mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2025-03-24T23:00:19.530933+00:00
This commit is contained in:
parent
560ae8fe44
commit
60068a821a
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2020-16296",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2020-08-13T03:15:13.383",
|
||||
"lastModified": "2025-03-18T20:25:57.440",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2025-03-24T21:15:13.130",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A buffer overflow vulnerability in GetNumWrongData() in contrib/lips4/gdevlips.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51."
|
||||
"value": "A buffer overflow vulnerability in GetNumWrongData() in contrib/lips4/gdevlips.c of Artifex Software GhostScript from v9.18 to v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -151,11 +151,12 @@
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=9f39ed4a92578a020ae10459643e1fe72573d134",
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Broken Link"
|
||||
]
|
||||
"url": "https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/tree/contrib/lips4/gdevlips.c?h=ghostscript-9.18#n163",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=9f39ed4a92578a020ae10459643e1fe72573d134",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00032.html",
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2020-17538",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2020-08-13T03:15:14.493",
|
||||
"lastModified": "2025-03-18T20:26:51.890",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2025-03-24T21:15:14.070",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A buffer overflow vulnerability in GetNumSameData() in contrib/lips4/gdevlips.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51."
|
||||
"value": "A buffer overflow vulnerability in GetNumSameData() in contrib/lips4/gdevlips.c of Artifex Software GhostScript from v9.18 to v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -151,11 +151,12 @@
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=9f39ed4a92578a020ae10459643e1fe72573d134",
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Broken Link"
|
||||
]
|
||||
"url": "https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/tree/contrib/lips4/gdevlips.c?h=ghostscript-9.18#n148",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=9f39ed4a92578a020ae10459643e1fe72573d134",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00032.html",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-48287",
|
||||
"sourceIdentifier": "psirt@huawei.com",
|
||||
"published": "2023-02-09T17:15:12.450",
|
||||
"lastModified": "2024-11-21T07:33:05.610",
|
||||
"lastModified": "2025-03-24T21:15:14.347",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-693"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-48288",
|
||||
"sourceIdentifier": "psirt@huawei.com",
|
||||
"published": "2023-02-09T17:15:12.650",
|
||||
"lastModified": "2024-11-21T07:33:05.757",
|
||||
"lastModified": "2025-03-24T21:15:14.543",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "CWE-306"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-306"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-48289",
|
||||
"sourceIdentifier": "psirt@huawei.com",
|
||||
"published": "2023-02-09T17:15:12.850",
|
||||
"lastModified": "2024-11-21T07:33:05.897",
|
||||
"lastModified": "2025-03-24T21:15:14.700",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "CWE-306"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-306"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-48290",
|
||||
"sourceIdentifier": "psirt@huawei.com",
|
||||
"published": "2023-02-09T17:15:13.053",
|
||||
"lastModified": "2024-11-21T07:33:06.020",
|
||||
"lastModified": "2025-03-24T21:15:14.853",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.2
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
|
||||
"baseScore": 9.1,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-693"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-48292",
|
||||
"sourceIdentifier": "psirt@huawei.com",
|
||||
"published": "2023-02-09T17:15:13.260",
|
||||
"lastModified": "2024-11-21T07:33:06.260",
|
||||
"lastModified": "2025-03-24T21:15:15.007",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-48293",
|
||||
"sourceIdentifier": "psirt@huawei.com",
|
||||
"published": "2023-02-09T17:15:13.450",
|
||||
"lastModified": "2024-11-21T07:33:06.393",
|
||||
"lastModified": "2025-03-24T21:15:15.160",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-48294",
|
||||
"sourceIdentifier": "psirt@huawei.com",
|
||||
"published": "2023-02-09T17:15:13.837",
|
||||
"lastModified": "2024-11-21T07:33:06.510",
|
||||
"lastModified": "2025-03-24T21:15:15.320",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-48300",
|
||||
"sourceIdentifier": "psirt@huawei.com",
|
||||
"published": "2023-02-09T17:15:15.057",
|
||||
"lastModified": "2024-11-21T07:33:07.210",
|
||||
"lastModified": "2025-03-24T21:15:15.473",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "CWE-306"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-306"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-48301",
|
||||
"sourceIdentifier": "psirt@huawei.com",
|
||||
"published": "2023-02-09T17:15:15.343",
|
||||
"lastModified": "2024-11-21T07:33:07.320",
|
||||
"lastModified": "2025-03-24T21:15:15.633",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "CWE-281"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-281"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-48302",
|
||||
"sourceIdentifier": "psirt@huawei.com",
|
||||
"published": "2023-02-09T17:15:15.540",
|
||||
"lastModified": "2024-11-21T07:33:07.433",
|
||||
"lastModified": "2025-03-24T21:15:15.803",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-0624",
|
||||
"sourceIdentifier": "help@fluidattacks.com",
|
||||
"published": "2023-02-09T16:15:11.693",
|
||||
"lastModified": "2024-11-21T07:37:30.367",
|
||||
"lastModified": "2025-03-24T21:15:15.963",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-22792",
|
||||
"sourceIdentifier": "support@hackerone.com",
|
||||
"published": "2023-02-09T20:15:11.290",
|
||||
"lastModified": "2024-11-21T07:45:26.207",
|
||||
"lastModified": "2025-03-24T21:15:16.240",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-40160",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2024-03-18T01:15:48.393",
|
||||
"lastModified": "2024-11-21T08:18:54.020",
|
||||
"lastModified": "2025-03-24T21:15:16.420",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,42 @@
|
||||
"value": "Existe una vulnerabilidad de Directory Traversal en la b\u00fasqueda de listas de correo CGI (pmmls.exe) incluida en los productos PMailServer/PMailServer2 de AKI Software. Si se explota esta vulnerabilidad, un atacante remoto puede obtener archivos arbitrarios en el servidor."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"baseScore": 3.7,
|
||||
"baseSeverity": "LOW",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://akisoftware.com/Vulnerability202301.html",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-24996",
|
||||
"sourceIdentifier": "support@hackerone.com",
|
||||
"published": "2024-04-19T02:15:09.240",
|
||||
"lastModified": "2024-11-21T09:00:06.440",
|
||||
"lastModified": "2025-03-24T21:15:16.713",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -39,6 +39,18 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-122"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://forums.ivanti.com/s/article/Avalanche-6-4-3-Security-Hardening-and-CVEs-addressed?language=en_US",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-27612",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-08T06:15:52.763",
|
||||
"lastModified": "2024-11-21T09:04:48.010",
|
||||
"lastModified": "2025-03-24T21:15:16.830",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -39,6 +39,18 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/numbas/Numbas",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-27850",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-06-10T21:15:51.607",
