Auto-Update: 2025-01-17T03:00:26.244914+00:00

This commit is contained in:
cad-safe-bot 2025-01-17 03:03:52 +00:00
parent 623825d0a5
commit 5059289900
6 changed files with 245 additions and 36 deletions

View File

@ -0,0 +1,100 @@
{
"id": "CVE-2024-34579",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2025-01-17T01:15:22.377",
"lastModified": "2025-01-17T01:15:22.377",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Fuji Electric Alpha5 SMART \n\nis vulnerable to a stack-based buffer overflow, which may allow an attacker to execute arbitrary code."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.5,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "PASSIVE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-016-05",
"source": "ics-cert@hq.dhs.gov"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-50603",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-01-08T01:15:07.127",
"lastModified": "2025-01-08T01:15:07.127",
"lastModified": "2025-01-17T02:00:02.040",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -39,6 +39,10 @@
}
]
},
"cisaExploitAdd": "2025-01-16",
"cisaActionDue": "2025-02-06",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
"cisaVulnerabilityName": "Aviatrix Controllers OS Command Injection Vulnerability",
"weaknesses": [
{
"source": "cve@mitre.org",

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-52363",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2025-01-17T02:15:25.060",
"lastModified": "2025-01-17T02:15:25.060",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "IBM InfoSphere Information Server 11.7 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing \"dot dot\" sequences (/../) to view arbitrary files on the system."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://www.ibm.com/support/pages/node/7176515",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-21325",
"sourceIdentifier": "secure@microsoft.com",
"published": "2025-01-17T01:15:31.073",
"lastModified": "2025-01-17T01:15:31.073",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Windows Secure Kernel Mode Elevation of Privilege Vulnerability"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-732"
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21325",
"source": "secure@microsoft.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-01-17T00:55:48.423019+00:00
2025-01-17T03:00:26.244914+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-01-16T23:15:08.880000+00:00
2025-01-17T02:15:25.060000+00:00
```
### Last Data Feed Release
@ -27,39 +27,29 @@ Repository synchronizes with the NVD every 2 hours.
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
```plain
2025-01-16T01:00:04.368732+00:00
2025-01-17T01:00:10.075919+00:00
```
### Total Number of included CVEs
```plain
277921
277924
```
### CVEs added in the last Commit
Recently added CVEs: `14`
Recently added CVEs: `3`
- [CVE-2019-3309](CVE-2019/CVE-2019-33xx/CVE-2019-3309.json) (`2025-01-16T23:15:07.117`)
