mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2025-03-28T03:00:19.504657+00:00
This commit is contained in:
parent
33a7bc397a
commit
4753dabb1c
56
CVE-2024/CVE-2024-495xx/CVE-2024-49563.json
Normal file
56
CVE-2024/CVE-2024-495xx/CVE-2024-49563.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-49563",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2025-03-28T02:15:13.510",
|
||||
"lastModified": "2025-03-28T02:15:13.510",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Dell Unity, version(s) 5.4 and prior, contain(s) an Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability. A low privileged attacker with local access could potentially exploit this vulnerability, leading to execution of arbitrary operating system commands with root privileges and elevation of privileges."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000300090/dsa-2025-116-security-update-for-dell-unity-dell-unityvsa-and-dell-unity-xt-security-update-for-multiple-vulnerabilities",
|
||||
"source": "security_alert@emc.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-495xx/CVE-2024-49564.json
Normal file
56
CVE-2024/CVE-2024-495xx/CVE-2024-49564.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-49564",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2025-03-28T02:15:13.670",
|
||||
"lastModified": "2025-03-28T02:15:13.670",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Dell Unity, version(s) 5.4 and prior, contain(s) an Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability. A low privileged attacker with local access could potentially exploit this vulnerability, leading to execution of arbitrary operating system commands with root privileges and elevation of privileges."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000300090/dsa-2025-116-security-update-for-dell-unity-dell-unityvsa-and-dell-unity-xt-security-update-for-multiple-vulnerabilities",
|
||||
"source": "security_alert@emc.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-495xx/CVE-2024-49565.json
Normal file
56
CVE-2024/CVE-2024-495xx/CVE-2024-49565.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-49565",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2025-03-28T02:15:13.810",
|
||||
"lastModified": "2025-03-28T02:15:13.810",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Dell Unity, version(s) 5.4 and prior, contain(s) an Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability. A low privileged attacker with local access could potentially exploit this vulnerability, leading to Command execution and Elevation of privileges."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000300090/dsa-2025-116-security-update-for-dell-unity-dell-unityvsa-and-dell-unity-xt-security-update-for-multiple-vulnerabilities",
|
||||
"source": "security_alert@emc.com"
|
||||
}
|
||||
]
|
||||
}
|
37
CVE-2025/CVE-2025-18xx/CVE-2025-1860.json
Normal file
37
CVE-2025/CVE-2025-18xx/CVE-2025-1860.json
Normal file
@ -0,0 +1,37 @@
|
||||
{
|
||||
"id": "CVE-2025-1860",
|
||||
"sourceIdentifier": "9b29abf9-4ab0-4765-b253-1875cd9b441e",
|
||||
"published": "2025-03-28T01:15:16.063",
|
||||
"lastModified": "2025-03-28T01:15:16.063",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Data::Entropy for Perl 0.007 and earlier use the rand() function as the default source of entropy, which is not\u00a0cryptographically secure,\u00a0for cryptographic functions."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "9b29abf9-4ab0-4765-b253-1875cd9b441e",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-338"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://metacpan.org/release/ZEFRAM/Data-Entropy-0.007/source/lib/Data/Entropy.pm#L80",
