Auto-Update: 2025-02-13T11:00:36.028064+00:00

This commit is contained in:
cad-safe-bot 2025-02-13 11:04:03 +00:00
parent cb6b0787de
commit 53b8ab2127
8 changed files with 312 additions and 36 deletions

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13606",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-13T10:15:09.310",
"lastModified": "2025-02-13T10:15:09.310",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The JS Help Desk \u2013 The Ultimate Help Desk & Support Plugin plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.8.8 via the 'jssupportticketdata' directory. This makes it possible for unauthenticated attackers to extract sensitive data stored insecurely in the /wp-content/uploads/jssupportticketdata directory which can contain file attachments included in support tickets."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/js-support-ticket/tags/2.8.8/includes/classes/uploads.php",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e8ed5d5d-86b0-40ac-a093-31392dea13a2?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,72 @@
{
"id": "CVE-2024-13639",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-13T09:15:07.273",
"lastModified": "2025-02-13T09:15:07.273",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Read More & Accordion plugin for WordPress is vulnerable to unauthorized modification and loss of data due to a missing capability check on the expmDeleteData() function in all versions up to, and including, 3.4.2. This makes it possible for authenticated attackers, with Subscriber-level access and above, to delete arbitrary 'read more' posts."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/expand-maker/trunk/files/ReadMoreAdminPost.php#L9",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/expand-maker/trunk/files/ReadMoreAdminPost.php#L98",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3239533/",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/expand-maker/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/65849267-8bb5-48fd-b95e-e89a1e744fe0?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13867",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-13T10:15:09.847",
"lastModified": "2025-02-13T10:15:09.847",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Listivo - Classified Ads WordPress Theme theme for WordPress is vulnerable to Reflected Cross-Site Scripting via the 's' parameter in all versions up to, and including, 2.3.67 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://themeforest.net/item/listivo-classified-ads-wordpress-theme/34032749",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/705c2322-bb52-4337-b0dd-6bf04bd1b0e0?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,48 @@
{
"id": "CVE-2024-3303",
"sourceIdentifier": "cve@gitlab.com",
"published": "2025-02-13T09:15:09.653",
"lastModified": "2025-02-13T09:15:09.653",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in GitLab EE affecting all versions starting from 16.0 prior to 17.6.5, starting from 17.7 prior to 17.7.4, and starting from 17.8 prior to 17.8.2, which allows an attacker to exfiltrate contents of a private issue using prompt injection."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@gitlab.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.2,
"impactScore": 5.2
}
]
},
"references": [
{
"url": "https://gitlab.com/gitlab-org/gitlab/-/issues/454460",
"source": "cve@gitlab.com"
},
{
"url": "https://hackerone.com/reports/2418620",
"source": "cve@gitlab.com"
}
]
}

View File

@ -0,0 +1,37 @@
{
"id": "CVE-2024-46910",
"sourceIdentifier": "security@apache.org",
"published": "2025-02-13T09:15:09.827",
"lastModified": "2025-02-13T09:15:09.827",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An authenticated user can perform XSS and potentially impersonate another user.\n\nThis issue affects Apache Atlas versions\u00a02.3.0 and earlier.\n\nUsers are recommended to upgrade to version 2.4.0, which fixes the issue."
