Auto-Update: 2025-03-14T11:00:20.309346+00:00

This commit is contained in:
cad-safe-bot 2025-03-14 11:03:50 +00:00
parent f9959deb54
commit 485c4e82e7
16 changed files with 285 additions and 42 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-49141",
"sourceIdentifier": "secure@intel.com",
"published": "2024-08-14T14:15:14.990",
"lastModified": "2024-08-14T17:49:14.177",
"lastModified": "2025-03-14T10:15:12.420",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -99,6 +99,10 @@
{
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01046.html",
"source": "secure@intel.com"
},
{
"url": "https://security.netapp.com/advisory/ntap-20250314-0003/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-26006",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2025-03-14T10:15:14.520",
"lastModified": "2025-03-14T10:15:14.520",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An improper neutralization of input during web page Generation vulnerability [CWE-79] in FortiOS version 7.4.3 and below, version 7.2.7 and below, version 7.0.13 and below and FortiProxy version 7.4.3 and below, version 7.2.9 and below, version 7.0.16 and below web SSL VPN UI may allow a remote unauthenticated attacker to perform a Cross-Site Scripting attack via a malicious samba server."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@fortinet.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.6,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "psirt@fortinet.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://fortiguard.fortinet.com/psirt/FG-IR-23-485",
"source": "psirt@fortinet.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-3220",
"sourceIdentifier": "cna@python.org",
"published": "2025-02-14T17:15:15.567",
"lastModified": "2025-02-14T19:15:13.770",
"lastModified": "2025-03-14T10:15:14.917",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -81,6 +81,10 @@
{
"url": "http://www.openwall.com/lists/oss-security/2025/02/14/8",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://security.netapp.com/advisory/ntap-20250314-0001/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-4259",
"sourceIdentifier": "iletisim@usom.gov.tr",
"published": "2024-09-03T14:15:17.240",
"lastModified": "2024-11-21T09:42:29.620",
"lastModified": "2025-03-14T09:15:12.003",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Privilege Management vulnerability in SAMPA\u015e Holding AKOS allows Collect Data as Provided by Users.This issue affects AKOS: through 20240902.\u00a0\n\nNOTE: The vendor was contacted early about this disclosure but did not respond in any way."
"value": "Improper Privilege Management vulnerability in SAMPA\u015e Holding AKOS (AkosCepVatandasService), SAMPA\u015e Holding AKOS (TahsilatService) allows Collect Data as Provided by Users.This issue affects AKOS (AkosCepVatandasService): before V2.0; AKOS (TahsilatService): before V1.0.7."
},
{
"lang": "es",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-53589",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-12-05T20:15:22.813",
"lastModified": "2024-12-11T17:15:20.233",
"lastModified": "2025-03-14T10:15:15.130",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -59,6 +59,10 @@
{
"url": "https://www.gnu.org/software/binutils/",
"source": "cve@mitre.org"
},
{
"url": "https://security.netapp.com/advisory/ntap-20250314-0006/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-8176",
"sourceIdentifier": "secalert@redhat.com",
"published": "2025-03-14T09:15:14.157",
"lastModified": "2025-03-14T09:15:14.157",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A stack overflow vulnerability exists in the libexpat library due to the way it handles recursive entity expansion in XML documents. When parsing an XML document with deeply nested entity references, libexpat can be forced to recurse indefinitely, exhausting the stack space and causing a crash. This issue could lead to denial of service (DoS) or, in some cases, exploitable memory corruption, depending on the environment and library usage."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secalert@redhat.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "secalert@redhat.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-674"
}
]
}
],
"references": [
{
"url": "https://access.redhat.com/security/cve/CVE-2024-8176",
"source": "secalert@redhat.com"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2310137",
"source": "secalert@redhat.com"
},
{
"url": "https://github.com/libexpat/libexpat/issues/893",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-9264",
"sourceIdentifier": "security@grafana.com",
"published": "2024-10-18T04:15:04.723",
"lastModified": "2024-11-01T18:14:31.377",
"vulnStatus": "Analyzed",
"lastModified": "2025-03-14T10:15:15.513",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -149,6 +149,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20250314-0007/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-0938",
"sourceIdentifier": "cna@python.org",
"published": "2025-01-31T18:15:38.053",
"lastModified": "2025-02-28T20:15:46.580",
"lastModified": "2025-03-14T10:15:15.847",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -109,6 +109,10 @@
{
"url": "https://mail.python.org/archives/list/security-announce@python.org/thread/K4EUG6EKV6JYFIC24BASYOZS4M5XOQIB/",
"source": "cna@python.org"
},
{
"url": "https://security.netapp.com/advisory/ntap-20250314-0002/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-1507",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-03-14T09:15:14.477",
"lastModified": "2025-03-14T09:15:14.477",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The ShareThis Dashboard for Google Analytics plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the handle_actions() function in all versions up to, and including, 3.2.1. This makes it possible for unauthenticated attackers to disable all features."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3255511/googleanalytics/trunk/class/core/class-ga-controller-core.php",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/314b8638-15e7-461d-a705-3858fe6813e7?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-22134",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-01-13T21:15:14.333",
"lastModified": "2025-01-13T21:15:14.333",
"lastModified": "2025-03-14T10:15:16.070",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -42,7 +42,7 @@
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -63,6 +63,10 @@
{
"url": "http://www.openwall.com/lists/oss-security/2025/01/11/1",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://security.netapp.com/advisory/ntap-20250314-0004/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-24014",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-01-20T23:15:07.730",
"lastModified": "2025-01-21T03:15:06.393",
"lastModified": "2025-03-14T10:15:16.240",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -67,6 +67,10 @@
{
"url": "http://www.openwall.com/lists/oss-security/2025/01/21/1",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://security.netapp.com/advisory/ntap-20250314-0005/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2025-25291",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-03-12T21:15:42.000",
"lastModified": "2025-03-12T22:15:35.447",
"lastModified": "2025-03-14T10:15:16.420",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "ruby-saml provides security assertion markup language (SAML) single sign-on (SSO) for Ruby. An authentication bypass vulnerability was found in ruby-saml prior to versions 1.12.4 and 1.18.0 due to a parser differential. ReXML and Nokogiri parse XML differently; the parsers can generate entirely different document structures from the same XML input. That allows an attacker to be able to execute a Signature Wrapping attack. This issue may lead to authentication bypass. Versions 1.12.4 and 1.18.0 fix the issue."
