mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 03:27:17 +00:00
Auto-Update: 2025-01-15T09:00:30.545806+00:00
This commit is contained in:
parent
d2e6e1d8b8
commit
465abb0755
72
CVE-2024/CVE-2024-118xx/CVE-2024-11870.json
Normal file
72
CVE-2024/CVE-2024-118xx/CVE-2024-11870.json
Normal file
@ -0,0 +1,72 @@
|
||||
{
|
||||
"id": "CVE-2024-11870",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-01-15T08:15:25.633",
|
||||
"lastModified": "2025-01-15T08:15:25.633",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Event Registration Calendar By vcita plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcodes in all versions up to, and including, 1.4.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/event-registration-calendar-by-vcita/trunk/core/shortcodes.php#L129",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/event-registration-calendar-by-vcita/trunk/core/shortcodes.php#L22",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/event-registration-calendar-by-vcita/trunk/core/shortcodes.php#L50",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/event-registration-calendar-by-vcita/trunk/core/shortcodes.php#L91",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e8cadb97-2f3e-4b00-ad00-118cf23d1592?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-12085",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-01-14T18:15:25.123",
|
||||
"lastModified": "2025-01-14T22:15:26.263",
|
||||
"lastModified": "2025-01-15T07:15:27.843",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -48,6 +48,14 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:0324",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:0325",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-12085",
|
||||
"source": "secalert@redhat.com"
|
||||
|
60
CVE-2024/CVE-2024-42xx/CVE-2024-4227.json
Normal file
60
CVE-2024/CVE-2024-42xx/CVE-2024-4227.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-4227",
|
||||
"sourceIdentifier": "info@cert.vde.com",
|
||||
"published": "2025-01-15T08:15:25.983",
|
||||
"lastModified": "2025-01-15T08:15:25.983",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In Genivia gSOAP with a specific configuration an unauthenticated remote attacker can generate a high CPU load when forcing to parse an XML having duplicate ID attributes which can lead to a DoS."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "info@cert.vde.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "info@cert.vde.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-834"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://sourceforge.net/p/gsoap2/code/HEAD/tree/changelog.md",
|
||||
"source": "info@cert.vde.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.genivia.com/advisory.html#Upgrade_recommendation_when_option_-c++11_is_used_to_generate_C++11_source_code",
|
||||
"source": "info@cert.vde.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-73xx/CVE-2024-7322.json
Normal file
56
CVE-2024/CVE-2024-73xx/CVE-2024-7322.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-7322",
|
||||
"sourceIdentifier": "product-security@silabs.com",
|
||||
"published": "2025-01-15T08:15:26.177",
|
||||