|
||||
"source": "9b29abf9-4ab0-4765-b253-1875cd9b441e"
|
||||
},
|
||||
{
|
||||
"url": "https://perldoc.perl.org/functions/rand",
|
||||
"source": "9b29abf9-4ab0-4765-b253-1875cd9b441e"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-223xx/CVE-2025-22398.json
Normal file
56
CVE-2025/CVE-2025-223xx/CVE-2025-22398.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-22398",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2025-03-28T02:15:14.063",
|
||||
"lastModified": "2025-03-28T02:15:14.063",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Dell Unity, version(s) 5.4 and prior, contain(s) an Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability. An unauthenticated attacker with remote access could potentially exploit this vulnerability, leading to arbitrary command execution as root. Exploitation may lead to a system take over by an attacker. This vulnerability is considered critical as it can be leveraged to completely compromise the operating system. Dell recommends customers to upgrade at the earliest opportunity."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000300090/dsa-2025-116-security-update-for-dell-unity-dell-unityvsa-and-dell-unity-xt-security-update-for-multiple-vulnerabilities",
|
||||
"source": "security_alert@emc.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-243xx/CVE-2025-24382.json
Normal file
56
CVE-2025/CVE-2025-243xx/CVE-2025-24382.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-24382",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2025-03-28T02:15:14.217",
|
||||
"lastModified": "2025-03-28T02:15:14.217",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Dell Unity, version(s) 5.4 and prior, contain(s) an Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability. An unauthenticated attacker with remote access could potentially exploit this vulnerability, leading to Command execution."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000300090/dsa-2025-116-security-update-for-dell-unity-dell-unityvsa-and-dell-unity-xt-security-update-for-multiple-vulnerabilities",
|
||||
"source": "security_alert@emc.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-243xx/CVE-2025-24383.json
Normal file
56
CVE-2025/CVE-2025-243xx/CVE-2025-24383.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-24383",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2025-03-28T02:15:14.367",
|
||||
"lastModified": "2025-03-28T02:15:14.367",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Dell Unity, version(s) 5.4 and prior, contain(s) an Improper Neutralization of Special Elements used in an OS Command Vulnerability. A low-privileged attacker with local access could potentially exploit this vulnerability, leading to Command execution and Elevation of privileges"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000300090/dsa-2025-116-security-update-for-dell-unity-dell-unityvsa-and-dell-unity-xt-security-update-for-multiple-vulnerabilities",
|
||||
"source": "security_alert@emc.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-2783",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2025-03-26T16:15:23.693",
|
||||
"lastModified": "2025-03-27T18:12:37.477",
|
||||
"lastModified": "2025-03-28T01:00:02.260",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -39,6 +39,10 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"cisaExploitAdd": "2025-03-27",
|
||||
"cisaActionDue": "2025-04-17",
|
||||
"cisaRequiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