},
{
"lang": "es",
"value": "ruby-saml proporciona inicio de sesi\u00f3n \u00fanico (SSO) con lenguaje de marcado para aserciones de seguridad (SAML) para Ruby. Se detect\u00f3 una vulnerabilidad de omisi\u00f3n de autenticaci\u00f3n en ruby-saml anterior a las versiones 1.12.4 y 1.18.0 debido a una diferencia en el analizador. ReXML y Nokogiri analizan XML de forma diferente; los analizadores pueden generar estructuras de documento completamente distintas a partir de la misma entrada XML. Esto permite a un atacante ejecutar un ataque de envoltura de firma. Este problema puede provocar la omisi\u00f3n de autenticaci\u00f3n. Las versiones 1.12.4 y 1.18.0 solucionan el problema."
}
],
"metrics": {
@ -105,6 +109,10 @@
{
"url": "https://github.com/omniauth/omniauth-saml/security/advisories/GHSA-hw46-3hmr-x9xv",
"source": "security-advisories@github.com"
},
{
"url": "https://security.netapp.com/advisory/ntap-20250314-0010/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2025-25292",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-03-12T21:15:42.177",
"lastModified": "2025-03-12T22:15:35.607",
"lastModified": "2025-03-14T10:15:16.627",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "ruby-saml provides security assertion markup language (SAML) single sign-on (SSO) for Ruby. An authentication bypass vulnerability was found in ruby-saml prior to versions 1.12.4 and 1.18.0 due to a parser differential. ReXML and Nokogiri parse XML differently, the parsers can generate entirely different document structures from the same XML input. That allows an attacker to be able to execute a Signature Wrapping attack. This issue may lead to authentication bypass. Versions 1.12.4 and 1.18.0 contain a patch for the issue."
},
{
"lang": "es",
"value": "ruby-saml proporciona inicio de sesi\u00f3n \u00fanico (SSO) con lenguaje de marcado para aserciones de seguridad (SAML) para Ruby. Se detect\u00f3 una vulnerabilidad de omisi\u00f3n de autenticaci\u00f3n en ruby-saml anterior a las versiones 1.12.4 y 1.18.0 debido a una diferencia en el analizador. ReXML y Nokogiri analizan XML de forma diferente; los analizadores pueden generar estructuras de documento completamente distintas a partir de la misma entrada XML. Esto permite a un atacante ejecutar un ataque de encapsulado de firmas. Este problema puede provocar la omisi\u00f3n de autenticaci\u00f3n. Las versiones 1.12.4 y 1.18.0 incluyen un parche para este problema."
}
],
"metrics": {
@ -105,6 +109,10 @@
{
"url": "https://github.com/omniauth/omniauth-saml/security/advisories/GHSA-hw46-3hmr-x9xv",
"source": "security-advisories@github.com"
},
{
"url": "https://security.netapp.com/advisory/ntap-20250314-0009/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2025-25293",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-03-12T21:15:42.363",
"lastModified": "2025-03-12T22:15:35.740",
"lastModified": "2025-03-14T10:15:16.783",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "ruby-saml provides security assertion markup language (SAML) single sign-on (SSO) for Ruby. Prior to versions 1.12.4 and 1.18.0, ruby-saml is susceptible to remote Denial of Service (DoS) with compressed SAML responses. ruby-saml uses zlib to decompress SAML responses in case they're compressed. It is possible to bypass the message size check with a compressed assertion since the message size is checked before inflation and not after. This issue may lead to remote Denial of Service (DoS). Versions 1.12.4 and 1.18.0 fix the issue."
},
{
"lang": "es",
"value": "ruby-saml proporciona inicio de sesi\u00f3n \u00fanico (SSO) con lenguaje de marcado para aserciones de seguridad (SAML) para Ruby. En versiones anteriores a la 1.12.4 y la 1.18.0, ruby-saml era susceptible a ataques de denegaci\u00f3n de servicio (DoS) remotos con respuestas SAML comprimidas. ruby-saml utiliza zlib para descomprimir las respuestas SAML en caso de que est\u00e9n comprimidas. Es posible omitir la comprobaci\u00f3n del tama\u00f1o del mensaje con una aserci\u00f3n comprimida, ya que el tama\u00f1o del mensaje se comprueba antes del inflado, no despu\u00e9s. Este problema puede provocar ataques de denegaci\u00f3n de servicio (DoS) remotos. Las versiones 1.12.4 y 1.18.0 solucionan el problema."