|
||||
"lastModified": "2024-11-21T09:05:16.590",
|
||||
"lastModified": "2025-03-24T21:15:16.997",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,6 +69,16 @@
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-359"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-38874",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-21T07:15:10.200",
|
||||
"lastModified": "2024-11-21T09:26:54.677",
|
||||
"lastModified": "2025-03-24T21:15:17.203",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -39,6 +39,18 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-693"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://typo3.org/security/advisory/typo3-ext-sa-2024-003",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-42398",
|
||||
"sourceIdentifier": "security-alert@hpe.com",
|
||||
"published": "2024-08-06T20:15:40.480",
|
||||
"lastModified": "2024-08-23T15:06:25.930",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2025-03-24T21:15:17.360",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -69,6 +69,16 @@
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-400"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
56
CVE-2025/CVE-2025-265xx/CVE-2025-26512.json
Normal file
56
CVE-2025/CVE-2025-265xx/CVE-2025-26512.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-26512",
|
||||
"sourceIdentifier": "security-alert@netapp.com",
|
||||
"published": "2025-03-24T22:15:13.567",
|
||||
"lastModified": "2025-03-24T22:15:13.567",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "SnapCenter versions prior to \n6.0.1P1 and 6.1P1 are susceptible to a vulnerability which may allow an \nauthenticated SnapCenter Server user to become an admin user on a remote\n system where a SnapCenter plug-in has been installed."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-alert@netapp.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
|
||||
"baseScore": 9.9,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-alert@netapp.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-266"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/NTAP-20250324-0001",
|
||||
"source": "security-alert@netapp.com"
|
||||
}
|
||||
]
|
||||
}
|
141
CVE-2025/CVE-2025-27xx/CVE-2025-2710.json
Normal file
141
CVE-2025/CVE-2025-27xx/CVE-2025-2710.json
Normal file
@ -0,0 +1,141 @@
|
||||
{
|
||||
"id": "CVE-2025-2710",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-24T21:15:18.547",
|
||||
"lastModified": "2025-03-24T21:15:18.547",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in Yonyou UFIDA ERP-NC 5.0 and classified as problematic. This issue affects some unknown processing of the file /menu.jsp. The manipulation of the argument flag leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "PASSIVE",
|
||||
"vulnConfidentialityImpact": "NONE",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "NONE",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
|
||||
"baseScore": 5.0,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Hebing123/cve/issues/85",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.300731",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.300731",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.517306",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
141
CVE-2025/CVE-2025-27xx/CVE-2025-2711.json
Normal file
141
CVE-2025/CVE-2025-27xx/CVE-2025-2711.json
Normal file
@ -0,0 +1,141 @@
|
||||
{
|
||||
"id": "CVE-2025-2711",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-24T21:15:18.760",
|
||||
"lastModified": "2025-03-24T21:15:18.760",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in Yonyou UFIDA ERP-NC 5.0. It has been classified as problematic. Affected is an unknown function of the file /help/systop.jsp. The manipulation of the argument langcode leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "PASSIVE",
|
||||
"vulnConfidentialityImpact": "NONE",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "NONE",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
|
||||
"baseScore": 5.0,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Hebing123/cve/issues/86",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.300732",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.300732",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.517309",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
137
CVE-2025/CVE-2025-27xx/CVE-2025-2712.json
Normal file
137
CVE-2025/CVE-2025-27xx/CVE-2025-2712.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2025-2712",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-24T22:15:14.110",
|
||||
"lastModified": "2025-03-24T22:15:14.110",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in Yonyou UFIDA ERP-NC 5.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /help/top.jsp. The manipulation of the argument langcode leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "PASSIVE",
|
||||
"vulnConfidentialityImpact": "NONE",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "NONE",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
|
||||
"baseScore": 5.0,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Hebing123/cve/issues/86",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.300733",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.300733",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
137
CVE-2025/CVE-2025-27xx/CVE-2025-2714.json
Normal file
137
CVE-2025/CVE-2025-27xx/CVE-2025-2714.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2025-2714",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-24T22:15:14.283",
|
||||
"lastModified": "2025-03-24T22:15:14.283",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in JoomlaUX JUX Real Estate 3.4.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /extensions/realestate/index.php/agents/agent-register/addagent. The manipulation of the argument plan_id leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "PASSIVE",
|
||||
"vulnConfidentialityImpact": "NONE",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "NONE",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
|
||||
"baseScore": 5.0,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.300734",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.300734",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.517638",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2025/CVE-2025-291xx/CVE-2025-29100.json
Normal file
25
CVE-2025/CVE-2025-291xx/CVE-2025-29100.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2025-29100",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-03-24T21:15:17.673",
|
||||
"lastModified": "2025-03-24T21:15:17.673",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Tenda AC8 V16.03.34.06 is vulnerable to Buffer Overflow in the fromSetRouteStatic function via the parameter list."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/Raining-101/b2bd27d16cdca94d330150a8ead9caa8",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/Raining-101/IOT_cve/blob/main/Tenda%20a8%20V16.03.34.06%20fromSetRouteStatic_stack_overflow.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2025/CVE-2025-291xx/CVE-2025-29135.json
Normal file
25
CVE-2025/CVE-2025-291xx/CVE-2025-29135.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2025-29135",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-03-24T21:15:17.787",
|
||||
"lastModified": "2025-03-24T21:15:17.787",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A stack-based buffer overflow vulnerability in Tenda AC7 V15.03.06.44 allows a remote attacker to execute arbitrary code through a stack overflow attack using the security parameter of the formWifiBasicSet function."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/Raining-101/1651dd3901efdbb38d94a156a54bbc62",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/Raining-101/IOT_cve/blob/main/a7_formWifiBasic_Setsecurity_stackoverflow.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2025/CVE-2025-293xx/CVE-2025-29310.json