"lastModified": "2025-01-15T08:15:26.177",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A ZigBee coordinator, router, or end device may change their node ID when an unsolicited encrypted rejoin response is received, this change\u00a0in node ID causes Denial of Service (DoS). To recover from this DoS, the network must be re-established"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@silabs.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H",
|
||||
"baseScore": 5.8,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.3,
|
||||
"impactScore": 4.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@silabs.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-346"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://community.silabs.com/068Vm00000I7ri2",
|
||||
"source": "product-security@silabs.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-03xx/CVE-2025-0354.json
Normal file
56
CVE-2025/CVE-2025-03xx/CVE-2025-0354.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-0354",
|
||||
"sourceIdentifier": "psirt-info@cyber.jp.nec.com",
|
||||
"published": "2025-01-15T08:15:26.330",
|
||||
"lastModified": "2025-01-15T08:15:26.330",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-site scripting vulnerability in NEC Corporation Aterm WG2600HS Ver.1.7.2 and earlier, WG2600HP4 Ver.1.4.2 and earlier, WG2600HM4 Ver.1.4.2 and earlier, WG2600HS2 Ver.1.3.2 and earlier, WX3000HP Ver.2.4.2 and earlier and WX4200D5 Ver.1.2.4 and earlier allows a attacker to inject an arbitrary script via the internet."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt-info@cyber.jp.nec.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.2,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt-info@cyber.jp.nec.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jpn.nec.com/security-info/secinfo/nv25-003_en.html",
|
||||
"source": "psirt-info@cyber.jp.nec.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-03xx/CVE-2025-0355.json
Normal file
56
CVE-2025/CVE-2025-03xx/CVE-2025-0355.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-0355",
|
||||
"sourceIdentifier": "psirt-info@cyber.jp.nec.com",
|
||||
"published": "2025-01-15T08:15:26.493",
|
||||
"lastModified": "2025-01-15T08:15:26.493",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Missing Authentication for Critical Function vulnerability in NEC Corporation Aterm WG2600HS Ver.1.7.2 and earlier, WF1200CRS Ver.1.6.0 and earlier, WG1200CRS Ver.1.5.0 and earlier, GB1200PE Ver.1.3.0 and earlier, WG2600HP4 Ver.1.4.2 and earlier, WG2600HM4 Ver.1.4.2 and earlier, WG2600HS2 Ver.1.3.2 and earlier, WX3000HP Ver.2.4.2 and earlier and WX4200D5 Ver.1.2.4 and earlier allows a attacker to get a Wi-Fi password via the internet."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt-info@cyber.jp.nec.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt-info@cyber.jp.nec.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-306"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jpn.nec.com/security-info/secinfo/nv25-003_en.html",
|
||||
"source": "psirt-info@cyber.jp.nec.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-03xx/CVE-2025-0356.json
Normal file
56
CVE-2025/CVE-2025-03xx/CVE-2025-0356.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-0356",
|
||||