}
],
"metrics": {
@ -101,6 +105,10 @@
{
"url": "https://github.com/omniauth/omniauth-saml/security/advisories/GHSA-hw46-3hmr-x9xv",
"source": "security-advisories@github.com"
},
{
"url": "https://security.netapp.com/advisory/ntap-20250314-0008/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-03-14T09:00:19.189318+00:00
2025-03-14T11:00:20.309346+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-03-14T08:15:12.120000+00:00
2025-03-14T10:15:16.783000+00:00
```
### Last Data Feed Release
@ -33,25 +33,33 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
285218
285221
```
### CVEs added in the last Commit
Recently added CVEs: `5`
Recently added CVEs: `3`
- [CVE-2024-13321](CVE-2024/CVE-2024-133xx/CVE-2024-13321.json) (`2025-03-14T08:15:11.447`)
- [CVE-2024-13407](CVE-2024/CVE-2024-134xx/CVE-2024-13407.json) (`2025-03-14T08:15:11.620`)
- [CVE-2024-13824](CVE-2024/CVE-2024-138xx/CVE-2024-13824.json) (`2025-03-14T07:15:34.517`)
- [CVE-2025-1526](CVE-2025/CVE-2025-15xx/CVE-2025-1526.json) (`2025-03-14T08:15:12.120`)
- [CVE-2025-2221](CVE-2025/CVE-2025-22xx/CVE-2025-2221.json) (`2025-03-14T07:15:38.477`)
- [CVE-2024-26006](CVE-2024/CVE-2024-260xx/CVE-2024-26006.json) (`2025-03-14T10:15:14.520`)
- [CVE-2024-8176](CVE-2024/CVE-2024-81xx/CVE-2024-8176.json) (`2025-03-14T09:15:14.157`)
- [CVE-2025-1507](CVE-2025/CVE-2025-15xx/CVE-2025-1507.json) (`2025-03-14T09:15:14.477`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
Recently modified CVEs: `11`
- [CVE-2024-6655](CVE-2024/CVE-2024-66xx/CVE-2024-6655.json) (`2025-03-14T08:15:11.803`)
- [CVE-2023-49141](CVE-2023/CVE-2023-491xx/CVE-2023-49141.json) (`2025-03-14T10:15:12.420`)
- [CVE-2024-3220](CVE-2024/CVE-2024-32xx/CVE-2024-3220.json) (`2025-03-14T10:15:14.917`)
- [CVE-2024-4259](CVE-2024/CVE-2024-42xx/CVE-2024-4259.json) (`2025-03-14T09:15:12.003`)
- [CVE-2024-53589](CVE-2024/CVE-2024-535xx/CVE-2024-53589.json) (`2025-03-14T10:15:15.130`)
- [CVE-2024-9264](CVE-2024/CVE-2024-92xx/CVE-2024-9264.json) (`2025-03-14T10:15:15.513`)
- [CVE-2025-0938](CVE-2025/CVE-2025-09xx/CVE-2025-0938.json) (`2025-03-14T10:15:15.847`)
- [CVE-2025-22134](CVE-2025/CVE-2025-221xx/CVE-2025-22134.json) (`2025-03-14T10:15:16.070`)
- [CVE-2025-24014](CVE-2025/CVE-2025-240xx/CVE-2025-24014.json) (`2025-03-14T10:15:16.240`)
- [CVE-2025-25291](CVE-2025/CVE-2025-252xx/CVE-2025-25291.json) (`2025-03-14T10:15:16.420`)
- [CVE-2025-25292](CVE-2025/CVE-2025-252xx/CVE-2025-25292.json) (`2025-03-14T10:15:16.627`)
- [CVE-2025-25293](CVE-2025/CVE-2025-252xx/CVE-2025-25293.json) (`2025-03-14T10:15:16.783`)
## Download and Usage

View File

@ -238661,7 +238661,7 @@ CVE-2023-49134,0,0,3568183a6e9e521bb4e91061656a25541586e67a6d5f6117de763a7b899c3
CVE-2023-49135,0,0,17ef029e46811b50794922d78d7ff38b2265a8f775bef7c8723913da0c6a2f85,2024-11-21T08:32:54.467000
CVE-2023-4914,0,0,12df07ba22798b2f25a211e44d0874da0a7d8cc25bb364b22843f9667e9a6ffb,2024-11-21T08:36:15.313000
CVE-2023-49140,0,0,25c2c8920e5d0b0c6b3b7d496f2e95d57257603f0029d105880e1d700363f8e4,2024-11-21T08:32:54.617000
CVE-2023-49141,0,0,3e466282d95b3cd09b990f466755a6e44a7a91322c3f21531ce1a82578caff38,2024-08-14T17:49:14.177000
CVE-2023-49141,0,1,ff3c71fa8c73b1b43aaf4998f40b4de847d1a5ddfe3aef358be916b6c84befe3,2025-03-14T10:15:12.420000
CVE-2023-49142,0,0,0c3fabba81cfcc72b7cca23731d6dd70333aa0bee40965785def736f0f7df2e2,2024-11-21T08:32:55.030000
CVE-2023-49143,0,0,8b29ec003bd3bdbba639147ee992ff1c3fca3e267f908a6a91635ebf50a88fd1,2024-11-21T08:32:55.160000
