diff --git a/CVE-2024/CVE-2024-137xx/CVE-2024-13791.json b/CVE-2024/CVE-2024-137xx/CVE-2024-13791.json new file mode 100644 index 00000000000..958fa15aee0 --- /dev/null +++ b/CVE-2024/CVE-2024-137xx/CVE-2024-13791.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2024-13791", + "sourceIdentifier": "security@wordfence.com", + "published": "2025-02-14T11:15:09.320", + "lastModified": "2025-02-14T11:15:09.320", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Bit Assist plugin for WordPress is vulnerable to Path Traversal in all versions up to, and including, 1.5.2 via the downloadResponseFile() function. This makes it possible for authenticated attackers, with Administrator-level access and above, to read the contents of arbitrary files on the server, which can contain sensitive information." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 4.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.2, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-23" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/WordPressBugBounty/plugins-bit-assist/blob/main/bit-assist/backend/app/HTTP/Controllers/DownloadController.php", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3239816/#file3", + "source": "security@wordfence.com" + }, + { + "url": "https://wordpress.org/plugins/bit-assist/#developers", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/17fd14e7-503a-49e4-9344-5f8d51801eb3?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-08xx/CVE-2025-0821.json b/CVE-2025/CVE-2025-08xx/CVE-2025-0821.json new file mode 100644 index 00000000000..a1f8725ff42 --- /dev/null +++ b/CVE-2025/CVE-2025-08xx/CVE-2025-0821.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2025-0821", + "sourceIdentifier": "security@wordfence.com", + "published": "2025-02-14T11:15:10.230", + "lastModified": "2025-02-14T11:15:10.230", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Bit Assist plugin for WordPress is vulnerable to time-based SQL Injection via the \u2018id\u2019 parameter in all versions up to, and including, 1.5.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Subscriber-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/bit-assist/tags/1.5.2/backend/app/HTTP/Controllers/WidgetChannelController.php#L89", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3239816/#file5", + "source": "security@wordfence.com" + }, + { + "url": "https://wordpress.org/plugins/bit-assist/#developers", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b64fc9d8-ea02-49e7-add1-8d83f0f41431?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-10xx/CVE-2025-1099.json b/CVE-2025/CVE-2025-10xx/CVE-2025-1099.json index f69297203ef..527c8f08b39 100644 --- a/CVE-2025/CVE-2025-10xx/CVE-2025-1099.json +++ b/CVE-2025/CVE-2025-10xx/CVE-2025-1099.json @@ -2,13 +2,17 @@ "id": "CVE-2025-1099", "sourceIdentifier": "vdisclose@cert-in.org.in", "published": "2025-02-10T11:15:21.147", - "lastModified": "2025-02-10T11:15:21.147", - "vulnStatus": "Received", + "lastModified": "2025-02-14T12:15:29.460", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "The TP-Link Tapo C500 V1 and V2 are a pan-and-tilt outdoor Wi-Fi security cameras designed for comprehensive surveillance. \n\nThis vulnerability exists in Tapo C500 Wi-Fi camera due to hard-coded RSA private key embedded within the device firmware. An attacker with physical