"sourceIdentifier": "psirt-info@cyber.jp.nec.com",
|
||||
"published": "2025-01-15T08:15:26.650",
|
||||
"lastModified": "2025-01-15T08:15:26.650",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NEC Corporation Aterm WX1500HP Ver.1.4.2 and earlier and WX3600HP Ver.1.5.3 and earlier allows a attacker to execute arbitrary OS commands via the internet."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt-info@cyber.jp.nec.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 4.8,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt-info@cyber.jp.nec.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jpn.nec.com/security-info/secinfo/nv25-003_en.html",
|
||||
"source": "psirt-info@cyber.jp.nec.com"
|
||||
}
|
||||
]
|
||||
}
|
22
README.md
22
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-01-15T07:00:21.434449+00:00
|
||||
2025-01-15T09:00:30.545806+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-01-15T06:15:16.740000+00:00
|
||||
2025-01-15T08:15:26.650000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,24 +33,26 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
277418
|
||||
277424
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `5`
|
||||
Recently added CVEs: `6`
|
||||
|
||||
- [CVE-2024-13394](CVE-2024/CVE-2024-133xx/CVE-2024-13394.json) (`2025-01-15T06:15:16.150`)
|
||||
- [CVE-2024-55577](CVE-2024/CVE-2024-555xx/CVE-2024-55577.json) (`2025-01-15T06:15:16.740`)
|
||||
- [CVE-2025-21101](CVE-2025/CVE-2025-211xx/CVE-2025-21101.json) (`2025-01-15T05:15:09.097`)
|
||||
- [CVE-2025-22394](CVE-2025/CVE-2025-223xx/CVE-2025-22394.json) (`2025-01-15T05:15:10.343`)
|
||||
- [CVE-2025-23061](CVE-2025/CVE-2025-230xx/CVE-2025-23061.json) (`2025-01-15T05:15:10.517`)
|
||||
- [CVE-2024-11870](CVE-2024/CVE-2024-118xx/CVE-2024-11870.json) (`2025-01-15T08:15:25.633`)
|
||||
- [CVE-2024-4227](CVE-2024/CVE-2024-42xx/CVE-2024-4227.json) (`2025-01-15T08:15:25.983`)
|
||||
- [CVE-2024-7322](CVE-2024/CVE-2024-73xx/CVE-2024-7322.json) (`2025-01-15T08:15:26.177`)
|
||||
- [CVE-2025-0354](CVE-2025/CVE-2025-03xx/CVE-2025-0354.json) (`2025-01-15T08:15:26.330`)
|
||||
- [CVE-2025-0355](CVE-2025/CVE-2025-03xx/CVE-2025-0355.json) (`2025-01-15T08:15:26.493`)
|
||||
- [CVE-2025-0356](CVE-2025/CVE-2025-03xx/CVE-2025-0356.json) (`2025-01-15T08:15:26.650`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
- [CVE-2024-12085](CVE-2024/CVE-2024-120xx/CVE-2024-12085.json) (`2025-01-15T07:15:27.843`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
18
_state.csv
18
_state.csv
@ -244846,6 +244846,7 @@ CVE-2024-11867,0,0,f6acb417b5c25ca0787745f2bd6aa4f31f6cfd5553556db6c5bd027949960
|
||||
CVE-2024-11868,0,0,5f9ba717e5bba6d40e615f3014a00e06d2189a88181101a3b1c6210ef70fffe1,2025-01-14T21:36:35.760000
|
||||
CVE-2024-11869,0,0,a3baa31d4416f73c33dff88cf9049afe2222269653dc692e0c231b411ae31126,2024-12-14T05:15:08.533000
|
||||
CVE-2024-1187,0,0,34bfab1d2868a509e17e58177c8ef1072428b9ace11ecd550f1c0daa57f2d37c,2024-11-21T08:49:59.543000
|
||||
CVE-2024-11870,1,1,e40bc630aac5ce6ae377e45037e34d36ed90a3a8d4dfacbabc353b9ccf08acc3,2025-01-15T08:15:25.633000
|
||||
CVE-2024-11871,0,0,36cc57375a53657e02bd7a0a87b9e1475ef36a9df08a07761721bf952ae1c645,2024-12-12T06:15:22.327000