|
||||
"cisaVulnerabilityName": "Google Chromium Mojo Sandbox Escape Vulnerability",
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-30232",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-03-28T00:15:14.130",
|
||||
"lastModified": "2025-03-28T00:15:14.130",
|
||||
"lastModified": "2025-03-28T01:15:16.200",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -51,6 +51,10 @@
|
||||
{
|
||||
"url": "https://www.exim.org/static/doc/security/CVE-2025-30232.txt",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2025/03/26/1",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,17 @@
|
||||
"id": "CVE-2025-30349",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-03-21T17:15:40.853",
|
||||
"lastModified": "2025-03-21T17:15:40.853",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T01:15:16.323",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Horde IMP through 6.2.27, as used with Horde Application Framework through 5.2.23, allows XSS that leads to account takeover via a crafted text/html e-mail message with an onerror attribute (that may use base64-encoded JavaScript code), as exploited in the wild in March 2025."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Horde IMP hasta la versi\u00f3n 6.2.27, tal como se usa con Horde Application Framework hasta la versi\u00f3n 5.2.23, permite XSS que lleva al robo de cuentas a trav\u00e9s de un mensaje de correo electr\u00f3nico de texto/html manipulado con un atributo onerror (que puede usar c\u00f3digo JavaScript codificado en base64), como se explot\u00f3 en la naturaleza en marzo de 2025."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -68,6 +72,10 @@
|
||||
"url": "https://github.com/horde/webmail/releases/tag/v5.2.22",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/natasaka/CVE-2025-30349/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.horde.org/archives/imp/Week-of-Mon-20250317/057781.html",
|
||||
"source": "cve@mitre.org"
|
||||
|
33
README.md
33
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-03-28T00:55:19.498029+00:00
|
||||
2025-03-28T03:00:19.504657+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-03-28T00:15:14.283000+00:00
|
||||
2025-03-28T02:15:14.367000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -27,38 +27,35 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
|
||||
|
||||
```plain
|
||||
2025-03-27T01:00:04.481729+00:00
|
||||
2025-03-28T01:00:04.525065+00:00
|
||||
```
|
||||
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
287130
|
||||
287137
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `10`
|
||||
Recently added CVEs: `7`
|
||||
|
||||
- [CVE-2025-28253](CVE-2025/CVE-2025-282xx/CVE-2025-28253.json) (`2025-03-27T23:15:34.867`)
|
||||
- [CVE-2025-2878](CVE-2025/CVE-2025-28xx/CVE-2025-2878.json) (`2025-03-27T23:15:35.067`)
|
||||
- [CVE-2025-2885](CVE-2025/CVE-2025-28xx/CVE-2025-2885.json) (`2025-03-27T23:15:35.240`)
|
||||
- [CVE-2025-2886](CVE-2025/CVE-2025-28xx/CVE-2025-2886.json) (`2025-03-27T23:15:35.410`)
|
||||
- [CVE-2025-2887](CVE-2025/CVE-2025-28xx/CVE-2025-2887.json) (`2025-03-27T23:15:35.560`)
|
||||
- [CVE-2025-2888](CVE-2025/CVE-2025-28xx/CVE-2025-2888.json) (`2025-03-27T23:15:35.717`)
|
||||
- [CVE-2025-30232](CVE-2025/CVE-2025-302xx/CVE-2025-30232.json) (`2025-03-28T00:15:14.130`)
|
||||
- [CVE-2025-31031](CVE-2025/CVE-2025-310xx/CVE-2025-31031.json) (`2025-03-27T23:15:35.850`)
|
||||
- [CVE-2025-31092](CVE-2025/CVE-2025-310xx/CVE-2025-31092.json) (`2025-03-28T00:15:14.283`)
|
||||
- [CVE-2025-31101](CVE-2025/CVE-2025-311xx/CVE-2025-31101.json) (`2025-03-27T23:15:35.980`)