- [CVE-2023-22139](CVE-2023/CVE-2023-221xx/CVE-2023-22139.json) (`2025-01-16T23:15:07.410`)
- [CVE-2024-40513](CVE-2024/CVE-2024-405xx/CVE-2024-40513.json) (`2025-01-16T23:15:07.490`)
- [CVE-2024-40514](CVE-2024/CVE-2024-405xx/CVE-2024-40514.json) (`2025-01-16T23:15:07.600`)
- [CVE-2024-53553](CVE-2024/CVE-2024-535xx/CVE-2024-53553.json) (`2025-01-16T23:15:07.700`)
- [CVE-2024-56144](CVE-2024/CVE-2024-561xx/CVE-2024-56144.json) (`2025-01-16T23:15:07.830`)
- [CVE-2024-57703](CVE-2024/CVE-2024-577xx/CVE-2024-57703.json) (`2025-01-16T23:15:08.003`)
- [CVE-2024-57704](CVE-2024/CVE-2024-577xx/CVE-2024-57704.json) (`2025-01-16T23:15:08.113`)
- [CVE-2024-57784](CVE-2024/CVE-2024-577xx/CVE-2024-57784.json) (`2025-01-16T23:15:08.213`)
- [CVE-2024-57785](CVE-2024/CVE-2024-577xx/CVE-2024-57785.json) (`2025-01-16T23:15:08.317`)
- [CVE-2025-23198](CVE-2025/CVE-2025-231xx/CVE-2025-23198.json) (`2025-01-16T23:15:08.410`)
- [CVE-2025-23199](CVE-2025/CVE-2025-231xx/CVE-2025-23199.json) (`2025-01-16T23:15:08.567`)
- [CVE-2025-23200](CVE-2025/CVE-2025-232xx/CVE-2025-23200.json) (`2025-01-16T23:15:08.720`)
- [CVE-2025-23201](CVE-2025/CVE-2025-232xx/CVE-2025-23201.json) (`2025-01-16T23:15:08.880`)
- [CVE-2024-34579](CVE-2024/CVE-2024-345xx/CVE-2024-34579.json) (`2025-01-17T01:15:22.377`)
- [CVE-2024-52363](CVE-2024/CVE-2024-523xx/CVE-2024-52363.json) (`2025-01-17T02:15:25.060`)
- [CVE-2025-21325](CVE-2025/CVE-2025-213xx/CVE-2025-21325.json) (`2025-01-17T01:15:31.073`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `1`
- [CVE-2024-50603](CVE-2024/CVE-2024-506xx/CVE-2024-50603.json) (`2025-01-17T02:00:02.040`)
## Download and Usage

View File

@ -139028,7 +139028,7 @@ CVE-2019-3026,0,0,0964fba43c46a7561488cee313b821402b209b24d26ee07a13acc363fb4327
CVE-2019-3027,0,0,ff958da5622d57e42d98b70e06d2456b8627e57150581c0a871495e1fb915c24,2024-11-21T04:42:01.043000
CVE-2019-3028,0,0,1654dd687386fbc5365f4c9900683e504abbef57018adf9ec59c71216c2d6b20,2024-11-21T04:42:01.147000
CVE-2019-3031,0,0,a61c7c792d0179f792834ddda491cabfc15142f303270d18dedc88a5f0a1cf68,2024-11-21T04:42:01.260000
CVE-2019-3309,1,1,2ecedb1cea78529d8e56071ba7d0995f802aded5aae39e33b26863069d736dca,2025-01-16T23:15:07.117000
CVE-2019-3309,0,0,2ecedb1cea78529d8e56071ba7d0995f802aded5aae39e33b26863069d736dca,2025-01-16T23:15:07.117000
CVE-2019-3394,0,0,a9996ff3cbec28044a4a7ce81797088b055e761a3b1eccdd2efd175ba7e27862,2024-11-21T04:42:01.373000
CVE-2019-3395,0,0,ad843a003f5d75edfedb1354910180310dc0531bef40d946fb9a9953a9b97a14,2024-11-21T04:42:01.480000
CVE-2019-3396,0,0,2c30e1dab68948c4cde1afa84926019fa0d7a2191c4e2deb05f555ca2ac6b37a,2024-11-21T04:42:01.590000
@ -216985,7 +216985,7 @@ CVE-2023-22128,0,0,4b3420cc1ef48d33c68d9af691936f36bc0c338ff36a85dcc4dbf5ff52764
CVE-2023-22129,0,0,2f53f573d496fc871eea366204a4c64e9ddf0e8cc4a33ff12ef07e8d65b134db,2024-11-21T07:44:21.380000