|
||||
CVE-2024-11872,0,0,73a0c13648454617801aeec393eb6a762bb5263f614221a21da77057533ece08,2024-12-12T01:40:20.537000
|
||||
CVE-2024-11873,0,0,83746cce2dad963e58a32339952bb6b4ae12bd4ff788e558b09e1ea778150265,2024-12-14T05:15:08.707000
|
||||
@ -245009,7 +245010,7 @@ CVE-2024-12077,0,0,fc51d2e5a9f19fe3fbf82780f8b1560f161bbef921778ce0625a7b0a00680
|
||||
CVE-2024-1208,0,0,3c4b0e7895c1837530e812c9d592f58958b18ef870d236a49969dfb3f5e669a9,2024-11-21T08:50:02.590000
|
||||
CVE-2024-12082,0,0,d67c450c190c0364d4b144dcd382bc569f8e4f4f12ff2a960005828e083c85c7,2024-12-11T17:12:56.793000
|
||||
CVE-2024-12083,0,0,5fe27c2d4a4ee9695e52118078393ced73f3a0ce93a0eb895d11382e665ef303,2025-01-14T01:15:09.267000
|
||||
CVE-2024-12085,0,0,d38f341128b264ee9ee4588a813b6f710a78e8a3e80aa9afa34d2564c9255dc1,2025-01-14T22:15:26.263000
|
||||
CVE-2024-12085,0,1,16afb68c64775ecf0b48facf338b16d0a7fcca926372e4bcec6854d6d1a66e98,2025-01-15T07:15:27.843000
|
||||
CVE-2024-12086,0,0,5887c5c35fb1bf0c47e6f2f0b3ef201e9bfb6399ba1c3e952682d77d3c75c690,2025-01-14T22:15:26.370000
|
||||
CVE-2024-12087,0,0,92444a4c8e1098ca810f0f12473e16166fd6e31f57a583a297e3521f39a5f70f,2025-01-14T22:15:26.503000
|
||||
CVE-2024-12088,0,0,39bc38a877636df809df561923ec2731db5824435ee5727233c858fc237b049e,2025-01-14T22:15:26.600000
|
||||
@ -245921,7 +245922,7 @@ CVE-2024-1336,0,0,5ac217bb74b5afa6bf4a3181b1971e5eb197bf861678b67cc85953b7d0e71d
|
||||
CVE-2024-1337,0,0,ecd9569d803b0ad7e93765437336dbe54b6bca900bd0d8d6a4265ae95a2bd0fa,2024-11-21T08:50:21.857000
|
||||
CVE-2024-1338,0,0,dc2761903a1c29795472be9ec50c80e554c7222ddc44792707b7eb37ea2462f8,2024-12-31T16:51:41.113000
|
||||
CVE-2024-1339,0,0,a64c4c68c8a9a926adb37b05ad26ad3fdfdc4a14ba534fc12b29b0c3bcb239b6,2024-12-31T16:52:24.407000
|
||||
CVE-2024-13394,1,1,b6fcea27182fbefcf0642745a1f133fbfca8eb302a1dddd2465056b203356454,2025-01-15T06:15:16.150000
|
||||
CVE-2024-13394,0,0,b6fcea27182fbefcf0642745a1f133fbfca8eb302a1dddd2465056b203356454,2025-01-15T06:15:16.150000
|
||||
CVE-2024-1340,0,0,779cbb4786989b99b13d0df5bfadd47a6bb17fb76227d8a826f245b565dc9020,2024-11-21T08:50:22.180000
|
||||
CVE-2024-1341,0,0,090bf84c5ce2b0dfeca3a04f998237d36add49409b51be286587af2f8364beb8,2024-11-21T08:50:22.300000
|
||||
CVE-2024-1342,0,0,2f41e6eac1e33a309fc72543d371a67df7cdf22eae12449849cd3aab8e438d93,2024-10-14T22:15:03.180000
|
||||
@ -263462,6 +263463,7 @@ CVE-2024-42266,0,0,e3773d6d9416557898775f8e251bb3caface8cb0ca7f14ef02f46bb386d50
|
||||
CVE-2024-42267,0,0,881474d04f014e3df273462be8ded36c9d57a485e542f49fb9e4732784ec7797,2024-08-19T12:59:59.177000
|
||||
CVE-2024-42268,0,0,32405a14e4dd6aeea6b8bac7d9fbbbb26f3abdb388425d48d9528ab8165ab983,2024-08-19T20:52:49.323000
|
||||
CVE-2024-42269,0,0,02987285ba6a510a4f86004b6c012db3daaca6a917d5ddca0195d2e4fddf6486,2024-08-19T20:53:51.717000
|
||||
CVE-2024-4227,1,1,58e47d5be6c4e2dd73b4cd46c9ec9dc6f4ce44db3dbfd2264ae51caa2d816627,2025-01-15T08:15:25.983000
|
||||
CVE-2024-42270,0,0,6b50e5a9597b9526acb4eaeebc4139bcf4abc11e8002fddbaf9c4256b84553ae,2024-08-19T20:01:09.520000
|
||||
CVE-2024-42271,0,0,9523571215d77ef04f2ffa9461360c070595c5ed9f9b05d782d5f2b6bed98b5c,2024-08-19T20:03:31.840000
|
||||