|
||||
- [CVE-2024-49563](CVE-2024/CVE-2024-495xx/CVE-2024-49563.json) (`2025-03-28T02:15:13.510`)
|
||||
- [CVE-2024-49564](CVE-2024/CVE-2024-495xx/CVE-2024-49564.json) (`2025-03-28T02:15:13.670`)
|
||||
- [CVE-2024-49565](CVE-2024/CVE-2024-495xx/CVE-2024-49565.json) (`2025-03-28T02:15:13.810`)
|
||||
- [CVE-2025-1860](CVE-2025/CVE-2025-18xx/CVE-2025-1860.json) (`2025-03-28T01:15:16.063`)
|
||||
- [CVE-2025-22398](CVE-2025/CVE-2025-223xx/CVE-2025-22398.json) (`2025-03-28T02:15:14.063`)
|
||||
- [CVE-2025-24382](CVE-2025/CVE-2025-243xx/CVE-2025-24382.json) (`2025-03-28T02:15:14.217`)
|
||||
- [CVE-2025-24383](CVE-2025/CVE-2025-243xx/CVE-2025-24383.json) (`2025-03-28T02:15:14.367`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `3`
|
||||
|
||||
- [CVE-2024-8447](CVE-2024/CVE-2024-84xx/CVE-2024-8447.json) (`2025-03-27T23:15:33.947`)
|
||||
- [CVE-2025-26852](CVE-2025/CVE-2025-268xx/CVE-2025-26852.json) (`2025-03-28T00:15:13.270`)
|
||||
- [CVE-2025-26853](CVE-2025/CVE-2025-268xx/CVE-2025-26853.json) (`2025-03-28T00:15:13.923`)
|
||||
- [CVE-2025-2783](CVE-2025/CVE-2025-27xx/CVE-2025-2783.json) (`2025-03-28T01:00:02.260`)
|
||||
- [CVE-2025-30232](CVE-2025/CVE-2025-302xx/CVE-2025-30232.json) (`2025-03-28T01:15:16.200`)
|
||||
- [CVE-2025-30349](CVE-2025/CVE-2025-303xx/CVE-2025-30349.json) (`2025-03-28T01:15:16.323`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
37
_state.csv
37
_state.csv
@ -271431,6 +271431,9 @@ CVE-2024-49559,0,0,f90e99fcfcd847f672ab154a15c60ecc3ca296cb460994670eb3d57ca173c
|
||||
CVE-2024-4956,0,0,b59f0fa653d583ff50139b3494916619d3242eed1a7ae59aab01da9b6e8c6c91,2024-11-21T09:43:56.520000
|
||||
CVE-2024-49560,0,0,3f26500c4dded44eae4dc46589e64362e416f55913f19fef12f4ea5a50ab24a4,2024-11-15T17:35:25.407000
|
||||
CVE-2024-49561,0,0,1b32846a009c403b581ef70cd7919967c62d38ba68386993b5ed55b52ed1e315,2025-03-17T18:15:20.270000
|
||||
CVE-2024-49563,1,1,f59d5636cfb4ee5a62a211ae4e14694de5f037f6538422bf48fbe607f59e2b15,2025-03-28T02:15:13.510000
|
||||
CVE-2024-49564,1,1,494647b6e6aea9b023672f0f6c0c877fb2a87cce22053173fd6c3e452783cc8b,2025-03-28T02:15:13.670000
|
||||
CVE-2024-49565,1,1,430719355bd9def2646512541f8e870c24f0c17785979077f8ea3d405bb5054c,2025-03-28T02:15:13.810000
|
||||
CVE-2024-49568,0,0,2424937b6c632a3bb8bbe23f1d59070173b0b27451c699774823ff5adcd561d7,2025-01-11T13:15:23.637000
|
||||
CVE-2024-49569,0,0,b1379fd025e32fab88c21975ab9b6f766098726076e1ee1ddc484d172b3d093a,2025-01-11T13:15:23.840000
|
||||
CVE-2024-4957,0,0,faf1bb90e1dc631958a9f6c5494539e38e22b9c3203a1f9393f289eefc9d7e39,2024-11-21T09:43:56.650000
|
||||
@ -279593,7 +279596,7 @@ CVE-2024-8442,0,0,1473bd60a3766b0c653a479759c088836feae1c4be2c703fbd6d11452eb7d1
|
||||
CVE-2024-8443,0,0,e403b8f31dbddb2e3b372b092da72428bab5de3f10c800d3013c6f9756adca46,2024-10-01T13:15:03.110000
|
||||
CVE-2024-8444,0,0,f516c67d5c6818a3458bc5304f2627d10a27062fc7ef8aa09a9d28875d1dcf3b,2024-11-01T12:57:03.417000
|
||||
CVE-2024-8445,0,0,384f7011d0e449169e0e5da94ceb0dcddb207f57c664fe42a2a017883a234991,2024-10-01T06:15:02.650000
|
||||
CVE-2024-8447,0,1,8e8b149be698f8bbe25d02adda05e948b1714291465a2290a60731bdbf1af276,2025-03-27T23:15:33.947000
|
||||
CVE-2024-8447,0,0,8e8b149be698f8bbe25d02adda05e948b1714291465a2290a60731bdbf1af276,2025-03-27T23:15:33.947000
|
||||
CVE-2024-8448,0,0,4a8c8d1bfebabbf2ba0ba756d068b503635fe81a85cb0207ca51da67d6a58dd3,2024-10-04T15:07:22.160000
|
||||
CVE-2024-8449,0,0,8202397b96924e45a71740b476ee2832c82c2be7be3be08f9fd280d97144814a,2024-10-04T15:08:22.733000
|
||||