CVE-2023-49144,0,0,09b4b818fec43bd1fee75614705895c429f954581abc93cff0c9823a598a0618,2024-08-14T17:49:14.177000
@ -247351,7 +247351,7 @@ CVE-2024-13318,0,0,234665f0f68f8330142422de1967c3be9edc8bd894792fcd281141ced7359
CVE-2024-13319,0,0,7991c2dfb6aefea7f96696a61d541e78c477eeff53b34652065a2f9dce798e51,2025-01-24T21:06:34.310000
CVE-2024-1332,0,0,43a2cb0465d1ed7fa77b51d32b9ef650ccc5cd8e8f972f53915014a8e37bc428,2024-11-21T08:50:21.220000
CVE-2024-13320,0,0,af7335ff4cc17942ccca9ae284458fdb391d127da6e0b42295de78f44f601d8e,2025-03-07T07:15:22.963000
CVE-2024-13321,1,1,546ce8f0ee2301a4b3c63cc9386282aec644a4f8d45ff254a45da29734a9c0a4,2025-03-14T08:15:11.447000
CVE-2024-13321,0,0,546ce8f0ee2301a4b3c63cc9386282aec644a4f8d45ff254a45da29734a9c0a4,2025-03-14T08:15:11.447000
CVE-2024-13323,0,0,efd40c86d011875eb32911cd9900428905ab90bbe91720def3e774b362e547ea,2025-01-14T06:15:15.480000
CVE-2024-13324,0,0,e28b727b7b2e4ff67b104bb8829ddea65c155869cb67c2e17008296310ed866b,2025-01-13T21:15:12.053000
CVE-2024-13325,0,0,1c94f1553295ec886b2176c4775fd77610c5cce71819e74a0cbadc1909108d7c,2025-02-04T19:15:30.377000
@ -247434,7 +247434,7 @@ CVE-2024-13403,0,0,f48009abe82bf9e29ae1b7a46417bc2967746c0b5702def33976d86176d1f
CVE-2024-13404,0,0,c306a147bdbb783a3f22c9c4f49bd90e70cf49c0fec041c52ab9283c517d7448,2025-01-31T20:18:46.230000
CVE-2024-13405,0,0,94146d9ff91e9f262c16e44af2895907f5ccb65ae44733b1b3451e628b70096f,2025-02-19T08:15:15.167000
CVE-2024-13406,0,0,3a9e7471bf5857762896fdd475ef755ed514b70430254f571b98831752a93703,2025-01-24T21:20:06.183000
CVE-2024-13407,1,1,4ab4f0e025140609de16dd1e5adf2f51fe35cfbb803b22be6d881b5fc6edf005,2025-03-14T08:15:11.620000
CVE-2024-13407,0,0,4ab4f0e025140609de16dd1e5adf2f51fe35cfbb803b22be6d881b5fc6edf005,2025-03-14T08:15:11.620000
CVE-2024-13408,0,0,e396f32e4dcbb651814f9215fd3a09eb2577d8842a6e7054a1c2694b62332fd0,2025-02-05T01:37:13.827000
CVE-2024-13409,0,0,16195c232130678b474ab73526a536d491d9fdbf657fb8a2a79faa0112e2d1e0,2025-02-05T01:36:36.047000
CVE-2024-1341,0,0,0f2620bc97b1f0cf788f06e44b2f32f0f1cdd0eb0e1ad8244b0c81b21bf65271,2025-02-26T15:14:42.477000
@ -247811,7 +247811,7 @@ CVE-2024-13818,0,0,b34cef01cb19d809209555e3902d48d3c034a9e483326b43d02f63f2eb672
CVE-2024-1382,0,0,46ba372cc585c5cc80406db23ae24542751b0e1ef43905cbc6e0bcf967676a5e,2025-01-21T17:04:33.737000
CVE-2024-13821,0,0,c4eb4e44a47cc783a97d83164c517f80c21576edac7bfce0a1b9d4ee6f34830b,2025-02-25T19:37:29.223000
CVE-2024-13822,0,0,3edf451af12e328cb622d46a3fda862fd00644484907c17ca32254fbaff076b3,2025-02-24T12:15:11.193000
CVE-2024-13824,1,1,d13b2e01527a627b360c0e49307596d37df9794698590ea5a5a23178bb33e3f7,2025-03-14T07:15:34.517000
CVE-2024-13824,0,0,d13b2e01527a627b360c0e49307596d37df9794698590ea5a5a23178bb33e3f7,2025-03-14T07:15:34.517000
CVE-2024-13825,0,0,71493fd1d48d0d842d256208931e7dc7eb27b21d21ff8bccb7803a3f2c80deb6,2025-03-10T18:15:28.793000
CVE-2024-13826,0,0,4bf4fca4bc827f8230936e1661739c4e4d10085199dc6f814c2ceba2fedee25a,2025-03-10T18:15:28.940000
CVE-2024-13827,0,0,2f0ca45e1aed4689f4e667f770fa7c2c2b82b3b6b79c11996f3151fecdcc8143,2025-03-05T09:15:09.390000
@ -253129,6 +253129,7 @@ CVE-2024-26002,0,0,20344ec61b5c58970f11d5b6067e384aa311eb5ad5b1c9c413cb3b69612d5
CVE-2024-26003,0,0,caad799d57a2040f939e904d266a913bc912074117d6d0e0ca05c262bf81b97a,2025-01-23T18:48:31.273000
CVE-2024-26004,0,0,25f442a85b0d23c181e13751b7aa5fd42177337ba0481a9ffe3ebab1ed69b4b5,2025-01-23T18:48:50.163000