CVE-2023-2213,0,0,f0592ea94c19ceb309089a786bf98b4c4ffe9c34ae07ed8fa755e10d5d942b95,2024-11-21T07:58:10.117000
CVE-2023-22130,0,0,4ddf18750a7effb184324274852f91a277f25d0afee0d43b6f871e86c53562dd,2024-11-21T07:44:21.487000
CVE-2023-22139,1,1,5d517179e6e397def3c9829824b2f5992c5fd17835807b1a7407b93863871dbc,2025-01-16T23:15:07.410000
CVE-2023-22139,0,0,5d517179e6e397def3c9829824b2f5992c5fd17835807b1a7407b93863871dbc,2025-01-16T23:15:07.410000
CVE-2023-2214,0,0,c19c332dd77ad291854fa15a0764ba33ab60ecb82b0f381d3712cb112a1f3505,2024-11-21T07:58:10.237000
CVE-2023-2215,0,0,79468bdd96bedb10db629e3206ff18014f0b3cfd8b0fc0240ffe5cfd92679d65,2024-11-21T07:58:10.360000
CVE-2023-2216,0,0,53fd01caa72319c470f61ad37440d93e92dbd9c4654799b76c62f24a71cedcdb,2024-11-21T07:58:10.493000
@ -257719,6 +257719,7 @@ CVE-2024-34573,0,0,ecf15fea9a46b1a7d769a0ae7e7a48e67613b9ca12f88eba450bd43ab08c4
CVE-2024-34574,0,0,871147d88ddbbe403ad07267a1d94866cf59f9131e4c297094224e459568fff4,2024-11-21T09:18:58.107000
CVE-2024-34575,0,0,c7e8ae0dfc8ffcb80dad6d4977fccd670908b42388ceb4498b484ec1cf63a0e6,2024-11-21T09:18:58.233000
CVE-2024-34577,0,0,f3255e55536d0eb4bb14c59b08f09dd86b76f85d6d1e936c7770bbe6551a4405,2024-09-03T14:59:01.767000
CVE-2024-34579,1,1,599457ba6b797b0690d2b8d2623ef583802c3f981c1628b9cfd99cb218ccfb01,2025-01-17T01:15:22.377000
CVE-2024-3458,0,0,a2fac5653fa1106e695d9d641fc9dcfcda43439beaaa13eb375906ce69f167a5,2024-11-21T09:29:38.487000
CVE-2024-34580,0,0,45af0526328f2aea2eabd45e84f4b9bd97e31bfab36893128b721024e6204898,2024-11-21T09:18:58.437000
CVE-2024-34581,0,0,c66b7b716fa6a8506c21f90ac27fa18a0c9d46baf752a05e8a667ec61ba2b234,2024-11-21T09:18:58.680000
@ -262176,8 +262177,8 @@ CVE-2024-40509,0,0,d365af0a26f3351b4ff6ec1b3ac9c15ddfb12134e28ffa425616027809028
CVE-2024-40510,0,0,01a4f30105e4141bfbdf735dfe770a9e53e3acbffd49d6de09904f8ea086ad66,2024-10-04T18:28:07.177000
CVE-2024-40511,0,0,559bde25f295eea2f47294178cdd60114ad9f4dfeba09aee5941c614d809c509,2024-09-30T12:45:57.823000
CVE-2024-40512,0,0,d36f48a03ff3dd4f93c813812097a184b347da771d3626b2c3f74ff38cddb70a,2024-09-30T12:45:57.823000
CVE-2024-40513,1,1,d0aee1e2fbd58b5044f76cf5242b5a894635c335f7f3743a5c368ec0512123a8,2025-01-16T23:15:07.490000
CVE-2024-40514,1,1,efb1346fa8c9f1902cc625a4c8b3a1b64be043aec59987ef02ec3e49db8aa55c,2025-01-16T23:15:07.600000
CVE-2024-40513,0,0,d0aee1e2fbd58b5044f76cf5242b5a894635c335f7f3743a5c368ec0512123a8,2025-01-16T23:15:07.490000
CVE-2024-40514,0,0,efb1346fa8c9f1902cc625a4c8b3a1b64be043aec59987ef02ec3e49db8aa55c,2025-01-16T23:15:07.600000
CVE-2024-40515,0,0,02cb86e3e0b377895050d0961542e60a81e71e07527579b9769598689f04005a,2024-11-21T09:31:14.117000
CVE-2024-40516,0,0,d4d687972653b472f242f6a074ac835c001043a1ab0dbc3ea72906e0b080dd33,2024-11-21T09:31:14.310000
CVE-2024-40518,0,0,bbf2d149d5fcc55b5b0dc1b47361a8364a7ddf49f79972030ac300284c5871b5,2024-11-21T09:31:14.500000
@ -269526,7 +269527,7 @@ CVE-2024-50599,0,0,99b41d9153a383085a781f702eda5c5b6c0a4c09361c5d793d58b32c7c8c4