CVE-2024-8450,0,0,1a17c50d6a2a40f92ac2e96ed2e0686e3341ebb017ed39caf0b567c3aacbc5f9,2024-10-04T15:08:58.820000
|
||||
@ -282212,6 +282215,7 @@ CVE-2025-1856,0,0,b1ac28470f3f43f9bc8e0058382bf2f5bdf4a3a8af762c9efcf71661baee04
|
||||
CVE-2025-1857,0,0,818488625417d8af4a65dda3d70be6b5611a94debd81aafcadaaa8f15a86f4fe,2025-03-03T08:15:16.823000
|
||||
CVE-2025-1858,0,0,988ce388e9a6bf83d2134feab05ec9557f8d5d059b2c6f3b50e9e023160ee37a,2025-03-03T09:15:38.857000
|
||||
CVE-2025-1859,0,0,70eed6aa2ae7042bee5e2f20f0d8c842e42ef5f3e1a1b3da126361521cdde159,2025-03-07T14:13:19.170000
|
||||
CVE-2025-1860,1,1,b11f2f3bea6ec65a49d6d878f3fa3680cefa9dc020006d586e2c7c1df0fa95aa,2025-03-28T01:15:16.063000
|
||||
CVE-2025-1864,0,0,c92fc87cd84b99acae49e648c1289b46612421f948d2c6533ab7724af225a718,2025-03-03T09:15:39.210000
|
||||
CVE-2025-1866,0,0,6d645070e86ae70b91e6d45d95a260c1e9eb1ae7937ef173d0ea19de235adb52,2025-03-03T09:15:39.370000
|
||||
CVE-2025-1867,0,0,a65a0cea20f97468944d29f6ba9795de8029e0ca08dd1a9572fb100876a713fb,2025-03-03T09:15:39.520000
|
||||
@ -283449,6 +283453,7 @@ CVE-2025-2239,0,0,9d2e9828cc688e239d6efe000df62673f2e02977b1a02588fbeac8a08d0d24
|
||||
CVE-2025-22390,0,0,7d4cd529983da112f2a19a24b746418738cb2927e6e8de52b7de278b35e6ad14,2025-01-06T17:15:48.170000
|
||||
CVE-2025-22394,0,0,74bb5d327b5fabc5afe5722acba49dd35fe0c1d26a691784f120eb1e4f911ff7,2025-02-04T15:51:11.187000
|
||||
CVE-2025-22395,0,0,57c4b1d051c16506745f86a05c2206d0865c29f77486f620f2a0dfc5c8b5dd11,2025-02-04T15:49:52.617000
|
||||
CVE-2025-22398,1,1,484cb96be1aa0d526122645cb015da87244b20799983476ba0551a1e3e85b9bb,2025-03-28T02:15:14.063000
|
||||
CVE-2025-22399,0,0,c37486f8439a24e18965df381b1fbd8facfe56e4e036c4d759697286660e2568,2025-02-11T17:15:34.453000
|
||||
CVE-2025-2240,0,0,25e3541b07a27ea8194c3a7ce5044ea5a9c60778f5708b73346d363dc4edcd65,2025-03-13T20:15:26.857000
|
||||
CVE-2025-22402,0,0,6f8fff7283a94f5896b11ef84f302b0565ff570b2cada8e73fd3faea43645321,2025-03-04T16:24:09.313000
|
||||
@ -284791,6 +284796,8 @@ CVE-2025-24372,0,0,d67365bd89db4c3751e20f68485685bbddaa30222f766a46b2792537e2dc9
|
||||
CVE-2025-24373,0,0,828a96e86ff08b742aa150355f229fc88d281347208da05d776aed19719723da,2025-02-19T15:45:13.197000
|
||||
CVE-2025-24374,0,0,9d28476f7b9e0a721c68d8f61a3e330d2e4b6e221dde61867e43ef2d95c1b3bb,2025-01-29T16:15:44.090000
|
||||
CVE-2025-24376,0,0,7e46d4cd45c80d06e2794dedbb8a5a694e79dc599f98b5860f6d746c41079abd,2025-01-30T16:15:31.630000
|
||||
CVE-2025-24382,1,1,ad9beb3d6f3bfddeec4028505b160493ecb127c5109036591d9870afc7c367a3,2025-03-28T02:15:14.217000
|
||||
CVE-2025-24383,1,1,aa2f64b1ff90ee0b7272b2d2c8066d89d58cbf2b9a016c3554fbca659ef0974f,2025-03-28T02:15:14.367000
|
||||
CVE-2025-24387,0,0,a1fdb446384ec34d7bd22f11041c6c4796cab0ef1e55e8ba9e452979dedd7e7f,2025-03-24T14:11:20.387000
|
||||
CVE-2025-24389,0,0,1f2059cf3f125eed1b0425e33b29a7475638e7301a1298ff7d6746702fae8f56,2025-01-27T06:15:24.170000
|
||||
CVE-2025-24390,0,0,53fee9e5767117124ab0c247372dae1e808caf6f2871cdd5b9d8bb2222404390,2025-01-27T06:15:24.313000
|
||||
@ -286054,8 +286061,8 @@ CVE-2025-2683,0,0,35e10dbc0adb60b558fed104e703a40b41ef7d99c44deb60462ff8d8416b21
|
||||
CVE-2025-2684,0,0,ef7fe32b633d58e8842d7273a41eaa92267e238e2f87fb8a09c71c6bcb6395c6,2025-03-24T17:18:54.283000
|
||||
CVE-2025-26849,0,0,b01e97de5d13c5e322817bb01db0ae13a4e34f402b7f75a8f8b8da54efb28ebd,2025-03-05T04:15:12.367000
|
||||
CVE-2025-2685,0,0,e47390d79e6358f0707017a49a80b868500d2e61df885503f5f07ed00adc5d2f,2025-03-27T16:45:27.850000
|
||||
CVE-2025-26852,0,1,84fe3ab96c93d1282298ace3a8872b0d4dc7d5e7389074d09152fae709ed4b5c,2025-03-28T00:15:13.270000