access could exploit this vulnerability to obtain cryptographic private keys which can then be used to perform impersonation, data decryption and man in the middle attacks on the targeted device." + "value": "This vulnerability exists in Tapo C500 Wi-Fi camera due to hard-coded RSA private key embedded within the device firmware. An attacker with physical access could exploit this vulnerability to obtain cryptographic private keys which can then be used to perform impersonation, data decryption and man in the middle attacks on the targeted device." + }, + { + "lang": "es", + "value": "Las c\u00e1maras de seguridad Wi-Fi para exteriores TP-Link Tapo C500 V1 y V2 son c\u00e1maras de seguridad Wi-Fi con movimiento horizontal y vertical dise\u00f1adas para una vigilancia integral. Esta vulnerabilidad existe en la c\u00e1mara Wi-Fi Tapo C500 debido a una clave privada RSA codificada de forma r\u00edgida integrada en el firmware del dispositivo. Un atacante con acceso f\u00edsico podr\u00eda aprovechar esta vulnerabilidad para obtener claves privadas criptogr\u00e1ficas que luego se pueden utilizar para realizar suplantaciones de identidad, descifrado de datos y ataques de intermediario en el dispositivo objetivo." } ], "metrics": { @@ -60,7 +64,7 @@ "weaknesses": [ { "source": "vdisclose@cert-in.org.in", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2025/CVE-2025-265xx/CVE-2025-26522.json b/CVE-2025/CVE-2025-265xx/CVE-2025-26522.json new file mode 100644 index 00000000000..8b64b0f23f7 --- /dev/null +++ b/CVE-2025/CVE-2025-265xx/CVE-2025-26522.json @@ -0,0 +1,78 @@ +{ + "id": "CVE-2025-26522", + "sourceIdentifier": "vdisclose@cert-in.org.in", + "published": "2025-02-14T12:15:29.583", + "lastModified": "2025-02-14T12:15:29.583", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "This vulnerability exists in RupeeWeb trading platform due to improper implementation of OTP validation mechanism in certain API endpoints. A remote attacker with valid credentials could exploit this vulnerability by manipulating API responses. \n\nSuccessful exploitation of this vulnerability could allow the attacker to bypass Two-Factor Authentication (2FA) for other user accounts." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "vdisclose@cert-in.org.in", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "attackRequirements": "NONE", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "vdisclose@cert-in.org.in", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-302" + } + ] + } + ], + "references": [ + { + "url": "https://www.cert-in.org.in/s2cMainServlet?pageid=PUBVLNOTES01&VLCODE=CIVN-2025-0020", + "source": "vdisclose@cert-in.org.in" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-265xx/CVE-2025-26523.json b/CVE-2025/CVE-2025-265xx/CVE-2025-26523.json new file mode 100644 index 00000000000..eb78904eda3 --- /dev/null +++ b/CVE-2025/CVE-2025-265xx/CVE-2025-26523.json @@ -0,0 +1,78 @@ +{ + "id": "CVE-2025-26523", + "sourceIdentifier": "vdisclose@cert-in.org.in", + "published": "2025-02-14T12:15:29.723", + "lastModified": "2025-02-14T12:15:29.723", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "This vulnerability exists in RupeeWeb trading platform due to insufficient authorization controls on certain API endpoints handling addition and deletion operations. Successful exploitation of this vulnerability could allow an authenticated remote attacker to modify information belonging to other user accounts." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "vdisclose@cert-in.org.in", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:H/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 7.4, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "attackRequirements": "NONE", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "vdisclose@cert-in.org.in", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-266" + } + ] + } + ], + "references": [ + { + "url": "https://www.cert-in.org.in/s2cMainServlet?pageid=PUBVLNOTES01&VLCODE=CIVN-2025-0020", + "source": "vdisclose@cert-in.org.in" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-265xx/CVE-2025-26524.json b/CVE-2025/CVE-2025-265xx/CVE-2025-26524.json new file mode 100644 index 00000000000..488f807ca49 --- /dev/null +++ b/CVE-2025/CVE-2025-265xx/CVE-2025-26524.json @@ -0,0 +1,78 @@ +{ + "id": "CVE-2025-26524", + "sourceIdentifier": "vdisclose@cert-in.org.in", + "published": "2025-02-14T12:15:29.887", + "lastModified": "2025-02-14T12:15:29.887", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "This vulnerability exists in RupeeWeb trading platform due to missing rate limiting on OTP requests in certain API endpoints. An authenticated remote attacker could exploit this vulnerability by sending multiple OTP request through vulnerable API endpoints which could lead to the OTP bombing/ flooding on the targeted system." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "vdisclose@cert-in.org.in", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "NONE", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "vdisclose@cert-in.org.in", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-799" + } + ] + } + ], + "references": [ + { + "url": "https://www.cert-in.org.in/s2cMainServlet?pageid=PUBVLNOTES01&VLCODE=CIVN-2025-0020", + "source": "vdisclose@cert-in.org.in" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 8e1d7237e0c..e9594f51361 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-02-14T11:00:57.396231+00:00 +2025-02-14T13:00:40.247529+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-02-14T10:15:09.557000+00:00 +2025-02-14T12:15:29.887000+00:00 ``` ### Last Data Feed Release @@ -33,22 +33,25 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -281333 +281338 ``` ### CVEs added in the last Commit -Recently added CVEs: `3` +Recently added CVEs: `5` -- [CVE-2024-13735](CVE-2024/CVE-2024-137xx/CVE-2024-13735.json) (`2025-02-14T10:15:09.207`) -- [CVE-2024-52577](CVE-2024/CVE-2024-525xx/CVE-2024-52577.json) (`2025-02-14T10:15:09.557`) -- [CVE-2025-26791](CVE-2025/CVE-2025-267xx/CVE-2025-26791.json) (`2025-02-14T09:15:08.067`) +- [CVE-2024-13791](CVE-2024/CVE-2024-137xx/CVE-2024-13791.json) (`2025-02-14T11:15:09.320`) +- [CVE-2025-0821](CVE-2025/CVE-2025-08xx/CVE-2025-0821.json) (`2025-02-14T11:15:10.230`) +- [CVE-2025-26522](CVE-2025/CVE-2025-265xx/CVE-2025-26522.json) (`2025-02-14T12:15:29.583`) +- [CVE-2025-26523](CVE-2025/CVE-2025-265xx/CVE-2025-26523.json) (`2025-02-14T12:15:29.723`) +- [CVE-2025-26524](CVE-2025/CVE-2025-265xx/CVE-2025-26524.json) (`2025-02-14T12:15:29.887`) ### CVEs modified in the last Commit -Recently modified CVEs: `0` +Recently modified CVEs: `1` +- [CVE-2025-1099](CVE-2025/CVE-2025-10xx/CVE-2025-1099.json) (`2025-02-14T12:15:29.460`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 87f830338ab..7b0baa80636 100644 --- a/_state.csv +++ b/_state.csv @@ -246671,7 +246671,7 @@ CVE-2024-13723,0,0,600a5c5526201e2ff99f92af892f4feb671cccfa846ec078e384c904fd421 CVE-2024-1373,0,0,fe1a60358155e50861f1a17ac7fa6b7d28a7605ff8e98d9097ab1950f180ef33,2024-03-11T10:15:49.383000 CVE-2024-13732,0,0,bcdeee89cdeb266ab97f726fd75be409e85077926d11675c2a570d0f94bb99ad,2025-01-31T20:22:33.503000 CVE-2024-13733,0,0,4ca526af1929c133c0fe46b638ac9c59d6820bc471060a7321cdbca576df02e1,2025-02-04T10:15:08.527000 -CVE-2024-13735,1,1,5831f6a512bd98ee3e9e0b41a189da9a28ce9d6efc5226591d1a0439e0759ef9,2025-02-14T10:15:09.207000 +CVE-2024-13735,0,0,5831f6a512bd98ee3e9e0b41a189da9a28ce9d6efc5226591d1a0439e0759ef9,2025-02-14T10:15:09.207000 CVE-2024-1374,0,0,8b967aad89e76e7b7285732fb028781ee942f5f6a3c1468dd34bb1833f269dd3,2024-11-21T08:50:26.443000 CVE-2024-13742,0,0,aa7b21df6f3ec325db10419962054c1a324c9ebd12e6b4ba3b8ccbdda20e9f49,2025-01-30T18:38:19.663000 CVE-2024-13749,0,0,fa49a56d794b918ee6fa35ef50df2653d252668435c8dac71b45b6f7e2100eab,2025-02-12T04:15:09.793000 @@ -246685,6 +246685,7 @@ CVE-2024-13770,0,0,d13bd531ee0ebdf4997e11d8335d5ed003498b54f6fbd68ad07b3520f8fe5 CVE-2024-13775,0,0,1960bdf058198508440d85f951a3bd6116d9785e359b0700d7138122fee08aaa,2025-02-01T13:15:22.847000 CVE-2024-1378,0,0,041aa523b6aa5691bc95edbf2c3845e6125399d35aa90aa412089416e101b866,2024-11-21T08:50:26.997000 CVE-2024-1379,0,0,d57d063aae1fbcb792bd04eccc73dc16507c20c6267e19d5bea5a4e5413062c5,2024-11-21T08:50:27.157000 +CVE-2024-13791,1,1,e8f3bd70e313cf86e3514fe881c4b6e7c79dc2453560333d0bb8ba37212823df,2025-02-14T11:15:09.320000 CVE-2024-13794,0,0,ba7ef0fca3cc69b7258b8ab7e3c3de5879491f3f931ecafb8b722ee17f4e0d5f,2025-02-12T15:15:14.040000 CVE-2024-1380,0,0,189ef0e7c99b94999bf853d72512eb8cc5fd5c5f665b06c2b0baa188813ae89d,2025-01-31T13:26:51.163000 CVE-2024-13800,0,0,d24862aeca571805a2d7558bc0f1c00468e4df7532225a53769a89d86c445f41,2025-02-12T05:15:12.810000 @@ -271905,7 +271906,7 @@ CVE-2024-52571,0,0,77a9159855cd62fa01f047f9112fd0953f87a29ce60ac61f24d8893b5a240 CVE-2024-52572,0,0,6376707757e7137e4ed57cb6aa915c75f77a0c9d8f5dcf819a13dd807d60e570,2024-12-10T14:30:46.097000 CVE-2024-52573,0,0,9b0b6e6543aa62aa5974779f944f035fd69c656fc6d7016b22eedb4bc991f5cb,2024-12-10T14:30:46.227000 CVE-2024-52574,0,0,d8df409b977762d84a83d9a80a80d32c1ddc712a3a86833baf305ddb75a990a9,2024-12-10T14:30:46.367000 -CVE-2024-52577,1,1,33fca88357fa2aabcdfe2b713b797245700ab3a028f90fd81cbca4052b90d80b,2025-02-14T10:15:09.557000 +CVE-2024-52577,0,0,33fca88357fa2aabcdfe2b713b797245700ab3a028f90fd81cbca4052b90d80b,2025-02-14T10:15:09.557000 CVE-2024-52579,0,0,d378de938891f71e4fc556c9415102b9e08c8e29cf41254f78470db78534fb63,2024-12-18T20:15:23.383000 CVE-2024-5258,0,0,53374e7ddf7cf7e465eb57d73b1205feee2ef084995ee89434e5eccc31b66e53,2024-12-13T17:09:56.883000 CVE-2024-52581,0,0,eebf748bb1f77ebde863c93ef3f2148c2ec8f59bbc22dcc86790ce8d59decaaf,2024-11-25T14:15:07.077000 @@ -279008,6 +279009,7 @@ CVE-2025-0809,0,0,886fb9b396d2aad5cff53c02349fc0fee570a4920d4c4e68da65e25a660a34 CVE-2025-0814,0,0,bfe2f7915210b62a55466da59b48e0bda396f9dfcd76c355bd6412d0b7107396,2025-02-13T07:15:10.973000 CVE-2025-0815,0,0,056c1ef757b2472b9fcd0969895cef9bf85847763cf4a093e3c2d6a037ca855e,2025-02-13T07:15:11.160000 