}
],
"metrics": {},
"weaknesses": [
{
"source": "security@apache.org",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-80"
}
]
}
],
"references": [
{
"url": "https://lists.apache.org/thread/sqzp34l4cdk21zoq5g31qlsvr7jvb1fy",
"source": "security@apache.org"
},
{
"url": "http://www.openwall.com/lists/oss-security/2025/02/12/2",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49796",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2025-02-06T00:15:27.183",
"lastModified": "2025-02-12T19:01:28.537",
"vulnStatus": "Analyzed",
"lastModified": "2025-02-13T09:15:10.020",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
@ -42,17 +42,17 @@
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-451"
"value": "CWE-1021"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-02-13T09:00:20.607723+00:00
2025-02-13T11:00:36.028064+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-02-13T08:15:28.253000+00:00
2025-02-13T10:15:09.847000+00:00
```
### Last Data Feed Release
@ -33,31 +33,25 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
281214
281219
```
### CVEs added in the last Commit
Recently added CVEs: `10`
Recently added CVEs: `5`
- [CVE-2024-13345](CVE-2024/CVE-2024-133xx/CVE-2024-13345.json) (`2025-02-13T07:15:08.177`)
- [CVE-2024-13346](CVE-2024/CVE-2024-133xx/CVE-2024-13346.json) (`2025-02-13T07:15:09.760`)
- [CVE-2024-47264](CVE-2024/CVE-2024-472xx/CVE-2024-47264.json) (`2025-02-13T07:15:09.990`)
- [CVE-2024-47265](CVE-2024/CVE-2024-472xx/CVE-2024-47265.json) (`2025-02-13T07:15:10.207`)
- [CVE-2024-47266](CVE-2024/CVE-2024-472xx/CVE-2024-47266.json) (`2025-02-13T07:15:10.383`)
- [CVE-2025-0327](CVE-2025/CVE-2025-03xx/CVE-2025-0327.json) (`2025-02-13T07:15:10.570`)
- [CVE-2025-0661](CVE-2025/CVE-2025-06xx/CVE-2025-0661.json) (`2025-02-13T07:15:10.777`)
- [CVE-2025-0814](CVE-2025/CVE-2025-08xx/CVE-2025-0814.json) (`2025-02-13T07:15:10.973`)
- [CVE-2025-0815](CVE-2025/CVE-2025-08xx/CVE-2025-0815.json) (`2025-02-13T07:15:11.160`)
- [CVE-2025-0816](CVE-2025/CVE-2025-08xx/CVE-2025-0816.json) (`2025-02-13T07:15:11.353`)
- [CVE-2024-13606](CVE-2024/CVE-2024-136xx/CVE-2024-13606.json) (`2025-02-13T10:15:09.310`)
- [CVE-2024-13639](CVE-2024/CVE-2024-136xx/CVE-2024-13639.json) (`2025-02-13T09:15:07.273`)
- [CVE-2024-13867](CVE-2024/CVE-2024-138xx/CVE-2024-13867.json) (`2025-02-13T10:15:09.847`)
- [CVE-2024-3303](CVE-2024/CVE-2024-33xx/CVE-2024-3303.json) (`2025-02-13T09:15:09.653`)
- [CVE-2024-46910](CVE-2024/CVE-2024-469xx/CVE-2024-46910.json) (`2025-02-13T09:15:09.827`)
### CVEs modified in the last Commit
Recently modified CVEs: `2`
Recently modified CVEs: `1`