|
||||
CVE-2025-26853,0,1,afc0218548cc688f03f91cea6688793fed68f8cfd2f3a114a4824421e5c140c3,2025-03-28T00:15:13.923000
|
||||
CVE-2025-26852,0,0,84fe3ab96c93d1282298ace3a8872b0d4dc7d5e7389074d09152fae709ed4b5c,2025-03-28T00:15:13.270000
|
||||
CVE-2025-26853,0,0,afc0218548cc688f03f91cea6688793fed68f8cfd2f3a114a4824421e5c140c3,2025-03-28T00:15:13.923000
|
||||
CVE-2025-26856,0,0,7824298cfc11aa81d23219a23487dd842dd5c11d44f90723ef1786188c90cd64,2025-02-20T06:15:21.673000
|
||||
CVE-2025-2686,0,0,a76c164685b9183ddc211fba13468fcb67d255bf9600859ed63ab700bebcf6b6,2025-03-24T06:15:13.127000
|
||||
CVE-2025-26865,0,0,392cafa9196f9e16f10dbe623eb410cd729a2dc1013d61e7dc7061610b7c87ad,2025-03-11T20:15:17.917000
|
||||
@ -286560,7 +286567,7 @@ CVE-2025-27823,0,0,ae3d83d8b696c6651ddc09be1ef36d15fa5d89a5eeb42b0a2ba26ad0db25f
|
||||
CVE-2025-27824,0,0,2d002361cc885b5990daf4c3973db9ef130ec1a7bfde36407db01c4a68cfa628,2025-03-07T22:15:38.220000
|
||||
CVE-2025-27825,0,0,204298b7de8459d92cd5ca573fe552fd0eb50c7361c94c6261df8c437005a654,2025-03-07T22:15:38.380000
|
||||
CVE-2025-27826,0,0,1af8c747c5098697d6723ab302d54ea95cbfca134be905c245ce43480244837e,2025-03-07T22:15:38.527000
|
||||
CVE-2025-2783,0,0,77f782122188fcafbaf78ca07f97d318ab31eb657b0a72d4f1100bd2f4330ce6,2025-03-27T18:12:37.477000
|
||||
CVE-2025-2783,0,1,cac125e06bdfcf5101179da397d83671a8e22970d5207dd362f2ac73d6465a33,2025-03-28T01:00:02.260000
|
||||
CVE-2025-27830,0,0,8a4a6147874317421de1212645b57f402d62a41cd8c99399f45c939382d77c71,2025-03-27T16:45:46.410000
|
||||
CVE-2025-27831,0,0,418a80bb51c2ba93cb9891eaf5c3240551bedd472492f0c9aecbd9645df7eb58,2025-03-27T16:45:46.410000
|
||||
CVE-2025-27832,0,0,86d57d8ba5b0479df1b8238028bd69b5b902f9ee32097fd81a1ae4eb32e6dc9e,2025-03-27T16:45:46.410000
|
||||
@ -286593,7 +286600,7 @@ CVE-2025-28138,0,0,8c0673577a1929357533e79b7892ab1b2319abdda1d9f5bd31a1a742b9478
|
||||
CVE-2025-2819,0,0,38e9c36ae873a346ecdd7625eb6881a65dff946dea1e4d5fe1469a7230964dac,2025-03-27T16:45:27.850000
|
||||
CVE-2025-2820,0,0,6cdeb95f9b6504397d792f97c785fc6adf2ecfa6c7ab16f1c8d1d83356fe06c9,2025-03-27T16:45:27.850000
|
||||
CVE-2025-2825,0,0,b0ac602f299249f0031cd4605db7336883e5a9c727d54fb2508254997b2a81ae,2025-03-27T16:45:27.850000
|
||||
CVE-2025-28253,1,1,817483eedee34c743a4481820dc3dbf577051ae76a82bf6f0b0a1c9d13de7780,2025-03-27T23:15:34.867000
|
||||
CVE-2025-28253,0,0,817483eedee34c743a4481820dc3dbf577051ae76a82bf6f0b0a1c9d13de7780,2025-03-27T23:15:34.867000
|
||||
CVE-2025-2831,0,0,1ae81597715ce516aca81a4f719c74684bee390c094eaf6c3092e19f96d27ebc,2025-03-27T16:45:27.850000
|
||||
CVE-2025-2832,0,0,9ba849558861453fef9ac84ebe5df211359e27bc420cd4cffb0300d913dc6662,2025-03-27T16:45:27.850000
|
||||
CVE-2025-2833,0,0,eb7c84413fdadec03caac6d347a0740edf7f927c7fe3c7d696d59524f7f2cbfe,2025-03-27T16:45:27.850000
|
||||
@ -286609,14 +286616,14 @@ CVE-2025-2854,0,0,185208968a442a85cdd6b4f4f60fcb2b65d89a8cdf76ae7b9385fd96015563
|
||||
CVE-2025-2855,0,0,5aaa475d5b8aab66a1ff02a7daf81660e986d985c8ef92681c11f5951c238f6a,2025-03-27T16:45:12.210000
|
||||
CVE-2025-2857,0,0,534c1b6cfe6b9ed9ccff3901b8416b780c90b4a15ff93b7fb3f5f15710cf5d81,2025-03-27T20:15:28.440000
|
||||
CVE-2025-2867,0,0,88c0b57b1eb2be7b9f20a6a0d30f4f131c9b8b7b6d84647043831a11c1cbba58,2025-03-27T16:45:12.210000
|
||||
CVE-2025-2878,1,1,28f11500fb554822acb92093abd5f7f7b4e10dac47c29b89b43c371fafe7f359,2025-03-27T23:15:35.067000
|
||||
CVE-2025-2885,1,1,1f299ee6f9c1687c7ad3d5b4a66ac1f9f94c352f666602218763c98e2dde7ca0,2025-03-27T23:15:35.240000
|
||||