CVE-2024-26005,0,0,9f1562ece346d893b334d90c96e7dee580da132dedfd4f879dcb82d7c04e70b0,2025-01-23T18:50:20.543000
CVE-2024-26006,1,1,07f44349c673f8389efdc8414092b28b94f18f2ae598d5ce8005817e75439915,2025-03-14T10:15:14.520000
CVE-2024-26007,0,0,5566a1952f2701dd4149a375a6c93e3c6434006ebc54211b6a50bcacb2b01156,2024-12-11T19:55:59.830000
CVE-2024-26010,0,0,aa94400b6d9b88521b847077f70baf8416af93283c6afed0d9452bca0e3c5cd0,2024-12-11T19:54:35.323000
CVE-2024-26011,0,0,c11541fdad772e94b22af8e91bceb09116d56319f79d2943860d22ca66673a67,2024-12-12T19:33:58.833000
@ -257921,7 +257922,7 @@ CVE-2024-32167,0,0,cb4f69058b5157952ca42b4b0dff18755b8866e500c0e1b176d4a09ec4484
CVE-2024-3217,0,0,0179d108577a6128f860d30da62a8074b33dfe14b28f0ca8d2470fb7dcfa4187,2025-02-27T14:53:37.577000
CVE-2024-3218,0,0,81581ac92c0291d6ed71dd9b38de9b17941e2f3f078e37375ed0e3bad56cd497,2024-11-21T09:29:10.287000
CVE-2024-3219,0,0,de3f9fd70dd3922206912d5b11848a3b5ec7b145621830b3178421a5ed707f1d,2025-01-31T20:15:31.547000
CVE-2024-3220,0,0,732a955e3212f8f0fbbf2ff48ca938d8346e490659a1a4ed992439e5c452d39c,2025-02-14T19:15:13.770000
CVE-2024-3220,0,1,c766422298c136f4a8e45324514ac876059fb77966ac9b6e9eab0ff9acaf57d7,2025-03-14T10:15:14.917000
CVE-2024-32205,0,0,b515c22daf534e23184b3e43b254269995ffc71b09793c9a7a083a2ff7d807bb,2024-04-22T20:15:07.210000
CVE-2024-32206,0,0,82de9fd2512155ee1b039d671013d0c708a38fc533bf235bc5023a60a9960005,2024-11-21T09:14:35.290000
CVE-2024-3221,0,0,d91fd0461f025fbd8c12f0fca3967b0d10ddfdcca8513eb164c6bde1411d5bbe,2025-03-06T15:00:11.560000
@ -266003,7 +266004,7 @@ CVE-2024-42583,0,0,9b6c64350729e1fb02baaa34a0cc9b4e73d4b1945bdd6b59bff859c142b02
CVE-2024-42584,0,0,0707ea6dfbfd2444b80de6a1b02a2b05e7692a9580726269e2a943763a673613,2024-08-21T13:37:57.767000
CVE-2024-42585,0,0,1e32a3d5f79837e833d41285fe15b9d72191a8fec92b249430433a51895c5189,2024-08-20T16:35:31.307000
CVE-2024-42586,0,0,7a159575f356a4882566414d5b649fe23f9c478a0df95f8cdbbe9c8880c8c34f,2024-08-20T16:35:33.523000
CVE-2024-4259,0,0,9a55943add753e47b4db9cb4ddeeead29518b7f8cf168e5709256b2c2bde50c5,2024-11-21T09:42:29.620000
CVE-2024-4259,0,1,7b5db6f5af934278f3b40f71abd4c0cfc960e3e509cb7a0f49a52fd67ef76f30,2025-03-14T09:15:12.003000
CVE-2024-42598,0,0,55d16ea8304188ee4320cfffe1073abd24faafec63a7452351eaa97abbb17b84,2024-08-22T18:15:10.187000
CVE-2024-42599,0,0,5708f882270384fd1c370b56aa51de239b6f56c6475b221424a79cba5b347ea6,2024-08-26T17:35:07.137000
CVE-2024-4260,0,0,7cc4b7fd661ec19af96c223fcd725ef21b11847fb0c17ee8c63eee5e50cbac7c,2024-11-21T09:42:29.750000
@ -273933,7 +273934,7 @@ CVE-2024-53582,0,0,cce1965e7b4052e02c06570940ab4f482ad0e70a57583dab150a15faf0f21
CVE-2024-53584,0,0,bcb350d26d56fe53df443bee56193f85d9083ae3759dc9276e8dd5911bba2980,2025-02-18T19:15:18.377000
CVE-2024-53586,0,0,301d02093d38a6f54562884a5fff3b8994d8a5baf163448220588eedaadf08a2,2025-02-11T15:15:17.870000
CVE-2024-53588,0,0,fe48f7787c676ce29f21d914524d1d78fc3ff1010b5196171b6a8de109978dae,2025-01-24T22:15:33.520000
CVE-2024-53589,0,0,728322b8c5b51205676d46003289ad227ccda2e910c9140fa8921fafd791e832,2024-12-11T17:15:20.233000
CVE-2024-53589,0,1,307fbb546d42ae682f4eb30c791fb75b252f0ed41906a0b6f6e04180cc8c106a,2025-03-14T10:15:15.130000
CVE-2024-5359,0,0,db805a6422a253632534056a4e695cc759943d04af0b1937825f1e682d68c3d4,2025-02-21T19:39:01.480000
CVE-2024-53597,0,0,438026e14ae09726543276b1bb70c22feed1a3a736c09b864ce876954f4f80b7,2024-11-27T21:15:08.170000
