AA0E9F9A22F0"
}, },
{ {
"url": "https://git.kernel.org/stable/c/64be3c6154886200708da0dfe259705fb992416c", "vulnerable": true,
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.15.146",
"versionEndExcluding": "5.16",
"matchCriteriaId": "FAA2E1CA-770E-4B32-875B-D5C8778DB075"
}, },
{ {
"url": "https://git.kernel.org/stable/c/817e8138ce86001b2fa5c63d6ede756e205a01f7", "vulnerable": true,
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.1.70",
"versionEndExcluding": "6.1.83",
"matchCriteriaId": "A79BE0FB-9E48-4970-B1FA-2455103632EA"
}, },
{ {
"url": "https://git.kernel.org/stable/c/f7b94bdc1ec107c92262716b073b3e816d4784fb", "vulnerable": true,
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.6.9",
"versionEndExcluding": "6.6.23",
"matchCriteriaId": "8D7CB827-BC7D-4E41-A05A-9860336AB3BC"
}, },
{ {
"url": "https://git.kernel.org/stable/c/2c9e2df022ef8b9d7fac58a04a2ef4ed25288955", "vulnerable": true,
"source": "af854a3a-2127-422b-91ae-364da2661108" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.7.11",
"matchCriteriaId": "9B95D3A6-E162-47D5-ABFC-F3FA74FA7CFD"
}, },
{ {
"url": "https://git.kernel.org/stable/c/64be3c6154886200708da0dfe259705fb992416c", "vulnerable": true,
"source": "af854a3a-2127-422b-91ae-364da2661108" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
}, "versionStartIncluding": "6.8",
{ "versionEndExcluding": "6.8.2",
"url": "https://git.kernel.org/stable/c/817e8138ce86001b2fa5c63d6ede756e205a01f7", "matchCriteriaId": "543A75FF-25B8-4046-A514-1EA8EDD87AB1"
"source": "af854a3a-2127-422b-91ae-364da2661108" }
}, ]
{ }
"url": "https://git.kernel.org/stable/c/cb8adca52f306563d958a863bb0cbae9c184d1ae", ]
"source": "af854a3a-2127-422b-91ae-364da2661108" }
}, ],
{ "references": [
"url": "https://git.kernel.org/stable/c/f7b94bdc1ec107c92262716b073b3e816d4784fb", {
"source": "af854a3a-2127-422b-91ae-364da2661108" "url": "https://git.kernel.org/stable/c/2c9e2df022ef8b9d7fac58a04a2ef4ed25288955",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/64be3c6154886200708da0dfe259705fb992416c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/817e8138ce86001b2fa5c63d6ede756e205a01f7",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/f7b94bdc1ec107c92262716b073b3e816d4784fb",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/2c9e2df022ef8b9d7fac58a04a2ef4ed25288955",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/64be3c6154886200708da0dfe259705fb992416c",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/817e8138ce86001b2fa5c63d6ede756e205a01f7",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/cb8adca52f306563d958a863bb0cbae9c184d1ae",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/f7b94bdc1ec107c92262716b073b3e816d4784fb",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-26889", "id": "CVE-2024-26889",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-04-17T11:15:10.380", "published": "2024-04-17T11:15:10.380",
"lastModified": "2025-01-24T16:15:35.380", "lastModified": "2025-03-21T14:35:59.720",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -51,82 +51,231 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://git.kernel.org/stable/c/2e845867b4e279eff0a19ade253390470e07e8a1", "nodes": [
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" {
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.14.328",
"versionEndExcluding": "4.15",
"matchCriteriaId": "1ECB0106-30FC-4AED-AF86-853B9D63803B"
}, },
{ {
"url": "https://git.kernel.org/stable/c/2edce8e9a99dd5e4404259d52e754fdc97fb42c2", "vulnerable": true,
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.19.297",
"versionEndExcluding": "4.19.311",
"matchCriteriaId": "500AACCC-9E79-4339-A130-9A85F18041B2"
}, },
{ {
"url": "https://git.kernel.org/stable/c/54a03e4ac1a41edf8a5087bd59f8241b0de96d3d", "vulnerable": true,
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.4.259",
"versionEndExcluding": "5.4.273",
"matchCriteriaId": "35892784-AAA3-4252-8559-DD7B4D778957"
}, },
{ {
"url": "https://git.kernel.org/stable/c/6d5a9d4a7bcbb7534ce45a18a52e7bd23e69d8ac", "vulnerable": true,
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.10.199",
"versionEndExcluding": "5.10.214",
"matchCriteriaId": "D8F81E05-5BD8-413D-B0C9-AC6319BC5327"
}, },
{ {
"url": "https://git.kernel.org/stable/c/81137162bfaa7278785b24c1fd2e9e74f082e8e4", "vulnerable": true,
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.15.137",
"versionEndExcluding": "5.15.153",
"matchCriteriaId": "B1E8DD3C-33AD-4314-B8AB-F7BB1F56F1AA"
}, },
{ {
"url": "https://git.kernel.org/stable/c/8c28598a2c29201d2ba7fc37539a7d41c264fb10", "vulnerable": true,
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.1.60",
"versionEndExcluding": "6.1.83",
"matchCriteriaId": "53B7CC8D-0F92-4BCA-A443-950533DBCC17"
}, },
{ {
"url": "https://git.kernel.org/stable/c/a41c8efe659caed0e21422876bbb6b73c15b5244", "vulnerable": true,
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.5.9",
"versionEndExcluding": "6.6.23",
"matchCriteriaId": "58B19516-FB77-4850-8139-E50D36B99025"
}, },
{ {
"url": "https://git.kernel.org/stable/c/d47e6c1932cee02954ea588c9f09fd5ecefeadfc", "vulnerable": true,
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.7.11",
"matchCriteriaId": "9B95D3A6-E162-47D5-ABFC-F3FA74FA7CFD"
}, },
{ {
"url": "https://git.kernel.org/stable/c/2e845867b4e279eff0a19ade253390470e07e8a1", "vulnerable": true,
"source": "af854a3a-2127-422b-91ae-364da2661108" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
}, "versionStartIncluding": "6.8",
{ "versionEndExcluding": "6.8.2",
"url": "https://git.kernel.org/stable/c/2edce8e9a99dd5e4404259d52e754fdc97fb42c2", "matchCriteriaId": "543A75FF-25B8-4046-A514-1EA8EDD87AB1"
"source": "af854a3a-2127-422b-91ae-364da2661108" }
}, ]
{ }
"url": "https://git.kernel.org/stable/c/54a03e4ac1a41edf8a5087bd59f8241b0de96d3d", ]
"source": "af854a3a-2127-422b-91ae-364da2661108" },
}, {
{ "nodes": [
"url": "https://git.kernel.org/stable/c/68644bf5ec6baaff40fc39b3529c874bfda709bd", {
"source": "af854a3a-2127-422b-91ae-364da2661108" "operator": "OR",
}, "negate": false,
{ "cpeMatch": [
"url": "https://git.kernel.org/stable/c/6d5a9d4a7bcbb7534ce45a18a52e7bd23e69d8ac", {
"source": "af854a3a-2127-422b-91ae-364da2661108" "vulnerable": true,
}, "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
{ "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73"
"url": "https://git.kernel.org/stable/c/81137162bfaa7278785b24c1fd2e9e74f082e8e4", }
"source": "af854a3a-2127-422b-91ae-364da2661108" ]
}, }
{ ]
"url": "https://git.kernel.org/stable/c/8c28598a2c29201d2ba7fc37539a7d41c264fb10", }
"source": "af854a3a-2127-422b-91ae-364da2661108" ],
}, "references": [
{ {
"url": "https://git.kernel.org/stable/c/a41c8efe659caed0e21422876bbb6b73c15b5244", "url": "https://git.kernel.org/stable/c/2e845867b4e279eff0a19ade253390470e07e8a1",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
}, "tags": [
{ "Patch"
"url": "https://git.kernel.org/stable/c/d47e6c1932cee02954ea588c9f09fd5ecefeadfc", ]
"source": "af854a3a-2127-422b-91ae-364da2661108" },
}, {
{ "url": "https://git.kernel.org/stable/c/2edce8e9a99dd5e4404259d52e754fdc97fb42c2",
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"source": "af854a3a-2127-422b-91ae-364da2661108" "tags": [
}, "Patch"
{ ]
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html", },
"source": "af854a3a-2127-422b-91ae-364da2661108" {
"url": "https://git.kernel.org/stable/c/54a03e4ac1a41edf8a5087bd59f8241b0de96d3d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/6d5a9d4a7bcbb7534ce45a18a52e7bd23e69d8ac",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/81137162bfaa7278785b24c1fd2e9e74f082e8e4",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/8c28598a2c29201d2ba7fc37539a7d41c264fb10",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/a41c8efe659caed0e21422876bbb6b73c15b5244",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/d47e6c1932cee02954ea588c9f09fd5ecefeadfc",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/2e845867b4e279eff0a19ade253390470e07e8a1",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/2edce8e9a99dd5e4404259d52e754fdc97fb42c2",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/54a03e4ac1a41edf8a5087bd59f8241b0de96d3d",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/68644bf5ec6baaff40fc39b3529c874bfda709bd",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/6d5a9d4a7bcbb7534ce45a18a52e7bd23e69d8ac",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/81137162bfaa7278785b24c1fd2e9e74f082e8e4",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/8c28598a2c29201d2ba7fc37539a7d41c264fb10",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/a41c8efe659caed0e21422876bbb6b73c15b5244",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/d47e6c1932cee02954ea588c9f09fd5ecefeadfc",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-26890", "id": "CVE-2024-26890",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-04-17T11:15:10.423", "published": "2024-04-17T11:15:10.423",
"lastModified": "2024-11-21T09:03:18.677", "lastModified": "2025-03-21T14:39:22.377",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -51,38 +51,95 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://git.kernel.org/stable/c/0c657e641df1e77d6087688190f632cad9c0439b", "nodes": [
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" {
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2",
"versionEndExcluding": "6.6.23",
"matchCriteriaId": "E00814DC-0BA7-431A-9926-80FEB4A96C68"
}, },
{ {
"url": "https://git.kernel.org/stable/c/2f232bc389a4f5943c40733582f9edf77b89e499", "vulnerable": true,
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.7.11",
"matchCriteriaId": "9B95D3A6-E162-47D5-ABFC-F3FA74FA7CFD"
}, },
{ {
"url": "https://git.kernel.org/stable/c/dd163fa34c483f1674aa2510accce11a224f649e", "vulnerable": true,
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
}, "versionStartIncluding": "6.8",
{ "versionEndExcluding": "6.8.2",
"url": "https://git.kernel.org/stable/c/de4e88ec58c4202efd1f02eebb4939bbf6945358", "matchCriteriaId": "543A75FF-25B8-4046-A514-1EA8EDD87AB1"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" }
}, ]
{ }
"url": "https://git.kernel.org/stable/c/0c657e641df1e77d6087688190f632cad9c0439b", ]
"source": "af854a3a-2127-422b-91ae-364da2661108" }
}, ],
{ "references": [
"url": "https://git.kernel.org/stable/c/2f232bc389a4f5943c40733582f9edf77b89e499", {
"source": "af854a3a-2127-422b-91ae-364da2661108" "url": "https://git.kernel.org/stable/c/0c657e641df1e77d6087688190f632cad9c0439b",
}, "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
{ "tags": [
"url": "https://git.kernel.org/stable/c/dd163fa34c483f1674aa2510accce11a224f649e", "Patch"
"source": "af854a3a-2127-422b-91ae-364da2661108" ]
}, },
{ {
"url": "https://git.kernel.org/stable/c/de4e88ec58c4202efd1f02eebb4939bbf6945358", "url": "https://git.kernel.org/stable/c/2f232bc389a4f5943c40733582f9edf77b89e499",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/dd163fa34c483f1674aa2510accce11a224f649e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/de4e88ec58c4202efd1f02eebb4939bbf6945358",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/0c657e641df1e77d6087688190f632cad9c0439b",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/2f232bc389a4f5943c40733582f9edf77b89e499",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/dd163fa34c483f1674aa2510accce11a224f649e",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/de4e88ec58c4202efd1f02eebb4939bbf6945358",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-26894", "id": "CVE-2024-26894",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-04-17T11:15:10.630", "published": "2024-04-17T11:15:10.630",
"lastModified": "2024-11-21T09:03:19.273", "lastModified": "2025-03-21T14:43:42.297",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -51,86 +51,231 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://git.kernel.org/stable/c/1cbaf4c793b0808532f4e7b40bc4be7cec2c78f2", "nodes": [
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" {
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.7",
"versionEndExcluding": "4.19.311",
"matchCriteriaId": "C15CF0C6-B6A3-4B4F-BBFD-31316634E47F"
}, },
{ {
"url": "https://git.kernel.org/stable/c/3d48e5be107429ff5d824e7f2a00d1b610d36fbc", "vulnerable": true,
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.20",
"versionEndExcluding": "5.4.273",
"matchCriteriaId": "620FD8B7-BF03-43E0-951A-0A58461D4C55"
}, },
{ {
"url": "https://git.kernel.org/stable/c/8d14a4d0afb49a5b8535d414c782bb334860e73e", "vulnerable": true,
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.5",
"versionEndExcluding": "5.10.214",
"matchCriteriaId": "65987874-467B-4D3B-91D6-68A129B34FB8"
}, },
{ {
"url": "https://git.kernel.org/stable/c/c2a30c81bf3cb9033fa9f5305baf7c377075e2e5", "vulnerable": true,
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.15.153",
"matchCriteriaId": "ACB69438-845D-4E3C-B114-3140611F9C0B"
}, },
{ {
"url": "https://git.kernel.org/stable/c/cd5c2d0b09d5b6d3f0a7bbabe6761a4997e9dee9", "vulnerable": true,
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.16",
"versionEndExcluding": "6.1.83",
"matchCriteriaId": "121A07F6-F505-4C47-86BF-9BB6CC7B6C19"
}, },
{ {
"url": "https://git.kernel.org/stable/c/d351bcadab6caa6d8ce7159ff4b77e2da35c09fa", "vulnerable": true,
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2",
"versionEndExcluding": "6.6.23",
"matchCriteriaId": "E00814DC-0BA7-431A-9926-80FEB4A96C68"
}, },
{ {
"url": "https://git.kernel.org/stable/c/e18afcb7b2a12b635ac10081f943fcf84ddacc51", "vulnerable": true,
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.7.11",
"matchCriteriaId": "9B95D3A6-E162-47D5-ABFC-F3FA74FA7CFD"
}, },
{ {
"url": "https://git.kernel.org/stable/c/ea96bf3f80625cddba1391a87613356b1b45716d", "vulnerable": true,
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
}, "versionStartIncluding": "6.8",
{ "versionEndExcluding": "6.8.2",
"url": "https://git.kernel.org/stable/c/fad9bcd4d754cc689c19dc04d2c44b82c1a5d6c8", "matchCriteriaId": "543A75FF-25B8-4046-A514-1EA8EDD87AB1"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" }
}, ]
{ }
"url": "https://git.kernel.org/stable/c/1cbaf4c793b0808532f4e7b40bc4be7cec2c78f2", ]
"source": "af854a3a-2127-422b-91ae-364da2661108" },
}, {
{ "nodes": [
"url": "https://git.kernel.org/stable/c/3d48e5be107429ff5d824e7f2a00d1b610d36fbc", {
"source": "af854a3a-2127-422b-91ae-364da2661108" "operator": "OR",
}, "negate": false,
{ "cpeMatch": [
"url": "https://git.kernel.org/stable/c/8d14a4d0afb49a5b8535d414c782bb334860e73e", {
"source": "af854a3a-2127-422b-91ae-364da2661108" "vulnerable": true,
}, "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
{ "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73"
"url": "https://git.kernel.org/stable/c/c2a30c81bf3cb9033fa9f5305baf7c377075e2e5", }
"source": "af854a3a-2127-422b-91ae-364da2661108" ]
}, }
{ ]
"url": "https://git.kernel.org/stable/c/cd5c2d0b09d5b6d3f0a7bbabe6761a4997e9dee9", }
"source": "af854a3a-2127-422b-91ae-364da2661108" ],
}, "references": [
{ {
"url": "https://git.kernel.org/stable/c/d351bcadab6caa6d8ce7159ff4b77e2da35c09fa", "url": "https://git.kernel.org/stable/c/1cbaf4c793b0808532f4e7b40bc4be7cec2c78f2",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
}, "tags": [
{ "Patch"
"url": "https://git.kernel.org/stable/c/e18afcb7b2a12b635ac10081f943fcf84ddacc51", ]
"source": "af854a3a-2127-422b-91ae-364da2661108" },
}, {
{ "url": "https://git.kernel.org/stable/c/3d48e5be107429ff5d824e7f2a00d1b610d36fbc",
"url": "https://git.kernel.org/stable/c/ea96bf3f80625cddba1391a87613356b1b45716d", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"source": "af854a3a-2127-422b-91ae-364da2661108" "tags": [
}, "Patch"
{ ]
"url": "https://git.kernel.org/stable/c/fad9bcd4d754cc689c19dc04d2c44b82c1a5d6c8", },
"source": "af854a3a-2127-422b-91ae-364da2661108" {
}, "url": "https://git.kernel.org/stable/c/8d14a4d0afb49a5b8535d414c782bb334860e73e",
{ "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html", "tags": [
"source": "af854a3a-2127-422b-91ae-364da2661108" "Patch"
}, ]
{ },
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html", {
"source": "af854a3a-2127-422b-91ae-364da2661108" "url": "https://git.kernel.org/stable/c/c2a30c81bf3cb9033fa9f5305baf7c377075e2e5",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/cd5c2d0b09d5b6d3f0a7bbabe6761a4997e9dee9",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/d351bcadab6caa6d8ce7159ff4b77e2da35c09fa",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/e18afcb7b2a12b635ac10081f943fcf84ddacc51",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/ea96bf3f80625cddba1391a87613356b1b45716d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/fad9bcd4d754cc689c19dc04d2c44b82c1a5d6c8",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/1cbaf4c793b0808532f4e7b40bc4be7cec2c78f2",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/3d48e5be107429ff5d824e7f2a00d1b610d36fbc",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/8d14a4d0afb49a5b8535d414c782bb334860e73e",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/c2a30c81bf3cb9033fa9f5305baf7c377075e2e5",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/cd5c2d0b09d5b6d3f0a7bbabe6761a4997e9dee9",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/d351bcadab6caa6d8ce7159ff4b77e2da35c09fa",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/e18afcb7b2a12b635ac10081f943fcf84ddacc51",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/ea96bf3f80625cddba1391a87613356b1b45716d",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/fad9bcd4d754cc689c19dc04d2c44b82c1a5d6c8",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-26896", "id": "CVE-2024-26896",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-04-17T11:15:10.727", "published": "2024-04-17T11:15:10.727",
"lastModified": "2024-11-21T09:03:19.633", "lastModified": "2025-03-21T14:45:40.590",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,7 +15,30 @@
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: wifi: wfx: corrige la p\u00e9rdida de memoria al iniciar AP Kmemleak inform\u00f3 este error: objeto sin referencia 0xd73d1180 (tama\u00f1o 184): comm \"wpa_supplicant\", pid 1559, jiffies 13006305 (edad 964.245 s) volcado hexadecimal (primeros 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 1e 00 01 00 00 00 00 00 ................ rastreo inverso: [<5ca11420>] kmem_cache_alloc+0x20c/0x5ac [<127bdd74>] __alloc_skb+0x144/0x170 [] __netdev_alloc_skb +0x50/0x180 [<0f9fa1d5>] __ieee80211_beacon_get+0x290/0x4d4 [mac80211] [<7accd02d>] ieee80211_beacon_get_tim+0x54/0x18c [mac80211] [<41e25cc3>] 8/0x234 [wfx] [<93a70356>] ieee80211_start_ap+ 0x404/0x6b4 [mac80211] [] nl80211_start_ap+0x76c/0x9e0 [cfg80211] [<47bd8b68>] genl_rcv_msg+0x198/0x378 [<453ef796>] 130 [<6b7c977a>] genl_rcv+0x34/0x44 [ <66b2d04d>] netlink_unicast+0x1b4/0x258 [] netlink_sendmsg+0x1e8/0x428 [] ____sys_sendmsg+0x1e0/0x274 [] b4 [<69954f45>] __sys_sendmsg+0x64/0xa8 sin referencia Objeto 0xCE087000 (tama\u00f1o 1024): Comm \"WPA_Supplicant\", PID 1559, Jiffies 13006305 (Edad 964.246s) Volcado hexagonal (Primero 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ... ............ 10 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ retroceso: [<9a993714> ] __kmalloc_track_caller+0x230/0x600 [] kmalloc_reserve.constprop.0+0x30/0x74 [] __alloc_skb+0xa0/0x170 [] __netdev_alloc_skb+0x50/0x180 9fa1d5>] __ieee80211_beacon_get+0x290/0x4d4 [mac80211] [<7accd02d>] ieee80211_beacon_get_tim+0x54/0x18c [mac80211] [<41e25cc3>] wfx_start_ap+0xc8/0x234 [wfx] [<93a70356>] ieee80211_start_ap+0x404/0x6b4 [ mac80211] [] nl80211_start_ap+0x76c /0x9e0 [cfg80211] [<47bd8b68>] genl_rcv_msg+0x198/0x378 [<453ef796>] netlink_rcv_skb+0xd0/0x130 [<6b7c977a>] genl_rcv+0x34/0x44 [<66b2d04d>] x1b4/0x258 [] netlink_sendmsg+0x1e8/0x428 [] ____sys_sendmsg+0x1e0/0x274 [] ___sys_sendmsg+0x80/0xb4 Sin embargo, dado que el kernel est\u00e1 optimizado, parece que la pila no es precisa. Parece que el problema est\u00e1 relacionado con wfx_set_mfp_ap(). El problema es obvio en esta funci\u00f3n: la memoria asignada por ieee80211_beacon_get() nunca se libera. Arreglar esta fuga hace feliz a kmemleak." "value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: wifi: wfx: corrige la p\u00e9rdida de memoria al iniciar AP Kmemleak inform\u00f3 este error: objeto sin referencia 0xd73d1180 (tama\u00f1o 184): comm \"wpa_supplicant\", pid 1559, jiffies 13006305 (edad 964.245 s) volcado hexadecimal (primeros 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 1e 00 01 00 00 00 00 00 ................ rastreo inverso: [<5ca11420>] kmem_cache_alloc+0x20c/0x5ac [<127bdd74>] __alloc_skb+0x144/0x170 [] __netdev_alloc_skb +0x50/0x180 [<0f9fa1d5>] __ieee80211_beacon_get+0x290/0x4d4 [mac80211] [<7accd02d>] ieee80211_beacon_get_tim+0x54/0x18c [mac80211] [<41e25cc3>] 8/0x234 [wfx] [<93a70356>] ieee80211_start_ap+ 0x404/0x6b4 [mac80211] [] nl80211_start_ap+0x76c/0x9e0 [cfg80211] [<47bd8b68>] genl_rcv_msg+0x198/0x378 [<453ef796>] 130 [<6b7c977a>] genl_rcv+0x34/0x44 [ <66b2d04d>] netlink_unicast+0x1b4/0x258 [] netlink_sendmsg+0x1e8/0x428 [] ____sys_sendmsg+0x1e0/0x274 [] b4 [<69954f45>] __sys_sendmsg+0x64/0xa8 sin referencia Objeto 0xCE087000 (tama\u00f1o 1024): Comm \"WPA_Supplicant\", PID 1559, Jiffies 13006305 (Edad 964.246s) Volcado hexagonal (Primero 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ... ............ 10 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ retroceso: [<9a993714> ] __kmalloc_track_caller+0x230/0x600 [] kmalloc_reserve.constprop.0+0x30/0x74 [] __alloc_skb+0xa0/0x170 [] __netdev_alloc_skb+0x50/0x180 9fa1d5>] __ieee80211_beacon_get+0x290/0x4d4 [mac80211] [<7accd02d>] ieee80211_beacon_get_tim+0x54/0x18c [mac80211] [<41e25cc3>] wfx_start_ap+0xc8/0x234 [wfx] [<93a70356>] ieee80211_start_ap+0x404/0x6b4 [ mac80211] [] nl80211_start_ap+0x76c /0x9e0 [cfg80211] [<47bd8b68>] genl_rcv_msg+0x198/0x378 [<453ef796>] netlink_rcv_skb+0xd0/0x130 [<6b7c977a>] genl_rcv+0x34/0x44 [<66b2d04d>] x1b4/0x258 [] netlink_sendmsg+0x1e8/0x428 [] ____sys_sendmsg+0x1e0/0x274 [] ___sys_sendmsg+0x80/0xb4 Sin embargo, dado que el kernel est\u00e1 optimizado, parece que la pila no es precisa. Parece que el problema est\u00e1 relacionado con wfx_set_mfp_ap(). El problema es obvio en esta funci\u00f3n: la memoria asignada por ieee80211_beacon_get() nunca se libera. Arreglar esta fuga hace feliz a kmemleak."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [ "weaknesses": [
{ {
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
@ -28,46 +51,116 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://git.kernel.org/stable/c/12f00a367b2b62756e0396f14b54c2c15524e1c3", "nodes": [
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" {
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.10",
"versionEndExcluding": "6.1.83",
"matchCriteriaId": "E4D76A9A-5B9B-4BBE-AF0B-2D358C8DDB1A"
}, },
{ {
"url": "https://git.kernel.org/stable/c/3a71ec74e5e3478d202a1874f085ca3ef40be49b", "vulnerable": true,
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2",
"versionEndExcluding": "6.6.23",
"matchCriteriaId": "E00814DC-0BA7-431A-9926-80FEB4A96C68"
}, },
{ {
"url": "https://git.kernel.org/stable/c/a1f57a0127b89a6b6620514564aa7eaec16d9af3", "vulnerable": true,
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.7.11",
"matchCriteriaId": "9B95D3A6-E162-47D5-ABFC-F3FA74FA7CFD"
}, },
{ {
"url": "https://git.kernel.org/stable/c/b8cfb7c819dd39965136a66fe3a7fde688d976fc", "vulnerable": true,
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
}, "versionStartIncluding": "6.8",
{ "versionEndExcluding": "6.8.2",
"url": "https://git.kernel.org/stable/c/dadbb5d29d6c5f571a50272fce8c1505a9559487", "matchCriteriaId": "543A75FF-25B8-4046-A514-1EA8EDD87AB1"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" }
}, ]
{ }
"url": "https://git.kernel.org/stable/c/12f00a367b2b62756e0396f14b54c2c15524e1c3", ]
"source": "af854a3a-2127-422b-91ae-364da2661108" }
}, ],
{ "references": [
"url": "https://git.kernel.org/stable/c/3a71ec74e5e3478d202a1874f085ca3ef40be49b", {
"source": "af854a3a-2127-422b-91ae-364da2661108" "url": "https://git.kernel.org/stable/c/12f00a367b2b62756e0396f14b54c2c15524e1c3",
}, "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
{ "tags": [
"url": "https://git.kernel.org/stable/c/a1f57a0127b89a6b6620514564aa7eaec16d9af3", "Patch"
"source": "af854a3a-2127-422b-91ae-364da2661108" ]
}, },
{ {
"url": "https://git.kernel.org/stable/c/b8cfb7c819dd39965136a66fe3a7fde688d976fc", "url": "https://git.kernel.org/stable/c/3a71ec74e5e3478d202a1874f085ca3ef40be49b",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
}, "tags": [
{ "Patch"
"url": "https://git.kernel.org/stable/c/dadbb5d29d6c5f571a50272fce8c1505a9559487", ]
"source": "af854a3a-2127-422b-91ae-364da2661108" },
{
"url": "https://git.kernel.org/stable/c/a1f57a0127b89a6b6620514564aa7eaec16d9af3",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/b8cfb7c819dd39965136a66fe3a7fde688d976fc",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/dadbb5d29d6c5f571a50272fce8c1505a9559487",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/12f00a367b2b62756e0396f14b54c2c15524e1c3",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/3a71ec74e5e3478d202a1874f085ca3ef40be49b",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/a1f57a0127b89a6b6620514564aa7eaec16d9af3",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/b8cfb7c819dd39965136a66fe3a7fde688d976fc",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/dadbb5d29d6c5f571a50272fce8c1505a9559487",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-26924", "id": "CVE-2024-26924",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-04-25T06:15:57.407", "published": "2024-04-25T06:15:57.407",
"lastModified": "2024-11-21T09:03:23.677", "lastModified": "2025-03-21T14:46:31.227",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -51,58 +51,180 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://git.kernel.org/stable/c/14b001ba221136c15f894577253e8db535b99487", "nodes": [
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" {
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.6",
"versionEndExcluding": "5.10.216",
"matchCriteriaId": "B70EC0D2-599D-4193-887F-584EC0431AA9"
}, },
{ {
"url": "https://git.kernel.org/stable/c/3cfc9ec039af60dbd8965ae085b2c2ccdcfbe1cc", "vulnerable": true,
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.15.157",
"matchCriteriaId": "C67E2ABA-9F30-4CE6-A840-B1051D07E0CF"
}, },
{ {
"url": "https://git.kernel.org/stable/c/41d8fdf3afaff312e17466e4ab732937738d5644", "vulnerable": true,
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.16",
"versionEndExcluding": "6.1.88",
"matchCriteriaId": "B665F958-644E-434D-A78D-CCD1628D1774"
}, },
{ {
"url": "https://git.kernel.org/stable/c/7a1679e2d9bfa3b5f8755c2c7113e54b7d42bd46", "vulnerable": true,
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2",
"versionEndExcluding": "6.6.29",
"matchCriteriaId": "0999E154-1E68-41FA-8DE3-9A735E382224"
}, },
{ {
"url": "https://git.kernel.org/stable/c/e3b887a9c11caf8357a821260e095f2a694a34f2", "vulnerable": true,
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.8.8",
"matchCriteriaId": "673B3328-389D-41A4-9617-669298635262"
}, },
{ {
"url": "https://git.kernel.org/stable/c/ebf7c9746f073035ee26209e38c3a1170f7b349a", "vulnerable": true,
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc1:*:*:*:*:*:*",
"matchCriteriaId": "22BEDD49-2C6D-402D-9DBF-6646F6ECD10B"
}, },
{ {
"url": "https://git.kernel.org/stable/c/14b001ba221136c15f894577253e8db535b99487", "vulnerable": true,
"source": "af854a3a-2127-422b-91ae-364da2661108" "criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc2:*:*:*:*:*:*",
"matchCriteriaId": "DF73CB2A-DFFD-46FB-9BFE-AA394F27EA37"
}, },
{ {
"url": "https://git.kernel.org/stable/c/3cfc9ec039af60dbd8965ae085b2c2ccdcfbe1cc", "vulnerable": true,
"source": "af854a3a-2127-422b-91ae-364da2661108" "criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc3:*:*:*:*:*:*",
"matchCriteriaId": "52048DDA-FC5A-4363-95A0-A6357B4D7F8C"
}, },
{ {
"url": "https://git.kernel.org/stable/c/41d8fdf3afaff312e17466e4ab732937738d5644", "vulnerable": true,
"source": "af854a3a-2127-422b-91ae-364da2661108" "criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc4:*:*:*:*:*:*",
}, "matchCriteriaId": "A06B2CCF-3F43-4FA9-8773-C83C3F5764B2"
{ }
"url": "https://git.kernel.org/stable/c/7a1679e2d9bfa3b5f8755c2c7113e54b7d42bd46", ]
"source": "af854a3a-2127-422b-91ae-364da2661108" }
}, ]
{ },
"url": "https://git.kernel.org/stable/c/e3b887a9c11caf8357a821260e095f2a694a34f2", {
"source": "af854a3a-2127-422b-91ae-364da2661108" "nodes": [
}, {
{ "operator": "OR",
"url": "https://git.kernel.org/stable/c/ebf7c9746f073035ee26209e38c3a1170f7b349a", "negate": false,
"source": "af854a3a-2127-422b-91ae-364da2661108" "cpeMatch": [
}, {
{ "vulnerable": true,
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html", "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"source": "af854a3a-2127-422b-91ae-364da2661108" "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/14b001ba221136c15f894577253e8db535b99487",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/3cfc9ec039af60dbd8965ae085b2c2ccdcfbe1cc",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/41d8fdf3afaff312e17466e4ab732937738d5644",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/7a1679e2d9bfa3b5f8755c2c7113e54b7d42bd46",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/e3b887a9c11caf8357a821260e095f2a694a34f2",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/ebf7c9746f073035ee26209e38c3a1170f7b349a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/14b001ba221136c15f894577253e8db535b99487",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/3cfc9ec039af60dbd8965ae085b2c2ccdcfbe1cc",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/41d8fdf3afaff312e17466e4ab732937738d5644",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/7a1679e2d9bfa3b5f8755c2c7113e54b7d42bd46",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/e3b887a9c11caf8357a821260e095f2a694a34f2",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/ebf7c9746f073035ee26209e38c3a1170f7b349a",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-26927", "id": "CVE-2024-26927",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-04-28T12:15:21.063", "published": "2024-04-28T12:15:21.063",
"lastModified": "2024-11-21T09:03:24.137", "lastModified": "2025-03-21T14:50:08.323",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -51,46 +51,116 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://git.kernel.org/stable/c/044e220667157fb9d59320341badec59cf45ba48", "nodes": [
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" {
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.19",
"versionEndExcluding": "6.1.83",
"matchCriteriaId": "3AEF06A0-4568-49A4-BC1C-9FEF60859D15"
}, },
{ {
"url": "https://git.kernel.org/stable/c/98f681b0f84cfc3a1d83287b77697679e0398306", "vulnerable": true,
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2",
"versionEndExcluding": "6.6.23",
"matchCriteriaId": "E00814DC-0BA7-431A-9926-80FEB4A96C68"
}, },
{ {
"url": "https://git.kernel.org/stable/c/9eeb8e1231f6450c574c1db979122e171a1813ab", "vulnerable": true,
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.7.11",
"matchCriteriaId": "9B95D3A6-E162-47D5-ABFC-F3FA74FA7CFD"
}, },
{ {
"url": "https://git.kernel.org/stable/c/ced7df8b3c5c4751244cad79011e86cf1f809153", "vulnerable": true,
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
}, "versionStartIncluding": "6.8",
{ "versionEndExcluding": "6.8.2",
"url": "https://git.kernel.org/stable/c/d133d67e7e724102d1e53009c4f88afaaf3e167c", "matchCriteriaId": "543A75FF-25B8-4046-A514-1EA8EDD87AB1"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" }
}, ]
{ }
"url": "https://git.kernel.org/stable/c/044e220667157fb9d59320341badec59cf45ba48", ]
"source": "af854a3a-2127-422b-91ae-364da2661108" }
}, ],
{ "references": [
"url": "https://git.kernel.org/stable/c/98f681b0f84cfc3a1d83287b77697679e0398306", {
"source": "af854a3a-2127-422b-91ae-364da2661108" "url": "https://git.kernel.org/stable/c/044e220667157fb9d59320341badec59cf45ba48",
}, "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
{ "tags": [
"url": "https://git.kernel.org/stable/c/9eeb8e1231f6450c574c1db979122e171a1813ab", "Patch"
"source": "af854a3a-2127-422b-91ae-364da2661108" ]
}, },
{ {
"url": "https://git.kernel.org/stable/c/ced7df8b3c5c4751244cad79011e86cf1f809153", "url": "https://git.kernel.org/stable/c/98f681b0f84cfc3a1d83287b77697679e0398306",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
}, "tags": [
{ "Patch"
"url": "https://git.kernel.org/stable/c/d133d67e7e724102d1e53009c4f88afaaf3e167c", ]
"source": "af854a3a-2127-422b-91ae-364da2661108" },
{
"url": "https://git.kernel.org/stable/c/9eeb8e1231f6450c574c1db979122e171a1813ab",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/ced7df8b3c5c4751244cad79011e86cf1f809153",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/d133d67e7e724102d1e53009c4f88afaaf3e167c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/044e220667157fb9d59320341badec59cf45ba48",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/98f681b0f84cfc3a1d83287b77697679e0398306",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/9eeb8e1231f6450c574c1db979122e171a1813ab",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/ced7df8b3c5c4751244cad79011e86cf1f809153",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/d133d67e7e724102d1e53009c4f88afaaf3e167c",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-41763", "id": "CVE-2024-41763",
"sourceIdentifier": "psirt@us.ibm.com", "sourceIdentifier": "psirt@us.ibm.com",
"published": "2025-01-04T15:15:06.017", "published": "2025-01-04T15:15:06.017",
"lastModified": "2025-01-04T15:15:06.017", "lastModified": "2025-03-21T14:06:11.730",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -19,7 +19,7 @@
"cvssMetricV31": [ "cvssMetricV31": [
{ {
"source": "psirt@us.ibm.com", "source": "psirt@us.ibm.com",
"type": "Primary", "type": "Secondary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 2.2, "exploitabilityScore": 2.2,
"impactScore": 3.6 "impactScore": 3.6
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
} }
] ]
}, },
@ -49,12 +69,64 @@
"value": "CWE-327" "value": "CWE-327"
} }
] ]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-327"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:engineering_lifecycle_optimization_publishing:7.0.2:-:*:*:*:*:*:*",
"matchCriteriaId": "EE4020C9-303A-47F9-8E27-A08F9F729155"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:engineering_lifecycle_optimization_publishing:7.0.3:-:*:*:*:*:*:*",
"matchCriteriaId": "4B40C17B-79A1-4EF4-B46E-1E7A02E7FCAB"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
} }
], ],
"references": [ "references": [
{ {
"url": "https://www.ibm.com/support/pages/node/7180204", "url": "https://www.ibm.com/support/pages/node/7180204",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-41765", "id": "CVE-2024-41765",
"sourceIdentifier": "psirt@us.ibm.com", "sourceIdentifier": "psirt@us.ibm.com",
"published": "2025-01-04T15:15:06.713", "published": "2025-01-04T15:15:06.713",
"lastModified": "2025-01-04T15:15:06.713", "lastModified": "2025-03-21T14:13:55.840",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Undergoing Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -51,10 +51,52 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://www.ibm.com/support/pages/node/7180201", "operator": "AND",
"source": "psirt@us.ibm.com" "nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:engineering_lifecycle_optimization_publishing:7.0.2:-:*:*:*:*:*:*",
"matchCriteriaId": "EE4020C9-303A-47F9-8E27-A08F9F729155"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:engineering_lifecycle_optimization_publishing:7.0.3:-:*:*:*:*:*:*",
"matchCriteriaId": "4B40C17B-79A1-4EF4-B46E-1E7A02E7FCAB"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
}
],
"references": [
{
"url": "https://www.ibm.com/support/pages/node/7180201",
"source": "psirt@us.ibm.com",
"tags": [
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-41766", "id": "CVE-2024-41766",
"sourceIdentifier": "psirt@us.ibm.com", "sourceIdentifier": "psirt@us.ibm.com",
"published": "2025-01-04T15:15:06.850", "published": "2025-01-04T15:15:06.850",
"lastModified": "2025-01-04T15:15:06.850", "lastModified": "2025-03-21T14:14:39.607",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -19,6 +19,26 @@
"cvssMetricV31": [ "cvssMetricV31": [
{ {
"source": "psirt@us.ibm.com", "source": "psirt@us.ibm.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
@ -49,12 +69,64 @@
"value": "CWE-1333" "value": "CWE-1333"
} }
] ]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-1333"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:engineering_lifecycle_optimization_publishing:7.0.2:-:*:*:*:*:*:*",
"matchCriteriaId": "EE4020C9-303A-47F9-8E27-A08F9F729155"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:engineering_lifecycle_optimization_publishing:7.0.3:-:*:*:*:*:*:*",
"matchCriteriaId": "4B40C17B-79A1-4EF4-B46E-1E7A02E7FCAB"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
} }
], ],
"references": [ "references": [
{ {
"url": "https://www.ibm.com/support/pages/node/7180203", "url": "https://www.ibm.com/support/pages/node/7180203",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-41767", "id": "CVE-2024-41767",
"sourceIdentifier": "psirt@us.ibm.com", "sourceIdentifier": "psirt@us.ibm.com",
"published": "2025-01-04T15:15:06.987", "published": "2025-01-04T15:15:06.987",
"lastModified": "2025-01-04T15:15:06.987", "lastModified": "2025-03-21T14:24:59.037",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -51,10 +51,52 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://www.ibm.com/support/pages/node/7180199", "operator": "AND",
"source": "psirt@us.ibm.com" "nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:engineering_lifecycle_optimization_publishing:7.0.2:-:*:*:*:*:*:*",
"matchCriteriaId": "EE4020C9-303A-47F9-8E27-A08F9F729155"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:engineering_lifecycle_optimization_publishing:7.0.3:-:*:*:*:*:*:*",
"matchCriteriaId": "4B40C17B-79A1-4EF4-B46E-1E7A02E7FCAB"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
}
],
"references": [
{
"url": "https://www.ibm.com/support/pages/node/7180199",
"source": "psirt@us.ibm.com",
"tags": [
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-41768", "id": "CVE-2024-41768",
"sourceIdentifier": "psirt@us.ibm.com", "sourceIdentifier": "psirt@us.ibm.com",
"published": "2025-01-04T15:15:07.127", "published": "2025-01-04T15:15:07.127",
"lastModified": "2025-01-04T15:15:07.127", "lastModified": "2025-03-21T14:26:59.907",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -49,12 +49,64 @@
"value": "CWE-544" "value": "CWE-544"
} }
] ]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:engineering_lifecycle_optimization_publishing:7.0.2:-:*:*:*:*:*:*",
"matchCriteriaId": "EE4020C9-303A-47F9-8E27-A08F9F729155"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:engineering_lifecycle_optimization_publishing:7.0.3:-:*:*:*:*:*:*",
"matchCriteriaId": "4B40C17B-79A1-4EF4-B46E-1E7A02E7FCAB"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
} }
], ],
"references": [ "references": [
{ {
"url": "https://www.ibm.com/support/pages/node/7180202", "url": "https://www.ibm.com/support/pages/node/7180202",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,16 +2,55 @@
"id": "CVE-2024-54565", "id": "CVE-2024-54565",
"sourceIdentifier": "product-security@apple.com", "sourceIdentifier": "product-security@apple.com",
"published": "2025-03-17T20:15:13.637", "published": "2025-03-17T20:15:13.637",
"lastModified": "2025-03-17T20:15:13.637", "lastModified": "2025-03-21T14:15:14.957",
"vulnStatus": "Received", "vulnStatus": "Undergoing Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "The issue was addressed with improved checks. This issue is fixed in macOS Sequoia 15.2. An app may be able to access sensitive user data." "value": "The issue was addressed with improved checks. This issue is fixed in macOS Sequoia 15.2. An app may be able to access sensitive user data."
},
{
"lang": "es",
"value": "El problema se solucion\u00f3 mejorando las comprobaciones. Este problema se solucion\u00f3 en macOS Sequoia 15.2. Una aplicaci\u00f3n podr\u00eda acceder a datos confidenciales del usuario."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.5,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
} }
], ],
"metrics": {},
"references": [ "references": [
{ {
"url": "https://support.apple.com/en-us/121839", "url": "https://support.apple.com/en-us/121839",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-56062", "id": "CVE-2024-56062",
"sourceIdentifier": "audit@patchstack.com", "sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-31T23:15:41.237", "published": "2024-12-31T23:15:41.237",
"lastModified": "2024-12-31T23:15:41.237", "lastModified": "2025-03-21T13:11:19.230",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 2.3, "exploitabilityScore": 2.3,
"impactScore": 3.7 "impactScore": 3.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
} }
] ]
}, },
@ -51,10 +71,31 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://patchstack.com/database/wordpress/plugin/royal-elementor-addons/vulnerability/wordpress-royal-elementor-addons-and-templates-plugin-1-3-987-cross-site-scripting-xss-vulnerability?_s_id=cve", "nodes": [
"source": "audit@patchstack.com" {
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.3.987",
"matchCriteriaId": "CFD1A197-BEF5-4328-A1C9-E09F3473CE24"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/royal-elementor-addons/vulnerability/wordpress-royal-elementor-addons-and-templates-plugin-1-3-987-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-56226", "id": "CVE-2024-56226",
"sourceIdentifier": "audit@patchstack.com", "sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-31T11:15:08.527", "published": "2024-12-31T11:15:08.527",
"lastModified": "2024-12-31T11:15:08.527", "lastModified": "2025-03-21T13:15:36.810",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 2.8, "exploitabilityScore": 2.8,
"impactScore": 3.7 "impactScore": 3.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
} }
] ]
}, },
@ -51,10 +71,31 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://patchstack.com/database/wordpress/plugin/royal-elementor-addons/vulnerability/wordpress-royal-elementor-addons-plugin-1-7-1001-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", "nodes": [
"source": "audit@patchstack.com" {
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.7.1002",
"matchCriteriaId": "F28BF487-ECD8-48A2-9ACF-4AABEE6A4F01"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/royal-elementor-addons/vulnerability/wordpress-royal-elementor-addons-plugin-1-7-1001-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-56227", "id": "CVE-2024-56227",
"sourceIdentifier": "audit@patchstack.com", "sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-31T11:15:08.670", "published": "2024-12-31T11:15:08.670",
"lastModified": "2024-12-31T11:15:08.670", "lastModified": "2025-03-21T13:16:51.810",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 2.8, "exploitabilityScore": 2.8,
"impactScore": 1.4 "impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
} }
] ]
}, },
@ -51,10 +71,31 @@
] ]
} }
], ],
"references": [ "configurations": [
{ {
"url": "https://patchstack.com/database/wordpress/plugin/royal-elementor-addons/vulnerability/wordpress-royal-elementor-addons-plugin-1-7-1001-broken-access-control-vulnerability?_s_id=cve", "nodes": [
"source": "audit@patchstack.com" {
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.7.1002",
"matchCriteriaId": "F28BF487-ECD8-48A2-9ACF-4AABEE6A4F01"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/royal-elementor-addons/vulnerability/wordpress-royal-elementor-addons-plugin-1-7-1001-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-57490",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-21T14:15:15.120",
"lastModified": "2025-03-21T14:15:15.120",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Guangzhou Hongfan Technology Co., LTD. iOffice20 has any user login vulnerability. An attacker can log in to any system account including the system administrator through a logical flaw."
}
],
"metrics": {},
"references": [
{
"url": "https://gist.github.com/NaliangzzZ/44bfcc1d9c2cf275d2b6683ca9e20980",
"source": "cve@mitre.org"
},
{
"url": "https://www.ioffice.cn",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-57971", "id": "CVE-2024-57971",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2025-02-16T04:15:23.077", "published": "2025-02-16T04:15:23.077",
"lastModified": "2025-02-16T04:15:23.077", "lastModified": "2025-03-21T14:15:15.810",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -60,6 +60,10 @@
"url": "https://github.com/KnowageLabs/Knowage-Server/compare/v8.1.29...v8.1.30", "url": "https://github.com/KnowageLabs/Knowage-Server/compare/v8.1.29...v8.1.30",
"source": "cve@mitre.org" "source": "cve@mitre.org"
}, },
{
"url": "https://github.com/darumaseye/CVEs/blob/ec2de9f7ecffde466e687745bfdfc672e86241d7/CVE-2024-57971.md",
"source": "cve@mitre.org"
},
{ {
"url": "https://spagobi.readthedocs.io", "url": "https://spagobi.readthedocs.io",
"source": "cve@mitre.org" "source": "cve@mitre.org"