CVE-2025-2878,0,0,28f11500fb554822acb92093abd5f7f7b4e10dac47c29b89b43c371fafe7f359,2025-03-27T23:15:35.067000
|
||||
CVE-2025-2885,0,0,1f299ee6f9c1687c7ad3d5b4a66ac1f9f94c352f666602218763c98e2dde7ca0,2025-03-27T23:15:35.240000
|
||||
CVE-2025-28855,0,0,75330c0a82318338b0154938e1fd86b9e7a50bcf39b7166c9aad55a9af1a4355,2025-03-27T16:45:27.850000
|
||||
CVE-2025-28856,0,0,db2bbb32cf52cca2ced522652c0571cdcf66f2f5f62f3cd167e79253416a8f6a,2025-03-11T21:15:42.763000
|
||||
CVE-2025-28857,0,0,e1c738bc9844b1bfe2c67596adaf7c2a8564c2cc541068f87b173d55a262a1b8,2025-03-19T13:41:38.270000
|
||||
CVE-2025-28858,0,0,3db3a8e40ef3d230c200938f8448635a5148908ba8a7b5815dce4dd1cdfe317d,2025-03-27T16:45:27.850000
|
||||
CVE-2025-28859,0,0,1a821bc58dbd31b9f48e7a0ed4774a6a9b375dee8d99a0455626f76a2b5564f8,2025-03-19T14:01:43.707000
|
||||
CVE-2025-2886,1,1,f1ed70049033779f75ec8a542374df7edb32ef3d6d5acde5339f785a13b2c88f,2025-03-27T23:15:35.410000
|
||||
CVE-2025-2886,0,0,f1ed70049033779f75ec8a542374df7edb32ef3d6d5acde5339f785a13b2c88f,2025-03-27T23:15:35.410000
|
||||
CVE-2025-28860,0,0,66dc2154f8e6a7d5fe774501386200cf25568fdb5590c8e79b061d6b8471f51a,2025-03-19T14:06:00.333000
|
||||
CVE-2025-28861,0,0,8f06dd797c877ac540417e774f13db9bcbfcb5efd0679398413b1a7d851d0a33,2025-03-19T14:08:16.920000
|
||||
CVE-2025-28862,0,0,262a0346545485f6d48b7aaaaae4bfd67403a534df363d75e6b444693b4d15c9,2025-03-19T14:13:16.610000
|
||||
@ -286627,7 +286634,7 @@ CVE-2025-28866,0,0,6216179861a4260f9ff8f846c033be3d21e175874bd3a83d400d670ba4d4e
|
||||
CVE-2025-28867,0,0,4ca8db1ab3b6a1f94a88ba6b89b60f18839f31c5ac8e654bb73f4f011fc98a3c,2025-03-18T20:43:40.300000
|
||||
CVE-2025-28868,0,0,ff7436085d2b667e3d4ee6f08d9a645abff66da4d3ac58d61718d8d07e56a857,2025-03-19T15:49:31.903000
|
||||
CVE-2025-28869,0,0,30cafca530f51ec5c89ebf30f24c3b05b9c14e35b7ea5aabed90bc20401b63d8,2025-03-27T16:45:27.850000
|
||||
CVE-2025-2887,1,1,b30be9f5e3fddd4bd5e8ef4247d4d352a402907aa6d1e20835c9e823b361428f,2025-03-27T23:15:35.560000
|
||||
CVE-2025-2887,0,0,b30be9f5e3fddd4bd5e8ef4247d4d352a402907aa6d1e20835c9e823b361428f,2025-03-27T23:15:35.560000
|
||||
CVE-2025-28870,0,0,e4153cd68c5e457e5fb1a3618dd0f3fc9e338446e1283f587e70001d5bee2ff3,2025-03-18T20:29:41.383000
|
||||
CVE-2025-28871,0,0,96091a1c69b0d922d056c2a14a5d867c146a33cfc934a23b3119118821cf1523,2025-03-17T18:45:11.073000
|
||||
CVE-2025-28872,0,0,f3b7d21384421d1eeb12498b153df5e281517aad4a4d3aff96a3e023ae3b23ad,2025-03-11T21:15:44.757000
|
||||
@ -286638,7 +286645,7 @@ CVE-2025-28876,0,0,729852af40c150459500d7eb4dd5abf36585fe08e1dadb1466cf78deafeec
|
||||
CVE-2025-28877,0,0,434e2f5c254dee81ff1f5e6d2f35d405695aa4941c0e46cbf356919a260d45f2,2025-03-27T16:45:27.850000
|
||||
CVE-2025-28878,0,0,542215dae80b702c8c9aee8ecd4b8ab78df7acbd9b9508855102ca1c8d32b733,2025-03-11T21:15:45.353000
|
||||
CVE-2025-28879,0,0,5bd953cfa52219aac88bb16a9e09e1510b5bf7a56e150dde8ed47528ce76635c,2025-03-17T17:40:29.660000
|
||||
CVE-2025-2888,1,1,8c00be73c385258f97a4b124809bd7d73250e520e0af6515f0b256da54f08720,2025-03-27T23:15:35.717000
|
||||
CVE-2025-2888,0,0,8c00be73c385258f97a4b124809bd7d73250e520e0af6515f0b256da54f08720,2025-03-27T23:15:35.717000
|
||||
CVE-2025-28880,0,0,323d89f8525df9d701cd310874ff09c90de80d99b5a967dd64e2f74b7f8e3c25,2025-03-27T16:45:27.850000
|
||||
CVE-2025-28881,0,0,c868390814b3bfb6893a2dd8d4ebc68e3e97fd80f9964fd17a15484244aa8f6f,2025-03-11T21:15:45.647000
|
||||
CVE-2025-28882,0,0,4e4f91d50aac7568d05fcf91c8576215d072014dcf66c527dd4824160efd91bd,2025-03-27T16:45:27.850000
|
||||
@ -286875,7 +286882,7 @@ CVE-2025-30219,0,0,326f919a01c3e200686e1e77066b4ecd3788d0deb365cd59968de4fd276ff
|
||||