CVE-2024-5060,0,0,774ede4fef00eaff2622d378b43e47e362f56e93e6a9ac286796581c1618e627,2024-11-21T09:46:52.847000
CVE-2024-50601,0,0,f1ed1f41be3342c5f62bc0e6c95ce90f7003505883e3692b4481b9f4c5037234,2024-11-12T16:35:22.810000
CVE-2024-50602,0,0,4b4971c64777a836fd26303daa5582edc7318e926eac34f5212c388d763a3479,2024-10-30T18:35:16.237000
CVE-2024-50603,0,0,8a47f70f2f8aeea4f201e673bd32873975a8414c42dc76902ee2c336df65852a,2025-01-08T01:15:07.127000
CVE-2024-50603,0,1,c040a2a4c7325b01fabcba54050ded66fe917fce755fc35bf5da8d49ea65f756,2025-01-17T02:00:02.040000
CVE-2024-5061,0,0,9654397355be6aedfaab6f6a3d8afb7e3d2327090cc58e5161ccd13e41cf9460,2024-09-03T15:11:56.787000
CVE-2024-50610,0,0,a6949359060222ba84619cd69ce2c024dafba181530f6c2f1bcffd979ed6b752,2024-10-30T19:35:30.033000
CVE-2024-50611,0,0,b9620b3c83eac2420d030761399b3b8b0064775db1dd093c666a92cebb22685a,2024-10-30T19:35:30.853000
@ -270534,6 +270535,7 @@ CVE-2024-52359,0,0,509efcb95ef880ccde43fccb440c416e0525cc864ec20eeb05761e61ccf2a
CVE-2024-5236,0,0,2567479af261d5b21b924e08416f98f775dfb54600e5bcd680efa9c7d4ca6153,2024-11-21T09:47:14.757000
CVE-2024-52360,0,0,bdf752aab28a84a7b3de79826a68d96a66c86dd4dcfd4d6f09f0c3b534e4dfec,2024-11-19T21:56:45.533000
CVE-2024-52361,0,0,0f590da84310a3a70b1ce4708563ee9a1181dbd1f95752797a9808951be26140,2024-12-18T16:15:13.967000
CVE-2024-52363,1,1,f378b587a04a1ed78a29b94eca7f10ccecce7f7c3e17ba5ada2892abe89eb1aa,2025-01-17T02:15:25.060000
CVE-2024-52366,0,0,5eb5d532a2a455b08ea0a92266486ecbd59be84360d732dbaa7ab966f9474b5c,2025-01-07T12:15:24.680000
CVE-2024-52367,0,0,c8bd249cf84afc9db3295deb602b0f010566468527c0212f3c545dd982041f33,2025-01-07T12:15:24.847000
CVE-2024-52369,0,0,e081cda06af085b69b5cce5744190264c91cd87aef2aa4d459e7fe8f2ad5e6bb,2024-11-15T13:58:08.913000
@ -271313,7 +271315,7 @@ CVE-2024-5353,0,0,797e03a5615e2bede928ac816012d8783c471de5bd74a0480881887afd7a65
CVE-2024-5354,0,0,e179ff0fdd33289a32ca4c68c73a51c0aa8ddee9c94944cd1d4fd7185f36a76c,2024-11-21T09:47:28.997000
CVE-2024-5355,0,0,5ae56d862872a5268a44df2d0e26a54aa307acbf5ff2835727472c989e377b6d,2024-11-21T09:47:29.130000
CVE-2024-53552,0,0,4cbf8fbe1c1d8b81113efcd1116951d33bdd9cbf11887cfd2671d9f28438541a,2024-12-11T16:15:14.373000
CVE-2024-53553,1,1,76e8adec03b9db38abe353aadccb437ffe801c6f9e058270be9166fa3c32cd14,2025-01-16T23:15:07.700000
CVE-2024-53553,0,0,76e8adec03b9db38abe353aadccb437ffe801c6f9e058270be9166fa3c32cd14,2025-01-16T23:15:07.700000
CVE-2024-53554,0,0,21a54d7bc341c058102c672add5c6a39faba0998e6b5d3050bab27868ab5983b,2024-11-26T16:15:18.520000
CVE-2024-53555,0,0,98c9cd71300d5c5a0ee8cfe56c2efb641372e5ee4508b44193ca67680ed7c7bd,2024-11-26T21:15:08.560000
CVE-2024-53556,0,0,197a1e9e5d0cdfa43597989d9978403511315370ea045225b596c7a587a5fd41,2024-11-27T17:15:14.917000
@ -272551,7 +272553,7 @@ CVE-2024-56139,0,0,3024c21b786c6ca0bdd0206dcd9c6c0aa19c59d867560c6433c6053807599