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-2221", "id": "CVE-2025-2221",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2025-03-14T07:15:38.477", "published": "2025-03-14T07:15:38.477",
"lastModified": "2025-03-14T07:15:38.477", "lastModified": "2025-03-21T14:50:44.750",
"vulnStatus": "Received", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -19,6 +19,26 @@
"cvssMetricV31": [ "cvssMetricV31": [
{ {
"source": "security@wordfence.com", "source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
@ -49,20 +69,57 @@
"value": "CWE-89" "value": "CWE-89"
} }
] ]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpcom:wpcom_member:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.7.7",
"matchCriteriaId": "CFD441F7-80B7-4436-BA66-E3958D80A147"
}
]
}
]
} }
], ],
"references": [ "references": [
{ {
"url": "https://plugins.trac.wordpress.org/browser/wpcom-member/tags/1.7.6/includes/class-sesstion.php#L35", "url": "https://plugins.trac.wordpress.org/browser/wpcom-member/tags/1.7.6/includes/class-sesstion.php#L35",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Product"
]
}, },
{ {
"url": "https://plugins.trac.wordpress.org/changeset/3255171/", "url": "https://plugins.trac.wordpress.org/changeset/3255171/",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8f491d48-935c-4fd9-a342-44d98c5601b3?source=cve", "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8f491d48-935c-4fd9-a342-44d98c5601b3?source=cve",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-25302", "id": "CVE-2025-25302",
"sourceIdentifier": "security-advisories@github.com", "sourceIdentifier": "security-advisories@github.com",
"published": "2025-03-03T17:15:14.920", "published": "2025-03-03T17:15:14.920",
"lastModified": "2025-03-03T17:15:14.920", "lastModified": "2025-03-21T13:35:46.543",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -59,6 +59,28 @@
"providerUrgency": "NOT_DEFINED" "providerUrgency": "NOT_DEFINED"
} }
} }
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 2.5
}
] ]
}, },
"weaknesses": [ "weaknesses": [
@ -71,16 +93,51 @@
"value": "CWE-346" "value": "CWE-346"
} }
] ]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-346"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:danielgatis:rembg:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2.0.57",
"matchCriteriaId": "7252EC1C-8869-467E-A752-182C1C4A2430"
}
]
}
]
} }
], ],
"references": [ "references": [
{ {
"url": "https://github.com/danielgatis/rembg/blob/d1e00734f8a996abf512a3a5c251c7a9a392c90a/rembg/commands/s_command.py#L93", "url": "https://github.com/danielgatis/rembg/blob/d1e00734f8a996abf512a3a5c251c7a9a392c90a/rembg/commands/s_command.py#L93",
"source": "security-advisories@github.com" "source": "security-advisories@github.com",
"tags": [
"Product"
]
}, },
{ {
"url": "https://securitylab.github.com/advisories/GHSL-2024-161_GHSL-2024-162_rembg/", "url": "https://securitylab.github.com/advisories/GHSL-2024-161_GHSL-2024-162_rembg/",
"source": "security-advisories@github.com" "source": "security-advisories@github.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-25589", "id": "CVE-2025-25589",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2025-03-18T16:15:27.200", "published": "2025-03-18T16:15:27.200",
"lastModified": "2025-03-19T19:15:45.507", "lastModified": "2025-03-21T14:15:16.007",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -22,20 +22,20 @@
"type": "Secondary", "type": "Secondary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:L", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"baseScore": 6.1, "baseScore": 8.1,
"baseSeverity": "MEDIUM", "baseSeverity": "HIGH",
"attackVector": "LOCAL", "attackVector": "NETWORK",
"attackComplexity": "LOW", "attackComplexity": "LOW",
"privilegesRequired": "LOW", "privilegesRequired": "LOW",
"userInteraction": "REQUIRED", "userInteraction": "NONE",
"scope": "UNCHANGED", "scope": "UNCHANGED",
"confidentialityImpact": "HIGH", "confidentialityImpact": "HIGH",
"integrityImpact": "LOW", "integrityImpact": "HIGH",
"availabilityImpact": "LOW" "availabilityImpact": "NONE"
}, },
"exploitabilityScore": 1.3, "exploitabilityScore": 2.8,
"impactScore": 4.7 "impactScore": 5.2
} }
] ]
}, },