Normal file
21
CVE-2025/CVE-2025-293xx/CVE-2025-29310.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2025-29310",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-03-24T21:15:17.893",
|
||||
"lastModified": "2025-03-24T21:15:17.893",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in onos v2.7.0 allows attackers to trigger a packet deserialization problem when supplying a crafted LLDP packet. This vulnerability allows attackers to execute arbitrary commands or access network information."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/Saber-Berserker/10c9d548b38fa988310d90b8314e3129.",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2025/CVE-2025-293xx/CVE-2025-29311.json
Normal file
21
CVE-2025/CVE-2025-293xx/CVE-2025-29311.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2025-29311",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-03-24T21:15:18.003",
|
||||
"lastModified": "2025-03-24T21:15:18.003",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Limited secret space in LLDP packets used in onos v2.7.0 allows attackers to obtain the private key via a bruteforce attack. Attackers are able to leverage this vulnerability into creating crafted LLDP packets."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/Saber-Berserker/790f2a75ae482df3fd0fce569f30504a;",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2025/CVE-2025-293xx/CVE-2025-29312.json
Normal file
21
CVE-2025/CVE-2025-293xx/CVE-2025-29312.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2025-29312",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-03-24T21:15:18.113",
|
||||
"lastModified": "2025-03-24T21:15:18.113",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in onos v2.7.0 allows attackers to trigger unexpected behavior within a device connected to a legacy switch via changing the link type from indirect to direct."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/Saber-Berserker/4e54c2aa70abab2b133ce2c2b7e91249",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2025/CVE-2025-293xx/CVE-2025-29313.json
Normal file
21
CVE-2025/CVE-2025-293xx/CVE-2025-29313.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2025-29313",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-03-24T21:15:18.220",
|
||||
"lastModified": "2025-03-24T21:15:18.220",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Use of incorrectly resolved name or reference in OpenDaylight Service Function Chaining (SFC) Subproject SFC Sodium-SR4 and below allows attackers to cause a Denial of Service (DoS)."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://blog.csdn.net/weixin_43959580/article/details/146018191",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2025/CVE-2025-293xx/CVE-2025-29314.json
Normal file
21
CVE-2025/CVE-2025-293xx/CVE-2025-29314.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2025-29314",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-03-24T21:15:18.330",
|
||||
"lastModified": "2025-03-24T21:15:18.330",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Insecure Shiro cookie configurations in OpenDaylight Service Function Chaining (SFC) Subproject SFC Sodium-SR4 and below allow attackers to access sensitive information via a man-in-the-middle attack."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://blog.csdn.net/weixin_43959580/article/details/146018166",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2025/CVE-2025-293xx/CVE-2025-29315.json
Normal file
21
CVE-2025/CVE-2025-293xx/CVE-2025-29315.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2025-29315",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-03-24T21:15:18.440",
|
||||
"lastModified": "2025-03-24T21:15:18.440",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in the Shiro-based RBAC (Role-based Access Control) mechanism of OpenDaylight Service Function Chaining (SFC) Subproject SFC Sodium-SR4 and below allows attackers to execute privileged operations via a crafted request."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://blog.csdn.net/weixin_43959580/article/details/144794289",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-30107",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-03-18T15:16:01.930",
|
||||
"lastModified": "2025-03-18T15:16:01.930",
|
||||
"lastModified": "2025-03-24T22:15:14.450",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,42 @@
|
||||
"value": "En los dispositivos IROAD V9, la gesti\u00f3n de la configuraci\u00f3n, la obtenci\u00f3n de datos confidenciales y el sabotaje de la bater\u00eda del coche pueden ser realizados por personas no autorizadas. Una vulnerabilidad en la gesti\u00f3n de la configuraci\u00f3n de la dashcam permite a usuarios no autorizados modificar la configuraci\u00f3n, desactivar funciones cr\u00edticas y desactivar la protecci\u00f3n de la bater\u00eda, lo que podr\u00eda causar da\u00f1os f\u00edsicos al veh\u00edculo."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/geo-chen/IROAD-V",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-30111",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-03-18T15:16:02.323",
|
||||
"lastModified": "2025-03-18T15:16:02.323",
|
||||
"lastModified": "2025-03-24T22:15:14.610",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,42 @@
|
||||
"value": "En los dispositivos IROAD v9, se puede volcar remotamente el metraje de video y la transmisi\u00f3n de video en vivo. La c\u00e1mara del tablero expone endpoints que permiten a usuarios no autorizados, que accedieron por otros medios, acceder a la lista y descargar videos grabados, as\u00ed como a transmisiones de video en vivo sin la debida autenticaci\u00f3n."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-306"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/geo-chen/IROAD-V",
|
||||
|
81
README.md
81
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-03-24T21:00:20.948119+00:00
|
||||
2025-03-24T23:00:19.530933+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-03-24T20:15:19.133000+00:00
|
||||
2025-03-24T22:15:14.610000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,55 +33,54 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
286405
|
||||
286418
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `11`
|
||||
Recently added CVEs: `13`
|
||||
|
||||
- [CVE-2025-2231](CVE-2025/CVE-2025-22xx/CVE-2025-2231.json) (`2025-03-24T20:15:18.370`)
|
||||
- [CVE-2025-2706](CVE-2025/CVE-2025-27xx/CVE-2025-2706.json) (`2025-03-24T19:15:50.497`)
|
||||
- [CVE-2025-2707](CVE-2025/CVE-2025-27xx/CVE-2025-2707.json) (`2025-03-24T19:15:50.963`)
|
||||
- [CVE-2025-2708](CVE-2025/CVE-2025-27xx/CVE-2025-2708.json) (`2025-03-24T20:15:18.950`)
|
||||
- [CVE-2025-2709](CVE-2025/CVE-2025-27xx/CVE-2025-2709.json) (`2025-03-24T20:15:19.133`)
|
||||
- [CVE-2025-2746](CVE-2025/CVE-2025-27xx/CVE-2025-2746.json) (`2025-03-24T19:15:51.460`)
|
||||
- [CVE-2025-2747](CVE-2025/CVE-2025-27xx/CVE-2025-2747.json) (`2025-03-24T19:15:51.967`)
|
||||
- [CVE-2025-2748](CVE-2025/CVE-2025-27xx/CVE-2025-2748.json) (`2025-03-24T19:15:52.270`)
|
||||
- [CVE-2025-2749](CVE-2025/CVE-2025-27xx/CVE-2025-2749.json) (`2025-03-24T19:15:52.400`)
|
||||
- [CVE-2025-30162](CVE-2025/CVE-2025-301xx/CVE-2025-30162.json) (`2025-03-24T19:15:52.767`)
|
||||
- [CVE-2025-30163](CVE-2025/CVE-2025-301xx/CVE-2025-30163.json) (`2025-03-24T19:15:52.937`)
|
||||
- [CVE-2025-26512](CVE-2025/CVE-2025-265xx/CVE-2025-26512.json) (`2025-03-24T22:15:13.567`)
|
||||
- [CVE-2025-2710](CVE-2025/CVE-2025-27xx/CVE-2025-2710.json) (`2025-03-24T21:15:18.547`)
|
||||
- [CVE-2025-2711](CVE-2025/CVE-2025-27xx/CVE-2025-2711.json) (`2025-03-24T21:15:18.760`)
|
||||
- [CVE-2025-2712](CVE-2025/CVE-2025-27xx/CVE-2025-2712.json) (`2025-03-24T22:15:14.110`)
|
||||
- [CVE-2025-2714](CVE-2025/CVE-2025-27xx/CVE-2025-2714.json) (`2025-03-24T22:15:14.283`)
|
||||
- [CVE-2025-29100](CVE-2025/CVE-2025-291xx/CVE-2025-29100.json) (`2025-03-24T21:15:17.673`)
|
||||
- [CVE-2025-29135](CVE-2025/CVE-2025-291xx/CVE-2025-29135.json) (`2025-03-24T21:15:17.787`)