CVE-2024-5614,0,0,dbfe1b67548311692c56bb8d68c3048c964ba6dbbed397928536eff3aafacba1,2024-11-21T09:48:01.283000
CVE-2024-56140,0,0,5e773e07d0eed57889259343301d38e685c0a1811e50189d4f1636233600aa01,2024-12-18T21:15:08.353000
CVE-2024-56142,0,0,af110be5554a54e3ff40972c7fb19f7e124ff4110044f38d9d27c032f57da280,2024-12-18T16:15:15.433000
CVE-2024-56144,1,1,ed55f1ce240086bc98338dff4987aaa83eb91cd6df3be511adcdd1adc45bb93c,2025-01-16T23:15:07.830000
CVE-2024-56144,0,0,ed55f1ce240086bc98338dff4987aaa83eb91cd6df3be511adcdd1adc45bb93c,2025-01-16T23:15:07.830000
CVE-2024-56145,0,0,e8fa44102f09f0f36fd71cafc049a2179bb21772192bd2352fc7357b43f472f4,2024-12-19T21:15:08.383000
CVE-2024-5615,0,0,37856ff1a2df0ee42bdd2faed17aef170393a5807410ba1a41f1c8e8ad65ffc3,2024-11-21T09:48:01.413000
CVE-2024-56159,0,0,e0caaeab3b9fb3d5d49ece96fb0e11237096edb89d270006067ab0682bd07a86,2024-12-20T21:15:09.940000
@ -273276,8 +273278,8 @@ CVE-2024-57686,0,0,9693f74223f7ecaac36b2eca4db89cb00842aaac043c797c5e6ab0d3b74fa
CVE-2024-57687,0,0,1fac24f111ce948aa649d677d5475281ca9e9effa31423b615dde7128b0c7319,2025-01-10T16:15:29.670000
CVE-2024-5769,0,0,abfeb18ae91d2e4533cdbeb4bf7ad73d20beb760222f23226220c40a5c6d9f91,2025-01-09T11:15:16.127000
CVE-2024-5770,0,0,918380eecb24f860d41c083e6e9a778682d01ec1efa0eb8b0287a3dccfe91d0a,2024-11-21T09:48:18.730000
CVE-2024-57703,1,1,0203df5da323a96584a38b6fa738ccf6034fb9c5e6032c293242307ef835f093,2025-01-16T23:15:08.003000
CVE-2024-57704,1,1,87a662fc8d0c6064a98eb7da61d2802fb2503a6f07733691bcf11f9afc4ee36d,2025-01-16T23:15:08.113000
CVE-2024-57703,0,0,0203df5da323a96584a38b6fa738ccf6034fb9c5e6032c293242307ef835f093,2025-01-16T23:15:08.003000
CVE-2024-57704,0,0,87a662fc8d0c6064a98eb7da61d2802fb2503a6f07733691bcf11f9afc4ee36d,2025-01-16T23:15:08.113000
CVE-2024-5771,0,0,8829a844c7846b06bb23778fad93312a505e31e0f93087e15ef0b64a0b36f535,2024-11-21T09:48:18.863000
CVE-2024-5772,0,0,04004702ec5106d11d8a70be9a1c34eceae4a60526afd5c3eb12e840c71e6683,2024-11-21T09:48:19.003000
CVE-2024-57726,0,0,820a1b6bdd15a37e6d3db682d2d771037a99eedc4ad8f92c40f8d91529800064,2025-01-16T21:22:00.710000
@ -273307,8 +273309,8 @@ CVE-2024-57774,0,0,52fce27e3dd31606833944922f51e291b476b3d4e853efcfea2411756ac1f
CVE-2024-57775,0,0,bced128f47f27969b45b4ad208644666ffdbc83639a349068438129ba6a37530,2025-01-16T18:15:27.633000
CVE-2024-57776,0,0,c0a67b49a90cc9b9d7a77b20fc281aca2d07f8bee130f1d93a078f1b92e37c86,2025-01-16T18:15:27.870000
CVE-2024-5778,0,0,44ca5dca3141a6d37f6826ebacfa9246d365e941b7c28662690166013bb5bd71,2024-06-12T08:15:51.173000
CVE-2024-57784,1,1,9546e8fd431803ef650e343985743ae857cb64ea703a818732196b727c298ed5,2025-01-16T23:15:08.213000
CVE-2024-57785,1,1,89fb5ec9d122b3520c70c79582f875bef583dd514ebb658a6ebc71dec475f92d,2025-01-16T23:15:08.317000
CVE-2024-57784,0,0,9546e8fd431803ef650e343985743ae857cb64ea703a818732196b727c298ed5,2025-01-16T23:15:08.213000
CVE-2024-57785,0,0,89fb5ec9d122b3520c70c79582f875bef583dd514ebb658a6ebc71dec475f92d,2025-01-16T23:15:08.317000