View File

@ -2,20 +2,63 @@
"id": "CVE-2025-25685", "id": "CVE-2025-25685",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2025-03-17T17:15:39.597", "published": "2025-03-17T17:15:39.597",
"lastModified": "2025-03-17T17:15:39.597", "lastModified": "2025-03-21T14:15:16.177",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "An issue was discovered in GL-INet Beryl AX GL-MT3000 v4.7.0. Attackers are able to download arbitrary files from the device's file system via adding symbolic links on an external drive used as a samba share." "value": "An issue was discovered in GL-INet Beryl AX GL-MT3000 v4.7.0. Attackers are able to download arbitrary files from the device's file system via adding symbolic links on an external drive used as a samba share."
},
{
"lang": "es",
"value": "Se descubri\u00f3 un problema en GL-INet Beryl AX GL-MT3000 v4.7.0. Los atacantes pueden descargar archivos arbitrarios del sistema de archivos del dispositivo a\u00f1adiendo enlaces simb\u00f3licos en una unidad externa utilizada como recurso compartido de Samba."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
} }
], ],
"metrics": {},
"references": [ "references": [
{ {
"url": "https://medium.com/@tfortinsec/multiple-path-traversal-vulnerabilities-in-the-beryl-ax-gl-mt300-router-e7f856d14af9", "url": "https://medium.com/@tfortinsec/multiple-path-traversal-vulnerabilities-in-the-beryl-ax-gl-mt300-router-e7f856d14af9",
"source": "cve@mitre.org" "source": "cve@mitre.org"
},
{
"url": "https://medium.com/@tfortinsec/multiple-path-traversal-vulnerabilities-in-the-beryl-ax-gl-mt300-router-e7f856d14af9",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
} }
] ]
} }

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-2589",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-21T13:15:34.830",
"lastModified": "2025-03-21T13:15:34.830",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in code-projects Human Resource Management System 1.0.1 and classified as critical. This issue affects the function Index of the file \\handler\\Account.go. The manipulation of the argument user_cookie leads to improper authorization. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"attackVector": "ADJACENT",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 5.2,
"accessVector": "ADJACENT_NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 5.1,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-266"
},
{
"lang": "en",
"value": "CWE-285"
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/38279/1/issues/1",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.300569",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.300569",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.517343",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-2590",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-21T13:15:35.460",
"lastModified": "2025-03-21T13:15:35.460",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in code-projects Human Resource Management System 1.0.1. It has been classified as problematic. Affected is the function UpdateRecruitmentById of the file \\handler\\recruitment.go. The manipulation of the argument c leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "HIGH",
"userInteraction": "PASSIVE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 2.4,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 0.9,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N",
"baseScore": 3.3,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "MULTIPLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
},
"baseSeverity": "LOW",
"exploitabilityScore": 6.4,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
},
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/38279/1/issues/2",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.300570",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.300570",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.517344",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,153 @@
{
"id": "CVE-2025-2591",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-21T14:15:16.853",
"lastModified": "2025-03-21T14:15:16.853",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as problematic was found in Open Asset Import Library Assimp 5.4.3. This vulnerability affects the function MDLImporter::InternReadFile_Quake1 of the file code/AssetLib/MDL/MDLLoader.cpp. The manipulation of the argument skinwidth/skinheight leads to divide by zero. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The patch is identified as ab66a1674fcfac87aaba4c8b900b315ebc3e7dbd. It is recommended to apply a patch to fix this issue."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "PASSIVE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "NONE",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-369"
},
{
"lang": "en",
"value": "CWE-404"
}
]
}
],
"references": [
{
"url": "https://github.com/assimp/assimp/issues/6009",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/assimp/assimp/issues/6009#issue-2877367021",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/assimp/assimp/pull/6047",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/assimp/assimp/pull/6047/commits/ab66a1674fcfac87aaba4c8b900b315ebc3e7dbd",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.300574",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.300574",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.517781",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,153 @@
{
"id": "CVE-2025-2592",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-21T14:15:17.037",
"lastModified": "2025-03-21T14:15:17.037",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, has been found in Open Asset Import Library Assimp 5.4.3. This issue affects the function CSMImporter::InternReadFile of the file code/AssetLib/CSM/CSMLoader.cpp. The manipulation leads to heap-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The patch is named 2690e354da0c681db000cfd892a55226788f2743. It is recommended to apply a patch to fix this issue."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "PASSIVE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-119"
},
{
"lang": "en",
"value": "CWE-122"
}
]
}
],
"references": [
{
"url": "https://github.com/assimp/assimp/commit/2690e354da0c681db000cfd892a55226788f2743",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/assimp/assimp/issues/6010",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/assimp/assimp/issues/6010#issue-2877368110",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/assimp/assimp/pull/6052",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.300575",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.300575",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.517782",
"source": "cna@vuldb.com"
}
]
}

View File

@ -3,12 +3,16 @@
"sourceIdentifier": "cve-coordination@incibe.es", "sourceIdentifier": "cve-coordination@incibe.es",
"published": "2025-03-21T12:15:26.723", "published": "2025-03-21T12:15:26.723",
"lastModified": "2025-03-21T12:15:26.723", "lastModified": "2025-03-21T12:15:26.723",
"vulnStatus": "Received", "vulnStatus": "Undergoing Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "Reflected Cross-Site Scripting (XSS) in ITIUM 6050 version 5.5.5.2-b3526 from Impact Technologies. This vulnerability could allow an attacker to execute malicious Javascript code via GET and POST requests to the \u2018/index.php\u2019 endpoint and injecting code into the \u2018id_session." "value": "Reflected Cross-Site Scripting (XSS) in ITIUM 6050 version 5.5.5.2-b3526 from Impact Technologies. This vulnerability could allow an attacker to execute malicious Javascript code via GET and POST requests to the \u2018/index.php\u2019 endpoint and injecting code into the \u2018id_session."
},
{
"lang": "es",
"value": "Cross-Site Scripting (XSS) reflejado en ITIUM 6050 versi\u00f3n 5.5.5.2-b3526 de Impact Technologies. Esta vulnerabilidad podr\u00eda permitir que un atacante ejecute c\u00f3digo Javascript malicioso mediante solicitudes GET y POST al endpoint '/index.php' e inyecte c\u00f3digo en 'id_session'."
} }
], ],
"metrics": { "metrics": {

View File

@ -2,13 +2,17 @@
"id": "CVE-2025-29118", "id": "CVE-2025-29118",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2025-03-19T17:15:41.377", "published": "2025-03-19T17:15:41.377",
"lastModified": "2025-03-19T19:15:48.220", "lastModified": "2025-03-21T14:15:16.487",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "Tenda AC8 V16.03.34.06 was discovered to contain a stack overflow via the src parameter in the function sub_47D878." "value": "Tenda AC8 V16.03.34.06 was discovered to contain a stack overflow via the src parameter in the function sub_47D878."
},
{
"lang": "es",
"value": "Se descubri\u00f3 que Tenda AC8 V16.03.34.06 contiene un desbordamiento de pila a trav\u00e9s del par\u00e1metro src en la funci\u00f3n sub_47D878."
} }
], ],
"metrics": { "metrics": {
@ -18,20 +22,20 @@
"type": "Secondary", "type": "Secondary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5, "baseScore": 6.5,
"baseSeverity": "MEDIUM", "baseSeverity": "MEDIUM",
"attackVector": "NETWORK", "attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW", "attackComplexity": "LOW",
"privilegesRequired": "LOW", "privilegesRequired": "NONE",
"userInteraction": "REQUIRED", "userInteraction": "NONE",
"scope": "UNCHANGED", "scope": "UNCHANGED",
"confidentialityImpact": "LOW", "confidentialityImpact": "NONE",
"integrityImpact": "LOW", "integrityImpact": "NONE",
"availabilityImpact": "LOW" "availabilityImpact": "HIGH"
}, },
"exploitabilityScore": 2.1, "exploitabilityScore": 2.8,
"impactScore": 3.4 "impactScore": 3.6
} }
] ]
}, },

View File

@ -2,16 +2,55 @@
"id": "CVE-2025-30113", "id": "CVE-2025-30113",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2025-03-18T15:16:02.453", "published": "2025-03-18T15:16:02.453",
"lastModified": "2025-03-18T15:16:02.453", "lastModified": "2025-03-21T14:15:17.210",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "An issue was discovered on the Forvia Hella HELLA Driving Recorder DR 820. Hardcoded Credentials exist in the APK for Ports 9091 and 9092. The dashcam's Android application contains hardcoded credentials that allow unauthorized access to device settings through ports 9091 and 9092. These credentials, stored in cleartext, can be exploited by an attacker who gains access to the dashcam's network." "value": "An issue was discovered on the Forvia Hella HELLA Driving Recorder DR 820. Hardcoded Credentials exist in the APK for Ports 9091 and 9092. The dashcam's Android application contains hardcoded credentials that allow unauthorized access to device settings through ports 9091 and 9092. These credentials, stored in cleartext, can be exploited by an attacker who gains access to the dashcam's network."
},
{
"lang": "es",
"value": "Se descubri\u00f3 un problema en Forvia Hella HELLA Driving Recorder DR 820. Existen credenciales codificadas en el APK para los puertos 9091 y 9092. La aplicaci\u00f3n Android de dashcam contiene credenciales codificadas que permiten el acceso no autorizado a la configuraci\u00f3n del dispositivo a trav\u00e9s de los puertos 9091 y 9092. Estas credenciales, almacenadas en texto plano, pueden ser explotadas por un atacante que obtenga acceso a la red de dashcam."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-798"
}
]
} }
], ],
"metrics": {},
"references": [ "references": [
{ {
"url": "https://github.com/geo-chen/Hella", "url": "https://github.com/geo-chen/Hella",

View File

@ -2,16 +2,55 @@
"id": "CVE-2025-30115", "id": "CVE-2025-30115",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2025-03-18T15:16:02.720", "published": "2025-03-18T15:16:02.720",
"lastModified": "2025-03-18T15:16:02.720", "lastModified": "2025-03-21T14:15:17.373",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "An issue was discovered on the Forvia Hella HELLA Driving Recorder DR 820. Default Credentials Cannot Be Changed. It uses a fixed default SSID and password (\"qwertyuiop\"), which cannot be modified by users. The SSID is continuously broadcast, allowing unauthorized access to the device network." "value": "An issue was discovered on the Forvia Hella HELLA Driving Recorder DR 820. Default Credentials Cannot Be Changed. It uses a fixed default SSID and password (\"qwertyuiop\"), which cannot be modified by users. The SSID is continuously broadcast, allowing unauthorized access to the device network."
},
{
"lang": "es",
"value": "Se detect\u00f3 un problema en Forvia Hella HELLA Driving Recorder DR 820. Las credenciales predeterminadas no se pueden cambiar. Utiliza un SSID y una contrase\u00f1a predeterminados (\"qwertyuiop\"), que los usuarios no pueden modificar. El SSID se transmite continuamente, lo que permite el acceso no autorizado a la red del dispositivo."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-259"
}
]
} }
], ],
"metrics": {},
"references": [ "references": [
{ {
"url": "https://github.com/geo-chen/Hella", "url": "https://github.com/geo-chen/Hella",

View File

@ -2,16 +2,55 @@
"id": "CVE-2025-30122", "id": "CVE-2025-30122",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2025-03-18T15:16:03.143", "published": "2025-03-18T15:16:03.143",
"lastModified": "2025-03-18T15:16:03.143", "lastModified": "2025-03-21T14:15:17.523",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "An issue was discovered on ROADCAM X3 devices. It has a uniform default credential set that cannot be modified by users, making it easy for attackers to gain unauthorized access to multiple devices." "value": "An issue was discovered on ROADCAM X3 devices. It has a uniform default credential set that cannot be modified by users, making it easy for attackers to gain unauthorized access to multiple devices."
},
{
"lang": "es",
"value": "Se detect\u00f3 un problema en los dispositivos ROADCAM X3. Este sistema tiene un conjunto de credenciales predeterminado uniforme que los usuarios no pueden modificar, lo que facilita a los atacantes el acceso no autorizado a varios dispositivos."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-798"
}
]
} }
], ],
"metrics": {},
"references": [ "references": [
{ {
"url": "https://github.com/geo-chen/RoadCam", "url": "https://github.com/geo-chen/RoadCam",