|
||||
- [CVE-2025-29310](CVE-2025/CVE-2025-293xx/CVE-2025-29310.json) (`2025-03-24T21:15:17.893`)
|
||||
- [CVE-2025-29311](CVE-2025/CVE-2025-293xx/CVE-2025-29311.json) (`2025-03-24T21:15:18.003`)
|
||||
- [CVE-2025-29312](CVE-2025/CVE-2025-293xx/CVE-2025-29312.json) (`2025-03-24T21:15:18.113`)
|
||||
- [CVE-2025-29313](CVE-2025/CVE-2025-293xx/CVE-2025-29313.json) (`2025-03-24T21:15:18.220`)
|
||||
- [CVE-2025-29314](CVE-2025/CVE-2025-293xx/CVE-2025-29314.json) (`2025-03-24T21:15:18.330`)
|
||||
- [CVE-2025-29315](CVE-2025/CVE-2025-293xx/CVE-2025-29315.json) (`2025-03-24T21:15:18.440`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `59`
|
||||
Recently modified CVEs: `22`
|
||||
|
||||
- [CVE-2023-24344](CVE-2023/CVE-2023-243xx/CVE-2023-24344.json) (`2025-03-24T19:15:42.240`)
|
||||
- [CVE-2023-24345](CVE-2023/CVE-2023-243xx/CVE-2023-24345.json) (`2025-03-24T19:15:42.493`)
|
||||
- [CVE-2023-24346](CVE-2023/CVE-2023-243xx/CVE-2023-24346.json) (`2025-03-24T19:15:42.740`)
|
||||
- [CVE-2023-24347](CVE-2023/CVE-2023-243xx/CVE-2023-24347.json) (`2025-03-24T19:15:43.907`)
|
||||
- [CVE-2023-24348](CVE-2023/CVE-2023-243xx/CVE-2023-24348.json) (`2025-03-24T19:15:44.403`)
|
||||
- [CVE-2023-24684](CVE-2023/CVE-2023-246xx/CVE-2023-24684.json) (`2025-03-24T19:15:45.157`)
|
||||
- [CVE-2023-24685](CVE-2023/CVE-2023-246xx/CVE-2023-24685.json) (`2025-03-24T19:15:45.743`)
|
||||
- [CVE-2023-24686](CVE-2023/CVE-2023-246xx/CVE-2023-24686.json) (`2025-03-24T19:15:46.203`)
|
||||
- [CVE-2023-24687](CVE-2023/CVE-2023-246xx/CVE-2023-24687.json) (`2025-03-24T19:15:46.697`)
|
||||
- [CVE-2023-24688](CVE-2023/CVE-2023-246xx/CVE-2023-24688.json) (`2025-03-24T19:15:47.163`)
|
||||
- [CVE-2023-24689](CVE-2023/CVE-2023-246xx/CVE-2023-24689.json) (`2025-03-24T19:15:47.643`)
|
||||
- [CVE-2023-24690](CVE-2023/CVE-2023-246xx/CVE-2023-24690.json) (`2025-03-24T19:15:48.110`)
|
||||
- [CVE-2023-7198](CVE-2023/CVE-2023-71xx/CVE-2023-7198.json) (`2025-03-24T20:15:16.933`)
|
||||
- [CVE-2024-1355](CVE-2024/CVE-2024-13xx/CVE-2024-1355.json) (`2025-03-24T20:15:17.083`)
|
||||
- [CVE-2024-21173](CVE-2024/CVE-2024-211xx/CVE-2024-21173.json) (`2025-03-24T20:15:17.280`)
|
||||
- [CVE-2024-23527](CVE-2024/CVE-2024-235xx/CVE-2024-23527.json) (`2025-03-24T20:15:17.710`)
|
||||
- [CVE-2024-24402](CVE-2024/CVE-2024-244xx/CVE-2024-24402.json) (`2025-03-24T20:15:17.830`)
|
||||
- [CVE-2024-29743](CVE-2024/CVE-2024-297xx/CVE-2024-29743.json) (`2025-03-24T20:15:18.087`)
|
||||
- [CVE-2024-45965](CVE-2024/CVE-2024-459xx/CVE-2024-45965.json) (`2025-03-24T19:15:48.883`)
|
||||
- [CVE-2024-57979](CVE-2024/CVE-2024-579xx/CVE-2024-57979.json) (`2025-03-24T19:32:48.477`)
|
||||
- [CVE-2025-0718](CVE-2025/CVE-2025-07xx/CVE-2025-0718.json) (`2025-03-24T19:15:49.623`)
|
||||
- [CVE-2025-1446](CVE-2025/CVE-2025-14xx/CVE-2025-1446.json) (`2025-03-24T19:15:49.973`)
|
||||
- [CVE-2025-2538](CVE-2025/CVE-2025-25xx/CVE-2025-2538.json) (`2025-03-24T20:15:18.580`)
|
||||
- [CVE-2025-2622](CVE-2025/CVE-2025-26xx/CVE-2025-2622.json) (`2025-03-24T20:15:18.683`)
|
||||
- [CVE-2025-30112](CVE-2025/CVE-2025-301xx/CVE-2025-30112.json) (`2025-03-24T19:15:52.530`)
|
||||
- [CVE-2020-16296](CVE-2020/CVE-2020-162xx/CVE-2020-16296.json) (`2025-03-24T21:15:13.130`)
|
||||
- [CVE-2020-17538](CVE-2020/CVE-2020-175xx/CVE-2020-17538.json) (`2025-03-24T21:15:14.070`)
|
||||
- [CVE-2022-48287](CVE-2022/CVE-2022-482xx/CVE-2022-48287.json) (`2025-03-24T21:15:14.347`)
|
||||
- [CVE-2022-48288](CVE-2022/CVE-2022-482xx/CVE-2022-48288.json) (`2025-03-24T21:15:14.543`)
|
||||
- [CVE-2022-48289](CVE-2022/CVE-2022-482xx/CVE-2022-48289.json) (`2025-03-24T21:15:14.700`)
|
||||
- [CVE-2022-48290](CVE-2022/CVE-2022-482xx/CVE-2022-48290.json) (`2025-03-24T21:15:14.853`)
|
||||
- [CVE-2022-48292](CVE-2022/CVE-2022-482xx/CVE-2022-48292.json) (`2025-03-24T21:15:15.007`)
|
||||
- [CVE-2022-48293](CVE-2022/CVE-2022-482xx/CVE-2022-48293.json) (`2025-03-24T21:15:15.160`)
|
||||
- [CVE-2022-48294](CVE-2022/CVE-2022-482xx/CVE-2022-48294.json) (`2025-03-24T21:15:15.320`)
|
||||
- [CVE-2022-48300](CVE-2022/CVE-2022-483xx/CVE-2022-48300.json) (`2025-03-24T21:15:15.473`)
|
||||
- [CVE-2022-48301](CVE-2022/CVE-2022-483xx/CVE-2022-48301.json) (`2025-03-24T21:15:15.633`)
|
||||
- [CVE-2022-48302](CVE-2022/CVE-2022-483xx/CVE-2022-48302.json) (`2025-03-24T21:15:15.803`)
|
||||
- [CVE-2023-0624](CVE-2023/CVE-2023-06xx/CVE-2023-0624.json) (`2025-03-24T21:15:15.963`)
|
||||
- [CVE-2023-22792](CVE-2023/CVE-2023-227xx/CVE-2023-22792.json) (`2025-03-24T21:15:16.240`)
|
||||
- [CVE-2023-40160](CVE-2023/CVE-2023-401xx/CVE-2023-40160.json) (`2025-03-24T21:15:16.420`)
|
||||
- [CVE-2024-24996](CVE-2024/CVE-2024-249xx/CVE-2024-24996.json) (`2025-03-24T21:15:16.713`)
|
||||
- [CVE-2024-27612](CVE-2024/CVE-2024-276xx/CVE-2024-27612.json) (`2025-03-24T21:15:16.830`)
|
||||
- [CVE-2024-27850](CVE-2024/CVE-2024-278xx/CVE-2024-27850.json) (`2025-03-24T21:15:16.997`)
|
||||
- [CVE-2024-38874](CVE-2024/CVE-2024-388xx/CVE-2024-38874.json) (`2025-03-24T21:15:17.203`)
|
||||
- [CVE-2024-42398](CVE-2024/CVE-2024-423xx/CVE-2024-42398.json) (`2025-03-24T21:15:17.360`)
|
||||
- [CVE-2025-30107](CVE-2025/CVE-2025-301xx/CVE-2025-30107.json) (`2025-03-24T22:15:14.450`)
|
||||
- [CVE-2025-30111](CVE-2025/CVE-2025-301xx/CVE-2025-30111.json) (`2025-03-24T22:15:14.610`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
197
_state.csv
197
_state.csv
@ -151197,7 +151197,7 @@ CVE-2020-16292,0,0,7a601c2d8cac81f5f64da0942c11dda7fd07665897264f7a9660a4aec99ee
|
||||
CVE-2020-16293,0,0,8bf4d6b7b3cd01d4d68ec7cdc6c807e18da7791704bce6aa13c5b369543816c0,2024-11-21T05:07:06.963000
|
||||
CVE-2020-16294,0,0,730ad86bc9f044428f72830dbd6577c72f23e23613e4f836d84d893142d6a39f,2024-11-21T05:07:07.123000
|
||||
CVE-2020-16295,0,0,277b0569456b5ee990a95a66ef959372dc8bd258ef48635800915a1285c4c997,2024-11-21T05:07:07.280000
|
||||
CVE-2020-16296,0,0,17efa44480d258406e4046aa926dfabc6caa7f8061e4e0bedf1d4e16b5c004e3,2025-03-18T20:25:57.440000
|
||||
CVE-2020-16296,0,1,0dceb51b491afdc2fb9cf92d5f4b0a5ec12e326bd9f4e953de917cab51316f68,2025-03-24T21:15:13.130000
|
||||
CVE-2020-16297,0,0,447ecba1abd31f209d4288ac7a5d6cf6229e0fc7196e6d4d8a66bebfdf897c41,2025-03-14T18:27:17.997000
|
||||
CVE-2020-16298,0,0,7fb0cec13cbdba3c8a7cb7650986cc836cdc89f6d665f07282e2b62746258cb9,2024-11-21T05:07:07.773000
|
||||
CVE-2020-16299,0,0,494bec4da61991784c1f8f627af330c2c2c4729e77aed4a9a1c41485a049eb90,2024-11-21T05:07:07.940000
|
||||
@ -151990,7 +151990,7 @@ CVE-2020-17534,0,0,6eb487ddb312db2f69f8ebdfc9a76b0572648245213340f9c9fcf4da10a47
|
||||
CVE-2020-17535,0,0,76173fce53c1045df851cdb4cbde8ff77bf69e568756911616608b094001a76a,2023-11-07T03:19:14.017000
|
||||
CVE-2020-17536,0,0,a2b6f8c29648cdc4a5f916c25a5eee2375907f0fca6b6ed4d8f65e8082dc7091,2023-11-07T03:19:14.287000
|
||||
CVE-2020-17537,0,0,c6c5ccac5bdbdf12d18b76abe490ff4bac6abeeb88728d464fce28e824a59adb,2023-11-07T03:19:14.530000
|
||||
CVE-2020-17538,0,0,33240612c21f11f49ef2f6a413bc3dd80dce421684587fe8b5d5318b5eb698f9,2025-03-18T20:26:51.890000
|
||||
CVE-2020-17538,0,1,e1e99bd68c9995b6c7bd8f3e7e20b04257d99c7be12b68e0fedee1350e3b144e,2025-03-24T21:15:14.070000
|
||||
CVE-2020-1754,0,0,54dbc6c18bf1195fabc12972d3e35ffa1a80561d02c63a1976bf0b73427aacf0,2024-11-21T05:11:18.953000
|
||||
CVE-2020-17541,0,0,fcb939fb6710a780f7d93308fa67dc87cf266d6d51b2c5c3eec77dbdde6ff295,2024-11-21T05:08:19.537000
|
||||
CVE-2020-17542,0,0,632bfe4fce157e60853473258699ca0fd660da938d0c74267704a08b75dd17d4,2024-11-21T05:08:19.703000
|
||||
@ -212486,24 +212486,24 @@ CVE-2022-48283,0,0,182b0c7b39d6bfcfce2462a72a2584378b317a2b7a0366549b6291e2e1e78
|
||||
CVE-2022-48284,0,0,31bd668b37b12ed3d37f65ca7ce4485a4e4c65e02cd0381ee305aa240e1512af,2025-03-11T18:15:27.670000
|
||||
CVE-2022-48285,0,0,c08e282935699f33b318a1a543fc17db6162a164720fbafa0d53d7a01476fd31,2024-11-21T07:33:05.220000
|
||||
CVE-2022-48286,0,0,77447f216a75ff09875f502d3b5b8f406aecac089ebe16a6b1b5f93ee2e96a3d,2024-11-21T07:33:05.470000