- [CVE-2023-6942](CVE-2023/CVE-2023-69xx/CVE-2023-6942.json) (`2025-02-13T08:15:26.253`)
- [CVE-2023-6943](CVE-2023/CVE-2023-69xx/CVE-2023-6943.json) (`2025-02-13T08:15:28.253`)
- [CVE-2024-49796](CVE-2024/CVE-2024-497xx/CVE-2024-49796.json) (`2025-02-13T09:15:10.020`)
## Download and Usage

View File

@ -242214,8 +242214,8 @@ CVE-2023-6938,0,0,bf6ce0bd25ccb84e8585516f5f1e96599e70c565d5e6071dfb462f8acaae7a
CVE-2023-6939,0,0,9013c4f20cfa53f9418c260cc38f77fa6695014f1b33d48beba0b416f70e2975,2024-11-21T08:44:52.757000
CVE-2023-6940,0,0,1c68075899f5f28aacff5c0715f7a3755d2bf8d797a66e5c13ff31fd3decf9da,2024-11-21T08:44:52.890000
CVE-2023-6941,0,0,2161dd2689afce97b74cdf5f24ce41a948f3ac2aa7b9fe9ce548fe9f9673b96a,2024-11-21T08:44:53.043000
CVE-2023-6942,0,1,baaee322bd50d0329a676febd6390832d45eee6e36d9818ac8c398659bc3cdee,2025-02-13T08:15:26.253000
CVE-2023-6943,0,1,9ce8ce1fbfe1c0ee5363f171dbc5ad0666f516779b82e995b05555add6a2e7ae,2025-02-13T08:15:28.253000
CVE-2023-6942,0,0,baaee322bd50d0329a676febd6390832d45eee6e36d9818ac8c398659bc3cdee,2025-02-13T08:15:26.253000
CVE-2023-6943,0,0,9ce8ce1fbfe1c0ee5363f171dbc5ad0666f516779b82e995b05555add6a2e7ae,2025-02-13T08:15:28.253000
CVE-2023-6944,0,0,df2b7229c517209019fce35466d5ffbbde525fb676023ff8b16393577f2b89f6,2024-11-21T08:44:53.520000
CVE-2023-6945,0,0,eee61cdc8cecbbaa6c3be1b94704de1a8c4d868a06c2b4c07233fbc728fc898a,2024-11-21T08:44:53.660000
CVE-2023-6946,0,0,d11da4da13dc038beb075b5af1213743f8b40d251e7b7ea3b52df4c6657ce74d,2024-11-21T08:44:53.810000
@ -246428,8 +246428,8 @@ CVE-2024-1334,0,0,5cd8113de272a8c461c68981cf2d6addc6166d9cf4d9dbad0d56a2a1ca6713
CVE-2024-13340,0,0,410a07bb948a432c6c68e7813dd264dbb94d6d7c0c36b44969bc437f75da1ae8,2025-01-31T16:02:16.553000
CVE-2024-13341,0,0,e43398e65368f93393a8598b94f4d8598c35ed2b7e39cd8a0a6767b19e28b9cf,2025-02-01T07:15:07.900000
CVE-2024-13343,0,0,65025264d173a6aa1246198ffba55ccecc79c0c655222416b13f6ea4fbd5b301,2025-02-01T04:15:30.717000
CVE-2024-13345,1,1,72e0e2d5caa0e0d4f97c703e45fc469f0ad660966db5cb4375bbfcd3579b2704,2025-02-13T07:15:08.177000
CVE-2024-13346,1,1,02a1a198f62d131268b4b01ad7a96d270da82768f16aaf56b6f5009d014d8733,2025-02-13T07:15:09.760000
CVE-2024-13345,0,0,72e0e2d5caa0e0d4f97c703e45fc469f0ad660966db5cb4375bbfcd3579b2704,2025-02-13T07:15:08.177000
CVE-2024-13346,0,0,02a1a198f62d131268b4b01ad7a96d270da82768f16aaf56b6f5009d014d8733,2025-02-13T07:15:09.760000
CVE-2024-13347,0,0,b0b65e85dad4db5b5f94ca2399763501cda822d2d7559302507963a880f0474b,2025-02-03T16:15:32.580000
CVE-2024-13348,0,0,e7356b4b7de40bfcab5dcbdec8635d94ba57c9cc43546ece560a6873afe1ba28,2025-01-30T15:15:16.223000