CVE-2025-0816,0,0,533bc9602517837c7cfc50eaffd15d88f401c009bd48fd94c44340c6f53905a3,2025-02-13T07:15:11.353000 +CVE-2025-0821,1,1,eef623ecbc4f931b67c977737dbf8b956ec963ba6d7dfab149142eb36bc3e525,2025-02-14T11:15:10.230000 CVE-2025-0825,0,0,7f81ca19fb96d77c0731181ff23092e49d4e8a157f0a8fa4a0ca13f53bda7923,2025-02-04T15:15:19.420000 CVE-2025-0834,0,0,239a6f08c2db88ce57ab64c699932d200eff33712703b8a8f00d02b01207348f,2025-01-30T09:15:09.703000 CVE-2025-0837,0,0,2dd7973af6fce81a46dfa76902f2b5db7d3debf86d7a4a86f2d7e2515d71ea0b,2025-02-13T05:15:14.623000 @@ -279118,7 +279120,7 @@ CVE-2025-1085,0,0,f584db130967758b77431e11a5f469d25699b86ea49d2e400bcb605050e5a1 CVE-2025-1086,0,0,939f922cf83473192b0b258783d5ca641c4443176d820dcd2d3b84e692405303,2025-02-07T02:15:30.523000 CVE-2025-1094,0,0,1f35385685029241a25445869883c4349971e28c47ea61140019459a47b4eb93,2025-02-13T22:15:11.300000 CVE-2025-1096,0,0,f369ee58dbaa6e142f3d975d8711cac15a0a303facd75e898c558f3e454cc535,2025-02-08T01:15:07.947000 -CVE-2025-1099,0,0,bf17eec112b497da534e01d8cb5eb20bbffb3f16a9e8841ea572781479eb3e5f,2025-02-10T11:15:21.147000 +CVE-2025-1099,0,1,866ea005495998eedc94be57a64f094566d9af9b611a4dc7ae3f41bc7a1f4d42,2025-02-14T12:15:29.460000 CVE-2025-1100,0,0,caabd467f14edf71ead8d61afba156fa4f48c60c81aecb9cb29d5d2ddb691e7f,2025-02-12T14:15:31.647000 CVE-2025-1101,0,0,653e4d8789e0a603dce8525fccddc1e58d3d170b62e552fa0e2e737799b6826d,2025-02-12T14:15:31.800000 CVE-2025-1102,0,0,408734b1a794fa84fcebab8fbc58cb4a13567ed174ecb909d1caac1022991826,2025-02-12T14:15:31.943000 @@ -281306,6 +281308,9 @@ CVE-2025-26495,0,0,0731ad2cc6d733334de4696008327b6e5ee6279ed8bc678e0a689b6be160a CVE-2025-26511,0,0,f60d5b8ed6462b3636b1bec6d86421fa2447443d87dddccbff41a72a635be633,2025-02-14T00:15:07.667000 CVE-2025-26519,0,0,90c5229d2339d524d33b2707fd9962bc23a7008488910f54bd2629286aab7f08,2025-02-14T04:15:09.050000 CVE-2025-26520,0,0,b83a456ccd02c927137ed430a7b7666fceb0cc753b6c14f6ee5654a1a893266c,2025-02-12T07:15:08.617000 +CVE-2025-26522,1,1,d432a083d9fe16f2710db5ccca016a9c6993d2707a88672ed6bf48ef8fe32b59,2025-02-14T12:15:29.583000 +CVE-2025-26523,1,1,167d4e5eb341df307a978429e54308c2f66bd92279a3ab3ead55f5415ee1e0de,2025-02-14T12:15:29.723000 +CVE-2025-26524,1,1,8fdc604b39b44cd3a4dccd87cb46f4ceb90ecb89cb62e553a8809eb05758dcf7,2025-02-14T12:15:29.887000 CVE-2025-26538,0,0,9ea4ca612e90cce9189b8bae07fa04997f24224417b26ca364e9d1ce2abc0564,2025-02-13T14:16:19.100000 CVE-2025-26539,0,0,9e24ab5af3835adb18f91dd2d1f793e969f13bc3aa31bd06f752764eeee8db3e,2025-02-13T14:16:19.383000 CVE-2025-26543,0,0,79534b5118a4ed770b16da331e48f5776ba13135c8971d726cc8e1e891178cf0,2025-02-13T15:15:21.080000 @@ -281331,4 +281336,4 @@ CVE-2025-26580,0,0,916e7b90eb27b1f7f000689c1c2c0d448ca25a3cef16eef15cec717bb455e CVE-2025-26582,0,0,6e8fe3f3ea1ebd2d8730cc1aef1506305d1a9b31eb701ca7bcc9103287dcd909,2025-02-13T14:16:24.407000 CVE-2025-26788,0,0,64332a85fdb9912d1b73ed075990a903c9543c33a30078e66d3be5a1bd8bc2eb,2025-02-14T08:15:31.183000 CVE-2025-26789,0,0,b98c32efc76bff07b26dd009ea99782108b024ce84abc7d87c0e368d23f6c39a,2025-02-14T08:15:31.357000 -CVE-2025-26791,1,1,28eb1d0afcd61972f13b97caf0726f6e93e2cf3d6750a8c270a87f23b2ff53ae,2025-02-14T09:15:08.067000 +CVE-2025-26791,0,0,28eb1d0afcd61972f13b97caf0726f6e93e2cf3d6750a8c270a87f23b2ff53ae,2025-02-14T09:15:08.067000