CVE-2024-42272,0,0,4fdcca2a8e5f5cc9a2a4cb69a5754d8e5d4f5b4acbe21ea4a0783f9d615cf61b,2024-09-30T13:40:21.843000
|
||||
@ -272218,7 +272220,7 @@ CVE-2024-55564,0,0,0ed737f325f7d691c0861d9b182294d3bfcbaeec43b5fc3c9c74a4f890349
|
||||
CVE-2024-55565,0,0,41a9edd709fcc5c920649312806312f16fb139e829113bdded78cdd6366005ad,2024-12-12T19:15:13.670000
|
||||
CVE-2024-55566,0,0,498f1e4e837f8ad9758e1df3de86aaaf6f7c709a5bad66d4383c3066d4682f26,2024-12-17T21:15:08.777000
|
||||
CVE-2024-5557,0,0,44dff462a78b58967ede2ecdaa2532229f4e94d50ecd88f40009666b113c3dd3,2024-11-21T09:47:55.560000
|
||||
CVE-2024-55577,1,1,f091be9165dfad4021e3f0b2a13f52e188503db4096a598d8ef273db8e727613,2025-01-15T06:15:16.740000
|
||||
CVE-2024-55577,0,0,f091be9165dfad4021e3f0b2a13f52e188503db4096a598d8ef273db8e727613,2025-01-15T06:15:16.740000
|
||||
CVE-2024-55578,0,0,5c3fcc77d09324042ddbdfd728ad5e7386e7d5896fd6497db19ee19fc8c81ce3,2024-12-12T18:15:27.533000
|
||||
CVE-2024-55579,0,0,eb7b97c3360bce570eb740843f88f428eb8ed07ac934bdc24aaa75a35aac660f,2024-12-10T15:15:08.163000
|
||||
CVE-2024-5558,0,0,27c470fd7893b831fc84cdde276205428cb613b4f465921ca99eb64316442434,2024-11-21T09:47:55.700000
|
||||
@ -274571,6 +274573,7 @@ CVE-2024-7318,0,0,8cbca515fa6d8fbd9808eb88225bf271b50136ae9aabf8f4edc8bdb9df7d7f
|
||||
CVE-2024-7319,0,0,4525edc8de27c7880ec08e0f3c2fc246097df2a636951ddea8eaec76b898d5fc,2024-10-07T19:15:11.090000
|
||||
CVE-2024-7320,0,0,3663c335309fba0eb777ff800cafcae28d107b8f49aacc2ab9010c2b3b0bbe51,2024-08-12T16:47:36.887000
|
||||
CVE-2024-7321,0,0,a8c12720720f2bd402d58186893bb07a37c72ff78244c59b25b745e59e6b34a4,2024-08-12T16:49:01.887000
|
||||
CVE-2024-7322,1,1,104fd3773da1ec9f2bda207b34daadf1128c22bb3d4009141c21da5272515344,2025-01-15T08:15:26.177000
|
||||
CVE-2024-7323,0,0,8601d2f72a02fd3ae2c8cdb848b5505e38f292f5bb4774667cf7b2bab4a3b63e,2024-09-11T14:22:46.903000
|
||||
CVE-2024-7324,0,0,09c95ac35280a11643c9f113bb1122fbd2f0071a06f32fe119264658dda4f997,2024-08-01T12:42:36.933000
|
||||
CVE-2024-7325,0,0,3cc8d3abb0f14185c057bb972ab039a93906a7d808c343cc1cdb18f358102453,2024-09-11T15:42:50.473000
|
||||
@ -276904,6 +276907,9 @@ CVE-2025-0346,0,0,3ca882ed5f0f6ff30f77b6214e7e7bdd383925e6a59aee9ebd80a0c7383e3b
|
||||
CVE-2025-0347,0,0,ec55ad444ba1a81cdc39b917c4d69e23fb6f894614506108703cecaf8b681d74,2025-01-09T10:15:07.170000
|
||||
CVE-2025-0348,0,0,caf29c7d10aa1d0bc868897d1f5fe71d1c997b913af05adf015858af50a20840,2025-01-09T10:15:07.700000
|
||||
CVE-2025-0349,0,0,5c5bde0373ec0c26c713a0d565cd6e4461e0dfe3c3d54fa435cc26640f811d63,2025-01-09T11:15:16.547000
|
||||
CVE-2025-0354,1,1,d346f95fc15ab97802a71c3b9eea7692ca5351a1209bc93508539ce9d3279e05,2025-01-15T08:15:26.330000
|
||||
CVE-2025-0355,1,1,33e06caab68d0194ce530505431588240b2a7740117cb710b974201c33bb57f0,2025-01-15T08:15:26.493000
|
||||
CVE-2025-0356,1,1,536ff409278f7933d4a453ae82fd41c47596f9a16213b1ee32a364925d5f4dda,2025-01-15T08:15:26.650000
|
||||
CVE-2025-0390,0,0,e8680a8850f5f93c327358a0bafb5800686853499fcfad6c845505a58dd62509,2025-01-11T08:15:26.527000
|
||||
CVE-2025-0391,0,0,92a57f196719fdf887816695b3a83526079e0969236a36b3dfc45b775c9f93d0,2025-01-11T09:15:05.937000
|
||||
CVE-2025-0392,0,0,aa9606366d99278451746d2e901d7f278b325bf8d4482ec56713b1565fb0cf2e,2025-01-11T11:15:06.657000
|
||||