CVE-2024-13349,0,0,1a00cf757b3ec26bd50ea0e563207e24798d3893002c58755b8b9af1d412744e,2025-01-31T17:58:59.027000
@ -246592,6 +246592,7 @@ CVE-2024-13599,0,0,03405f2c3d79b505fbb84b1ff3dea79fdc81e050ef9a41f4a5537eddbfaf0
CVE-2024-1360,0,0,d34fec545a10bf09bb924f3a0696da0f2401b54143d8aefeb9f97ea01bb8486a,2025-02-05T21:46:19.363000
CVE-2024-13600,0,0,f8ef83aa6715ca8b6c0e61cfb013e3367b59e14d9c803eabf95a7804b859bf44,2025-02-12T06:15:19.643000
CVE-2024-13601,0,0,c5aa89fa0254e42c8fbe9bc753dd834887c287ab121e2a66395308a629a28f13,2025-02-12T06:15:19.830000
CVE-2024-13606,1,1,8f673a1a1f479f7ac98729ebded1eacfae632dbd32c07280028a95c21d69507f,2025-02-13T10:15:09.310000
CVE-2024-13607,0,0,971007da10a9fc294b65e85316c324b849c3e2d15fb730239949152f9e5527f8,2025-02-04T07:15:12.973000
CVE-2024-1361,0,0,97ae7bef997d0711a578d7bb7fe15767bd1e10109291fe764008616829a40faf,2025-01-15T18:39:23.493000
CVE-2024-13612,0,0,a0694bea38b2f6801bd5243cb6f5207a64a4aa279fb844241fcbb45b913e28de,2025-02-01T13:15:21.320000
@ -246599,6 +246600,7 @@ CVE-2024-13614,0,0,9848a1a23f4415d6f5bfe8c7f43a3e780e98d4689a117426e81fabb135056
CVE-2024-1362,0,0,1bf34831bc70bdad1bc996e752545d1e0c7befef2013c4482e56f5d7529aa921,2025-01-15T18:40:30.490000
CVE-2024-13623,0,0,46a09ae0be01707a027ecd2168a6150e19984c64d67b3517affe48621dcf728f,2025-01-31T07:15:09.830000
CVE-2024-1363,0,0,d8d6ccccee9c9def4bc84105015213aa12c981523f1a518cfb483c29cffbd734,2024-11-21T08:50:25.093000
CVE-2024-13639,1,1,4407b7ba25a3acfefed293f60c57e90651a998c527d7ca15ce0c95a01e3346ec,2025-02-13T09:15:07.273000
CVE-2024-1364,0,0,47f33fd19586ab96196a2cb0337c2030aca42f1bd8c4ab84cfa2e52c3dbe5e59,2024-11-21T08:50:25.223000
CVE-2024-13642,0,0,e62737ae89b22b0d2ca4d332b68aa19e6175af0f52e0500481826051778e9daf,2025-02-04T16:00:49.540000
CVE-2024-13643,0,0,a38744f20924e820268602d30e3b0d726767a57f9b6238974eea21b5a7b2b1af,2025-02-11T08:15:30.450000
@ -246679,6 +246681,7 @@ CVE-2024-13843,0,0,8ea9ece1fce76c0b87d40742dd94ef82fb51e9943ddab2ef79ee4990e926f
CVE-2024-1385,0,0,8d44f2ddcfbec761b90cec48d83e59f97d1a3c53ec848ed4ca09c1c2ed005096,2024-11-21T08:50:27.933000
CVE-2024-13850,0,0,24dadca49b30006dad33c09aeb25da492a708093f04782121927d8066ffda3df,2025-02-08T13:15:06.840000
CVE-2024-1386,0,0,0e88f4287d62ff6aff092302a9322ab713c8f07c6df5c6bed70e82252a8c824b,2024-11-21T08:50:28.063000
CVE-2024-13867,1,1,0335b6a6ef969393ade476f2886d2e3ddfe58e3ef2205bbec484df0cfd4b61e5,2025-02-13T10:15:09.847000
CVE-2024-1387,0,0,8e6bcbdaec79085616e17d0cff8f7e9074033b4370339ebb2fb375231d6ccb3f,2025-01-07T18:19:26.400000