CVE-2024-53599,0,0,4e154161154da95241d6e7cee4b06be89db1c3cd7ac717fcb16e70a39031c607,2024-11-25T21:15:21.993000
@ -277398,7 +277399,7 @@ CVE-2024-6651,0,0,a4781e28925027a5ab244f480cd88bd079c01f30be1e8b73b56732969688d9
CVE-2024-6652,0,0,5652218e66653b40cb1f1758003b60ec7838cc9f220048781065b3fa7a0c3a50,2024-11-21T09:50:04.710000
CVE-2024-6653,0,0,4108167d12666de6c39e5a237e3145b9962ab760426ea3cb98ff3f68cf88be0a,2025-03-03T16:25:24.627000
CVE-2024-6654,0,0,f805b0729a3c46b8be827fad378328d1ed2614783c392da30990213f3c0be59b,2024-10-09T09:15:06.713000
CVE-2024-6655,0,1,a096cd32ad66dd019b17497ca47f3e6438e3f9fba7bfaaa2ec44d6ba12a507c1,2025-03-14T08:15:11.803000
CVE-2024-6655,0,0,a096cd32ad66dd019b17497ca47f3e6438e3f9fba7bfaaa2ec44d6ba12a507c1,2025-03-14T08:15:11.803000
CVE-2024-6656,0,0,dd8d93127fb59afa87e8332076ccbf05d54c72d83e0b40e7ed5f4d6dde708cff,2024-09-19T13:05:44.953000
CVE-2024-6657,0,0,f163680fee98ee1841251ba0750f011cc9e392ae0810a20ee3d4f17874de7661,2024-11-04T15:15:24.440000
CVE-2024-6658,0,0,f63dc2aecc9b014ab81982cf92e0930d84a67fedd75e8cb612a8e64258ecc1f3,2024-09-23T20:15:05.560000
@ -278729,6 +278730,7 @@ CVE-2024-8172,0,0,5e062d7fa9b382dea93e1f767fffb1fa53a9fae08c970d11918d99fbdd4158
CVE-2024-8173,0,0,79d0a5bcc298ac96a53f7987d1a6d8cd25e9e6d09db6737baa14ffb177e446db,2024-09-05T18:39:00.950000
CVE-2024-8174,0,0,3446999d604a73b64824b7dfc0f9030b87b9bf86620bf485c6700ced4124e5f3,2024-08-27T14:32:08.607000
CVE-2024-8175,0,0,315b5d8c30fa3f596d2b19f9165abc0783338a7797fc6b810b3d2ebf5065b9c7,2024-09-26T13:32:02.803000
CVE-2024-8176,1,1,2eb42fb7768525f70386d0c9f14eef104d8aad035b4235f5b208b519a49a47cb,2025-03-14T09:15:14.157000
CVE-2024-8177,0,0,b6b87a35240fa465258bcf1069a2f42ce120e742e643226c45df1f3c07fd30d8,2024-12-13T01:29:28.587000
CVE-2024-8178,0,0,f63bf0f152c4f86c96b3594773688985cacb234931d40b4f2f4b7730cd2e6082,2024-09-06T17:35:20.203000
CVE-2024-8179,0,0,b1b4aece608ad1a17ae7c49798e553f4880b682fdd1e7f65e9fe5b21bed13415,2024-12-12T12:15:27.937000
@ -279659,7 +279661,7 @@ CVE-2024-9260,0,0,fb15d05363604469725e6c13cee9e50285abd70981488963df56e48460b343
CVE-2024-9261,0,0,544f2e0989d49ba03f5ec0896358bf50b80fb4fb9db8ec56a962a66824602e2a,2024-11-25T17:17:17.177000
CVE-2024-9262,0,0,12e33fba0355ded51dd884281b0eb4655d143484da53ac835ccf9a4cf962c6d0,2024-11-12T13:56:24.513000
CVE-2024-9263,0,0,1fa7e8ef3762c92689346219ee1d28864b5e655c585a0fa44fc1f0c54476e8a1,2024-10-18T12:53:04.627000
CVE-2024-9264,0,0,404eec848c72833f2eb56b903315639cb81be2cdc10705c3856b22ab36f5d94f,2024-11-01T18:14:31.377000
CVE-2024-9264,0,1,ab6b9f20e2afd7db610f4d09d0c10705c961ad0afc6605936438fa1c9146acc1,2025-03-14T10:15:15.513000
CVE-2024-9265,0,0,c6ffe0b588e6067340b0b79323e902e8e72e90e530f0e0ece5286ea0a21b6921,2024-10-07T18:48:15.380000
CVE-2024-9266,0,0,0126f69f713cbaed24551bcba5fac085545b4779a39b563324ffe1d1a589b922,2024-10-04T13:50:43.727000
CVE-2024-9267,0,0,3c09f129ea5f0a619869d0bd2c04c0b0c61e835d79880bd303f570c51b649179,2024-10-04T13:51:25.567000
@ -280846,7 +280848,7 @@ CVE-2025-0930,0,0,e48470a5aeaab134703b9f1449e9c6f114cca0e6b49cd331dee21f5acc590f
CVE-2025-0934,0,0,435f4840918befd21a2a5141d511b1a79f3fc5ba70f4b6b5d6a0bdf42935fbde,2025-02-18T18:49:12.210000
CVE-2025-0935,0,0,33f67133e31f18fd4a46b7018ca75f17bd9c12cd022eca372c7880cd3fb2892f,2025-02-24T12:23:14.103000
CVE-2025-0937,0,0,4d23918c79b57f87e4232ec5cbaefc29cbda81d3f6ffaa451d12f8c2e2e91465,2025-02-12T19:15:09.687000