View File

@ -2,16 +2,55 @@
"id": "CVE-2025-30132", "id": "CVE-2025-30132",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2025-03-18T15:16:03.437", "published": "2025-03-18T15:16:03.437",
"lastModified": "2025-03-18T15:16:03.437", "lastModified": "2025-03-21T14:15:17.687",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "An issue was discovered on IROAD Dashcam V devices. It uses an unregistered public domain name as an internal domain, creating a security risk. During analysis, it was found that this domain was not owned by IROAD, allowing an attacker to register it and potentially intercept sensitive device traffic. If the dashcam or related services attempt to resolve this domain over the public Internet instead of locally, it could lead to data exfiltration or man-in-the-middle attacks." "value": "An issue was discovered on IROAD Dashcam V devices. It uses an unregistered public domain name as an internal domain, creating a security risk. During analysis, it was found that this domain was not owned by IROAD, allowing an attacker to register it and potentially intercept sensitive device traffic. If the dashcam or related services attempt to resolve this domain over the public Internet instead of locally, it could lead to data exfiltration or man-in-the-middle attacks."
},
{
"lang": "es",
"value": "Se detect\u00f3 un problema en los dispositivos IROAD Dashcam V. Este utiliza un nombre de dominio p\u00fablico no registrado como dominio interno, lo que supone un riesgo de seguridad. Durante el an\u00e1lisis, se descubri\u00f3 que este dominio no era propiedad de IROAD, lo que permit\u00eda a un atacante registrarlo y potencialmente interceptar el tr\u00e1fico confidencial del dispositivo. Si la dashcam o los servicios relacionados intentan resolver este dominio a trav\u00e9s de la red p\u00fablica de internet en lugar de hacerlo localmente, podr\u00eda provocar una exfiltraci\u00f3n de datos o ataques de intermediario."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
} }
], ],
"metrics": {},
"references": [ "references": [
{ {
"url": "https://github.com/geo-chen/IROAD-V", "url": "https://github.com/geo-chen/IROAD-V",

View File

@ -2,16 +2,55 @@
"id": "CVE-2025-30197", "id": "CVE-2025-30197",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com", "sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2025-03-19T16:15:34.060", "published": "2025-03-19T16:15:34.060",
"lastModified": "2025-03-19T16:15:34.060", "lastModified": "2025-03-21T14:15:17.837",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "Jenkins Zoho QEngine Plugin 1.0.29.vfa_cc23396502 and earlier does not mask the QEngine API Key form field, increasing the potential for attackers to observe and capture it." "value": "Jenkins Zoho QEngine Plugin 1.0.29.vfa_cc23396502 and earlier does not mask the QEngine API Key form field, increasing the potential for attackers to observe and capture it."
},
{
"lang": "es",
"value": "El complemento Jenkins Zoho QEngine 1.0.29.vfa_cc23396502 y versiones anteriores no enmascaran el campo de formulario de clave de API de QEngine, lo que aumenta la posibilidad de que los atacantes lo observen y lo capturen."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N",
"baseScore": 3.1,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.6,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-549"
}
]
} }
], ],
"metrics": {},
"references": [ "references": [
{ {
"url": "https://www.jenkins.io/security/advisory/2025-03-19/#SECURITY-3511", "url": "https://www.jenkins.io/security/advisory/2025-03-19/#SECURITY-3511",

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update ### Last Repository Update
```plain ```plain
2025-03-21T13:00:19.892207+00:00 2025-03-21T15:00:20.882278+00:00
``` ```
### Most recent CVE Modification Timestamp synchronized with NVD ### Most recent CVE Modification Timestamp synchronized with NVD
```plain ```plain
2025-03-21T12:15:26.723000+00:00 2025-03-21T14:59:09.967000+00:00
``` ```
### Last Data Feed Release ### Last Data Feed Release
@ -33,29 +33,49 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs ### Total Number of included CVEs
```plain ```plain
286150 286155
``` ```
### CVEs added in the last Commit ### CVEs added in the last Commit
Recently added CVEs: `3` Recently added CVEs: `5`
- [CVE-2025-2587](CVE-2025/CVE-2025-25xx/CVE-2025-2587.json) (`2025-03-21T12:15:25.480`) - [CVE-2024-57490](CVE-2024/CVE-2024-574xx/CVE-2024-57490.json) (`2025-03-21T14:15:15.120`)
- [CVE-2025-2588](CVE-2025/CVE-2025-25xx/CVE-2025-2588.json) (`2025-03-21T12:15:26.553`) - [CVE-2025-2589](CVE-2025/CVE-2025-25xx/CVE-2025-2589.json) (`2025-03-21T13:15:34.830`)
- [CVE-2025-2597](CVE-2025/CVE-2025-25xx/CVE-2025-2597.json) (`2025-03-21T12:15:26.723`) - [CVE-2025-2590](CVE-2025/CVE-2025-25xx/CVE-2025-2590.json) (`2025-03-21T13:15:35.460`)
- [CVE-2025-2591](CVE-2025/CVE-2025-25xx/CVE-2025-2591.json) (`2025-03-21T14:15:16.853`)
- [CVE-2025-2592](CVE-2025/CVE-2025-25xx/CVE-2025-2592.json) (`2025-03-21T14:15:17.037`)
### CVEs modified in the last Commit ### CVEs modified in the last Commit
Recently modified CVEs: `7` Recently modified CVEs: `35`
- [CVE-2015-10130](CVE-2015/CVE-2015-101xx/CVE-2015-10130.json) (`2025-03-21T11:05:05.787`) - [CVE-2024-26894](CVE-2024/CVE-2024-268xx/CVE-2024-26894.json) (`2025-03-21T14:43:42.297`)
- [CVE-2019-25222](CVE-2019/CVE-2019-252xx/CVE-2019-25222.json) (`2025-03-21T11:08:00.220`) - [CVE-2024-26896](CVE-2024/CVE-2024-268xx/CVE-2024-26896.json) (`2025-03-21T14:45:40.590`)
- [CVE-2021-4438](CVE-2021/CVE-2021-44xx/CVE-2021-4438.json) (`2025-03-21T11:20:18.957`) - [CVE-2024-26924](CVE-2024/CVE-2024-269xx/CVE-2024-26924.json) (`2025-03-21T14:46:31.227`)
- [CVE-2021-47182](CVE-2021/CVE-2021-471xx/CVE-2021-47182.json) (`2025-03-21T11:54:05.513`) - [CVE-2024-26927](CVE-2024/CVE-2024-269xx/CVE-2024-26927.json) (`2025-03-21T14:50:08.323`)
- [CVE-2021-47187](CVE-2021/CVE-2021-471xx/CVE-2021-47187.json) (`2025-03-21T11:57:12.867`) - [CVE-2024-41763](CVE-2024/CVE-2024-417xx/CVE-2024-41763.json) (`2025-03-21T14:06:11.730`)
- [CVE-2021-47197](CVE-2021/CVE-2021-471xx/CVE-2021-47197.json) (`2025-03-21T12:03:49.537`) - [CVE-2024-41765](CVE-2024/CVE-2024-417xx/CVE-2024-41765.json) (`2025-03-21T14:13:55.840`)
- [CVE-2022-47153](CVE-2022/CVE-2022-471xx/CVE-2022-47153.json) (`2025-03-21T12:09:23.140`) - [CVE-2024-41766](CVE-2024/CVE-2024-417xx/CVE-2024-41766.json) (`2025-03-21T14:14:39.607`)
- [CVE-2024-41767](CVE-2024/CVE-2024-417xx/CVE-2024-41767.json) (`2025-03-21T14:24:59.037`)
- [CVE-2024-41768](CVE-2024/CVE-2024-417xx/CVE-2024-41768.json) (`2025-03-21T14:26:59.907`)
- [CVE-2024-54565](CVE-2024/CVE-2024-545xx/CVE-2024-54565.json) (`2025-03-21T14:15:14.957`)
- [CVE-2024-56062](CVE-2024/CVE-2024-560xx/CVE-2024-56062.json) (`2025-03-21T13:11:19.230`)
- [CVE-2024-56226](CVE-2024/CVE-2024-562xx/CVE-2024-56226.json) (`2025-03-21T13:15:36.810`)
- [CVE-2024-56227](CVE-2024/CVE-2024-562xx/CVE-2024-56227.json) (`2025-03-21T13:16:51.810`)
- [CVE-2024-57971](CVE-2024/CVE-2024-579xx/CVE-2024-57971.json) (`2025-03-21T14:15:15.810`)
- [CVE-2025-2221](CVE-2025/CVE-2025-22xx/CVE-2025-2221.json) (`2025-03-21T14:50:44.750`)
- [CVE-2025-25302](CVE-2025/CVE-2025-253xx/CVE-2025-25302.json) (`2025-03-21T13:35:46.543`)
- [CVE-2025-25589](CVE-2025/CVE-2025-255xx/CVE-2025-25589.json) (`2025-03-21T14:15:16.007`)
- [CVE-2025-25685](CVE-2025/CVE-2025-256xx/CVE-2025-25685.json) (`2025-03-21T14:15:16.177`)
- [CVE-2025-2597](CVE-2025/CVE-2025-25xx/CVE-2025-2597.json) (`2025-03-21T12:15:26.723`)
- [CVE-2025-29118](CVE-2025/CVE-2025-291xx/CVE-2025-29118.json) (`2025-03-21T14:15:16.487`)
- [CVE-2025-30113](CVE-2025/CVE-2025-301xx/CVE-2025-30113.json) (`2025-03-21T14:15:17.210`)
- [CVE-2025-30115](CVE-2025/CVE-2025-301xx/CVE-2025-30115.json) (`2025-03-21T14:15:17.373`)
- [CVE-2025-30122](CVE-2025/CVE-2025-301xx/CVE-2025-30122.json) (`2025-03-21T14:15:17.523`)
- [CVE-2025-30132](CVE-2025/CVE-2025-301xx/CVE-2025-30132.json) (`2025-03-21T14:15:17.687`)
- [CVE-2025-30197](CVE-2025/CVE-2025-301xx/CVE-2025-30197.json) (`2025-03-21T14:15:17.837`)
## Download and Usage ## Download and Usage