@ -276943,7 +276949,7 @@ CVE-2025-20166,0,0,188546bff78f1ed6c60c3dafa709981ac0aa7d116e226da5b14281c3f0f04
|
||||
CVE-2025-20167,0,0,ea01454738582257d8f0561c538bde2bc3fca79642eac6232d7fa05917ea3b87,2025-01-08T17:15:17.163000
|
||||
CVE-2025-20168,0,0,f8a58ad4899086a228f10ada9d537b9205b9094ad2b0c298be3af0260ad230d2,2025-01-08T17:15:17.323000
|
||||
CVE-2025-20620,0,0,1e8e0ac38b52cc7a57624834c34b6768518bcb15ec9ff959866d53e2714e094f,2025-01-14T10:15:07.860000
|
||||
CVE-2025-21101,1,1,b27767eb018ca9208e6e3b4d35ab2fa7cf1157b29665b05a7014c432bc061e47,2025-01-15T05:15:09.097000
|
||||
CVE-2025-21101,0,0,b27767eb018ca9208e6e3b4d35ab2fa7cf1157b29665b05a7014c432bc061e47,2025-01-15T05:15:09.097000
|
||||
CVE-2025-21102,0,0,8153781fb244bf502850065fab180d787cadc10df5675c4bfb3f0250244d97ce,2025-01-08T12:15:22.850000
|
||||
CVE-2025-21111,0,0,ac99f23afec6fb5ea7aef333a4f2d14bc0359a06e3db388b0b698b212d2c1078,2025-01-08T18:15:20.157000
|
||||
CVE-2025-21122,0,0,43e018e554d36ad8c27426d45eac54aac7111a0f7fbc00c5faddfbf20d24d353,2025-01-14T19:15:33.070000
|
||||
@ -277236,7 +277242,7 @@ CVE-2025-22387,0,0,dd138547075d8154ac170b8fa1fe2fff6d798eaa102e4686c32ded5b7657a
|
||||
CVE-2025-22388,0,0,861b73b67db062deb352be180b2d48906ffed263b47a8a982206529cfeb63b66,2025-01-06T15:15:16.307000
|
||||
CVE-2025-22389,0,0,64b4c3bed98d63311740979c9a99a1902edafd1044e1f65b92e496841e753fba,2025-01-04T03:15:07.580000
|
||||
CVE-2025-22390,0,0,7d4cd529983da112f2a19a24b746418738cb2927e6e8de52b7de278b35e6ad14,2025-01-06T17:15:48.170000
|
||||
CVE-2025-22394,1,1,5ad882ab083501b4cfa55c7ef153316b9de9b3bf155a6bf08c83abf04335e937,2025-01-15T05:15:10.343000
|
||||
CVE-2025-22394,0,0,5ad882ab083501b4cfa55c7ef153316b9de9b3bf155a6bf08c83abf04335e937,2025-01-15T05:15:10.343000
|
||||
CVE-2025-22395,0,0,ce7db6acd5106ea1fc693f8e6a4248b50542a5f440a82a6c625194d64974a971,2025-01-07T03:15:06.047000
|
||||
CVE-2025-22445,0,0,b624e4e02bffb5e86c49cb4f27a7947d07caad44049ae2738e6a5025f36e7b72,2025-01-09T07:15:28.617000
|
||||
CVE-2025-22449,0,0,bbe6983ada373fe96f2acc3f2babe8a504c2fad76654b8fe6101ea89ee7b3f6f,2025-01-09T07:15:28.777000
|
||||
@ -277396,7 +277402,7 @@ CVE-2025-23041,0,0,d87dedc1a7db6bd5664f42801252448bdb5151d09c41aace5826158a53a32
|
||||
CVE-2025-23042,0,0,1110c74e58afce403252b0074fffd93e05f17f43b2190d384fd7a07c01cb5ad5,2025-01-14T19:15:44.863000
|
||||
CVE-2025-23051,0,0,20f1630a5cf7de442c47b85ccce910c9d7c47de7da0731e262d679edb6239030,2025-01-14T18:16:05.813000
|
||||
CVE-2025-23052,0,0,e2f12af0b1300c1357b14545385b24cac1e992c318abd21cc80f6ba5399627e8,2025-01-14T18:16:05.960000
|
||||
CVE-2025-23061,1,1,a6c3b5301ab640979ecc1385c0e8baad67a2dda7ca4f8406f3accc3144183064,2025-01-15T05:15:10.517000
|
||||
CVE-2025-23061,0,0,a6c3b5301ab640979ecc1385c0e8baad67a2dda7ca4f8406f3accc3144183064,2025-01-15T05:15:10.517000
|
||||
CVE-2025-23072,0,0,bcd438dd11b872ccfe7c65fbfa40a8438dd575e8d8a7173131c56ab29b33ee68,2025-01-14T19:15:45.007000
|
||||
CVE-2025-23073,0,0,a117405b7a531efa60643282ab3cb124be7a5405593774c211996bfd79e9b887,2025-01-14T19:15:45.120000
|
||||
CVE-2025-23074,0,0,3bd54e8aff6e0667e581df8dc64519113334429e2ff9b1a1f41a90fdedea5c6b,2025-01-14T19:15:45.223000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user