CVE-2025-0938,0,0,b2ac2dfef9d7a89f3be36441f4d9584f63acc9fee67471220c7b44c56f6a2315,2025-02-28T20:15:46.580000
CVE-2025-0938,0,1,550b7296d47a56c2250b7b930d294560afabd9b18c74cb6ec5ff28ef021f5100,2025-03-14T10:15:15.847000
CVE-2025-0939,0,0,762c206abd21032a2362d7d03f8696dc3cda9bf876a13f8c73ebb711762a318f,2025-02-21T15:38:36.803000
CVE-2025-0941,0,0,c8666aaa7ced7c9f01c38235f5f0f79a25e500c559c1e710321a0ccfbaf4ca46,2025-02-26T17:15:21.910000
CVE-2025-0943,0,0,4b30c1ddd7ae655b7bf4d2eb9793548500a8e02002071712c23dcca41b54333a,2025-02-07T14:03:39.237000
@ -281190,6 +281192,7 @@ CVE-2025-1503,0,0,b61af3fc8b642770b1bdfc3ab4b71f6a4e84eaf90b3b912b471110b89937ce
CVE-2025-1504,0,0,0caf0fe296ba3de7804662f98b8d86d33ae80da3d9d2ad938f31b1ae97694007,2025-03-08T03:15:37.393000
CVE-2025-1505,0,0,1355264158a2ba11ce2fd21a6bc45f6ba2c7a41beba2055617c8a72a80e67517,2025-03-06T20:21:36.547000
CVE-2025-1506,0,0,1a3dc27492e0227e9be18d0d6fcaaa964bb01e29c760d9e3b9cb263d26e312c0,2025-02-28T06:15:25.557000
CVE-2025-1507,1,1,6871ae8271a8accf33e8f3b03b50dfcaaa17555087fdf83e69aacd588f369237,2025-03-14T09:15:14.477000
CVE-2025-1508,0,0,b2cd4d0824cc5219817eb8a9b79c48fbcbb2173215ee20cd145f9f55298c019d,2025-03-12T04:15:16.520000
CVE-2025-1509,0,0,1a5faaee231a2f918a1f7dcbd7fa0b900016cced0ec7ab7dbbc19bb7eed90578,2025-03-06T12:42:22.567000
CVE-2025-1510,0,0,eaafc82c94652e15aeba6be8dab487f63a6f8dda886db91ee01d546563bfcf4b,2025-03-06T12:42:22.567000
@ -281197,7 +281200,7 @@ CVE-2025-1511,0,0,b1b588667a5e649574877e42702a5753176a9b5bb63efe10313a554d2504ba
CVE-2025-1513,0,0,3e83881e26d14d0e87001b4c3ba5dc79f7552c69b46afe7ea910cd8458998dde,2025-03-06T17:52:55.370000
CVE-2025-1515,0,0,6745568ce7f500454ddf7cbbbf3fe5b80633db8da56aea69750d807282006f92,2025-03-05T10:15:19.850000
CVE-2025-1517,0,0,2fa9cdc1e0143bd8e9da49275eaa45f04a63792c53ac8ebc4aa9796acfc194c9,2025-02-26T13:15:41.193000
CVE-2025-1526,1,1,d9874dedce0f2ba6a6226af765691493f6d2ebdbd14f08c75088117527d07481,2025-03-14T08:15:12.120000
CVE-2025-1526,0,0,d9874dedce0f2ba6a6226af765691493f6d2ebdbd14f08c75088117527d07481,2025-03-14T08:15:12.120000
CVE-2025-1527,0,0,8a93ae9d546da00b62910a2f9d137a31ff943086ede2e40a6b788d063ddbf81c,2025-03-12T12:15:14.473000
CVE-2025-1528,0,0,2e67df38b65f44722b54fac5c2d2ae415bc3662a344dd77ad0e461c4327f6eb1,2025-03-14T05:15:42.170000
CVE-2025-1535,0,0,6080c0c0968f3ab3c5259d9031c93f6d6c93dcaef1c71aa8b7e3b62645a6a84e,2025-02-21T12:15:30.877000
@ -282394,7 +282397,7 @@ CVE-2025-22130,0,0,fe16d9f63e9545f97bce7adcca434385cbaf054f6f17003be6f1b5abf3fc1
CVE-2025-22131,0,0,6176cb6449a6745057b5584cc8bde5826af6d54b0e60fda45ed3c6106ba08f4b,2025-03-06T13:30:34.893000
CVE-2025-22132,0,0,8f2a17f80eb849275738cca93335a0536605ff289b1fa4e5b349c43fa2cad954,2025-02-13T18:55:14.053000
CVE-2025-22133,0,0,32df1a7a06703aea1606771b300b1836f84903a2a4b183527a9471791c589465,2025-01-08T15:15:21.727000
CVE-2025-22134,0,0,3c2fd591225b705584c74bda8da9b9be07bc4fac46ac5a8cbc29997594d0c4cf,2025-01-13T21:15:14.333000
CVE-2025-22134,0,1,dbfe9b8ebfd9f44fa2a57bb836536757f4af15f33d8f47d0a5b7d1fc7f6dd924,2025-03-14T10:15:16.070000
CVE-2025-22136,0,0,634fbc193eac9b6b549b16c4c220bcdd712eb02f9a611330d9d90e6e976c5d38,2025-01-08T16:15:38.770000
CVE-2025-22137,0,0,500e180482a18b49718c6495441b08426af3ad9db841f00b13a599eecbf0088e,2025-01-08T16:15:38.920000
CVE-2025-22138,0,0,8a425a959cc74fe2a708a77253bde9f3b04efd491f89c9d4d1c0231fff8dc2ab,2025-01-13T21:15:14.500000