CVE-2024-1388,0,0,4055ac29f5fc98e5c697dde8e9fd854a4a3e80aad935e1d1af922e2721330e53,2025-01-16T15:18:18.140000
CVE-2024-1389,0,0,44c915b89d8f24815db27dcf9521c10fcca5d968291afb2cbd201094aadb9d12,2025-01-27T17:15:51.567000
@ -257416,6 +257419,7 @@ CVE-2024-33026,0,0,7d9c4646c995d08755ded153498d16ddada321cd1186a0cb2b2dbd281e6c5
CVE-2024-33027,0,0,930403508bb2300362dc3847091f80f780f03e2c275934829fc6e2ee9af2c439,2024-11-20T14:38:17.037000
CVE-2024-33028,0,0,bae4699fa24bd0c49167cdbc5528a824d42dfb2ea2bd20205563f35fc1391a6e,2024-11-20T14:39:07.953000
CVE-2024-33029,0,0,7db5a0f9333ed0362fedbea99e3d3e2afd3821812c79b70decffeb99832398c3,2024-11-07T19:54:49.197000
CVE-2024-3303,1,1,a0607225671b92806272c6a281f88939ccea65ca538379da28da3a8d1bf4dffd,2025-02-13T09:15:09.653000
CVE-2024-33030,0,0,97c4cd7972a9af64f9a977eaee71f74d014ab07ff6c4fd7cfca7e2e0bea460bd,2024-11-07T20:04:32.803000
CVE-2024-33031,0,0,b9ac7a932ac93cd25c1b7cc5b66be2583ce61835df3acfd1b694585564eadd68,2024-11-07T20:02:31.203000
CVE-2024-33032,0,0,cd45c6e9b4663da19a70c87fe3f8a0d813e016caaad69933ae5ba086c8c1f150,2024-11-07T19:59:54.363000
@ -267728,6 +267732,7 @@ CVE-2024-46906,0,0,9392cc16a6f8541a5ae7fa23a655b4084d1de04fab349df70429579f7befe
CVE-2024-46907,0,0,078e0a524a643e2b9cff1a23a8c0882ba95612d7520992e82078626dfc38983e,2024-12-10T18:23:41.573000
CVE-2024-46908,0,0,55b70ed532f1853f99cc2c331e5a024319deea33e2ff1a3d0d6d3f10416dda38,2024-12-10T18:23:09.100000
CVE-2024-46909,0,0,23c76f6e1a6ff88eaca1f23c162ae0295380b6a8eaa129068dfbfc189f6b8c77,2024-12-10T18:10:35.043000
CVE-2024-46910,1,1,9781cb14c98308106335f0003b1fcb33c578488043ec2382f4a8c4c9287343d1,2025-02-13T09:15:09.827000
CVE-2024-46911,0,0,3d0ee5b10efd83bd968feb73195ce7d2aa3abe80ac847507929e8b55f2484d57,2024-11-21T09:39:07.520000
CVE-2024-46914,0,0,8183f2e81bda981099173d1b49f2e9d3c952a93e63b81e2bd23ce00d12f134f9,2024-10-22T22:15:05.810000
CVE-2024-46918,0,0,4ffbb01b562296291ac13b104d12d655761406982e7cf7d77cad5d9f13d483f1,2024-09-20T18:14:23.897000
@ -268009,9 +268014,9 @@ CVE-2024-47256,0,0,d3d8c30b0f310b3ff28cf03b3779bc7395e68e4efa72ca3bc434e2dd34584
CVE-2024-47257,0,0,25b7637c67a9d4ed1044dbe0e4e54d94537d623f9f8ff95f637768d659647510,2024-11-29T06:15:07.170000
CVE-2024-47258,0,0,189516206f0cef8a9e06ec5598c1fbb82e722c7ba999c79ea446ac0086a46e1a,2025-02-06T20:15:39.643000
CVE-2024-4726,0,0,3e61e14a791c8650d0008a4e96317f2512c59da3e1881419f89f3069e84d077b,2024-11-21T09:43:27.817000
CVE-2024-47264,1,1,b4b7f22b3d6cbe89834e80e7d8cd687cd351b89a3d25fe74404b6e5880ad8980,2025-02-13T07:15:09.990000
CVE-2024-47265,1,1,b37c907d240dc6453b255c7c1623df6d0de4d28b5d891caa27365c39534842ac,2025-02-13T07:15:10.207000