|
||||
CVE-2022-48287,0,0,ffb9477554bfe338b59efc3476dab3f4d74daacb476ffb0f751ed5564e9297b5,2024-11-21T07:33:05.610000
|
||||
CVE-2022-48288,0,0,53624dc7dedd158cf2e34bcf6d37d3940a853ce7cfc5079c02d9b9beb2969500,2024-11-21T07:33:05.757000
|
||||
CVE-2022-48289,0,0,b5b366f7e746d95cd74726054f258dc90ba5d828687acb098d0143f33c425f64,2024-11-21T07:33:05.897000
|
||||
CVE-2022-48287,0,1,2222bb1770a135592d0974bceeae522362202248ea581094629b020436366864,2025-03-24T21:15:14.347000
|
||||
CVE-2022-48288,0,1,27de884f692db79cd4b97bd8b270cfa6fbc8a53dcd26290b7fdeb8ae040e641d,2025-03-24T21:15:14.543000
|
||||
CVE-2022-48289,0,1,bb0f78e02471137353aab310719e4b9b86d67b1e487ac181808fba6a29948595,2025-03-24T21:15:14.700000
|
||||
CVE-2022-4829,0,0,e5f3aa7a40b91297255520e914921393171a19d737b7a0a40f3947128bdd2489,2025-03-10T19:15:36.653000
|
||||
CVE-2022-48290,0,0,a18a7f7669377ff6d4a7ef738b38d89f2aa8b56899df8cbcaaa74e53e24c5978,2024-11-21T07:33:06.020000
|
||||
CVE-2022-48290,0,1,f9e8739a46d8cbbb278e92dd05efe2ab0aa973f819faf2f77a714d24adff9424,2025-03-24T21:15:14.853000
|
||||
CVE-2022-48291,0,0,8898f1361b36f884e0d5e61d1f210ce1c6d76bbf224f42fe249a9b0dd9df6ef5,2024-11-21T07:33:06.130000
|
||||
CVE-2022-48292,0,0,4580e619ac80f5659a384b768187cc9d60d1eda7933d4c8a5ea11acef9450061,2024-11-21T07:33:06.260000
|
||||
CVE-2022-48293,0,0,1269fd42238815cb307b754075cd76ba0aaf6de09d16bfe45e109e2887f69642,2024-11-21T07:33:06.393000
|
||||
CVE-2022-48294,0,0,e3cafeb9778398ba419b64c759c89b8ef47ffc288a859e796cb702ed92f515c4,2024-11-21T07:33:06.510000
|
||||
CVE-2022-48292,0,1,3b689e92c64595e9d249ba9ee66690b1412063fde3b2c3a9313c0b2e53ba183e,2025-03-24T21:15:15.007000
|
||||
CVE-2022-48293,0,1,749388017f1fbe9919eb0eca94488a79682040bfc2066bc4954bbeea8e29e659,2025-03-24T21:15:15.160000
|
||||
CVE-2022-48294,0,1,d5e1301a1d6dbb34ffa715a179105f45451bb89fa749fc261d6f983f2cd6e7ad,2025-03-24T21:15:15.320000
|
||||
CVE-2022-48295,0,0,e3b81f5c9c0e8ef0ed87773df12439f421dee5a9b3f964b4f85a66d8542afc35,2024-11-21T07:33:06.643000
|
||||
CVE-2022-48296,0,0,6753d4fa601d46e3a299d27f387264f90747ef3de044b848f8f0f832d2ea1f09,2024-11-21T07:33:06.753000
|
||||
CVE-2022-48297,0,0,59373e10c59e8065a644d4cf238f12952e098b948208d2417fb1c9071ec27be5,2024-11-21T07:33:06.863000
|
||||
CVE-2022-48298,0,0,2ba316b8d367b321ce37ecc60e4988725151ae54d4cd122010e7daa864caaa66,2024-11-21T07:33:06.973000
|
||||
CVE-2022-48299,0,0,72a4da9d8962f63629a025067ed1cb6f65f6e87dfd089b05599041886637a677,2024-11-21T07:33:07.090000
|
||||
CVE-2022-4830,0,0,12658cd6b6ffbcd22db77a170be79d07a2c3d3c7035194bc1c81b72021245224,2024-11-21T07:36:01.807000
|
||||
CVE-2022-48300,0,0,98485bba285f4598f348c2dbb5fa139372ba072d5d525c20558ee1a360ab7ae9,2024-11-21T07:33:07.210000
|
||||
CVE-2022-48301,0,0,628ed7feb5c4e2570855401f6c9ee9e39dfa1b7d1102fcdebc9214a94b3c13ed,2024-11-21T07:33:07.320000
|
||||
CVE-2022-48302,0,0,26bedf7c5d0ba979774f190ceb5fb9d2a5a973370c9df879e6c9b694365234d2,2024-11-21T07:33:07.433000
|
||||
CVE-2022-48300,0,1,68b27ae46c5a1b653b78748c906ce35b14b41d4024811dd4e426156a847dc039,2025-03-24T21:15:15.473000
|
||||
CVE-2022-48301,0,1,43413c08af045380c7771c2e1b9b9656942d4cc9df33bd10b6b03d3a4fdc0cfd,2025-03-24T21:15:15.633000
|
||||
CVE-2022-48302,0,1,af31353fbf2d77593295d4766da6e07119e97b8ba6d5504d13405cfa9f2cbd09,2025-03-24T21:15:15.803000
|
||||
CVE-2022-48303,0,0,23fa42a26e031df9d7a365b89a32378ccfd1e8e4f3e37623749555f9ccd22acb,2024-11-21T07:33:07.547000
|
||||
CVE-2022-48305,0,0,82b72b33de095e268c209f9adba2dd712c757d4a50881d06a01057b452c88bc5,2025-03-11T18:15:27.867000
|
||||
CVE-2022-48306,0,0,581b3f7c6835b19483e20918c619e2cba46939dec937a9438624500a1e126768,2024-11-21T07:33:07.820000
|
||||
@ -213630,14 +213630,14 @@ CVE-2022-49409,0,0,3a950fbc64da2692edff68767b6c6abac72091f6e85997f1aa6e95042b2d7
|
||||
CVE-2022-4941,0,0,c9bd40e150e10c29b1c1e079ad1ffb2aea9c86536c13026eb988f154ee982f63,2024-11-21T07:36:17.807000
|
||||
CVE-2022-49410,0,0,d676b62acba28e76fb4d3fe840d95d1ed87208de26d2278f0d0d1aaeb9c8911d,2025-02-26T07:01:17.517000
|
||||
CVE-2022-49411,0,0,9a87687b3917e12a5da60325ede95267e6847db22ab27942e0104f4544b3485c,2025-03-05T22:15:34.580000
|
||||
CVE-2022-49412,0,1,afccb4edffaf71a111d69ecc331b520c3202dd241aaecb825e5679aa06f4e7e5,2025-03-24T19:52:31.537000
|
||||
CVE-2022-49413,0,1,b2779eac2a49f8913753d7cd747a23e073f48c0c2dc073ff2425a07a12ae4534,2025-03-24T19:52:50.113000
|
||||
CVE-2022-49412,0,0,afccb4edffaf71a111d69ecc331b520c3202dd241aaecb825e5679aa06f4e7e5,2025-03-24T19:52:31.537000
|
||||
CVE-2022-49413,0,0,b2779eac2a49f8913753d7cd747a23e073f48c0c2dc073ff2425a07a12ae4534,2025-03-24T19:52:50.113000
|
||||
CVE-2022-49414,0,0,8820062db3ea39821c9aa0ace703558bdb256184ea252d2e82f5d341ac3de12b,2025-02-26T07:01:17.890000
|
||||
CVE-2022-49415,0,0,cc9039f44d53c55e84c3684b78f9440e4ff08d1e0f2a5666027ec595491fe980,2025-02-26T07:01:17.987000
|
||||
CVE-2022-49416,0,1,09c89d207391df88211f0618c2195524a326b2439f8e7dc7ec1d9f0561573089,2025-03-24T19:57:30.150000
|
||||
CVE-2022-49416,0,0,09c89d207391df88211f0618c2195524a326b2439f8e7dc7ec1d9f0561573089,2025-03-24T19:57:30.150000
|
||||
CVE-2022-49417,0,0,49961907fb61384541aef641811d488df153e40bcbca60f55f87b6d9cab4df46,2025-02-26T07:01:18.170000
|
||||
CVE-2022-49418,0,0,68702793689d60091827cf296631b3ac98a6cb9e3ad7a623caed68cda3bfc938,2025-02-26T07:01:18.260000
|
||||
CVE-2022-49419,0,1,5e829714eda436088a7d4e2a3f319dbfd17b45b8ecc959b900f607e63f922a81,2025-03-24T19:57:48.187000
|
||||
CVE-2022-49419,0,0,5e829714eda436088a7d4e2a3f319dbfd17b45b8ecc959b900f607e63f922a81,2025-03-24T19:57:48.187000
|
||||
CVE-2022-4942,0,0,4bfd31c9d3683237fc0f66ee6838a8e9abe03973c1dc054d19973ecd2181f17a,2024-11-21T07:36:17.917000
|
||||
CVE-2022-49420,0,0,b46138299cef30db3771e236c2dee66f2ab59bca5d670ea9e8d5a786215d1752,2025-02-26T07:01:18.440000
|
||||
CVE-2022-49421,0,0,7eb57eda82f34d72708247381feabb306d0f46ffad80ab8488ed9027bdc3a8c9,2025-02-26T07:01:18.533000
|
||||
@ -213645,7 +213645,7 @@ CVE-2022-49422,0,0,086ded63719211b39acaa88e5a4d1d2e11d89f1d8b1d2896ecf52f700c493
|
||||
CVE-2022-49423,0,0,6c3f2eedb20a1800c80a7cd5308999b6f8d58b9188bd0a493b16386dff013c3f,2025-02-26T07:01:18.783000
|
||||
CVE-2022-49424,0,0,495d24e927920f4593d6b3737ac663171a9ac8f2ae16f5e625b2e978c89a5451,2025-02-26T07:01:18.880000
|
||||
CVE-2022-49425,0,0,d53e1cdc7fa21217880892d30a48868e9e440b0540f7087f40cd3b876badc568,2025-02-26T07:01:18.977000
|
||||
CVE-2022-49426,0,1,171bbb8cf5bfe4a01c7bf5f921e75fb77b61d925a025803457e0f67fc6488423,2025-03-24T19:58:02.123000
|
||||
CVE-2022-49426,0,0,171bbb8cf5bfe4a01c7bf5f921e75fb77b61d925a025803457e0f67fc6488423,2025-03-24T19:58:02.123000
|
||||
CVE-2022-49427,0,0,b25f5f542f33d271003d85765e71f65d38a0693d4a02783f1d71c39938fe5fb1,2025-02-26T07:01:19.187000
|
||||
CVE-2022-49428,0,0,84bcf771462e0ce8018864eeb709e67bceb404379ef9ac71ece4c836d3213587,2025-02-26T07:01:19.290000
|
||||
CVE-2022-49429,0,0,6c4f7c5fd4e8c80c812e392b0badda79f16181f3bd02f53e8625fca5fa344e57,2025-02-26T07:01:19.383000
|
||||
@ -213687,22 +213687,22 @@ CVE-2022-49460,0,0,c0ca53f2e7645a9533266d873f526216d2888f488f8ae5c9717450c998061
|
||||
CVE-2022-49461,0,0,347801fb9396a47e2818e329d7a02f2c52a22bcfb82ef5498e00a27c60cda5e8,2025-03-17T16:10:31.453000
|
||||
CVE-2022-49462,0,0,6cffbe61251654ca534014e0fe3747af0fe4635508b126272ee128a13afe068c,2025-03-17T16:10:17.393000
|
||||
CVE-2022-49463,0,0,682662909f8b101996077e728527b2b3d8dcaa2c4b90fe679ddf6d2385db830a,2025-03-17T16:10:05.883000
|
||||
CVE-2022-49464,0,1,b23b03126becd4a046cd09e677223e630cb14a0905f6a3a539c8af931233cb50,2025-03-24T19:58:17.130000
|
||||
CVE-2022-49465,0,1,102e1c85a7a58e081702513b64200e7772a9512b716d58cc7f2319465ddc5af3,2025-03-24T19:58:31.760000
|
||||
CVE-2022-49464,0,0,b23b03126becd4a046cd09e677223e630cb14a0905f6a3a539c8af931233cb50,2025-03-24T19:58:17.130000
|
||||
CVE-2022-49465,0,0,102e1c85a7a58e081702513b64200e7772a9512b716d58cc7f2319465ddc5af3,2025-03-24T19:58:31.760000
|
||||
CVE-2022-49466,0,0,f7c5750ff078a0e98aa2a42bfe33f9a3c57312fc12c08b8171046b73472cb8c5,2025-03-17T16:09:48.893000