@ -282424,7 +282427,7 @@ CVE-2025-22206,0,0,094330103ef881a5c8f14e940f719b75f142ae139c1345e47cbc22b02438b
CVE-2025-22207,0,0,227e1dd024a03046d5aad9d73b27b2d6f23b1761e7c90a962fa1e9e855255c16,2025-02-18T16:15:20.467000
CVE-2025-22208,0,0,4da3f6139c6e9c40f33488344972941101e9c73e7b48ee2d6c4ba83ac4c0595f,2025-02-21T13:15:11.400000
CVE-2025-22209,0,0,6259f847301f1e17e539d0555807865e6f3eb75df7ef5140d83a13597977cfcd,2025-02-21T13:15:11.553000
CVE-2025-2221,1,1,84a120745c62005f70ab627664183408236bd719ddbf6e383e84400d4d326472,2025-03-14T07:15:38.477000
CVE-2025-2221,0,0,84a120745c62005f70ab627664183408236bd719ddbf6e383e84400d4d326472,2025-03-14T07:15:38.477000
CVE-2025-22210,0,0,abd3877e40c6e9332d48e0a8769aa45708e26e2efdd35254a970ae6f9ad61b2e,2025-02-25T22:15:15.060000
CVE-2025-22211,0,0,701fcba8693972a604c82eb97a96bbdace18ebf7fb6001a7afd61c15a8dd5788,2025-03-03T16:15:39.843000
CVE-2025-22212,0,0,587f2bcb35f24add109a85302f7771cf3c9f55817e236b14182bc2f7d7261bea,2025-03-05T16:15:37.643000
@ -283588,7 +283591,7 @@ CVE-2025-24010,0,0,755be8be1475b71408bd0286ec94084c98023c6a02427820a8766e3be3915
CVE-2025-24011,0,0,4997002c63d87a94e8865776add6314e721049c559bd5f674a539776486b7a16,2025-02-20T16:44:29.017000
CVE-2025-24012,0,0,d7756088832c18500532400fd59d99bc70c3afd7fc4835be1603f2f4ad48aacf,2025-02-20T16:45:15.377000
CVE-2025-24013,0,0,7b40cfb2c3b6c4eade342d9fc55e4330f563cbcf759855be6657139e406290d2,2025-01-20T16:15:28.877000
CVE-2025-24014,0,0,c01e1782ee7131bc5ad5aeeb3c598dd08e570d6bc857e837f2feba5725cf242d,2025-01-21T03:15:06.393000
CVE-2025-24014,0,1,d437dd0957e63e3c162ac9164e717ef0adc1c3484b51bbf8b0a74d7b98c6cf06,2025-03-14T10:15:16.240000
CVE-2025-24016,0,0,c090754f26d92875e7dde6ca613307138b21fce6005c542e3bd734afb516a0ac,2025-02-10T20:15:42.540000
CVE-2025-24017,0,0,4127b8a7fb48204ccdedd278270e1a824a4426e6472255b67fd4d2229bebbdd7,2025-01-21T18:15:17.683000
CVE-2025-24018,0,0,e4baea09df10b36d105667a7249c05293515d725374ccb74ed2a1fb48a8a06d4,2025-01-21T18:15:17.803000
@ -284307,9 +284310,9 @@ CVE-2025-25287,0,0,664f4953e1c6d1d3e1a32984d655969f7d6cbc9013ea11bc88e87bbf7e0a4
CVE-2025-25288,0,0,0584d712e57f52bee8eae9744431d7edb4ff073c5208efea9ba9d4aad69105ee,2025-02-14T20:15:34.737000
CVE-2025-25289,0,0,9f524d670b2ea0e928c8409b5f46ea35f805bd4f11134f0dcb16ef0bb77ce771,2025-02-14T20:15:35.100000
CVE-2025-25290,0,0,927339a6905b50f325cf414d0d0e7fad53929abe8412c231085b72dda312b675,2025-02-14T20:15:35.593000
CVE-2025-25291,0,0,9b5477a0b369d4cb75b62998ddc372045a6d218635b6736ddfc3024246310aa6,2025-03-12T22:15:35.447000
CVE-2025-25292,0,0,9b36919dd8581bf1016013a32862004f734994a5d0c8da73e3bf95bf01daca7f,2025-03-12T22:15:35.607000
CVE-2025-25293,0,0,1377797e8da512fec34c2f801c65894ac9732acd30ea4898423b6abfb7853606,2025-03-12T22:15:35.740000
CVE-2025-25291,0,1,208636c4bd72078d3d662102a62a426b115d9ddc84f68f5499424c098d7004eb,2025-03-14T10:15:16.420000
CVE-2025-25292,0,1,76b9f3e91d61a3b12a9a317a390950441db4ef3f92430386485ed398a3f0cbb5,2025-03-14T10:15:16.627000
CVE-2025-25293,0,1,75b4c2e39ac12a2c3d449d17b84245d13bd3782825afdf76368cf68cec382c6f,2025-03-14T10:15:16.783000
CVE-2025-25294,0,0,ff98704c3e474eafdc3c9e20675abfce3f2b5fcddaf943776865166837ca4f4e,2025-03-06T19:15:27.267000
CVE-2025-25295,0,0,ab7cbec386eec3a44bf55fb5a8d6852f900324ec8d3c216c21202391f71c954b,2025-02-14T17:15:20.230000
CVE-2025-25296,0,0,9e79c5fad11a03b5a2666c57a0c1edbda7d102bfbc1a9f3cdfefb4bac3905071,2025-02-14T20:15:36.103000

Can't render this file because it is too large.