CVE-2024-47266,1,1,a8ed9826685d0f6b2fef8dcda57a85927d3994f6db0eca6e3be975eca01e8139,2025-02-13T07:15:10.383000
CVE-2024-47264,0,0,b4b7f22b3d6cbe89834e80e7d8cd687cd351b89a3d25fe74404b6e5880ad8980,2025-02-13T07:15:09.990000
CVE-2024-47265,0,0,b37c907d240dc6453b255c7c1623df6d0de4d28b5d891caa27365c39534842ac,2025-02-13T07:15:10.207000
CVE-2024-47266,0,0,a8ed9826685d0f6b2fef8dcda57a85927d3994f6db0eca6e3be975eca01e8139,2025-02-13T07:15:10.383000
CVE-2024-4727,0,0,b5703c16f288dbf264e85ffadf388498a97a674e06139b3dd73d60060608ca96,2024-11-21T09:43:27.953000
CVE-2024-4728,0,0,07486e4cc1c7316d942acf75d8218bb01b9e16e07ced0971b743aa5d379224fe,2024-11-21T09:43:28.090000
CVE-2024-4729,0,0,38d98e689ed38290aad0e2be8440d8dd68c9fc563c9eb0f6007820b5dbe83342,2024-11-21T09:43:28.230000
@ -269795,7 +269800,7 @@ CVE-2024-49792,0,0,a0e4ddf61c9d96412e29678542a33e746e861ad48c587ec37ecef9eff3dcd
CVE-2024-49793,0,0,fac1c55a65b5d3da27c6a329f82e430166d0b74adda812e4b78984a75cfb0d3a,2025-02-12T19:00:57.080000
CVE-2024-49794,0,0,4188151a12ec309aa3d9591939eb9ec6161f375faaefbf12f00e48d0dbf555f6,2025-02-12T19:01:05.303000
CVE-2024-49795,0,0,2488609fa172fd52eb1ebf78f585d1765abf8552c9dabc86a634a259eb443742,2025-02-12T19:01:17.880000
CVE-2024-49796,0,0,b7bfd4c3884b82ac248c46b146158ab88310c5db2f7833537e8f79d8dc0b1827,2025-02-12T19:01:28.537000
CVE-2024-49796,0,1,01581574ec94382134046a52b8d8fc293723163bbc97fbc6b7537c6117cde60d,2025-02-13T09:15:10.020000
CVE-2024-49797,0,0,142e3c077cfb816fdf02e00e49040600ef6f61c85dd208b6f4e3dbd964c7d2f1,2025-02-12T19:17:11.273000
CVE-2024-49798,0,0,586cc47b4ff15ea0e4cd830539c74d083debaf1034853fb6111b395ff5596189,2025-02-12T19:19:30.360000
CVE-2024-4980,0,0,323b998d90112310b6dbc550d0fd2ce6571acbfdf9fd80fd9aad030f5e003b0f,2024-11-21T09:43:59.940000
@ -278680,7 +278685,7 @@ CVE-2025-0314,0,0,1d3079b899db5cea9ef18879fdd816101b3bdaab275230e6cdfc0e0479fa12
CVE-2025-0316,0,0,b24085e4ca96191934212ec625030cd85da98d75bf417ace1e4b59318eea0a59,2025-02-08T22:15:28.477000
CVE-2025-0318,0,0,43ba6204cbaa4c110e5bf9b669f9a8b449a31e92da6e4bc8237af066e2eac204,2025-01-18T06:15:28.017000
CVE-2025-0321,0,0,949a46e9b053903a4a5e7760dec47f1d94e986bd99c2cdf86cabc314ed2bfdb6,2025-01-30T17:39:45.447000
CVE-2025-0327,1,1,7ee09031972d8214383deb1747344c04929f997a05265755c7df1c1a74b4dfd6,2025-02-13T07:15:10.570000
CVE-2025-0327,0,0,7ee09031972d8214383deb1747344c04929f997a05265755c7df1c1a74b4dfd6,2025-02-13T07:15:10.570000
CVE-2025-0328,0,0,983a37850e7593e52c7049d9c87a360510a226adf3c659d5ad2fe111082fc07f,2025-01-09T17:15:17.330000
CVE-2025-0331,0,0,dbc642b98482c7a868d38d7a4b1240421a9e262e76044ff9bb695321876694a4,2025-01-09T17:15:17.933000