View File

@ -74572,7 +74572,7 @@ CVE-2015-10127,0,0,9356621020afde7020c99c087f3e7b6c349a6c98e53bc83a221f1bcbd36cd
CVE-2015-10128,0,0,0a85807025b27a70ad20e1b6925aba7227e2b458c916cdc441b20301a9757dad,2024-11-21T02:24:27.177000 CVE-2015-10128,0,0,0a85807025b27a70ad20e1b6925aba7227e2b458c916cdc441b20301a9757dad,2024-11-21T02:24:27.177000
CVE-2015-10129,0,0,1bdf1d6fd9f2d32758cc642cc76027ce789fab3521c76496dd2e3ae795b2ed0a,2024-11-21T02:24:27.337000 CVE-2015-10129,0,0,1bdf1d6fd9f2d32758cc642cc76027ce789fab3521c76496dd2e3ae795b2ed0a,2024-11-21T02:24:27.337000
CVE-2015-1013,0,0,3095b22150742b439a53bacd7b59a843e38187b653d39f9ae035553bc9bce9f8,2024-11-21T02:24:29.620000 CVE-2015-1013,0,0,3095b22150742b439a53bacd7b59a843e38187b653d39f9ae035553bc9bce9f8,2024-11-21T02:24:29.620000
CVE-2015-10130,0,1,b371c9a30cd91135332d4ae061d061ec9bd8c1742e381b28aff3f9f9496aeaa9,2025-03-21T11:05:05.787000 CVE-2015-10130,0,0,b371c9a30cd91135332d4ae061d061ec9bd8c1742e381b28aff3f9f9496aeaa9,2025-03-21T11:05:05.787000
CVE-2015-10131,0,0,aa30cc677e6727cc4b5ce1a45f6ce687e08cb92d6b2532ea91efc7d040b0526d,2024-11-21T02:24:27.653000 CVE-2015-10131,0,0,aa30cc677e6727cc4b5ce1a45f6ce687e08cb92d6b2532ea91efc7d040b0526d,2024-11-21T02:24:27.653000
CVE-2015-10132,0,0,4234c434ddc00ee6ed2bb350d4bf0a27cebe1d24df778d7d612fc525b1786ac7,2024-11-21T02:24:27.797000 CVE-2015-10132,0,0,4234c434ddc00ee6ed2bb350d4bf0a27cebe1d24df778d7d612fc525b1786ac7,2024-11-21T02:24:27.797000
CVE-2015-1014,0,0,a4e4859abbe2f2aefc965cf861f878e1946328e913a87ffba831e230545a090e,2024-11-21T02:24:29.743000 CVE-2015-1014,0,0,a4e4859abbe2f2aefc965cf861f878e1946328e913a87ffba831e230545a090e,2024-11-21T02:24:29.743000
@ -134228,7 +134228,7 @@ CVE-2019-16256,0,0,ebb97b4d7f8f0a3a34d08ece6515e76af72bbbf2a88dcdecc15ab725b2f7e
CVE-2019-16257,0,0,658bbaed8ae9eef0b5653cb8c146b31cbd2a01045dc148866667df9b5c205bb7,2024-11-21T04:30:24.363000 CVE-2019-16257,0,0,658bbaed8ae9eef0b5653cb8c146b31cbd2a01045dc148866667df9b5c205bb7,2024-11-21T04:30:24.363000
CVE-2019-16258,0,0,ee2ee9e98fd1c470f1fce700131597f6e66006f164cd3aad4f32444cfb7d0e6e,2024-11-21T04:30:24.503000 CVE-2019-16258,0,0,ee2ee9e98fd1c470f1fce700131597f6e66006f164cd3aad4f32444cfb7d0e6e,2024-11-21T04:30:24.503000
CVE-2019-1626,0,0,fcd01ff021271eae6b11a40589c2f3a36ac97bd718574e8ce82e0d17b4881ba5,2024-11-21T04:36:57.660000 CVE-2019-1626,0,0,fcd01ff021271eae6b11a40589c2f3a36ac97bd718574e8ce82e0d17b4881ba5,2024-11-21T04:36:57.660000
CVE-2019-16261,0,0,56f9734c27ed81d33d47abfdb77bff245c1fb710cb973ffab351d26b74b7cbf2,2025-03-20T14:15:12.780000 CVE-2019-16261,0,1,457cda53143b565d537d8ffe8027dafbea08fd3d578e5e39d7953c8554c948c9,2025-03-21T14:15:13.737000
CVE-2019-16263,0,0,381c5aca433aa69b0cd64a4ff45a92479afd0edf4abeeee7602e0f0a60d52bf2,2024-11-21T04:30:24.800000 CVE-2019-16263,0,0,381c5aca433aa69b0cd64a4ff45a92479afd0edf4abeeee7602e0f0a60d52bf2,2024-11-21T04:30:24.800000
CVE-2019-16264,0,0,3dc97ec4d5f7b0bef578332d3d345d478c789a8507daebe5c05ec09aa9630615,2024-11-21T04:30:24.947000 CVE-2019-16264,0,0,3dc97ec4d5f7b0bef578332d3d345d478c789a8507daebe5c05ec09aa9630615,2024-11-21T04:30:24.947000
CVE-2019-16265,0,0,e4a079d0ebf8137888491d559e0288a4f9eddb04cb3530a4a7b28f0dd770e29f,2024-11-21T04:30:25.090000 CVE-2019-16265,0,0,e4a079d0ebf8137888491d559e0288a4f9eddb04cb3530a4a7b28f0dd770e29f,2024-11-21T04:30:25.090000
@ -138594,7 +138594,7 @@ CVE-2019-25219,0,0,1cb37836ebcc5b11769d9904fbdfa2fec545979ad1eccec7a99d4f7ebed29
CVE-2019-2522,0,0,638737140f258e11051ee5bbdf0348d4d75583dff335dd9bacaf5548d0e7c058,2024-11-21T04:41:02.287000 CVE-2019-2522,0,0,638737140f258e11051ee5bbdf0348d4d75583dff335dd9bacaf5548d0e7c058,2024-11-21T04:41:02.287000
CVE-2019-25220,0,0,d816e7498110be9fdee3cfe309ef71779578ebdc0da778db7a8c501d80ff8668,2024-11-18T17:35:01.780000 CVE-2019-25220,0,0,d816e7498110be9fdee3cfe309ef71779578ebdc0da778db7a8c501d80ff8668,2024-11-18T17:35:01.780000
CVE-2019-25221,0,0,1df42d22725f30b375d9fa95a2ea36f97268cbdd206d333006cebd98ba4f48ba,2024-12-13T04:15:04.713000 CVE-2019-25221,0,0,1df42d22725f30b375d9fa95a2ea36f97268cbdd206d333006cebd98ba4f48ba,2024-12-13T04:15:04.713000
CVE-2019-25222,0,1,1c3e94cef49da52b598375ce55e0334a5c0500fa73191415471f8de8ae5a9861,2025-03-21T11:08:00.220000 CVE-2019-25222,0,0,1c3e94cef49da52b598375ce55e0334a5c0500fa73191415471f8de8ae5a9861,2025-03-21T11:08:00.220000
CVE-2019-2523,0,0,8dbf09cc09a9d36d5d379aecf44a233c56df498cda1cca6ed13442ba59e0191b,2024-11-21T04:41:02.417000 CVE-2019-2523,0,0,8dbf09cc09a9d36d5d379aecf44a233c56df498cda1cca6ed13442ba59e0191b,2024-11-21T04:41:02.417000
CVE-2019-2524,0,0,e78029c84d578c9195f9dc77e1bc1d99a41eb834e1b9ea40680656159ff29559,2024-11-21T04:41:02.543000 CVE-2019-2524,0,0,e78029c84d578c9195f9dc77e1bc1d99a41eb834e1b9ea40680656159ff29559,2024-11-21T04:41:02.543000
CVE-2019-2525,0,0,45bc199935b7701dbac60abc55ae16ce2ad0edb17c245390c2e47faaca8aac93,2024-11-21T04:41:02.660000 CVE-2019-2525,0,0,45bc199935b7701dbac60abc55ae16ce2ad0edb17c245390c2e47faaca8aac93,2024-11-21T04:41:02.660000
@ -185554,7 +185554,7 @@ CVE-2021-44376,0,0,e402af232d3567bcc1d52c75eea6a77d6096d316fad15d7cf0aa4609eac7e
CVE-2021-44377,0,0,a8d14d3753dcd7e4d8c007456b3263b569e64c406457544a67d629f19729ee76,2024-11-21T06:30:49.480000 CVE-2021-44377,0,0,a8d14d3753dcd7e4d8c007456b3263b569e64c406457544a67d629f19729ee76,2024-11-21T06:30:49.480000
CVE-2021-44378,0,0,5110c35b52c6a674b09be9f3850f7381c571c8e8216ab723ee546b6b39f1598c,2024-11-21T06:30:49.630000 CVE-2021-44378,0,0,5110c35b52c6a674b09be9f3850f7381c571c8e8216ab723ee546b6b39f1598c,2024-11-21T06:30:49.630000
CVE-2021-44379,0,0,1c21aff24c0a6c3e0e9b7d4e10052ae7cd6054df8498c3fcb77d04229e8726b3,2024-11-21T06:30:49.780000 CVE-2021-44379,0,0,1c21aff24c0a6c3e0e9b7d4e10052ae7cd6054df8498c3fcb77d04229e8726b3,2024-11-21T06:30:49.780000
CVE-2021-4438,0,1,0fad65a8181b2c807034d2798f4dd50b3d669f14ecbdd7695f02f4a551e61407,2025-03-21T11:20:18.957000 CVE-2021-4438,0,0,0fad65a8181b2c807034d2798f4dd50b3d669f14ecbdd7695f02f4a551e61407,2025-03-21T11:20:18.957000
CVE-2021-44380,0,0,3ded25b8601bd17e3ccaf3ab2a80adc74a4f4fb5faeaf21081187d54ff6dbcd6,2024-11-21T06:30:49.960000 CVE-2021-44380,0,0,3ded25b8601bd17e3ccaf3ab2a80adc74a4f4fb5faeaf21081187d54ff6dbcd6,2024-11-21T06:30:49.960000
CVE-2021-44381,0,0,2b48f7c497f3ee2cf8a178cbb652a60cc0d1a7244e379aec8ce35e53b56bafe1,2024-11-21T06:30:50.117000 CVE-2021-44381,0,0,2b48f7c497f3ee2cf8a178cbb652a60cc0d1a7244e379aec8ce35e53b56bafe1,2024-11-21T06:30:50.117000
CVE-2021-44382,0,0,b31c1fb9ae9d74cd77d9170b2fb1ed7f991df96c638ace8b24e2911e8a0cb25f,2024-11-21T06:30:50.250000 CVE-2021-44382,0,0,b31c1fb9ae9d74cd77d9170b2fb1ed7f991df96c638ace8b24e2911e8a0cb25f,2024-11-21T06:30:50.250000
@ -187472,12 +187472,12 @@ CVE-2021-47178,0,0,7aec1c3f388a0b4ca541ecfee5d98c62a36c8f90c9e66fad2194fdda0fa58
CVE-2021-47179,0,0,a8b6b384d1d3dd4500e62419e8055586dec0b9099243b3a6cfff7cfb16fe0e45,2024-11-21T06:35:34.020000 CVE-2021-47179,0,0,a8b6b384d1d3dd4500e62419e8055586dec0b9099243b3a6cfff7cfb16fe0e45,2024-11-21T06:35:34.020000
CVE-2021-47180,0,0,04d7ef49a6dbe27745e9ac88054127415a124aa60051eed7e0cd4e5e824fa8ec,2025-01-07T17:17:24.333000 CVE-2021-47180,0,0,04d7ef49a6dbe27745e9ac88054127415a124aa60051eed7e0cd4e5e824fa8ec,2025-01-07T17:17:24.333000
CVE-2021-47181,0,0,c987c8c832cf3c59bca5d287fe34238d65206d3d339884f075eab0b776cf4e0a,2024-12-20T14:31:22.240000 CVE-2021-47181,0,0,c987c8c832cf3c59bca5d287fe34238d65206d3d339884f075eab0b776cf4e0a,2024-12-20T14:31:22.240000
CVE-2021-47182,0,1,a76d1e29eaf71ee760bcb06a3de33f45435260f2fec363d33d9b7550d6083bc1,2025-03-21T11:54:05.513000 CVE-2021-47182,0,0,a76d1e29eaf71ee760bcb06a3de33f45435260f2fec363d33d9b7550d6083bc1,2025-03-21T11:54:05.513000
CVE-2021-47183,0,0,a6b52c941b31a268622bdcac7229e9ed96a7a8d63c15312452fa966d6e2d9693,2025-01-27T15:03:17.013000 CVE-2021-47183,0,0,a6b52c941b31a268622bdcac7229e9ed96a7a8d63c15312452fa966d6e2d9693,2025-01-27T15:03:17.013000
CVE-2021-47184,0,0,d3f6da044f20b443e32a18293da1d6a01b702e6354de9a5b57ed13aafdd07dd1,2025-01-14T16:41:58.690000 CVE-2021-47184,0,0,d3f6da044f20b443e32a18293da1d6a01b702e6354de9a5b57ed13aafdd07dd1,2025-01-14T16:41:58.690000
CVE-2021-47185,0,0,45623a7520c43f2a5e6e681d610545dca832cc64c1f9e193f4443e9b4459ee0b,2024-11-21T06:35:34.797000 CVE-2021-47185,0,1,a08b9d0d568a88fccfd76ba79b4a9105234b33e9cf54a4486a769f1c9bc3d255,2025-03-21T14:59:09.967000
CVE-2021-47186,0,0,a4768465c5ecce71458f0c9a924e92257c7b60bfad226bb1881c9b0392f4472b,2025-03-04T15:05:46.573000 CVE-2021-47186,0,0,a4768465c5ecce71458f0c9a924e92257c7b60bfad226bb1881c9b0392f4472b,2025-03-04T15:05:46.573000
CVE-2021-47187,0,1,f85468c18bf82c4388087f81a023307255c708351d1a8bdd625f90fe6965b793,2025-03-21T11:57:12.867000 CVE-2021-47187,0,0,f85468c18bf82c4388087f81a023307255c708351d1a8bdd625f90fe6965b793,2025-03-21T11:57:12.867000
CVE-2021-47188,0,0,d3fcfd85f08139abf3a7f97c48f9ab2c9fd1fea909abe7fe3e967f2e3c253a2e,2025-03-04T15:19:57.170000 CVE-2021-47188,0,0,d3fcfd85f08139abf3a7f97c48f9ab2c9fd1fea909abe7fe3e967f2e3c253a2e,2025-03-04T15:19:57.170000
CVE-2021-47189,0,0,6b5a3eaa80084a3e837e6115663c571962e3f793536fa8f08533d74f389c8aef,2024-11-21T06:35:35.463000 CVE-2021-47189,0,0,6b5a3eaa80084a3e837e6115663c571962e3f793536fa8f08533d74f389c8aef,2024-11-21T06:35:35.463000
CVE-2021-47190,0,0,40ef95b8cb1627967e420a0198535424c5b2953d956679426a61ed7516c65495,2025-01-07T17:11:50.810000 CVE-2021-47190,0,0,40ef95b8cb1627967e420a0198535424c5b2953d956679426a61ed7516c65495,2025-01-07T17:11:50.810000
@ -187487,7 +187487,7 @@ CVE-2021-47193,0,0,c905fa876770fb280b0f84199dc4cabbc26a998966555c8162862f405026d
CVE-2021-47194,0,0,0cf48d0987b605869a637210ddbdf4bc207c9eaac2ae582e1a26f691b3d52160,2024-11-21T06:35:36.263000 CVE-2021-47194,0,0,0cf48d0987b605869a637210ddbdf4bc207c9eaac2ae582e1a26f691b3d52160,2024-11-21T06:35:36.263000
CVE-2021-47195,0,0,ae07f8af7323f460f36cddf655e138db6ede037a4af6c91ef72f3e6c96ece0fd,2024-11-21T06:35:36.413000 CVE-2021-47195,0,0,ae07f8af7323f460f36cddf655e138db6ede037a4af6c91ef72f3e6c96ece0fd,2024-11-21T06:35:36.413000
CVE-2021-47196,0,0,74cc2fe1cc25aa42b637891eb0d3dde073ddc5b4ed22c16a1d37692976d8b397,2025-03-04T15:23:02.973000 CVE-2021-47196,0,0,74cc2fe1cc25aa42b637891eb0d3dde073ddc5b4ed22c16a1d37692976d8b397,2025-03-04T15:23:02.973000
CVE-2021-47197,0,1,ff278b57005be39a605158e468d07f7b771efffd46ad329ea80d3d03fead61c2,2025-03-21T12:03:49.537000 CVE-2021-47197,0,0,ff278b57005be39a605158e468d07f7b771efffd46ad329ea80d3d03fead61c2,2025-03-21T12:03:49.537000
CVE-2021-47198,0,0,b993f750c37c4c38f432a1fa687c613c700df27bc966490e10b5bbb5b658e377,2025-01-10T19:05:47.023000 CVE-2021-47198,0,0,b993f750c37c4c38f432a1fa687c613c700df27bc966490e10b5bbb5b658e377,2025-01-10T19:05:47.023000
CVE-2021-47199,0,0,b54d7d4593bdaa1296c80c94872766f0aebb031e426176cb727724e16ea27e3b,2025-01-14T16:40:06.220000 CVE-2021-47199,0,0,b54d7d4593bdaa1296c80c94872766f0aebb031e426176cb727724e16ea27e3b,2025-01-14T16:40:06.220000
CVE-2021-47200,0,0,f7d0a9f6d9d00fe034547827f9d38362c4dd747ef6c9609a6880de97be1ec3ee,2025-01-07T17:12:06.773000 CVE-2021-47200,0,0,f7d0a9f6d9d00fe034547827f9d38362c4dd747ef6c9609a6880de97be1ec3ee,2025-01-07T17:12:06.773000
@ -211808,7 +211808,7 @@ CVE-2022-47149,0,0,a0b13bdf58dc43e09251f93bafcd30c1898754189333cea0bc90f2243d62d
CVE-2022-4715,0,0,e66f9f4cc46a94e3f813d8e8138a0231e8775096be240d2bb319568352ec426b,2024-11-21T07:35:47.310000 CVE-2022-4715,0,0,e66f9f4cc46a94e3f813d8e8138a0231e8775096be240d2bb319568352ec426b,2024-11-21T07:35:47.310000
CVE-2022-47151,0,0,e0d192fc17e0e55161772ed94c0132381d0686671e8d85691fb8c07e88661cbe,2024-11-21T07:31:35.807000 CVE-2022-47151,0,0,e0d192fc17e0e55161772ed94c0132381d0686671e8d85691fb8c07e88661cbe,2024-11-21T07:31:35.807000
CVE-2022-47152,0,0,3068a580277fc40deadab164ccf6b204891c32192002c252e684207195c422ce,2024-11-21T07:31:35.937000 CVE-2022-47152,0,0,3068a580277fc40deadab164ccf6b204891c32192002c252e684207195c422ce,2024-11-21T07:31:35.937000
CVE-2022-47153,0,1,11db046c4f55e0a774d5bf3cc38a9bb37d9d9ac905b113c5590beaa8a037a85a,2025-03-21T12:09:23.140000 CVE-2022-47153,0,0,11db046c4f55e0a774d5bf3cc38a9bb37d9d9ac905b113c5590beaa8a037a85a,2025-03-21T12:09:23.140000
CVE-2022-47154,0,0,3107962e4957fcf0bc079347d26e745f6d9418e39438540bfe4a2e5ef5ab059f,2024-11-21T07:31:36.200000 CVE-2022-47154,0,0,3107962e4957fcf0bc079347d26e745f6d9418e39438540bfe4a2e5ef5ab059f,2024-11-21T07:31:36.200000
CVE-2022-47155,0,0,e23f5aab33e62bb9d1811fc5db853683e51e347ff47823c6094f1ff39654b43d,2024-11-21T07:31:36.330000 CVE-2022-47155,0,0,e23f5aab33e62bb9d1811fc5db853683e51e347ff47823c6094f1ff39654b43d,2024-11-21T07:31:36.330000
CVE-2022-47157,0,0,239d5c47db32276a265008fedd9a9733e0ad325e4b6ff95555545de8d59220b0,2024-11-21T07:31:36.453000 CVE-2022-47157,0,0,239d5c47db32276a265008fedd9a9733e0ad325e4b6ff95555545de8d59220b0,2024-11-21T07:31:36.453000
@ -247598,7 +247598,7 @@ CVE-2024-13318,0,0,234665f0f68f8330142422de1967c3be9edc8bd894792fcd281141ced7359
CVE-2024-13319,0,0,7991c2dfb6aefea7f96696a61d541e78c477eeff53b34652065a2f9dce798e51,2025-01-24T21:06:34.310000 CVE-2024-13319,0,0,7991c2dfb6aefea7f96696a61d541e78c477eeff53b34652065a2f9dce798e51,2025-01-24T21:06:34.310000
CVE-2024-1332,0,0,43a2cb0465d1ed7fa77b51d32b9ef650ccc5cd8e8f972f53915014a8e37bc428,2024-11-21T08:50:21.220000 CVE-2024-1332,0,0,43a2cb0465d1ed7fa77b51d32b9ef650ccc5cd8e8f972f53915014a8e37bc428,2024-11-21T08:50:21.220000
CVE-2024-13320,0,0,9810c781f4174c2f400826478acd70a32a6ed84108ce30c79fb48863cb9a655a,2025-03-07T07:15:22.963000 CVE-2024-13320,0,0,9810c781f4174c2f400826478acd70a32a6ed84108ce30c79fb48863cb9a655a,2025-03-07T07:15:22.963000
CVE-2024-13321,0,0,8370457f124ad4ffa589a050b15486e7ff57f88146aa719021bd54cdc434b492,2025-03-14T08:15:11.447000 CVE-2024-13321,0,1,d95c3997d67ec0a232b3190e85750897cb7af8c3f3e610f13acad3898789281a,2025-03-21T14:47:58.847000
CVE-2024-13323,0,0,efd40c86d011875eb32911cd9900428905ab90bbe91720def3e774b362e547ea,2025-01-14T06:15:15.480000 CVE-2024-13323,0,0,efd40c86d011875eb32911cd9900428905ab90bbe91720def3e774b362e547ea,2025-01-14T06:15:15.480000
CVE-2024-13324,0,0,e28b727b7b2e4ff67b104bb8829ddea65c155869cb67c2e17008296310ed866b,2025-01-13T21:15:12.053000 CVE-2024-13324,0,0,e28b727b7b2e4ff67b104bb8829ddea65c155869cb67c2e17008296310ed866b,2025-01-13T21:15:12.053000
CVE-2024-13325,0,0,1c94f1553295ec886b2176c4775fd77610c5cce71819e74a0cbadc1909108d7c,2025-02-04T19:15:30.377000 CVE-2024-13325,0,0,1c94f1553295ec886b2176c4775fd77610c5cce71819e74a0cbadc1909108d7c,2025-02-04T19:15:30.377000
@ -247681,7 +247681,7 @@ CVE-2024-13403,0,0,f48009abe82bf9e29ae1b7a46417bc2967746c0b5702def33976d86176d1f
CVE-2024-13404,0,0,c306a147bdbb783a3f22c9c4f49bd90e70cf49c0fec041c52ab9283c517d7448,2025-01-31T20:18:46.230000 CVE-2024-13404,0,0,c306a147bdbb783a3f22c9c4f49bd90e70cf49c0fec041c52ab9283c517d7448,2025-01-31T20:18:46.230000
CVE-2024-13405,0,0,94146d9ff91e9f262c16e44af2895907f5ccb65ae44733b1b3451e628b70096f,2025-02-19T08:15:15.167000 CVE-2024-13405,0,0,94146d9ff91e9f262c16e44af2895907f5ccb65ae44733b1b3451e628b70096f,2025-02-19T08:15:15.167000