CVE-2024-5779,0,0,2a86c05c31e595b12ded5db682c98a0bf6f259741199a426f00c627efee46fc9,2024-06-12T08:15:51.240000
CVE-2024-57791,0,0,83661499662923b8e594bd3c5dc0a8d681b527e42b69f986563d1222446c0028,2025-01-11T13:15:29.253000
CVE-2024-57792,0,0,6e269b164ed4b92d7ee67a16ce4bb2b798116be1f2f74c49e5fe7106cf774365,2025-01-11T13:15:29.420000
@ -277297,6 +277299,7 @@ CVE-2025-21320,0,0,19083e6f6e8363e1985ecbfa7ed5eb05ed9bfa8a16256cbd6f87157132edd
CVE-2025-21321,0,0,39238e71ff9cce84ad4d75ec88e235c3c13fa3b042168c5d5b3a1d68b9097bd5,2025-01-14T18:15:56.533000
CVE-2025-21323,0,0,80d2e58831aed30d71ace7fb32f7722200f206121e91e5e1a318cc67246cc38e,2025-01-14T18:15:56.760000
CVE-2025-21324,0,0,ee4c35a08202d89247477c39a64dd370157d9abbc04c99ad753b64e9498cb517,2025-01-14T18:15:56.970000
CVE-2025-21325,1,1,55889c91a0cef261931b49b981b96e2166b235b4af72005aebec2c81b77da865,2025-01-17T01:15:31.073000
CVE-2025-21326,0,0,47b18b7d697f3956a4c899179c4627d3df601a34ea8edb7d401cab7d63bff9a5,2025-01-14T18:15:57.170000
CVE-2025-21327,0,0,f7abd2485df724fa1d2bc1deb0a30d7e8df242390186f6c16e037e2facbc6c38,2025-01-14T18:15:57.340000
CVE-2025-21328,0,0,70305526faed98260488cfcbf761b07df229dc3e21c1469ebeafd06439cc1021,2025-01-14T18:15:57.530000
@ -277706,10 +277709,10 @@ CVE-2025-23125,0,0,2e6f0fce9ee8e787d649705f4cf1025930f6b72d6ac2efc70c4c1837b8d7d
CVE-2025-23126,0,0,aec9ca15332b86ad22382c8419cfef8190ae4b723f5c3088974b31a1f5dd4089,2025-01-11T15:15:09.100000
CVE-2025-23127,0,0,ef1aeaee3e917139d62386eaa309c28fa46e54be8ed45ecdaab4f9d4f96931db,2025-01-11T15:15:09.173000
CVE-2025-23128,0,0,856260a69fb4f1bb5d13296c47ffc7dac686c7ca9a44fff8151b1b7f11a740a9,2025-01-11T15:15:09.250000
CVE-2025-23198,1,1,38d064f9eeb5dbdc89e5c2cab94de1a30dcf1ab278ad387ee52fa20cdcf4c8e5,2025-01-16T23:15:08.410000
CVE-2025-23199,1,1,dd0c2d35f6e256939803dab93415f9b547ee1909db113c76af2a7fe5a5e3c989,2025-01-16T23:15:08.567000
CVE-2025-23200,1,1,059d55c00b9698c0e7fb0e2a5468e34b0267f568df56955bd779c82b44a99f4d,2025-01-16T23:15:08.720000
CVE-2025-23201,1,1,b8e7e9379c2984feb102e6af9826e4aebb2824dc378f94af55ada00bfab366bf,2025-01-16T23:15:08.880000
CVE-2025-23198,0,0,38d064f9eeb5dbdc89e5c2cab94de1a30dcf1ab278ad387ee52fa20cdcf4c8e5,2025-01-16T23:15:08.410000
CVE-2025-23199,0,0,dd0c2d35f6e256939803dab93415f9b547ee1909db113c76af2a7fe5a5e3c989,2025-01-16T23:15:08.567000
CVE-2025-23200,0,0,059d55c00b9698c0e7fb0e2a5468e34b0267f568df56955bd779c82b44a99f4d,2025-01-16T23:15:08.720000
CVE-2025-23201,0,0,b8e7e9379c2984feb102e6af9826e4aebb2824dc378f94af55ada00bfab366bf,2025-01-16T23:15:08.880000
CVE-2025-23366,0,0,9c322475015bf02d1585352d78c1a1b463f803a5f9fa5af211a6e73349c16f8f,2025-01-14T18:16:06.290000
CVE-2025-23423,0,0,b6f59e601cdbaad011f370832d8ff10b7231d5875d4fb9da3b536bb65b8259e8,2025-01-16T20:15:33.573000
CVE-2025-23424,0,0,af50c9c9dec5ab1ce79e37d50537a1d0fe21f0f1e703c32c29cd7fa3dc996735,2025-01-16T20:15:33.723000

Can't render this file because it is too large.