|
||||
CVE-2022-49467,0,0,4e53b9ec31fbc6a23204f44657dd66e4a53294e4e9e8cbb3aa80e98b6a4e5969,2025-03-17T16:09:17.333000
|
||||
CVE-2022-49468,0,0,29820571bbba4c95ba7f51afe48810f097f2d9a139ddb369eb71caccaa4f27d3,2025-03-17T16:09:09.383000
|
||||
CVE-2022-49469,0,0,b5870172882f87e55113d0c0822fd763e69d1a72fa1006358d53ac85203176b7,2025-02-26T07:01:23.157000
|
||||
CVE-2022-49470,0,1,89ba2e51b1ac643982b57498f3f6d8047f8037d4b6cb797dba113e951771102b,2025-03-24T19:58:47.470000
|
||||
CVE-2022-49470,0,0,89ba2e51b1ac643982b57498f3f6d8047f8037d4b6cb797dba113e951771102b,2025-03-24T19:58:47.470000
|
||||
CVE-2022-49471,0,0,bb165ad1a64127f6cf2ac0f5d1e8f9f3eeaf5071c706e04b8c08350a5ca16ac1,2025-03-17T16:09:01.893000
|
||||
CVE-2022-49472,0,0,ccadbac9aa4237eb9bd042b3fe58dcf687badb1168fea3d5a85a1b2c9d75fd43,2025-03-17T16:08:54.433000
|
||||
CVE-2022-49473,0,0,9d6fe19954ee1d3a3c1b609d2a413d9f846549d0dae09c0a849b336e35a2aff8,2025-03-17T16:08:31.777000
|
||||
CVE-2022-49474,0,1,d92ccf113371b21dab88b7f9dc3e18893d00952ce3622fca5c57d15cf331114b,2025-03-24T19:59:02.253000
|
||||
CVE-2022-49474,0,0,d92ccf113371b21dab88b7f9dc3e18893d00952ce3622fca5c57d15cf331114b,2025-03-24T19:59:02.253000
|
||||
CVE-2022-49475,0,0,c8390a94b5fab238fcbd54328298105507bce09eb74a59c73e4dfe31e28808b4,2025-03-17T16:08:23.667000
|
||||
CVE-2022-49476,0,0,243349ad1221125f3e767f3630fb467007000b2716041a57b92a7a25d8ae58c1,2025-03-17T16:08:07.923000
|
||||
CVE-2022-49477,0,0,18b217697a34ca4dc0469a5b8143dd43699402f8c4de339055cb2be9b534f837,2025-03-17T16:08:15.377000
|
||||
CVE-2022-49478,0,0,7713eae42db704b5ecedf8fe21e1041675d05a6e2ef9e4fc8b6a805b5d2b042f,2025-03-17T16:07:58.500000
|
||||
CVE-2022-49479,0,1,5714a5f08f6fcca01183436b138ad1938a56317bcdbc1206c01c571a1ec6a4ea,2025-03-24T19:59:14.917000
|
||||
CVE-2022-49479,0,0,5714a5f08f6fcca01183436b138ad1938a56317bcdbc1206c01c571a1ec6a4ea,2025-03-24T19:59:14.917000
|
||||
CVE-2022-4948,0,0,3f06e3662375e23afad4aa4576d0c4fd807f6f0a60e20fd1d377539f48f1a48c,2024-11-21T07:36:18.570000
|
||||
CVE-2022-49480,0,0,6dab5ce2e5ce7e99bc232dfbc818be93910e0dfa7cd3dc09f6f4fd6d495f9c9c,2025-03-17T16:53:29.907000
|
||||
CVE-2022-49481,0,0,8a394e73e98e426d99ff691ae15dfa3054dd91444a095440f48370cdac69acc9,2025-03-17T16:53:39.170000
|
||||
@ -213713,12 +213713,12 @@ CVE-2022-49485,0,0,258f53b66c477b3de5ae684793c30df715d0078e2d533aa5a88f1a0b94f6f
|
||||
CVE-2022-49486,0,0,fe07a79386eb7d5d10b0907d4a1e3163b842c1f22ea46cdc9334bdb33688c21c,2025-03-17T16:52:52.160000
|
||||
CVE-2022-49487,0,0,d082432d913985248bfce528346b7ac8a2681abdf6124d9cc4729ba9bc8719ab,2025-03-17T16:52:44.953000
|
||||
CVE-2022-49488,0,0,d4ab7a86aed378d42b8fb4229ee12f1aeccefb8cd2a4be3d8fd9feb72c0c3323,2025-02-26T07:01:24.990000
|
||||
CVE-2022-49489,0,1,99ae13210e4fe39366eb1f077ace07daf2f2e6ee2658edf4db00d259f0a1ca90,2025-03-24T19:37:33.013000
|
||||
CVE-2022-49489,0,0,99ae13210e4fe39366eb1f077ace07daf2f2e6ee2658edf4db00d259f0a1ca90,2025-03-24T19:37:33.013000
|
||||
CVE-2022-4949,0,0,20ecd66c665d4a7df211e25b3128a2f7367a36b316ae054ac00474cadd4e5062,2024-11-21T07:36:18.687000
|
||||
CVE-2022-49490,0,0,270aba9f6e63fa1a86f329a4fe7824becd52a6b355bcf2fe86c51f1659629503,2025-02-26T07:01:25.183000
|
||||
CVE-2022-49491,0,0,4b053e7df8bcdcbd34f3f3b92dfa73e68bd660c6efd8a2475ad2e21f5ec0e274,2025-03-17T16:52:36.297000
|
||||
CVE-2022-49492,0,0,01287ec37145564a90c6f90c0100b199d264ecfbfc1d33a68488e5def5f76f11,2025-03-17T16:52:24.447000
|
||||
CVE-2022-49493,0,1,20633d477df455e75829458310b4255573bd5d18c4692566e0cdd2e5d61b514e,2025-03-24T19:43:00.990000
|
||||
CVE-2022-49493,0,0,20633d477df455e75829458310b4255573bd5d18c4692566e0cdd2e5d61b514e,2025-03-24T19:43:00.990000
|
||||
CVE-2022-49494,0,0,86ae41ef6a2753309a3286e8b238bd21ab0e0d0a7f690fdce6ed061d4ad7fb49,2025-03-17T16:52:15.630000
|
||||
CVE-2022-49495,0,0,5955c1f9fec5d930c0ab2d590314d9130768bf15141997f4ecb5bcdea7b264d1,2025-03-17T16:52:07.033000
|
||||
CVE-2022-49496,0,0,2ba349d64a56140128562139e0f13f5610c24000d27250659e18996526541cae,2025-03-17T16:51:55.113000
|
||||
@ -213727,11 +213727,11 @@ CVE-2022-49498,0,0,52a4e93bc61ecee71c5f1e48ce3dcb530f97f30bcb0b675de8c7f96d8d384
|
||||
CVE-2022-49499,0,0,529a3383e59045d617780947e54d16125e3f73d824341027470d986c68675eb6,2025-03-17T16:51:32.397000
|
||||
CVE-2022-4950,0,0,553f8616c590a48d9a934a6dc8477b16541d05a5e26a41275fd32eff9d48e9d2,2024-11-21T07:36:18.810000
|
||||
CVE-2022-49500,0,0,22aae1b54b346463da818c1f05eb7a354584f5e50ae3e9ebefa32dd67a8f4fee,2025-02-26T07:01:26.163000
|
||||
CVE-2022-49501,0,1,c87ec5b1a9ab593799d0f5d9d0495db0a43e7d74052dbd5afabea0feaef9c46d,2025-03-24T19:43:13.750000
|
||||
CVE-2022-49501,0,0,c87ec5b1a9ab593799d0f5d9d0495db0a43e7d74052dbd5afabea0feaef9c46d,2025-03-24T19:43:13.750000
|
||||
CVE-2022-49502,0,0,8abf9ac0ce36540fd41cfc279cc5f3b64a7b8b53369a2d15b68c0a6bcf003e1c,2025-03-17T16:51:25.637000
|
||||
CVE-2022-49503,0,0,1b221d569cd7bd716071aad4a4aed8f1bd7d8bc5c4cb56eb1ca65fabf22247a9,2025-02-26T07:01:26.447000
|
||||
CVE-2022-49504,0,0,dfc48315117767033b964df565f4dfe03374233694b8757abf6de9bfa239a000,2025-02-26T07:01:26.543000
|
||||
CVE-2022-49505,0,1,0a2eb243d375a633209a4e057688c62f9cf1cb2921638edff01db7d8b2b2694a,2025-03-24T19:43:27.950000
|
||||
CVE-2022-49505,0,0,0a2eb243d375a633209a4e057688c62f9cf1cb2921638edff01db7d8b2b2694a,2025-03-24T19:43:27.950000
|
||||
CVE-2022-49506,0,0,acd402e73d7abe7379b4837433d1bef2274c7587d7334939fc108b29de65c13c,2025-02-26T07:01:26.737000
|
||||
CVE-2022-49507,0,0,e22b5eed823447476938bad497a5182d5bbebad604b84a0b902ce2583e23caa9,2025-03-17T16:51:16.030000
|
||||
CVE-2022-49508,0,0,939a13933fdf7234d7891ea17e7812992a68e43d5f81ef4446a354dc179ecaf5,2025-03-17T16:50:15.920000
|
||||
@ -213751,7 +213751,7 @@ CVE-2022-49520,0,0,e5307f9b37880054f4da04ed4cd0256419aa2046ad8ef496d6a57ef085a0a
|
||||
CVE-2022-49521,0,0,e644a8814ea918f85e8c1694b44f101304bc35ce01d7c832f690b4567f5df3bb,2025-02-26T07:01:28.113000
|
||||
CVE-2022-49522,0,0,9488e6ed21b227ba47a49df0934ac9256cfe804214100f332cfe4ec56ad49861,2025-02-26T07:01:28.210000
|
||||
CVE-2022-49523,0,0,bbd81ff4fef48ffd0e431512c5eec489cb47dc1a285ab5f7a21cf26224ca7dbf,2025-03-17T19:53:36.500000
|
||||
CVE-2022-49524,0,1,8a7cb3b5626d81e48c7a63971deaf788c0a866d87e11cb60f21ac5f4cdf5017d,2025-03-24T19:43:42.333000
|
||||
CVE-2022-49524,0,0,8a7cb3b5626d81e48c7a63971deaf788c0a866d87e11cb60f21ac5f4cdf5017d,2025-03-24T19:43:42.333000
|
||||
CVE-2022-49525,0,0,981facbe77820bc63be37056597f6bd0c13283c2aefe388263621a35ac5e726c,2025-02-26T07:01:28.500000
|
||||
CVE-2022-49526,0,0,5339b66753ad80fb9a756eb170f85cfe6377c30292ade6b3738883eee6d81737,2025-02-26T07:01:28.593000
|
||||
CVE-2022-49527,0,0,8960d347d57916d69084b31394fa7ed486a2d4f2b204cbb50324b6ae797bfbcd,2025-03-10T21:16:33.907000
|
||||
@ -213763,7 +213763,7 @@ CVE-2022-49531,0,0,c73b491c567456a67ebbbb5f7f9096a8632e2de64d14e3690a8795302ba9b
|
||||
CVE-2022-49532,0,0,916409139d811d7fdf32675effef257c21e90c8395ed7322ebb87668e1c875a1,2025-03-10T21:15:19.063000
|
||||
CVE-2022-49533,0,0,e80337bcb9c0881aa9f0a3bd03f41eefd6c9615b38b434713fc87e091747fa6f,2025-02-26T07:01:29.293000
|
||||
CVE-2022-49534,0,0,7fcf4ab521a1d7a958aa1cac28f74c90ccff0609507fcd5ccb14a9c117498513,2025-03-10T21:30:31.113000
|
||||
CVE-2022-49535,0,1,a75a81593424e415572d010770266b565b038b1bf93825f01ca7a69d79adaa19,2025-03-24T19:48:31.853000
|
||||
CVE-2022-49535,0,0,a75a81593424e415572d010770266b565b038b1bf93825f01ca7a69d79adaa19,2025-03-24T19:48:31.853000
|
||||
CVE-2022-49536,0,0,c077c8937d70ffab2a1f8104c61f7d258ea872dd1e2f7d23e6c4802453c10d3a,2025-03-10T21:30:26.823000
|
||||
CVE-2022-49537,0,0,89955c5c15297ddc3d4a900be6d2d64c3ca5d393c27e7504de7e55af92e676ab,2025-02-26T07:01:29.667000
|
||||
CVE-2022-49538,0,0,909c1f4ad3e7b56fc8d60cce4a04cddefb2f1de62518aee0266db3d112687d89,2025-03-10T21:14:28.543000
|
||||
@ -213859,11 +213859,11 @@ CVE-2022-49619,0,0,087fc1e532080177f5c08e05301a66e3fa77626f0ae4f4a1afc3cbe1a69f1
|
||||
CVE-2022-4962,0,0,386805a0e4416acdab18cedde9e47f610c5ba3ec156161822cfc562e819f4b4c,2024-11-21T07:36:20.270000