CVE-2024-13406,0,0,3a9e7471bf5857762896fdd475ef755ed514b70430254f571b98831752a93703,2025-01-24T21:20:06.183000 CVE-2024-13406,0,0,3a9e7471bf5857762896fdd475ef755ed514b70430254f571b98831752a93703,2025-01-24T21:20:06.183000
CVE-2024-13407,0,0,1f436b9636d1a2e9852705669ce277b78519c04199eda73ea4f0162025e281b7,2025-03-14T08:15:11.620000 CVE-2024-13407,0,1,4f4dd9c75d2c66ef6c0861ba6d9c82bcd6436dab960e84d08accadbe42288006,2025-03-21T14:44:58.060000
CVE-2024-13408,0,0,e396f32e4dcbb651814f9215fd3a09eb2577d8842a6e7054a1c2694b62332fd0,2025-02-05T01:37:13.827000 CVE-2024-13408,0,0,e396f32e4dcbb651814f9215fd3a09eb2577d8842a6e7054a1c2694b62332fd0,2025-02-05T01:37:13.827000
CVE-2024-13409,0,0,16195c232130678b474ab73526a536d491d9fdbf657fb8a2a79faa0112e2d1e0,2025-02-05T01:36:36.047000 CVE-2024-13409,0,0,16195c232130678b474ab73526a536d491d9fdbf657fb8a2a79faa0112e2d1e0,2025-02-05T01:36:36.047000
CVE-2024-1341,0,0,18a405c4f3b1670bb4682ce0d2bacf1a2f13ce190629c8c1f1c6d07cc16f0c27,2025-02-27T03:18:02.077000 CVE-2024-1341,0,0,18a405c4f3b1670bb4682ce0d2bacf1a2f13ce190629c8c1f1c6d07cc16f0c27,2025-02-27T03:18:02.077000
@ -247917,7 +247917,7 @@ CVE-2024-13642,0,0,e62737ae89b22b0d2ca4d332b68aa19e6175af0f52e0500481826051778e9
CVE-2024-13643,0,0,976eb3748a453f62f41c154b29792936c30855f6728fa73bdd9cf169ffa6a36c,2025-02-11T08:15:30.450000 CVE-2024-13643,0,0,976eb3748a453f62f41c154b29792936c30855f6728fa73bdd9cf169ffa6a36c,2025-02-11T08:15:30.450000
CVE-2024-13644,0,0,64cef7310d19b282392436c6941be53a7496c3c7abf46493750d161d9bcf28af,2025-02-25T19:39:23.487000 CVE-2024-13644,0,0,64cef7310d19b282392436c6941be53a7496c3c7abf46493750d161d9bcf28af,2025-02-25T19:39:23.487000
CVE-2024-13646,0,0,df579ebc80f166383afd2bf72cceedaa012995a592dad78c8758f9a4e2dd62bd,2025-01-31T18:19:45.780000 CVE-2024-13646,0,0,df579ebc80f166383afd2bf72cceedaa012995a592dad78c8758f9a4e2dd62bd,2025-01-31T18:19:45.780000
CVE-2024-13647,0,0,4917263fe92e7d9c65ac30132aa7a5388ed39e2adf41bbbe02d75ccc33c5d144,2025-02-27T05:15:13.430000 CVE-2024-13647,0,1,6e1407c77b77d3e371c61bec5218af8663c4b22a67829d396df6d9f4a2019011,2025-03-21T14:56:47.833000
CVE-2024-13648,0,0,8f62ea1c5007901a89b064138ec6b8d294bdb0d08cd28f0fa62f3f5d12de0925,2025-02-25T03:30:34.843000 CVE-2024-13648,0,0,8f62ea1c5007901a89b064138ec6b8d294bdb0d08cd28f0fa62f3f5d12de0925,2025-02-25T03:30:34.843000
CVE-2024-13649,0,0,9bc9c3da3d0e67173c40b95a022b8b041bba2d10ec114aa35d9238299bd738a5,2025-03-11T21:31:43.037000 CVE-2024-13649,0,0,9bc9c3da3d0e67173c40b95a022b8b041bba2d10ec114aa35d9238299bd738a5,2025-03-11T21:31:43.037000
CVE-2024-1365,0,0,bf351a2e4f4426091e63d9ce9c63a69a2b9df1695fbe533dba9810be39839b38,2025-03-12T12:19:59.460000 CVE-2024-1365,0,0,bf351a2e4f4426091e63d9ce9c63a69a2b9df1695fbe533dba9810be39839b38,2025-03-12T12:19:59.460000
@ -248068,7 +248068,7 @@ CVE-2024-13818,0,0,b34cef01cb19d809209555e3902d48d3c034a9e483326b43d02f63f2eb672
CVE-2024-1382,0,0,46ba372cc585c5cc80406db23ae24542751b0e1ef43905cbc6e0bcf967676a5e,2025-01-21T17:04:33.737000 CVE-2024-1382,0,0,46ba372cc585c5cc80406db23ae24542751b0e1ef43905cbc6e0bcf967676a5e,2025-01-21T17:04:33.737000
CVE-2024-13821,0,0,c4eb4e44a47cc783a97d83164c517f80c21576edac7bfce0a1b9d4ee6f34830b,2025-02-25T19:37:29.223000 CVE-2024-13821,0,0,c4eb4e44a47cc783a97d83164c517f80c21576edac7bfce0a1b9d4ee6f34830b,2025-02-25T19:37:29.223000
CVE-2024-13822,0,0,3edf451af12e328cb622d46a3fda862fd00644484907c17ca32254fbaff076b3,2025-02-24T12:15:11.193000 CVE-2024-13822,0,0,3edf451af12e328cb622d46a3fda862fd00644484907c17ca32254fbaff076b3,2025-02-24T12:15:11.193000
CVE-2024-13824,0,0,4e6201e18ae5e4a7fdc0b44c45bcfd9c4f94c02d86dc5482872c15767eb924f5,2025-03-14T07:15:34.517000 CVE-2024-13824,0,1,67482a69202c7d8524c2937123de815118d1a61f0eec42b9fce0e13c942735ad,2025-03-21T14:55:08.103000
CVE-2024-13825,0,0,71493fd1d48d0d842d256208931e7dc7eb27b21d21ff8bccb7803a3f2c80deb6,2025-03-10T18:15:28.793000 CVE-2024-13825,0,0,71493fd1d48d0d842d256208931e7dc7eb27b21d21ff8bccb7803a3f2c80deb6,2025-03-10T18:15:28.793000
CVE-2024-13826,0,0,4bf4fca4bc827f8230936e1661739c4e4d10085199dc6f814c2ceba2fedee25a,2025-03-10T18:15:28.940000 CVE-2024-13826,0,0,4bf4fca4bc827f8230936e1661739c4e4d10085199dc6f814c2ceba2fedee25a,2025-03-10T18:15:28.940000
CVE-2024-13827,0,0,5c4067cb862f24413fc68125bcc709e40867b80ad9cccc45000563f036236cec,2025-03-05T09:15:09.390000 CVE-2024-13827,0,0,5c4067cb862f24413fc68125bcc709e40867b80ad9cccc45000563f036236cec,2025-03-05T09:15:09.390000
@ -254058,7 +254058,7 @@ CVE-2024-26800,0,0,21821a08cda79c884ec2e1ae4fc1b66372e32a178fc1e8080d5eb083e9184
CVE-2024-26801,0,0,d616c47816b367b14619cbeef905892d5b398628baa089c4b9bb3e31bba83957,2024-12-20T15:52:36.293000 CVE-2024-26801,0,0,d616c47816b367b14619cbeef905892d5b398628baa089c4b9bb3e31bba83957,2024-12-20T15:52:36.293000
CVE-2024-26802,0,0,7552dc5e76f0f8a51e13f54a8a6eff1b2aa57a89a13cc430ab2d5f57637701c0,2025-03-04T15:18:14.793000 CVE-2024-26802,0,0,7552dc5e76f0f8a51e13f54a8a6eff1b2aa57a89a13cc430ab2d5f57637701c0,2025-03-04T15:18:14.793000
CVE-2024-26803,0,0,da1a5e4a8e1ccdf52da3c008697a74e25b55e57ecff04da71adde2377c898cae,2024-11-21T09:03:06.517000 CVE-2024-26803,0,0,da1a5e4a8e1ccdf52da3c008697a74e25b55e57ecff04da71adde2377c898cae,2024-11-21T09:03:06.517000
CVE-2024-26804,0,0,59bfb883bba3b84feb6cabc2a731628af8063660636b34871b628531b08d0367,2024-11-21T09:03:06.640000 CVE-2024-26804,0,1,90c29bca0add61f216e7402553f0bd0d19eeb58a95157f3891806f7bae1b7b85,2025-03-21T14:58:15.363000
CVE-2024-26805,0,0,79cb532ec4298c5c0bba2b9044190557f61a8afd9bc0a9ca7e0ea7842c75f1e4,2025-02-27T14:36:02.417000 CVE-2024-26805,0,0,79cb532ec4298c5c0bba2b9044190557f61a8afd9bc0a9ca7e0ea7842c75f1e4,2025-02-27T14:36:02.417000
CVE-2024-26806,0,0,fa7b569795b93812c90f444b0d8a3e8553cdcd19a61fca66229df1fb76bf9338,2024-11-21T09:03:07.020000 CVE-2024-26806,0,0,fa7b569795b93812c90f444b0d8a3e8553cdcd19a61fca66229df1fb76bf9338,2024-11-21T09:03:07.020000
CVE-2024-26807,0,0,e784ff7229ad9502ed5252e14bf11afcea7ca1c4def17960827a9c3d29e5d37e,2024-11-21T09:03:07.157000 CVE-2024-26807,0,0,e784ff7229ad9502ed5252e14bf11afcea7ca1c4def17960827a9c3d29e5d37e,2024-11-21T09:03:07.157000
@ -254148,18 +254148,18 @@ CVE-2024-26882,0,0,bbe489ee29c0a7bd46d4fc46f3291be28306717f3a37638640e3b60d05143
CVE-2024-26883,0,0,28b9cd788dd6b0f11ed0cc4db25674890e443a6d437d7fd3e15c3a7dbe2e6af5,2025-03-07T20:29:14.860000 CVE-2024-26883,0,0,28b9cd788dd6b0f11ed0cc4db25674890e443a6d437d7fd3e15c3a7dbe2e6af5,2025-03-07T20:29:14.860000
CVE-2024-26884,0,0,90485ab2ad08ce5980bd35da2176ba31c8ca763f26d4fd993f1e3d22b12d7886,2024-11-21T09:03:17.677000 CVE-2024-26884,0,0,90485ab2ad08ce5980bd35da2176ba31c8ca763f26d4fd993f1e3d22b12d7886,2024-11-21T09:03:17.677000
CVE-2024-26885,0,0,643e9d45f6fe64f6adea383a4fb760538978a2ffe2a06c1ba228c5eda0e1253b,2025-01-24T16:15:35.030000 CVE-2024-26885,0,0,643e9d45f6fe64f6adea383a4fb760538978a2ffe2a06c1ba228c5eda0e1253b,2025-01-24T16:15:35.030000
CVE-2024-26886,0,0,dd647380a56ebf8acf36498a32884a21c01f77b53c500fad9b448c6df387a244,2025-01-24T16:15:35.193000 CVE-2024-26886,0,1,d1838823e46b8a2c3ab6453b3644ebca9eb4504f680fba6e3e18486a7b2c5897,2025-03-21T14:33:44.940000
CVE-2024-26887,0,0,3251ccc7a70790e196686afa8951af70ae741b2291763bea2e84a28b5f78b248,2025-01-07T17:14:41.810000 CVE-2024-26887,0,0,3251ccc7a70790e196686afa8951af70ae741b2291763bea2e84a28b5f78b248,2025-01-07T17:14:41.810000
CVE-2024-26888,0,0,74846900da7a6f8b09026caa9be4b4eccab844d24d851aaa854a0bea0b7158e6,2025-01-07T16:43:58.107000 CVE-2024-26888,0,0,74846900da7a6f8b09026caa9be4b4eccab844d24d851aaa854a0bea0b7158e6,2025-01-07T16:43:58.107000
CVE-2024-26889,0,0,a7b27130d8d4ed99b70cd338114a084bdd22e0e2f2a4841c89823888e896a69a,2025-01-24T16:15:35.380000 CVE-2024-26889,0,1,fe4a8de97705f3240cc60602091e2e9b0665d4d391756e49c5be67c7a69356be,2025-03-21T14:35:59.720000
CVE-2024-2689,0,0,6d24802a118571bb28d9feedd06f3dfb287633f44ac16b8686b487208e72f45d,2025-02-27T20:15:38.563000 CVE-2024-2689,0,0,6d24802a118571bb28d9feedd06f3dfb287633f44ac16b8686b487208e72f45d,2025-02-27T20:15:38.563000
CVE-2024-26890,0,0,d28148780134fe9d4fd26b89472d475a8cd9fd94507e1d0beb5192c2d01a8c30,2024-11-21T09:03:18.677000 CVE-2024-26890,0,1,804db69ce40b4ce05b66c4dc5b0241ee5b8a951b12db59dca6f5e7d16b61a892,2025-03-21T14:39:22.377000
CVE-2024-26891,0,0,18ef1231e3dab94fd46bd51769a57b4742af39b60702f0ac393cf1e3791be7b3,2024-11-21T09:03:18.877000 CVE-2024-26891,0,0,18ef1231e3dab94fd46bd51769a57b4742af39b60702f0ac393cf1e3791be7b3,2024-11-21T09:03:18.877000
CVE-2024-26892,0,0,dff3724f39f4f7d27824ec776eef6bd6154cf578f200db90d4aaf7ae8dcb96a7,2025-01-14T14:34:50.407000 CVE-2024-26892,0,0,dff3724f39f4f7d27824ec776eef6bd6154cf578f200db90d4aaf7ae8dcb96a7,2025-01-14T14:34:50.407000
CVE-2024-26893,0,0,e4bf7717acd3051131184678ae9316b9694bedab35a35205f2cd9fa955761ef6,2025-01-27T15:14:28.090000 CVE-2024-26893,0,0,e4bf7717acd3051131184678ae9316b9694bedab35a35205f2cd9fa955761ef6,2025-01-27T15:14:28.090000
CVE-2024-26894,0,0,a0a3505846084c5b38d2ae3c10f78c77094fefe62fef76a336ba2b60789b1f16,2024-11-21T09:03:19.273000 CVE-2024-26894,0,1,f157473a1e1fca16493ba4665895b8cb2d5cebe56eaa93a4cceaf6255af9e9bb,2025-03-21T14:43:42.297000
CVE-2024-26895,0,0,c7dae02178f516d4283340a4f7cce896c92a3602b8fb81a9ffba367ad09ef0ce,2025-01-14T14:33:40.417000 CVE-2024-26895,0,0,c7dae02178f516d4283340a4f7cce896c92a3602b8fb81a9ffba367ad09ef0ce,2025-01-14T14:33:40.417000
CVE-2024-26896,0,0,c6e43fd686585240ffa18e62a933c3ad899a2ecd05bffcaba7c10cff96b5c484,2024-11-21T09:03:19.633000 CVE-2024-26896,0,1,bda2a8f2e655e36bb00a3a8490da94518275347dd6b913a32fa0bcfc0f156a13,2025-03-21T14:45:40.590000
CVE-2024-26897,0,0,99a4a65c4d2cf2952c1beef32b5c14c24ca683dfde6ce0996f5012d6d08130fd,2024-11-21T09:03:19.780000 CVE-2024-26897,0,0,99a4a65c4d2cf2952c1beef32b5c14c24ca683dfde6ce0996f5012d6d08130fd,2024-11-21T09:03:19.780000
CVE-2024-26898,0,0,59064cab5402bdde52c986a7bd49e55f19dd21c4edcf6601694e90d218d8ee73,2024-11-21T09:03:19.907000 CVE-2024-26898,0,0,59064cab5402bdde52c986a7bd49e55f19dd21c4edcf6601694e90d218d8ee73,2024-11-21T09:03:19.907000
CVE-2024-26899,0,0,b25c468fdd9a5dde607d7e60e93a4f4378e05bbaed78a1b87031bd334bf1cf78,2024-11-21T09:03:20.160000 CVE-2024-26899,0,0,b25c468fdd9a5dde607d7e60e93a4f4378e05bbaed78a1b87031bd334bf1cf78,2024-11-21T09:03:20.160000
@ -254190,10 +254190,10 @@ CVE-2024-26920,0,0,d7279416a2894cecfbf8fec270bbcabcd7898c281d7286399c579e20cfbc8
CVE-2024-26921,0,0,2afae4822481354b5c521dafcaca57284a34ebeac04955d03f942de62a10c47a,2024-11-21T09:03:23.263000 CVE-2024-26921,0,0,2afae4822481354b5c521dafcaca57284a34ebeac04955d03f942de62a10c47a,2024-11-21T09:03:23.263000
CVE-2024-26922,0,0,543a9fc4951028adeeb3e4bf5579492cfa9752e9d6e40dd32a1bedf23a9912cf,2024-11-21T09:03:23.400000 CVE-2024-26922,0,0,543a9fc4951028adeeb3e4bf5579492cfa9752e9d6e40dd32a1bedf23a9912cf,2024-11-21T09:03:23.400000
CVE-2024-26923,0,0,71b5d2ab6b3f50fc994e954b457014743a33a8f1bd86858c18a8e502b92aa99b,2024-11-21T09:03:23.543000 CVE-2024-26923,0,0,71b5d2ab6b3f50fc994e954b457014743a33a8f1bd86858c18a8e502b92aa99b,2024-11-21T09:03:23.543000
CVE-2024-26924,0,0,125a9c401639f41463ac2b44afaf3bb6e4d369d8163f027e1aeeb65e4fd3a612,2024-11-21T09:03:23.677000 CVE-2024-26924,0,1,886f6b821c546aee86fec9744bc96266ad9a19a26988a8248529bfd0a97147ce,2025-03-21T14:46:31.227000
CVE-2024-26925,0,0,20888a15d1cf5a1e8e5e70a7116e306e3a92356ef2a117e4a8c708c88ea6472e,2024-11-21T09:03:23.883000 CVE-2024-26925,0,0,20888a15d1cf5a1e8e5e70a7116e306e3a92356ef2a117e4a8c708c88ea6472e,2024-11-21T09:03:23.883000
CVE-2024-26926,0,0,1b156d894496658533a56f98b1f816c7f7a219acb93a64935886f571f23e2261,2024-11-21T09:03:24.013000 CVE-2024-26926,0,0,1b156d894496658533a56f98b1f816c7f7a219acb93a64935886f571f23e2261,2024-11-21T09:03:24.013000
CVE-2024-26927,0,0,0fecf20cf7794b1af701d3a69af1d6c8a2e09c8b8b3ce436eaea422a6f78c033,2024-11-21T09:03:24.137000 CVE-2024-26927,0,1,657f6ac07f07e979c4dc034152d7e370a0a0fb55f39411c529a1c929303181fb,2025-03-21T14:50:08.323000
CVE-2024-26928,0,0,12e429c2f9b4063e83fe9375ac72719500e95092853217831d1e8baf0db3cf10,2025-01-07T16:44:17.763000 CVE-2024-26928,0,0,12e429c2f9b4063e83fe9375ac72719500e95092853217831d1e8baf0db3cf10,2025-01-07T16:44:17.763000
CVE-2024-26929,0,0,022a77a2924a8c7f211d44200437bd4faa4bef4be671f225beb2a6c72269b938,2025-01-06T17:15:15.537000 CVE-2024-26929,0,0,022a77a2924a8c7f211d44200437bd4faa4bef4be671f225beb2a6c72269b938,2025-01-06T17:15:15.537000
CVE-2024-2693,0,0,452ca8cd515c59ca1cd15ca2894e9f69af6463e79c7e90d82b67b288f52c52bd,2024-11-21T09:10:18.520000 CVE-2024-2693,0,0,452ca8cd515c59ca1cd15ca2894e9f69af6463e79c7e90d82b67b288f52c52bd,2024-11-21T09:10:18.520000
@ -265527,11 +265527,11 @@ CVE-2024-4176,0,0,bbebb00d63b41a3619ef35d6461fab3b8fd8271367eb9c2415dbdbc268e57b
CVE-2024-41760,0,0,b4f0afc16edba57e674ab684247d68ec8bac5e6e8402e570fc600a4b5b409dd6,2025-03-11T01:15:33.427000 CVE-2024-41760,0,0,b4f0afc16edba57e674ab684247d68ec8bac5e6e8402e570fc600a4b5b409dd6,2025-03-11T01:15:33.427000
CVE-2024-41761,0,0,48d0303faeacb5aea64f43156f94a0affd943a18971bba4b04fb6042b87c2c03,2025-01-31T15:26:34.900000 CVE-2024-41761,0,0,48d0303faeacb5aea64f43156f94a0affd943a18971bba4b04fb6042b87c2c03,2025-01-31T15:26:34.900000
CVE-2024-41762,0,0,c1974aea0e06b2927c18784e57637a55268819be3644cbae33cf4f7fc7ed3224,2025-01-31T15:27:03.190000 CVE-2024-41762,0,0,c1974aea0e06b2927c18784e57637a55268819be3644cbae33cf4f7fc7ed3224,2025-01-31T15:27:03.190000
CVE-2024-41763,0,0,fe1f1a377b707b9df1364ea017e6ccd0b7f0e91f71c4ec66c858bc9b695f235e,2025-01-04T15:15:06.017000 CVE-2024-41763,0,1,bbfd35f539642f5a0ec30f31fe11d1bc4c3d83eaea4f5027f188888062df540c,2025-03-21T14:06:11.730000
CVE-2024-41765,0,0,fa91c1e6e1af0ea44ef1b3cdcd1f08092f83d9e6b56b8afa0220796ec9c81d9e,2025-01-04T15:15:06.713000 CVE-2024-41765,0,1,f734577dab707fd4353e597266c328faa321004bc2c433f91251a2717c984060,2025-03-21T14:13:55.840000
CVE-2024-41766,0,0,b21fab2b0ff82f12f8e6655377844e1bfb2c67c6231640698aa7896684f8b85d,2025-01-04T15:15:06.850000 CVE-2024-41766,0,1,dd35c57e9aa5f7d7837057d9828d68b9b89a1c7c422941ae45fdd3d8b46ff76e,2025-03-21T14:14:39.607000
CVE-2024-41767,0,0,56946e941877a994b3a531d2b66d67015cdba65e1ce05cf5e7380d8739935f29,2025-01-04T15:15:06.987000 CVE-2024-41767,0,1,956d8f7de601c6bcac7b7ccdc250baccc2d0062da3d4c1de8f32c9268880aff0,2025-03-21T14:24:59.037000
CVE-2024-41768,0,0,ca726236e363e28d5e22aaec3d1a55b100a02f90af61d7a6f386374e14cb65a0,2025-01-04T15:15:07.127000 CVE-2024-41768,0,1,d57308f9ed18a37a10c395428f222efe169825ceacba0996716de984ec2c9762,2025-03-21T14:26:59.907000
CVE-2024-4177,0,0,b19cea7dfc04a16711a952f111997ccebc4378d3e2d6a3d68b2d48d03a2529dc,2024-11-21T09:42:20.397000 CVE-2024-4177,0,0,b19cea7dfc04a16711a952f111997ccebc4378d3e2d6a3d68b2d48d03a2529dc,2024-11-21T09:42:20.397000
CVE-2024-41770,0,0,d6dc8353eb1c731d8bfe393d6d77cd7caa4447d472cb5013beee5e2bca04f662,2025-03-07T19:44:21.457000 CVE-2024-41770,0,0,d6dc8353eb1c731d8bfe393d6d77cd7caa4447d472cb5013beee5e2bca04f662,2025-03-07T19:44:21.457000
CVE-2024-41771,0,0,f8ccd31df82f3bc0c4db80fc2be9a0bbfff6fb4b718b9c79a34434daa49166cc,2025-03-07T19:44:29.393000 CVE-2024-41771,0,0,f8ccd31df82f3bc0c4db80fc2be9a0bbfff6fb4b718b9c79a34434daa49166cc,2025-03-07T19:44:29.393000