CVE-2025-30221,0,0,6ae53bdf0345b96392a165c31ba84cf22b0d6efa70d330536507ae8f41f720cb,2025-03-27T16:45:12.210000
|
||||
CVE-2025-30222,0,0,8181bb8e50b5d5403e3aeeed651e80d360ebd306c6c001c9fd5d8239df2af092,2025-03-27T16:45:46.410000
|
||||
CVE-2025-30225,0,0,cc37e4f779c1e97cd26219457ed556549a6b6364424a050cb8b68a80d988d93c,2025-03-27T16:45:27.850000
|
||||
CVE-2025-30232,1,1,d6b81f2a78ee57d3cf3f3ac813bd3746b8439e1b3101ae518efd8c75c87d1f76,2025-03-28T00:15:14.130000
|
||||
CVE-2025-30232,0,1,5c74644a1ef64199043f13e821224b82e2f1f55a45d7d7f04d05cf36316a3a09,2025-03-28T01:15:16.200000
|
||||
CVE-2025-30234,0,0,cf20660d6d37e637116a40ce9b3055465db9a1b9c87663c91728f3bae499e866,2025-03-19T05:15:41.353000
|
||||
CVE-2025-30235,0,0,9222f9a2278ce550ac692bab27bb8a819d1de8dee62df51cf264df3162d55e58,2025-03-19T06:15:16.043000
|
||||
CVE-2025-30236,0,0,3f73c2c498a83243d93d66190e1e818a0ccbcdd521592f269afac288686f067a,2025-03-19T07:15:34.313000
|
||||
@ -286889,7 +286896,7 @@ CVE-2025-30345,0,0,c3f3d2079e86f560009e577dbbb7cf71db1e2d75b7b8e784dc39ddf33b7b5
|
||||
CVE-2025-30346,0,0,a5ab4f3d9ba1cce34693c27771a45fbf120b9b80a448e75dfe49bd2a7ac1a793,2025-03-24T14:47:51.437000
|
||||
CVE-2025-30347,0,0,ed9763d5b530026684262273e310ca4c964268ef0ffc4c726547353dbc6770db,2025-03-24T14:19:23.963000
|
||||
CVE-2025-30348,0,0,0fb0e9fd503e8730c9a3857e63ee0ac5611b8bb7632a64f763dd19e4ff36427c,2025-03-24T14:08:36.513000
|
||||
CVE-2025-30349,0,0,5d6b1c837b52ea2e0b150e37502c6480a47b485a7d67b45f4ee88d21842fc776,2025-03-21T17:15:40.853000
|
||||
CVE-2025-30349,0,1,526c950cc64a333e84d55e644a88fdd602691a361484b453eb0de28202e3ad5c,2025-03-28T01:15:16.323000
|
||||
CVE-2025-30350,0,0,769aed62b7c52c7efff0910786b1540702d43c431a2629a37c544cf6ab27d2c0,2025-03-27T16:45:27.850000
|
||||
CVE-2025-30351,0,0,41323de04c59da9296c71c6a7df779e6c0c767b4bcb8b455ab5524ba6b0475be,2025-03-27T16:45:27.850000
|
||||
CVE-2025-30352,0,0,2de13b7ea6496a9753fe04c1b9f1d1f6040e23740e41cd04836f25b10e4f3884,2025-03-27T16:45:27.850000
|
||||
@ -287107,9 +287114,9 @@ CVE-2025-30921,0,0,0f49c6a76231945cfa45ff97ac30f85385ce79f7b853b4f89aa238944aeb0
|
||||
CVE-2025-30922,0,0,9ff4dd0946f44b4c7c54a61d5993f66f06f3cb56f15e96b4e5bc278cdcc10d45,2025-03-27T16:45:12.210000
|
||||
CVE-2025-30923,0,0,4337439665787ddec21f95bc117262f2db948b09c40c497dd22aee51e7ef404f,2025-03-27T16:45:12.210000
|
||||
CVE-2025-30925,0,0,303059a0519907d0c47140322e242ea05b7024546a805d0c164e0f0e362aa4c3,2025-03-27T16:45:12.210000
|
||||
CVE-2025-31031,1,1,360863ecb71afb67efd4d379f6b1c5b283b29564bb09f7fc4134e2e3067f2d6b,2025-03-27T23:15:35.850000
|
||||
CVE-2025-31092,1,1,6854ebab2008e3ed2c40f823f244ad2c86ba28d8357a82cc16632613008c331b,2025-03-28T00:15:14.283000
|
||||
CVE-2025-31101,1,1,0f27177d55571c26a615429c9971d5367829ad6e6eddc6daea3d079a0353cbd7,2025-03-27T23:15:35.980000
|
||||
CVE-2025-31031,0,0,360863ecb71afb67efd4d379f6b1c5b283b29564bb09f7fc4134e2e3067f2d6b,2025-03-27T23:15:35.850000
|
||||
CVE-2025-31092,0,0,6854ebab2008e3ed2c40f823f244ad2c86ba28d8357a82cc16632613008c331b,2025-03-28T00:15:14.283000
|
||||
CVE-2025-31101,0,0,0f27177d55571c26a615429c9971d5367829ad6e6eddc6daea3d079a0353cbd7,2025-03-27T23:15:35.980000
|
||||
CVE-2025-31105,0,0,3ea420eb0f78514b1d8574d41cb07f9b0316bbcde24f1aa0f802339e7a9adf19,2025-03-27T04:15:27.447000
|
||||
CVE-2025-31106,0,0,9cd943c74a3d3aeb9d7fce7b86609160c2b3b46f9adb8d4161fa966b85a9a529,2025-03-27T04:15:28.007000
|
||||
CVE-2025-31107,0,0,8505daa1494574bd4bf6fc3a5ca5fa621c0917e37c7c10d9dd14774eec62a678,2025-03-27T04:15:28.073000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user