|
||||
CVE-2022-49620,0,0,c6d53af5f1e85144a18bc75a15b8de26ebd4a81ed88ac9771cafba318f5b147b,2025-03-11T22:18:35.167000
|
||||
CVE-2022-49621,0,0,558d7ed37cf3249f7d30f04d3c3afc06bf80fbce50fcc499860498dd031b3a2f,2025-03-11T22:18:54.483000
|
||||
CVE-2022-49622,0,1,f69d653ded9b7c235d9a2e3137671a656277b6d7e663198e88c75c5a5c6d4e21,2025-03-24T19:48:44.753000
|
||||
CVE-2022-49622,0,0,f69d653ded9b7c235d9a2e3137671a656277b6d7e663198e88c75c5a5c6d4e21,2025-03-24T19:48:44.753000
|
||||
CVE-2022-49623,0,0,f1908012de33f5685e4a840b66efe334ab759f2122fb57d958dae53f9e807137,2025-03-11T22:21:01.493000
|
||||
CVE-2022-49624,0,0,8daf94741fd4bfd341c15f574119255b10de06c06b501849b7f2eff9ebcce2f9,2025-02-26T07:01:37.753000
|
||||
CVE-2022-49625,0,0,a666226bbaeda20bfc58662e730585169c700df883534fb3d2b3980f09237b10,2025-02-26T07:01:37.847000
|
||||
CVE-2022-49626,0,1,629a88bac99e067c720484ad12167ec7594046dc06e1da6cf024ab7bc9530754,2025-03-24T19:49:38.357000
|
||||
CVE-2022-49626,0,0,629a88bac99e067c720484ad12167ec7594046dc06e1da6cf024ab7bc9530754,2025-03-24T19:49:38.357000
|
||||
CVE-2022-49627,0,0,5a53f2768b4a3797a4eb32d92fd4902e61da67fd1d5df3b1621fd5c3cb52a468,2025-03-11T22:35:54.760000
|
||||
CVE-2022-49628,0,0,450e5712615f0c17c8ff952909dcbf6671bdf291bd4ffd5761a2592c2f23c2e2,2025-02-26T07:01:38.117000
|
||||
CVE-2022-49629,0,0,8a75e2951cf3fa8f3c0f46eec04b4ccc67381355c4d4130a557d93817fd1d1ad,2025-03-11T22:36:36.063000
|
||||
@ -213886,12 +213886,12 @@ CVE-2022-49643,0,0,93ef3f0ac2bd6238758aee7c647b1f6374bf081bc4110d346d2b7e0b7a8b6
|
||||
CVE-2022-49644,0,0,e0315d2bb210cda24671d930eb6d9b6fe3df689f623546f480c562b08ec26374,2025-03-11T22:00:49.010000
|
||||
CVE-2022-49645,0,0,7e18657ecaeca65c8c275650971ed38c7bc18f166ae31abf789c2b4f5948d0c1,2025-02-26T07:01:39.677000
|
||||
CVE-2022-49646,0,0,0a278852832874bf36bbf9ab461f604afea235b75fc0f3c0fb35efbe6af00314,2025-02-26T07:01:39.777000
|
||||
CVE-2022-49647,0,1,ec55610701811b8713b0d0315b37534971bdcb08871eb0844d68aa7731265a79,2025-03-24T19:00:58.960000
|
||||
CVE-2022-49647,0,0,ec55610701811b8713b0d0315b37534971bdcb08871eb0844d68aa7731265a79,2025-03-24T19:00:58.960000
|
||||
CVE-2022-49648,0,0,0d38ebabececcd15f161d0013047e719f3186364bdf867bbc1e2bb8305d909f8,2025-03-11T22:35:11.613000
|
||||
CVE-2022-49649,0,0,9c8fc1a90abe2d29b884323c9bee829a2faa5309104aa93b04af491f67eb4741,2025-03-11T22:24:42.743000
|
||||
CVE-2022-4965,0,0,60520f7fe367ad75afc49cb5a38d09f60dd060ea4cbc4cab5dd51ee8b1f8d468,2024-11-21T07:36:20.697000
|
||||
CVE-2022-49650,0,0,438b6bc446abd19c68f606078e1f5d877c56d955c348ec6a26093fe630c82b5f,2025-02-26T07:01:40.150000
|
||||
CVE-2022-49651,0,1,4a0465b23ee065a54524b071e4c87773c1424e1a0ddeb14d49348a152feea900,2025-03-24T19:03:58.443000
|
||||
CVE-2022-49651,0,0,4a0465b23ee065a54524b071e4c87773c1424e1a0ddeb14d49348a152feea900,2025-03-24T19:03:58.443000
|
||||
CVE-2022-49652,0,0,3a55a6b9ef3da720a7db037dfd7c6b9bcee9dc0df5296c6c8174d454697c145c,2025-03-11T22:01:25.590000
|
||||
CVE-2022-49653,0,0,1ad6a9f963e478cc9487463f30dc52d22625c5ca34444d0a8128d4a62e77ed5e,2025-03-11T22:25:05.953000
|
||||
CVE-2022-49654,0,0,3a329bd545b2d86d89651b48227fe24274164556274fe21035c29dbc0a6daae2,2025-02-26T07:01:40.510000
|
||||
@ -213908,9 +213908,9 @@ CVE-2022-49663,0,0,252672f904002adf6522c340f0e2957c74e495c528c804dde13b055224f5a
|
||||
CVE-2022-49664,0,0,881fff54c2cf10d70e9c6044dc6c53894702e18602a2c91d7dadf8bde7ceeca9,2025-03-11T22:25:53.450000
|
||||
CVE-2022-49665,0,0,fea49a13b5da46da584bd4c2469af496f6c7ff6c190a76c8f1b152e9cb7c744e,2025-02-26T07:01:41.513000
|
||||
CVE-2022-49666,0,0,8598dfccdf9c584e0209dcf02091970feb361c53d26f0fc48a520e93fcea7a15,2025-02-26T07:01:41.600000
|
||||
CVE-2022-49667,0,1,72f1b0b989d90809ec0cd114e5ae8a25fd2b0d4f3fa29d2ec01097f6b9346f5c,2025-03-24T19:07:43.713000
|
||||
CVE-2022-49667,0,0,72f1b0b989d90809ec0cd114e5ae8a25fd2b0d4f3fa29d2ec01097f6b9346f5c,2025-03-24T19:07:43.713000
|
||||
CVE-2022-49668,0,0,b0cde9a0e4e6f7761912bcde752cc58ebf5a2f5a40aad6a0b384f45a33e93fa6,2025-03-11T22:09:28.633000
|
||||
CVE-2022-49669,0,1,b5c85e80a0f53096f53139203634bf12011ca03dba8534984937e3c34c92c658,2025-03-24T19:27:11.643000
|
||||
CVE-2022-49669,0,0,b5c85e80a0f53096f53139203634bf12011ca03dba8534984937e3c34c92c658,2025-03-24T19:27:11.643000
|
||||
CVE-2022-4967,0,0,7bad2c988cb94d61125773a7a88a30404d5f4c0bbce5e0a1937e4f25b7e6b432,2024-11-21T07:36:20.957000
|
||||
CVE-2022-49670,0,0,d1ae10f6e206def3b91114823fd55ccb66046b7f0fa7ba911303a50c040699a3,2025-03-11T22:26:35.913000
|
||||
CVE-2022-49671,0,0,3cf9fca3e710c5d1a728f13c9f3d3f156864daa791bc1cb6dcf94af86b63acb4,2025-03-11T22:27:13.447000
|
||||
@ -213928,7 +213928,7 @@ CVE-2022-49681,0,0,5e75a0ffaed7bb5dcb567d670032ff13971c1fe6db2f0ab5750a40b2e5613
|
||||
CVE-2022-49682,0,0,79ba31f3facd0241be1c5d8856761c66493c62edb89ae05241f1001400e6d11a,2025-03-11T21:55:08.853000
|
||||
CVE-2022-49683,0,0,a21924cd5cd8a30d0ff15f4417a41d2a1027812a83f39718a6eb8214f3579458,2025-03-11T21:55:33.950000
|
||||
CVE-2022-49684,0,0,6da87ea8266eb6c2679c8fff19e31eacd648e683bb725a45b0cca0706a4fd09c,2025-03-11T21:55:56.003000
|
||||
CVE-2022-49685,0,1,170e34814a792591c8caa846cac60b5b88a163f23c421da94702d83a13aed9df,2025-03-24T19:27:25.203000
|
||||
CVE-2022-49685,0,0,170e34814a792591c8caa846cac60b5b88a163f23c421da94702d83a13aed9df,2025-03-24T19:27:25.203000
|
||||
CVE-2022-49686,0,0,008cbeb902f36bd00f93db44258601e0d1d8194e2a55c092c751b0138fbc7ffc,2025-02-26T07:01:43.437000
|
||||
CVE-2022-49687,0,0,5ecf0ec83dc5a76dc7eb767b4d246928304eb7c0a928e52c75e203e561b8b709,2025-02-26T07:01:43.527000
|
||||
CVE-2022-49688,0,0,1b1be12dfea10f8b68bd7af02d1d9507174f92938b08d99a4dee3664af3a02ce,2025-02-26T07:01:43.617000
|
||||
@ -213938,8 +213938,8 @@ CVE-2022-49690,0,0,793e057a79f8adbe5af54106dfc25e8729a6e63e0dfc223f4e86a9a491eb7
|
||||
CVE-2022-49691,0,0,7a62a96b7289159d75a3dc13e39002859ab5c5adfd141ad6c0fe3e623b380707,2025-02-26T07:01:43.893000
|
||||
CVE-2022-49692,0,0,81246a5e89053a1584a40609e03ae9d2786cd569683a3035e8e9855de213ef75,2025-03-11T22:27:35.653000
|
||||
CVE-2022-49693,0,0,bd65c6a1df6c13deb687f737009ef0b92bf28a214ae9e96592a338c3f0647943,2025-03-11T21:57:03.753000
|
||||
CVE-2022-49694,0,1,642efac77118499066501c0a6b93577dca9fdeb6d192ef52bd368d8c503afd76,2025-03-24T19:27:40.550000
|
||||
CVE-2022-49695,0,1,b07846f61902b93be9f082ef7431214818189b98b3336f4e59518b80fbdb84e4,2025-03-24T19:28:39.110000
|
||||
CVE-2022-49694,0,0,642efac77118499066501c0a6b93577dca9fdeb6d192ef52bd368d8c503afd76,2025-03-24T19:27:40.550000
|
||||
CVE-2022-49695,0,0,b07846f61902b93be9f082ef7431214818189b98b3336f4e59518b80fbdb84e4,2025-03-24T19:28:39.110000
|
||||
CVE-2022-49696,0,0,13c6acfb389458ab17980bd68e50b3f5c8640aa38cb94a56819f534417c61b51,2025-02-27T19:15:46.720000
|
||||
CVE-2022-49697,0,0,02756b3694e3b3165ce30926ea27f97d84664505b613b5fb909ac8eb93365a44,2025-02-26T07:01:44.450000
|
||||
CVE-2022-49698,0,0,cb713e4c612b50761168ae4f9fbfbd5ca4b999123ebd34ca35c73c132850ff01,2025-02-26T07:01:44.547000
|
||||
@ -213956,7 +213956,7 @@ CVE-2022-49708,0,0,e066250260916c3f951714a6f61567ff65dfa73e30797d11bd86ee5f6d998
|
||||
CVE-2022-49709,0,0,ce8beee78bb0a24bec22cf8c5c877a2947bd050cbff50bc6c67bebaff84ec5e7,2025-02-26T07:01:46.710000
|
||||
CVE-2022-4971,0,0,8284339847d56a982dc79d79b0900fdcef988337c6504d3d0fb43eff5f9bcb0a,2024-10-30T16:37:33.237000
|
||||
CVE-2022-49710,0,0,64fa6ba0eedef2bb8501716659a16f27210c44d7db0ce6f02a1dc0b79cfc163b,2025-02-26T07:01:46.800000
|
||||
CVE-2022-49711,0,1,406b261e36b11895a1c14dd3f32377e07b806a9bfac882a7aca093706244349e,2025-03-24T19:28:55.660000
|
||||
CVE-2022-49711,0,0,406b261e36b11895a1c14dd3f32377e07b806a9bfac882a7aca093706244349e,2025-03-24T19:28:55.660000
|
||||
CVE-2022-49712,0,0,ee1be8f9aeb08564e00c8e5a2fb0e296c0a5c9b42ee89da8480a721ee7f6494d,2025-03-11T21:58:07.837000
|
||||
CVE-2022-49713,0,0,31840be653322876c3d60a158eb0de56830e5af82579c6cab312984c57d28525,2025-03-11T22:29:03.663000
|
||||
CVE-2022-49714,0,0,3936527e7ec6f7fd0ac450ea9059e076b7708d614ad7eb761bec0fae27d1e45e,2025-03-11T21:58:25.357000