CVE-2025-0332,0,0,b835c5b45376db1eaf12cf3c2ebf45121eb88483211e6713c18695181a471bf1,2025-02-12T16:15:42.703000
@ -278883,7 +278888,7 @@ CVE-2025-0648,0,0,68eabd2b56f106d85ee311cb88acb9454c36ad22876158edf0a9e6c065792a
CVE-2025-0650,0,0,a9fc324c64dd82aee521d1bffa9b7782cf03bd2f6e410628d7018de6f1170f96,2025-02-06T09:15:11.697000
CVE-2025-0651,0,0,e2215d27193b6db6cba4dbdda5349954e60373a439e45e60be4d39bd216d0a6b,2025-01-22T18:15:20.363000
CVE-2025-0659,0,0,a231e421d524771ecef4ddd421dffcbb4d37f1c0838cd9830fba22194e88f80c,2025-01-28T16:15:40.360000
CVE-2025-0661,1,1,670af77a88c078039977a5ce9403b47bf9afa4056aef93a7c45660f8fed8be18,2025-02-13T07:15:10.777000
CVE-2025-0661,0,0,670af77a88c078039977a5ce9403b47bf9afa4056aef93a7c45660f8fed8be18,2025-02-13T07:15:10.777000
CVE-2025-0662,0,0,33daf52cdf419d482596718a6ca1d8792f8f25da15f58b8337c49907fcbd7414,2025-02-07T17:15:31.157000
CVE-2025-0665,0,0,f52175426669dd959476671837f9a37455d0cf9836a7370a4a51a922d5e8f2d1,2025-02-05T20:15:45.310000
CVE-2025-0674,0,0,c78e368d6f397c3a42a2609206002d346e8f536c0848f6490983eaa6d6876696,2025-02-07T00:15:27.017000
@ -278959,9 +278964,9 @@ CVE-2025-0804,0,0,53f7fab3a5e8ab11732155ff3e17826c7a6f61d1fcafd348f26f842f264915
CVE-2025-0806,0,0,a209d9e787c8d84edf5bd62206346babb48d1b53bd04304b3ccb35e3e13950e3,2025-02-11T19:46:22.923000
CVE-2025-0808,0,0,637dbd48261618e1808102ff3b4dbb069375514bc6259f22e577bb05373a4858,2025-02-12T04:15:09.950000
CVE-2025-0809,0,0,886fb9b396d2aad5cff53c02349fc0fee570a4920d4c4e68da65e25a660a34b2,2025-01-31T06:15:29.933000
CVE-2025-0814,1,1,bfe2f7915210b62a55466da59b48e0bda396f9dfcd76c355bd6412d0b7107396,2025-02-13T07:15:10.973000
CVE-2025-0815,1,1,056c1ef757b2472b9fcd0969895cef9bf85847763cf4a093e3c2d6a037ca855e,2025-02-13T07:15:11.160000
CVE-2025-0816,1,1,533bc9602517837c7cfc50eaffd15d88f401c009bd48fd94c44340c6f53905a3,2025-02-13T07:15:11.353000
CVE-2025-0814,0,0,bfe2f7915210b62a55466da59b48e0bda396f9dfcd76c355bd6412d0b7107396,2025-02-13T07:15:10.973000
CVE-2025-0815,0,0,056c1ef757b2472b9fcd0969895cef9bf85847763cf4a093e3c2d6a037ca855e,2025-02-13T07:15:11.160000
CVE-2025-0816,0,0,533bc9602517837c7cfc50eaffd15d88f401c009bd48fd94c44340c6f53905a3,2025-02-13T07:15:11.353000
CVE-2025-0825,0,0,7f81ca19fb96d77c0731181ff23092e49d4e8a157f0a8fa4a0ca13f53bda7923,2025-02-04T15:15:19.420000
CVE-2025-0834,0,0,239a6f08c2db88ce57ab64c699932d200eff33712703b8a8f00d02b01207348f,2025-01-30T09:15:09.703000
CVE-2025-0837,0,0,2dd7973af6fce81a46dfa76902f2b5db7d3debf86d7a4a86f2d7e2515d71ea0b,2025-02-13T05:15:14.623000

Can't render this file because it is too large.