@ -275082,7 +275082,7 @@ CVE-2024-54559,0,0,37e75bea7b3ee91eea79397c87bec87d97e56a87e7906c1b4677bddb4f30e
CVE-2024-5456,0,0,3a1546469deeff993eb12e81bd13a91014bb8b4c59bc306c05d9d1bfeb03ccf5,2024-11-21T09:47:43.173000 CVE-2024-5456,0,0,3a1546469deeff993eb12e81bd13a91014bb8b4c59bc306c05d9d1bfeb03ccf5,2024-11-21T09:47:43.173000
CVE-2024-54560,0,0,9511cfdaacf00672eafd77240d00bd440f12a816c756aa2ba7e9974225003b17,2025-03-14T11:53:55.893000 CVE-2024-54560,0,0,9511cfdaacf00672eafd77240d00bd440f12a816c756aa2ba7e9974225003b17,2025-03-14T11:53:55.893000
CVE-2024-54564,0,0,18ab04416906799deb42b1f1e254265a7e2e5196aac6b1f759615cc5c3b83193,2025-03-21T00:15:18.613000 CVE-2024-54564,0,0,18ab04416906799deb42b1f1e254265a7e2e5196aac6b1f759615cc5c3b83193,2025-03-21T00:15:18.613000
CVE-2024-54565,0,0,508087fd6935ee8a7a8987abd74ca677d097037cb57dbb7ddf5336c8fcea27ff,2025-03-17T20:15:13.637000 CVE-2024-54565,0,1,86e82769f38c0fca52629aaca05e2777b2ff188b2db24b314b1ef5cd18a51663,2025-03-21T14:15:14.957000
CVE-2024-5457,0,0,5c67880d08a73805d7cd1c17b384d326fd43c5a8887de09123f9750f9092dc92,2024-11-21T09:47:43.290000 CVE-2024-5457,0,0,5c67880d08a73805d7cd1c17b384d326fd43c5a8887de09123f9750f9092dc92,2024-11-21T09:47:43.290000
CVE-2024-5458,0,0,d8284631bbe00d3a441653f9cf61b30da81f7d76a0692f5c0e63ef8da7f31c5c,2025-03-14T15:15:44.633000 CVE-2024-5458,0,0,d8284631bbe00d3a441653f9cf61b30da81f7d76a0692f5c0e63ef8da7f31c5c,2025-03-14T15:15:44.633000
CVE-2024-5459,0,0,b7a22fae8a0174b7cca0e1147f2ed714677dfde4089a65746f06fba0f29d7308,2024-11-21T09:47:43.570000 CVE-2024-5459,0,0,b7a22fae8a0174b7cca0e1147f2ed714677dfde4089a65746f06fba0f29d7308,2024-11-21T09:47:43.570000
@ -275626,7 +275626,7 @@ CVE-2024-56059,0,0,54cd8436a78994ce8bff57ca5e507720ff26093eb1124abb1e7cdd3e2c39f
CVE-2024-5606,0,0,98eaf774fa1e05fbd39a41e5847ce28629e9cd607119c8a5d04808d521a366d5,2024-11-21T09:48:00.483000 CVE-2024-5606,0,0,98eaf774fa1e05fbd39a41e5847ce28629e9cd607119c8a5d04808d521a366d5,2024-11-21T09:48:00.483000
CVE-2024-56060,0,0,d52c48295d0dbb3abfdc5dccd1daa1a43773049add0bc86c3cdd22c212f008f3,2025-01-02T10:15:08.643000 CVE-2024-56060,0,0,d52c48295d0dbb3abfdc5dccd1daa1a43773049add0bc86c3cdd22c212f008f3,2025-01-02T10:15:08.643000
CVE-2024-56061,0,0,a028e486e70270644a1996649c2c3b8450478b85bb5ddc1825cc066d2525f2f5,2024-12-31T14:15:24.970000 CVE-2024-56061,0,0,a028e486e70270644a1996649c2c3b8450478b85bb5ddc1825cc066d2525f2f5,2024-12-31T14:15:24.970000
CVE-2024-56062,0,0,263e0863ad3bb72be2363858c2d7089a90ee0d7b0b4dbe0230169bc0091fc092,2024-12-31T23:15:41.237000 CVE-2024-56062,0,1,8b4c4dc3f6c312e350a47fc0b875fa63f2d574ada4eafe353bbe95f1da9e805d,2025-03-21T13:11:19.230000
CVE-2024-56063,0,0,46e1cbafc907075f63853ef1c2488c6ff316d48eabe6fbf3940ea1eaf72a84bf,2025-03-06T15:19:42.277000 CVE-2024-56063,0,0,46e1cbafc907075f63853ef1c2488c6ff316d48eabe6fbf3940ea1eaf72a84bf,2025-03-06T15:19:42.277000
CVE-2024-56064,0,0,0d85e693a6ee180923e3bd9bf5f6c4beff2647e62cc73ae1ee472d7fcb52494b,2024-12-31T13:15:08.157000 CVE-2024-56064,0,0,0d85e693a6ee180923e3bd9bf5f6c4beff2647e62cc73ae1ee472d7fcb52494b,2024-12-31T13:15:08.157000
CVE-2024-56065,0,0,1e7e79ad901a249cf3b84fdd4f95f74b4dc3e18729cca8dceb16fa0af04fe16f,2025-01-13T14:15:09.117000 CVE-2024-56065,0,0,1e7e79ad901a249cf3b84fdd4f95f74b4dc3e18729cca8dceb16fa0af04fe16f,2025-01-13T14:15:09.117000
@ -275727,8 +275727,8 @@ CVE-2024-56222,0,0,8ef3bb1d64ab4c48d4a8c13da9c0159c74a98725c53fe3cf9413b193b8a08
CVE-2024-56223,0,0,cf7b20f3d20067df73affdcf9ec9590890a2805e825d483671787f5cda604665,2024-12-31T11:15:08.090000 CVE-2024-56223,0,0,cf7b20f3d20067df73affdcf9ec9590890a2805e825d483671787f5cda604665,2024-12-31T11:15:08.090000
CVE-2024-56224,0,0,c33122241f6fdaccb34e9d12df45ea9fac34e8317b626d4fa6f4c067498b02a2,2024-12-31T11:15:08.240000 CVE-2024-56224,0,0,c33122241f6fdaccb34e9d12df45ea9fac34e8317b626d4fa6f4c067498b02a2,2024-12-31T11:15:08.240000
CVE-2024-56225,0,0,40091d74d14c982c8866fdd5fce093ca1508ef3a99151cd13ff67965be3d0025,2025-03-06T19:24:01.640000 CVE-2024-56225,0,0,40091d74d14c982c8866fdd5fce093ca1508ef3a99151cd13ff67965be3d0025,2025-03-06T19:24:01.640000
CVE-2024-56226,0,0,bf7c29aa56caecf71cbc7e69fc4cd246e5f141f219fed502b159c5e727c7eef0,2024-12-31T11:15:08.527000 CVE-2024-56226,0,1,d23710b152b8647c9d7356c83390a05b15b9e749179c555afa60cbc4e0d4b131,2025-03-21T13:15:36.810000
CVE-2024-56227,0,0,9dd86afb0a164f2e92af02a563bf4fe2f5031043cabdcec9df0240d6fa4fc870,2024-12-31T11:15:08.670000 CVE-2024-56227,0,1,1fa16bd14fb1a6d2f83651ffb0cef958b7d1696e9d58bfc217a11c459626c727,2025-03-21T13:16:51.810000
CVE-2024-56228,0,0,2340e357d84ddd1c8be1bb37a5630061a8f59b945e2b529ff168994ed8fa3747,2024-12-31T11:15:08.817000 CVE-2024-56228,0,0,2340e357d84ddd1c8be1bb37a5630061a8f59b945e2b529ff168994ed8fa3747,2024-12-31T11:15:08.817000
CVE-2024-56229,0,0,b07a212de16f56c890aad7d769be3f2d664b11b4384c479d68d0ec83aae66e7f,2024-12-31T10:15:10.760000 CVE-2024-56229,0,0,b07a212de16f56c890aad7d769be3f2d664b11b4384c479d68d0ec83aae66e7f,2024-12-31T10:15:10.760000
CVE-2024-5623,0,0,b40711f931dec9dc621be7d1d55d7930cea9e7fe3ab4315263140ea65d566acf,2024-09-13T20:19:53.477000 CVE-2024-5623,0,0,b40711f931dec9dc621be7d1d55d7930cea9e7fe3ab4315263140ea65d566acf,2024-09-13T20:19:53.477000
@ -276517,6 +276517,7 @@ CVE-2024-57483,0,0,718c2397b7ee766ae1581a06e6b5ee3a31d1472fb49ca307826c60720c946
CVE-2024-57487,0,0,7babb41ac17147ce892708b7e46321375976a25b6830def13d44a67b1829677d,2025-01-13T20:15:29.090000 CVE-2024-57487,0,0,7babb41ac17147ce892708b7e46321375976a25b6830def13d44a67b1829677d,2025-01-13T20:15:29.090000
CVE-2024-57488,0,0,cab6b66e7059e8f245e671e69563c712386f2de2b58d5eb8328ea47276f13531,2025-01-13T20:15:29.240000 CVE-2024-57488,0,0,cab6b66e7059e8f245e671e69563c712386f2de2b58d5eb8328ea47276f13531,2025-01-13T20:15:29.240000
CVE-2024-5749,0,0,36203d1040051e343d9d050a3c2e3f863a807627eb7d14e1470ca394531f4751,2024-10-16T16:38:43.170000 CVE-2024-5749,0,0,36203d1040051e343d9d050a3c2e3f863a807627eb7d14e1470ca394531f4751,2024-10-16T16:38:43.170000
CVE-2024-57490,1,1,379b925eb4c3075af95f9eea3564c20b95f8978bfa6d4e84c0d76c862a227622,2025-03-21T14:15:15.120000
CVE-2024-57492,0,0,a5553ad971828901052ec31035fd3f8e9be9237062bfae16c0cd99b33a7703a7,2025-03-12T19:15:37.170000 CVE-2024-57492,0,0,a5553ad971828901052ec31035fd3f8e9be9237062bfae16c0cd99b33a7703a7,2025-03-12T19:15:37.170000
CVE-2024-57498,0,0,3826c405fd29f665f0ad91bf9f453f7e5685abcd0e2ddebcfe40540a3c6b47f2,2025-02-04T20:15:49.423000 CVE-2024-57498,0,0,3826c405fd29f665f0ad91bf9f453f7e5685abcd0e2ddebcfe40540a3c6b47f2,2025-02-04T20:15:49.423000
CVE-2024-5750,0,0,476ad6c00a3180d456740d0beb63c2959ea56c746a3fc254c90c1eef52867b01,2024-06-18T14:15:11.383000 CVE-2024-5750,0,0,476ad6c00a3180d456740d0beb63c2959ea56c746a3fc254c90c1eef52867b01,2024-06-18T14:15:11.383000
@ -276842,7 +276843,7 @@ CVE-2024-57967,0,0,8fee44e6eb84e9ffdf47037f396d369451745de427e458c886fbbf4f38d70
CVE-2024-57968,0,0,97c5f494209b553a7a0406b2f1734c4091c8671f93c04e3aa2cb5733fd97c3d6,2025-03-13T14:31:46.370000 CVE-2024-57968,0,0,97c5f494209b553a7a0406b2f1734c4091c8671f93c04e3aa2cb5733fd97c3d6,2025-03-13T14:31:46.370000
CVE-2024-57969,0,0,8a2052e46457143381617c41d784a01bcfd413646c5ba70b070b95c9aa759ff0,2025-02-14T07:15:32.340000 CVE-2024-57969,0,0,8a2052e46457143381617c41d784a01bcfd413646c5ba70b070b95c9aa759ff0,2025-02-14T07:15:32.340000
CVE-2024-57970,0,0,4db4cc3cdc42f255941d980da801a4e2e9f8b4ba6d1c25a10de778120606a2ba,2025-02-18T17:15:19.130000 CVE-2024-57970,0,0,4db4cc3cdc42f255941d980da801a4e2e9f8b4ba6d1c25a10de778120606a2ba,2025-02-18T17:15:19.130000
CVE-2024-57971,0,0,19f9693c2a947ecc81adc9515f9451f49c9c0497b8a17c88b011da939c705fcc,2025-02-16T04:15:23.077000 CVE-2024-57971,0,1,9a7dadacd0c8414a8ee3b8d8fbb0213c9adb4030a464404aba1a52243edd7291,2025-03-21T14:15:15.810000
CVE-2024-57972,0,0,8b4e87a5d3d1cf75a13b39d238e09e32d7e41cbd27a8686b9f1267a5b821666b,2025-03-07T18:15:45.673000 CVE-2024-57972,0,0,8b4e87a5d3d1cf75a13b39d238e09e32d7e41cbd27a8686b9f1267a5b821666b,2025-03-07T18:15:45.673000
CVE-2024-57973,0,0,60b23caf3b78d6618ca52a7d0ebd0f9280f2a5fca2adf7641ee88ceb52c3c98e,2025-03-13T13:15:42.393000 CVE-2024-57973,0,0,60b23caf3b78d6618ca52a7d0ebd0f9280f2a5fca2adf7641ee88ceb52c3c98e,2025-03-13T13:15:42.393000
CVE-2024-57974,0,0,eb8a3b6fa11927bb3e0371943c3faa833a669912505fa05109de24057f062dba,2025-02-27T02:15:10.590000 CVE-2024-57974,0,0,eb8a3b6fa11927bb3e0371943c3faa833a669912505fa05109de24057f062dba,2025-02-27T02:15:10.590000
@ -283014,7 +283015,7 @@ CVE-2025-22206,0,0,094330103ef881a5c8f14e940f719b75f142ae139c1345e47cbc22b02438b
CVE-2025-22207,0,0,227e1dd024a03046d5aad9d73b27b2d6f23b1761e7c90a962fa1e9e855255c16,2025-02-18T16:15:20.467000 CVE-2025-22207,0,0,227e1dd024a03046d5aad9d73b27b2d6f23b1761e7c90a962fa1e9e855255c16,2025-02-18T16:15:20.467000
CVE-2025-22208,0,0,4da3f6139c6e9c40f33488344972941101e9c73e7b48ee2d6c4ba83ac4c0595f,2025-02-21T13:15:11.400000 CVE-2025-22208,0,0,4da3f6139c6e9c40f33488344972941101e9c73e7b48ee2d6c4ba83ac4c0595f,2025-02-21T13:15:11.400000
CVE-2025-22209,0,0,6259f847301f1e17e539d0555807865e6f3eb75df7ef5140d83a13597977cfcd,2025-02-21T13:15:11.553000 CVE-2025-22209,0,0,6259f847301f1e17e539d0555807865e6f3eb75df7ef5140d83a13597977cfcd,2025-02-21T13:15:11.553000
CVE-2025-2221,0,0,22d926a3b963643fef8ed3c1eb618ae2e498bfcd464bac7091599a2d79440a3b,2025-03-14T07:15:38.477000 CVE-2025-2221,0,1,806edb69ddc5691c5432d9f8f941113486359286cc80d77c6b37fac46e0019c8,2025-03-21T14:50:44.750000
CVE-2025-22210,0,0,abd3877e40c6e9332d48e0a8769aa45708e26e2efdd35254a970ae6f9ad61b2e,2025-02-25T22:15:15.060000 CVE-2025-22210,0,0,abd3877e40c6e9332d48e0a8769aa45708e26e2efdd35254a970ae6f9ad61b2e,2025-02-25T22:15:15.060000
CVE-2025-22211,0,0,701fcba8693972a604c82eb97a96bbdace18ebf7fb6001a7afd61c15a8dd5788,2025-03-03T16:15:39.843000 CVE-2025-22211,0,0,701fcba8693972a604c82eb97a96bbdace18ebf7fb6001a7afd61c15a8dd5788,2025-03-03T16:15:39.843000
CVE-2025-22212,0,0,b79bda3dc6e11df0c979db094ab30f42e81f2f10d5aefac7a865e7ae2b444798,2025-03-14T23:15:38.210000 CVE-2025-22212,0,0,b79bda3dc6e11df0c979db094ab30f42e81f2f10d5aefac7a865e7ae2b444798,2025-03-14T23:15:38.210000
@ -285028,7 +285029,7 @@ CVE-2025-25297,0,0,ddf94cfbbc189ce93f241ea6683b88ac35f83102b385ee87dcdb33fc29a23
CVE-2025-25299,0,0,b88cb269210123945d038d12d198228aa26d1b8e47ccb86107a7f3a5f3e3fad2,2025-02-20T20:15:46.853000 CVE-2025-25299,0,0,b88cb269210123945d038d12d198228aa26d1b8e47ccb86107a7f3a5f3e3fad2,2025-02-20T20:15:46.853000
CVE-2025-25300,0,0,a63610c8954a67da8954dfef77eac19e25e19f8d8bc841f17242c70e43478917,2025-02-18T19:15:28.957000 CVE-2025-25300,0,0,a63610c8954a67da8954dfef77eac19e25e19f8d8bc841f17242c70e43478917,2025-02-18T19:15:28.957000
CVE-2025-25301,0,0,a159000f7ea2c870914d435943582e116b57ef7a27a88c0d10bf6db3280ab052,2025-03-07T20:42:09.360000 CVE-2025-25301,0,0,a159000f7ea2c870914d435943582e116b57ef7a27a88c0d10bf6db3280ab052,2025-03-07T20:42:09.360000
CVE-2025-25302,0,0,c00a60e460c085bc6071f27703e95f8cb2f218886d77664be4a3a5d8bb045bbd,2025-03-03T17:15:14.920000 CVE-2025-25302,0,1,77596ebd054dced31db50d6907ab2d99053434a4cb33c9dd355d4179addf162e,2025-03-21T13:35:46.543000
CVE-2025-25303,0,0,8087be36edeb3ab573dca03ab7057565aee5eccfb2b150643eefa5418be83c63,2025-03-03T17:15:15.073000 CVE-2025-25303,0,0,8087be36edeb3ab573dca03ab7057565aee5eccfb2b150643eefa5418be83c63,2025-03-03T17:15:15.073000
CVE-2025-25304,0,0,7deb89a558ae2974a24d9b6d35c21d12df30c14623e00d1a3e10b48167354c5e,2025-02-14T20:15:36.903000 CVE-2025-25304,0,0,7deb89a558ae2974a24d9b6d35c21d12df30c14623e00d1a3e10b48167354c5e,2025-02-14T20:15:36.903000
CVE-2025-25305,0,0,f9de35ea3a1d1f816c6badb532d5c4e886ee750e6a306cd0122b4c0858013f3f,2025-02-18T19:15:29.083000 CVE-2025-25305,0,0,f9de35ea3a1d1f816c6badb532d5c4e886ee750e6a306cd0122b4c0858013f3f,2025-02-18T19:15:29.083000
@ -285126,7 +285127,7 @@ CVE-2025-25580,0,0,941c7d6e375f6e8f2e78c34c089b4cbbef58efa7cd40d265b4e4698250537
CVE-2025-25582,0,0,6699522d6c3e7f389a44bd31516f417c7bcd0ddceffa4e13690c9b15efbe69b0,2025-03-19T19:15:45.050000 CVE-2025-25582,0,0,6699522d6c3e7f389a44bd31516f417c7bcd0ddceffa4e13690c9b15efbe69b0,2025-03-19T19:15:45.050000
CVE-2025-25585,0,0,573ca9b6326340613c6ef4b27171ab8d588aa9c625787305695c256190789ece,2025-03-19T19:15:45.203000 CVE-2025-25585,0,0,573ca9b6326340613c6ef4b27171ab8d588aa9c625787305695c256190789ece,2025-03-19T19:15:45.203000
CVE-2025-25586,0,0,c33ba402d4ccec19791c05a75a4cf66593afcde78c55289f536f7b57b0c3a14f,2025-03-19T19:15:45.367000 CVE-2025-25586,0,0,c33ba402d4ccec19791c05a75a4cf66593afcde78c55289f536f7b57b0c3a14f,2025-03-19T19:15:45.367000
CVE-2025-25589,0,0,db2cbcd9ef8b4d6f442ce18504bacac10ff9f5ff74a0cf15c2c95c6e0ff7ef92,2025-03-19T19:15:45.507000 CVE-2025-25589,0,1,279eb4ff22a60008293d709d8e850b13874c50e8c6f1e23d8361c430349b0055,2025-03-21T14:15:16.007000
CVE-2025-25590,0,0,7c3efbf2f50b88f03f88579e0882d18fb340d7bca90d23567c9e4638c4d3e2a0,2025-03-19T19:15:45.640000 CVE-2025-25590,0,0,7c3efbf2f50b88f03f88579e0882d18fb340d7bca90d23567c9e4638c4d3e2a0,2025-03-19T19:15:45.640000
CVE-2025-25595,0,0,fcc81d79cad074e1bddfc729b95a0032a9eb1c3955175115764d73587af47da7,2025-03-18T17:15:46.203000 CVE-2025-25595,0,0,fcc81d79cad074e1bddfc729b95a0032a9eb1c3955175115764d73587af47da7,2025-03-18T17:15:46.203000
CVE-2025-25598,0,0,ea8ff451786059144f97b5402e36a3bbb5df978993f22c0b25b2578aad85418d,2025-03-19T14:15:39.140000 CVE-2025-25598,0,0,ea8ff451786059144f97b5402e36a3bbb5df978993f22c0b25b2578aad85418d,2025-03-19T14:15:39.140000
@ -285161,7 +285162,7 @@ CVE-2025-25679,0,0,3cebd49dfacc441892528658235bae2847665b7e89bb57bdaf15bcd2a8d49
CVE-2025-25680,0,0,032c5ba180f9f4ef6bb171b4a3afdc647690e7ec56acd786fae07483cba1e1a6,2025-03-11T16:15:17.413000 CVE-2025-25680,0,0,032c5ba180f9f4ef6bb171b4a3afdc647690e7ec56acd786fae07483cba1e1a6,2025-03-11T16:15:17.413000
CVE-2025-25683,0,0,3255bc8ab1d20b4d3f7b9e4f7d5ecc3209c23b4404d764181c9a91c6bf864bb3,2025-03-12T19:15:39.490000 CVE-2025-25683,0,0,3255bc8ab1d20b4d3f7b9e4f7d5ecc3209c23b4404d764181c9a91c6bf864bb3,2025-03-12T19:15:39.490000
CVE-2025-25684,0,0,6c29cf12266115f378c2eab71023ec7b3d1e8a558115bc82826fa1eb3930a6c6,2025-03-19T20:15:19.383000 CVE-2025-25684,0,0,6c29cf12266115f378c2eab71023ec7b3d1e8a558115bc82826fa1eb3930a6c6,2025-03-19T20:15:19.383000
CVE-2025-25685,0,0,c5ef925786cc6cefc3aa215e20f124b666b7fe25d1fdbe5125956805beb74f11,2025-03-17T17:15:39.597000 CVE-2025-25685,0,1,204deb7c4ce53f6e492fa281d6e8bf3f8c2d8728cd8c95a39540e1d64c356261,2025-03-21T14:15:16.177000
CVE-2025-25709,0,0,9d314f451c270f6d71f71b4acae3d9115f11fe64a66489ce5bdac5bbfa4be764,2025-03-12T14:15:16.077000 CVE-2025-25709,0,0,9d314f451c270f6d71f71b4acae3d9115f11fe64a66489ce5bdac5bbfa4be764,2025-03-12T14:15:16.077000
CVE-2025-25711,0,0,687cbddc40bafa1aa553307129c536c978baa7c3ff70ab2a66988ede6a6f0e53,2025-03-12T16:15:23.023000 CVE-2025-25711,0,0,687cbddc40bafa1aa553307129c536c978baa7c3ff70ab2a66988ede6a6f0e53,2025-03-12T16:15:23.023000
CVE-2025-25723,0,0,425dc4fb8d4f247799df71c6ff14d0a00e50caf5b0b8d49b8a12841be3d71cad,2025-03-05T16:15:39.960000 CVE-2025-25723,0,0,425dc4fb8d4f247799df71c6ff14d0a00e50caf5b0b8d49b8a12841be3d71cad,2025-03-05T16:15:39.960000
@ -285220,7 +285221,7 @@ CVE-2025-25827,0,0,592a10fc3f850156d30f40a9c171cd33687dda2306b5a1e50f6dc9f481441
CVE-2025-2583,0,0,743c93c8fc09877158f1414ecbd988cca612671fbc77916b7207812bcb226433,2025-03-21T07:15:37.157000 CVE-2025-2583,0,0,743c93c8fc09877158f1414ecbd988cca612671fbc77916b7207812bcb226433,2025-03-21T07:15:37.157000
CVE-2025-2584,0,0,cd603c70bbae5343f2baf4373a56591054a8539ac34254da259e01cb4edc9033,2025-03-21T08:15:11.273000 CVE-2025-2584,0,0,cd603c70bbae5343f2baf4373a56591054a8539ac34254da259e01cb4edc9033,2025-03-21T08:15:11.273000
CVE-2025-2585,0,0,0a6f6346c6cc1e08beeec971d102c61260534f2d8e0f7226c733644e7ca71668,2025-03-21T02:15:12.073000 CVE-2025-2585,0,0,0a6f6346c6cc1e08beeec971d102c61260534f2d8e0f7226c733644e7ca71668,2025-03-21T02:15:12.073000
CVE-2025-2587,1,1,99f6f6c17e263f848749f6cbc95b5b67d29afeb4540885cc37e2d115d1638e61,2025-03-21T12:15:25.480000 CVE-2025-2587,0,0,99f6f6c17e263f848749f6cbc95b5b67d29afeb4540885cc37e2d115d1638e61,2025-03-21T12:15:25.480000
CVE-2025-25871,0,0,0a82550b1d2d046f647e980d017fc2255def0d1bb38591c44cc31261bf72a0fd,2025-03-19T19:15:46.047000 CVE-2025-25871,0,0,0a82550b1d2d046f647e980d017fc2255def0d1bb38591c44cc31261bf72a0fd,2025-03-19T19:15:46.047000
CVE-2025-25872,0,0,94078d2bd826a6811b0bd64297d9316043894a3c21473da0f437fe938c52bee5,2025-03-19T19:15:46.183000 CVE-2025-25872,0,0,94078d2bd826a6811b0bd64297d9316043894a3c21473da0f437fe938c52bee5,2025-03-19T19:15:46.183000
CVE-2025-25873,0,0,cfb7b21732e4080fcce9657ef4f7d2ec4fd7a47bb7c173bb454c2896c1004daa,2025-03-19T19:15:46.320000 CVE-2025-25873,0,0,cfb7b21732e4080fcce9657ef4f7d2ec4fd7a47bb7c173bb454c2896c1004daa,2025-03-19T19:15:46.320000
@ -285228,7 +285229,8 @@ CVE-2025-25875,0,0,d17e40afd54e48d5365a5f2bab4bee39fd6bdc2f1f68fc63da8ad834461f4
CVE-2025-25876,0,0,d77c2fa10362bc9dd100b62b7ad153188c5cd57a94d71ada9a4a7709c348227a,2025-02-24T17:15:14.100000 CVE-2025-25876,0,0,d77c2fa10362bc9dd100b62b7ad153188c5cd57a94d71ada9a4a7709c348227a,2025-02-24T17:15:14.100000
CVE-2025-25877,0,0,cbbd9a25effae93d05c2350c64bc2702c068ac85babd14136f90d01e007b5425,2025-02-21T22:15:12.977000 CVE-2025-25877,0,0,cbbd9a25effae93d05c2350c64bc2702c068ac85babd14136f90d01e007b5425,2025-02-21T22:15:12.977000
CVE-2025-25878,0,0,3d8783dc14bd7b19bd866941a0756a4476a213aa342da8a93e41cdc29ec44cbe,2025-02-21T22:15:13.133000 CVE-2025-25878,0,0,3d8783dc14bd7b19bd866941a0756a4476a213aa342da8a93e41cdc29ec44cbe,2025-02-21T22:15:13.133000
CVE-2025-2588,1,1,7b100dd7e9063170b59ea11d9c56c9771914c8ac2c56596a3c227b645bb40512,2025-03-21T12:15:26.553000 CVE-2025-2588,0,0,7b100dd7e9063170b59ea11d9c56c9771914c8ac2c56596a3c227b645bb40512,2025-03-21T12:15:26.553000
CVE-2025-2589,1,1,d0edb5f73aa0957ac9cf1891b4bb52342b7ab03772d15ad2c25072cef2ee6758,2025-03-21T13:15:34.830000
CVE-2025-25891,0,0,c44f7b59500071df8459faf68c78489cfb96ce3dee7494495ad5080050e9f2df,2025-02-19T16:15:41.447000 CVE-2025-25891,0,0,c44f7b59500071df8459faf68c78489cfb96ce3dee7494495ad5080050e9f2df,2025-02-19T16:15:41.447000
CVE-2025-25892,0,0,5f388eb60506bdf20b5361c3a06643580444023e761f6c81cd630824610b6775,2025-02-19T16:15:41.600000 CVE-2025-25892,0,0,5f388eb60506bdf20b5361c3a06643580444023e761f6c81cd630824610b6775,2025-02-19T16:15:41.600000
CVE-2025-25893,0,0,b7b75d9889fadaf8bc68f465dfe363f8b02edfceddb27c75dd75f757929fb090,2025-02-19T16:15:41.763000 CVE-2025-25893,0,0,b7b75d9889fadaf8bc68f465dfe363f8b02edfceddb27c75dd75f757929fb090,2025-02-19T16:15:41.763000
@ -285238,12 +285240,15 @@ CVE-2025-25896,0,0,cd3dcc213555e90c5d040ed31f6976b5cb54f10c52efb54acc663fd358979
CVE-2025-25897,0,0,d9674c7c5fd9fd9b94366bbedbd501cc02c9ad2f3e9c6fed49cb7c232856e839,2025-03-18T16:15:27.567000 CVE-2025-25897,0,0,d9674c7c5fd9fd9b94366bbedbd501cc02c9ad2f3e9c6fed49cb7c232856e839,2025-03-18T16:15:27.567000
CVE-2025-25898,0,0,d58b45df31d2ab16820300309437bcd9af06cdd7005531ff67ae87c6f364cbef,2025-03-18T14:15:43.617000 CVE-2025-25898,0,0,d58b45df31d2ab16820300309437bcd9af06cdd7005531ff67ae87c6f364cbef,2025-03-18T14:15:43.617000
CVE-2025-25899,0,0,0a94e1ac94f2348ced8620095f1a1cdbc8d00da1d929db972e382fd33828a613,2025-02-13T20:15:49.913000 CVE-2025-25899,0,0,0a94e1ac94f2348ced8620095f1a1cdbc8d00da1d929db972e382fd33828a613,2025-02-13T20:15:49.913000
CVE-2025-2590,1,1,5f5ce70f3fc545845f77aa9d3a8660f1e6446a1fe7af2cc4944199e91b3cc527,2025-03-21T13:15:35.460000
CVE-2025-25900,0,0,c19958e46a5c7601d0a2f6f81f8761b82e188d6b471104e0d3a3030c6717cdee,2025-03-13T14:15:36.057000 CVE-2025-25900,0,0,c19958e46a5c7601d0a2f6f81f8761b82e188d6b471104e0d3a3030c6717cdee,2025-03-13T14:15:36.057000
CVE-2025-25901,0,0,dbbaa66456410cc814c13398a9419347a95d4c008549889e82c9e08064439afb,2025-02-20T15:15:14.380000 CVE-2025-25901,0,0,dbbaa66456410cc814c13398a9419347a95d4c008549889e82c9e08064439afb,2025-02-20T15:15:14.380000
CVE-2025-25907,0,0,042fa44ae3449a91128a4cfdb3781e1176518918252daa0010b67c1143785aa9,2025-03-11T03:15:39.160000 CVE-2025-25907,0,0,042fa44ae3449a91128a4cfdb3781e1176518918252daa0010b67c1143785aa9,2025-03-11T03:15:39.160000
CVE-2025-25908,0,0,fe355032e83d1fcac48ab80d23790fbbd6e28bd9d81eb2d8242e10204ea981e4,2025-03-11T03:15:39.350000 CVE-2025-25908,0,0,fe355032e83d1fcac48ab80d23790fbbd6e28bd9d81eb2d8242e10204ea981e4,2025-03-11T03:15:39.350000
CVE-2025-2591,1,1,a1e4a67e01889d41f47571b6e9a1809cdf5b6c98f2756860cfcf5e05b47f2705,2025-03-21T14:15:16.853000
CVE-2025-25914,0,0,3b531fa97892f288e5f3971ca5ed22b16ca78e5fc11d40f8353e924446c26c56,2025-03-18T16:15:27.773000 CVE-2025-25914,0,0,3b531fa97892f288e5f3971ca5ed22b16ca78e5fc11d40f8353e924446c26c56,2025-03-18T16:15:27.773000
CVE-2025-25916,0,0,91ba974117f22dab8d3678a8beecd3ea90efc52e588600708e1af441e5e35add,2025-02-28T16:15:39.867000 CVE-2025-25916,0,0,91ba974117f22dab8d3678a8beecd3ea90efc52e588600708e1af441e5e35add,2025-02-28T16:15:39.867000
CVE-2025-2592,1,1,802101c6825ef87ca411ff48e867fc157f089d6dc8c2b07fbcff6e162493f0c0,2025-03-21T14:15:17.037000
CVE-2025-25925,0,0,992a4d92cdd1ca6c67a633afcfd4f776b6fb4440a7e0f0b6613ea419786bbe59,2025-03-12T16:15:23.337000 CVE-2025-25925,0,0,992a4d92cdd1ca6c67a633afcfd4f776b6fb4440a7e0f0b6613ea419786bbe59,2025-03-12T16:15:23.337000
CVE-2025-25927,0,0,83d098307bb1434929b2c3eb986aaebca3bd185b63f2298cf5cea0f24c66cbeb,2025-03-12T16:15:23.480000 CVE-2025-25927,0,0,83d098307bb1434929b2c3eb986aaebca3bd185b63f2298cf5cea0f24c66cbeb,2025-03-12T16:15:23.480000
CVE-2025-25928,0,0,4d0126a70ece07e33b30b79d6fb0071d9ae75a48eb252843c096446d3c2cb53c,2025-03-17T19:15:26.397000 CVE-2025-25928,0,0,4d0126a70ece07e33b30b79d6fb0071d9ae75a48eb252843c096446d3c2cb53c,2025-03-17T19:15:26.397000
@ -285267,7 +285272,7 @@ CVE-2025-25958,0,0,0f8b1b28a95747b988ec24f56374cc73cf997d93ede793e430858c2374433
CVE-2025-25960,0,0,f81f6a42cc37f50d144da0c1d5b21881b06cbfd074736b0e8bb6bc8c20ba8aa2,2025-02-21T22:15:13.297000 CVE-2025-25960,0,0,f81f6a42cc37f50d144da0c1d5b21881b06cbfd074736b0e8bb6bc8c20ba8aa2,2025-02-21T22:15:13.297000
CVE-2025-25967,0,0,700f5caa5263261596a95c104b462b862248107c444d44d28a17b5f52a4ae3d9,2025-03-06T12:25:50.837000 CVE-2025-25967,0,0,700f5caa5263261596a95c104b462b862248107c444d44d28a17b5f52a4ae3d9,2025-03-06T12:25:50.837000
CVE-2025-25968,0,0,aa03a40375072b5ed2e0cc97eadb8b6a24b2d3fca5df43f3cc84fd5f8cf62db9,2025-02-20T20:15:46.993000 CVE-2025-25968,0,0,aa03a40375072b5ed2e0cc97eadb8b6a24b2d3fca5df43f3cc84fd5f8cf62db9,2025-02-20T20:15:46.993000
CVE-2025-2597,1,1,9826311e3ab17d9e13b27b49d87e91f01a97f22dbb0cf6e3b3becbb065586d02,2025-03-21T12:15:26.723000 CVE-2025-2597,0,1,dedad75b7c079d3059c7a85c0d72b0b23e0f2b0cfda88221fb25c36330a3ec7c,2025-03-21T12:15:26.723000
CVE-2025-25973,0,0,65ef8616835d158faacedce49a052fb547828e3d5a16eaa3b291d668b6b798cd,2025-02-20T20:15:47.153000 CVE-2025-25973,0,0,65ef8616835d158faacedce49a052fb547828e3d5a16eaa3b291d668b6b798cd,2025-02-20T20:15:47.153000
CVE-2025-25975,0,0,fba11b901c1c9aef11602541907f74e12eb7ebd496b5f2f78cd74b7a4d97f446,2025-03-19T19:15:46.453000 CVE-2025-25975,0,0,fba11b901c1c9aef11602541907f74e12eb7ebd496b5f2f78cd74b7a4d97f446,2025-03-19T19:15:46.453000
CVE-2025-25977,0,0,f0525c0b29aacd716e9920bff57d9abd85d24e34d1ebfed927f192babc4ec906,2025-03-12T19:15:40.270000 CVE-2025-25977,0,0,f0525c0b29aacd716e9920bff57d9abd85d24e34d1ebfed927f192babc4ec906,2025-03-12T19:15:40.270000
@ -286031,7 +286036,7 @@ CVE-2025-29030,0,0,5c6a6bbb988d8463666139df5df874e45be8a953aa025e17f70aff541e298
CVE-2025-29031,0,0,fc79f4214f85e8c2dc7f22a3d332d338110c9a0fc6645f125dc5ea2077bdeb39,2025-03-19T19:15:47.940000 CVE-2025-29031,0,0,fc79f4214f85e8c2dc7f22a3d332d338110c9a0fc6645f125dc5ea2077bdeb39,2025-03-19T19:15:47.940000
CVE-2025-29032,0,0,de0e6dba36725e7eb376f4f499583a9ba773e23f18ca4062299593c1211d4783,2025-03-19T19:15:48.083000 CVE-2025-29032,0,0,de0e6dba36725e7eb376f4f499583a9ba773e23f18ca4062299593c1211d4783,2025-03-19T19:15:48.083000
CVE-2025-29101,0,0,18d2cbad5c8b235e8ef9b9169f1b067dec1f11f872a8278319bf676efb28f716,2025-03-20T13:15:36.467000 CVE-2025-29101,0,0,18d2cbad5c8b235e8ef9b9169f1b067dec1f11f872a8278319bf676efb28f716,2025-03-20T13:15:36.467000
CVE-2025-29118,0,0,544cc61f27b329117a892d08f384d5737c3e9c8a3738f1368db354f799c3eaf0,2025-03-19T19:15:48.220000 CVE-2025-29118,0,1,02b4ab91e325cbc424c9f611f5094198724d25665ee3e3789b08bbc51de55607,2025-03-21T14:15:16.487000
CVE-2025-29121,0,0,9dea89c2d4f5a24db1c64119c37bc31d3dc1e6647c25b7da1c3a5b0d8416302f,2025-03-20T17:15:38.267000 CVE-2025-29121,0,0,9dea89c2d4f5a24db1c64119c37bc31d3dc1e6647c25b7da1c3a5b0d8416302f,2025-03-20T17:15:38.267000
CVE-2025-29137,0,0,60d01c1f2ea1a4852779ae5347a42a9c78e823ee0ac7de08f61d7134be2334df,2025-03-19T21:15:41.063000 CVE-2025-29137,0,0,60d01c1f2ea1a4852779ae5347a42a9c78e823ee0ac7de08f61d7134be2334df,2025-03-19T21:15:41.063000
CVE-2025-29149,0,0,6ec561e0a7090a608939176c6832e689971c88c5fe8d169ffdf2882c16560ad5,2025-03-20T17:15:38.383000 CVE-2025-29149,0,0,6ec561e0a7090a608939176c6832e689971c88c5fe8d169ffdf2882c16560ad5,2025-03-20T17:15:38.383000
@ -286113,14 +286118,14 @@ CVE-2025-30107,0,0,b033894f6cb64a847031f71393dd8d017661e2f668aae34c216db290b0dc4
CVE-2025-30109,0,0,06d2dc4c29c6f29379d53b8858ace2b049505705b200bf3727e1a2ca688744fc,2025-03-18T15:16:02.063000 CVE-2025-30109,0,0,06d2dc4c29c6f29379d53b8858ace2b049505705b200bf3727e1a2ca688744fc,2025-03-18T15:16:02.063000
CVE-2025-30110,0,0,5927a06d165d3fd97fbd010b6781578dcbbe694556168c615231853c333fcaf7,2025-03-18T15:16:02.197000 CVE-2025-30110,0,0,5927a06d165d3fd97fbd010b6781578dcbbe694556168c615231853c333fcaf7,2025-03-18T15:16:02.197000
CVE-2025-30111,0,0,f056a585bcc7cea9d0310d947d3c1500d6a518a1f0ab68138d1723d532a774ed,2025-03-18T15:16:02.323000 CVE-2025-30111,0,0,f056a585bcc7cea9d0310d947d3c1500d6a518a1f0ab68138d1723d532a774ed,2025-03-18T15:16:02.323000
CVE-2025-30113,0,0,e1aef95121ef47920ac68091f5a750fd6ccebbd92238b879849a91f9468289d0,2025-03-18T15:16:02.453000 CVE-2025-30113,0,1,574eaeef64c152056f2408d892c6bfb83ff99e7f21704155e5e2fcb88ed569a2,2025-03-21T14:15:17.210000
CVE-2025-30114,0,0,0a74e12181a20bbd05d509cb52e1e4c600bcd086180ebcb761c2fe7c5cd60f56,2025-03-18T15:16:02.583000 CVE-2025-30114,0,0,0a74e12181a20bbd05d509cb52e1e4c600bcd086180ebcb761c2fe7c5cd60f56,2025-03-18T15:16:02.583000
CVE-2025-30115,0,0,edcb78d963db6b2fc5efde6f100f2302ce02a6d6083eed8ecee44df4287757a5,2025-03-18T15:16:02.720000 CVE-2025-30115,0,1,4365903303faf0ea7680dc9989331d89abf8ffa0e681c9db0de96a5098c10449,2025-03-21T14:15:17.373000
CVE-2025-30116,0,0,8ea7ddad52a4b86fbc3eacab8a80a01051011605d113ba3c925aafec5c59e2c7,2025-03-18T15:16:02.850000 CVE-2025-30116,0,0,8ea7ddad52a4b86fbc3eacab8a80a01051011605d113ba3c925aafec5c59e2c7,2025-03-18T15:16:02.850000
CVE-2025-30117,0,0,38b83939aec5f473f46b41f3ae77055e4239f111ef0fb1c68447277c0d7a7709,2025-03-18T15:16:02.990000 CVE-2025-30117,0,0,38b83939aec5f473f46b41f3ae77055e4239f111ef0fb1c68447277c0d7a7709,2025-03-18T15:16:02.990000
CVE-2025-30122,0,0,8aaff3fe605a67598e8afe805ec5684a861743b811ec3556deec658e1b9448e9,2025-03-18T15:16:03.143000 CVE-2025-30122,0,1,c1d95302660e92c024ec5fc6b6a580530031934f019c4b2b9b52ef0f1377e16a,2025-03-21T14:15:17.523000
CVE-2025-30123,0,0,2f87a320a7cec723f6fe28b26090f29e74b4451437f28fe37ac06edea9b92689,2025-03-18T15:16:03.293000 CVE-2025-30123,0,0,2f87a320a7cec723f6fe28b26090f29e74b4451437f28fe37ac06edea9b92689,2025-03-18T15:16:03.293000
CVE-2025-30132,0,0,b29101e9bf34942e922481f880025e43d633483e2755910cf59b4b7362cff58c,2025-03-18T15:16:03.437000 CVE-2025-30132,0,1,6dd8c4b2ac9edac69820a35ebc388d786aab74afcd8113c3b2124d47b6d5313e,2025-03-21T14:15:17.687000
CVE-2025-30137,0,0,44ad438be3ce958f1a2d1f246aa8f12b812e0459b77a9123742141e84a2c7933,2025-03-18T20:15:26.407000 CVE-2025-30137,0,0,44ad438be3ce958f1a2d1f246aa8f12b812e0459b77a9123742141e84a2c7933,2025-03-18T20:15:26.407000
CVE-2025-30138,0,0,373f1a1c15d8deeb6aa225adec44aa56d6557814bbc7f65582e2e0f04765d506,2025-03-18T20:15:26.507000 CVE-2025-30138,0,0,373f1a1c15d8deeb6aa225adec44aa56d6557814bbc7f65582e2e0f04765d506,2025-03-18T20:15:26.507000
CVE-2025-30139,0,0,0832c0b5c7524ee38d9a341e009880603b5b0d082a37429a6f43b9989e9c423c,2025-03-18T20:15:26.597000 CVE-2025-30139,0,0,0832c0b5c7524ee38d9a341e009880603b5b0d082a37429a6f43b9989e9c423c,2025-03-18T20:15:26.597000
@ -286135,7 +286140,7 @@ CVE-2025-30154,0,0,f6cc7091f847e815931af88c72ad16add8c0de970642a951328dd4efe9bf6
CVE-2025-30160,0,0,dd643cf1294e71b82d80714ead10fbb05747f64e5a1f9cbfa90f7d58cfc07ea7,2025-03-20T19:15:38.383000 CVE-2025-30160,0,0,dd643cf1294e71b82d80714ead10fbb05747f64e5a1f9cbfa90f7d58cfc07ea7,2025-03-20T19:15:38.383000
CVE-2025-30179,0,0,366891a9ae55c0b279bfc479e2726f66a0f68488009e0ffc43282a85d3c96149,2025-03-21T09:15:13.623000 CVE-2025-30179,0,0,366891a9ae55c0b279bfc479e2726f66a0f68488009e0ffc43282a85d3c96149,2025-03-21T09:15:13.623000
CVE-2025-30196,0,0,537f7952f6d3af6aefbbf4efaf23170a83a6fde6ef7f3e4f5c50b3449896a436,2025-03-19T19:15:50.980000 CVE-2025-30196,0,0,537f7952f6d3af6aefbbf4efaf23170a83a6fde6ef7f3e4f5c50b3449896a436,2025-03-19T19:15:50.980000
CVE-2025-30197,0,0,a82f323b63a4db12d5fa6c176bc294c5b0c209c57d5589e96e23573743d6643e,2025-03-19T16:15:34.060000 CVE-2025-30197,0,1,2d4109cd57eb04a1dbf5d412cbfee8b568c6ea58cd4671c7483e548e96f39bba,2025-03-21T14:15:17.837000
CVE-2025-30234,0,0,2b5c58b261698db3654a8d87fafd123300be7c95ea66a06456456707d9ebfedd,2025-03-19T05:15:41.353000 CVE-2025-30234,0,0,2b5c58b261698db3654a8d87fafd123300be7c95ea66a06456456707d9ebfedd,2025-03-19T05:15:41.353000
CVE-2025-30235,0,0,67c8acffd5b66a75e16bf136f5ec71938e7a203b09767896d1c5918e4b7c4166,2025-03-19T06:15:16.043000 CVE-2025-30235,0,0,67c8acffd5b66a75e16bf136f5ec71938e7a203b09767896d1c5918e4b7c4166,2025-03-19T06:15:16.043000
CVE-2025-30236,0,0,f7e2d88c169654d0773448256afe181965f2a68264511db7f8bbd914eb958bf0,2025-03-19T07:15:34.313000 CVE-2025-30236,0,0,f7e2d88c169654d0773448256afe181965f2a68264511db7f8bbd914eb958bf0,2025-03-19T07:15:34.313000

Can't render this file because it is too large.