|
||||
@ -213977,7 +213977,7 @@ CVE-2022-49727,0,0,86d892eb2b4d5486fa753645163351daf0df98bfd43331ab51edaa2864709
|
||||
CVE-2022-49728,0,0,be8b36859c5df39e087e3c87f6af82c75fa13b4691014b4b45d967929d24790f,2025-03-07T20:46:17.810000
|
||||
CVE-2022-49729,0,0,e48a3be5fb2cbf03e06d131b53a87c238c82a334d906fa5a52dc268a71346716,2025-03-07T20:46:08.627000
|
||||
CVE-2022-4973,0,0,3f7bb8af7d8ad41d4b8c2b6df6303f0dad9415526c1ebfae5140748d302176bc,2024-10-30T15:58:30.907000
|
||||
CVE-2022-49730,0,1,e4380c0e0399cfc6b375388279705da8be09a1a2fdffe485a89fe9faccc26dde,2025-03-24T19:32:33.903000
|
||||
CVE-2022-49730,0,0,e4380c0e0399cfc6b375388279705da8be09a1a2fdffe485a89fe9faccc26dde,2025-03-24T19:32:33.903000
|
||||
CVE-2022-49731,0,0,831558e1f06d066bdcd53722be4168da2a4977f1014a464b1eb0286885be58fc,2025-03-07T20:46:01.040000
|
||||
CVE-2022-49732,0,0,364e13a6491839d83af585411890da08c1e514679e122e818830d89fe163fab9,2025-02-26T15:15:17.843000
|
||||
CVE-2022-49733,0,0,32f73869bf1c562f5b3ec290ddbcb7e24cf28788336a4ed241e4fcd302f309dc,2025-03-05T14:54:00.890000
|
||||
@ -214585,7 +214585,7 @@ CVE-2023-0620,0,0,a5515d5c7090dff005472db945dd0702898706a494973ef909a2290deb6fed
|
||||
CVE-2023-0621,0,0,72ccf9863045248f1d0625bdb23af7ac72d7cb25219c8a95f95c50bf9933fbda,2025-01-17T22:15:27.440000
|
||||
CVE-2023-0622,0,0,d842d9682da05743cde26932832f810cadd10e5c5bf4a4043ccd81fd8b3dca9b,2025-01-17T22:15:27.613000
|
||||
CVE-2023-0623,0,0,ab1afc381a7007e5c785b2c37829a5d816c51606913744f844fbe18edf14f353,2025-01-17T22:15:27.790000
|
||||
CVE-2023-0624,0,0,eaf3ca96b523453f69ed50c1e3d6e02b21e9481d5e9740644bb572068c03671c,2024-11-21T07:37:30.367000
|
||||
CVE-2023-0624,0,1,cb249797c20e64ca6bfcc855a55b4de1263c16832570ad22c99d86c30a3820d1,2025-03-24T21:15:15.963000
|
||||
CVE-2023-0625,0,0,3c17b1eb2fded0e36723950e50b80b46fd91e13ea45ab8676337a9333caa4f21,2024-11-21T07:37:30.457000
|
||||
CVE-2023-0626,0,0,66b454a1f2a64e228f8638b52590a60150b0e68a5bac4c60006842b880b3daea,2024-11-21T07:37:30.583000
|
||||
CVE-2023-0627,0,0,7a9420db815d9e55f645a0d70380bb6b7308e2f55fc62746a34d49f0da716e7c,2024-11-21T07:37:30.697000
|
||||
@ -216698,7 +216698,7 @@ CVE-2023-21009,0,0,661703bf7f0efbce966f7a62b8de7f29e50284d9aae57ea2b9bb40998d10f
|
||||
CVE-2023-2101,0,0,1d13aa7445b5bdde06a6eada8a295cc9de4238eae44451582b1cacf60a74152c,2024-11-21T07:57:56.437000
|
||||
CVE-2023-21010,0,0,ef4913b1a6e1d5fb8904174e9a417721c26fc125c53bc4236815ca69b11983e4,2025-02-26T21:15:14
|
||||
CVE-2023-21011,0,0,549f09986aab20ad19442233235a51d8e85f828d3df14a12fcfcd5af8c57baff,2025-02-26T21:15:14.167000
|
||||
CVE-2023-21012,0,1,6524e349c6378cf8d5cb411e31fe1cfce671f634c3c9df5d1ecf79de78b23489,2025-03-24T19:15:39.630000
|
||||
CVE-2023-21012,0,0,6524e349c6378cf8d5cb411e31fe1cfce671f634c3c9df5d1ecf79de78b23489,2025-03-24T19:15:39.630000
|
||||
CVE-2023-21013,0,0,6202d8fcf40d7c80712bddb18361caa29807716168d225c3c58a6973073cdcc1,2025-02-24T15:15:11.543000
|
||||
CVE-2023-21014,0,0,85c3248004b33859c9e6593df25892be019679c09844aaf341c3d3bd9e88f278,2025-03-19T19:15:38.360000
|
||||
CVE-2023-21015,0,0,4252649189495d141e0202ef6f71ca03b3ca47e7d9098ead156e9015b026748d,2025-03-17T19:15:18.080000
|
||||
@ -218402,11 +218402,11 @@ CVE-2023-22789,0,0,d905aa51de4468b46dc833c314cca8d1538f71f7d0c6bd5df6cd3ead143da
|
||||
CVE-2023-2279,0,0,13ca1e9b0be05ad331e204061f73a17bc406515a1c9c6ec0e74119d42511c337,2024-11-21T07:58:17.877000
|
||||
CVE-2023-22790,0,0,737909b4fd66c6b28c7258857380c171d504c02a18081e235ab2703239797b16,2025-01-31T18:15:32.190000
|
||||
CVE-2023-22791,0,0,eb453f9260849d6d5d24f8659afe898c7ea95239769795ac06c8035f737f5c3e,2024-11-21T07:45:26.073000
|
||||
CVE-2023-22792,0,0,3cde8b8fb55175fdcc25e0762da7e126cf63c9905090c7754010d200106cbe8e,2024-11-21T07:45:26.207000
|
||||
CVE-2023-22792,0,1,56c8e955daf144ce95dbb174bc0fa0d299b1adaa9691dd595aa9c4fde7a3f537,2025-03-24T21:15:16.240000
|
||||
CVE-2023-22794,0,0,c3c3ce9c077494c15fee01d809acf8a7024e2fb44baa344cb94b4dc022659161,2024-11-21T07:45:26.327000
|
||||
CVE-2023-22795,0,0,5968349cce601ebafc7ddcef4cbbdf2bb1acacc3f7d2c52052f3a49c305082b2,2024-11-21T07:45:26.440000
|
||||
CVE-2023-22796,0,0,fedbb98a77193b6c6858e3befa5aab42449eb4aef4b5d9df8d455ad055478ebe,2024-11-21T07:45:26.560000
|
||||
CVE-2023-22797,0,1,0d1453212e295c457b300e8ebef85304bee4077d0b9efa83b7fd635066a4ef49,2025-03-24T20:15:16.253000
|
||||
CVE-2023-22797,0,0,0d1453212e295c457b300e8ebef85304bee4077d0b9efa83b7fd635066a4ef49,2025-03-24T20:15:16.253000
|
||||
CVE-2023-22798,0,0,313bd7730b2e3c87bdd3a715eb0f2956875ba6612ea903abd1961043c001f59c,2024-11-21T07:45:26.777000
|
||||
CVE-2023-22799,0,0,78fb56f734ebdfebf811f5eaa2ef3843f6efefb2853394b4eb4fe691b53edf6a,2024-11-21T07:45:26.893000
|
||||
CVE-2023-2280,0,0,abc6f54db09362f6864a5bf620ff2590daf413a99b0fd90a4a9bac1ece2fbe40,2024-11-21T07:58:17.990000
|
||||
@ -218936,7 +218936,7 @@ CVE-2023-23589,0,0,7682f2764c722f86fd4d86f9069fa5bab1d145805bdbdc4929f04e9ef0853
|
||||
CVE-2023-2359,0,0,5b0daa02023b96b9445d07c8c3ef946375046635bf15f251791dc74ee4ef05f4,2024-12-12T17:15:07.383000
|
||||
CVE-2023-23590,0,0,407a071dc8212e3773f17e38b4b42f346b0b3df1b4a82221154d46b918b90640,2024-11-21T07:46:29.520000
|
||||
CVE-2023-23591,0,0,7b8e9795aa84c5bbc03fbfd2c5d2c3b808a8956761e11d986ad6358b9c477a50,2025-02-10T16:15:32.820000
|
||||
CVE-2023-23592,0,1,4d944019195852a0b925c07349971d3412983a94e8c3d6e949a3fcbb547a6196,2025-03-24T19:15:41.210000
|
||||
CVE-2023-23592,0,0,4d944019195852a0b925c07349971d3412983a94e8c3d6e949a3fcbb547a6196,2025-03-24T19:15:41.210000
|
||||
CVE-2023-23594,0,0,f348de21f9fe09563339f17e960ffb27bec8813e804d17339ba0dede057511a4,2025-02-18T18:15:14.270000
|
||||
CVE-2023-23595,0,0,7463a098c26ccf54bc9d3edde61bcfbe3a8b8c1c76c6d58173a013718173a489,2024-11-21T07:46:30.073000
|
||||
CVE-2023-23596,0,0,f2d299c1f15bc11f3258819d0f245754e7582c46c7acbf2a6e53315c04330796,2024-11-21T07:46:30.213000
|
||||
@ -219256,7 +219256,7 @@ CVE-2023-23909,0,0,1188f2bb92b84d29835a6ef7f04a6e8438af4b71b214260a7f4be315b3ae5
|
||||
CVE-2023-2391,0,0,842b5ed1e83f3843cc8ff569595999d59ab60a89d681911295b32b17482d8ac7,2024-11-21T07:58:31.430000
|
||||
CVE-2023-23910,0,0,63dd2cbd6ea1319bd3dfbe7034480d2df6c3610536e09ad75b890a6424f8445c,2024-11-21T07:47:04.990000
|
||||
CVE-2023-23911,0,0,21f6240ed9aeb3ac846a763b503b5b3c1d795b32a63b3bf506eaaf00a1bef61d,2024-11-21T07:47:05.107000
|
||||
CVE-2023-23912,0,1,6b5b123e735d2cc7bc862019502b18c62f6a7220e5efa71a956888b19160d330,2025-03-24T19:15:41.460000
|
||||
CVE-2023-23912,0,0,6b5b123e735d2cc7bc862019502b18c62f6a7220e5efa71a956888b19160d330,2025-03-24T19:15:41.460000
|
||||
CVE-2023-23913,0,0,7c66c3c53d7f9008d824296c97694a84dde754a479a7f655be0f671602cbf776,2025-01-09T18:15:24.993000
|
||||
CVE-2023-23914,0,0,dc389195dcefd3f1437608a0c6fe45fb027914aa55b87a5bb08d86cc5e0692cc,2025-03-12T19:15:35.750000
|
||||
CVE-2023-23915,0,0,dcd22de65c54681cbaaa36e8c3304723129cf00bf12179d0d4f5df436b3c2155,2024-11-21T07:47:05.507000
|
||||
@ -219549,8 +219549,8 @@ CVE-2023-24308,0,0,261a6fc910071de82649c37f9ea8f42bc494f40254f4dd6b2a8f2efe7e728
|
||||
CVE-2023-2431,0,0,939019fa791b41f7ce813012de1be4013166d78534d82797ca097ddd1a2cf895,2024-12-12T16:15:07.937000
|
||||
CVE-2023-24317,0,0,e29969d3a23798cc443209fa7bb8c1eb64c8e7198066188a12f9c9059c1580ca,2024-11-21T07:47:40.047000
|
||||
CVE-2023-24320,0,0,a06ccb76b8359ddd026951d4c9f01aa1a570483368fbe3d654e83c19584d026f,2025-03-18T15:15:45.527000
|
||||
CVE-2023-24322,0,1,323c39e1345785b3d875211eb39834970712dc7a56f9e9fbbad8a9a1ac0145a7,2025-03-24T19:15:41.673000
|
||||
CVE-2023-24323,0,1,ff1775605cfaa309dd280b185f3faf8c6ed1a6524fad6e8130fe3880562ef444,2025-03-24T19:15:41.860000
|
||||
CVE-2023-24322,0,0,323c39e1345785b3d875211eb39834970712dc7a56f9e9fbbad8a9a1ac0145a7,2025-03-24T19:15:41.673000
|
||||
CVE-2023-24323,0,0,ff1775605cfaa309dd280b185f3faf8c6ed1a6524fad6e8130fe3880562ef444,2025-03-24T19:15:41.860000
|
||||
CVE-2023-24329,0,0,25ba4789fe083679ad4b0a10b95846feba2d5d3fcdb36e9bca0c5421ab98fd7b,2025-03-18T17:15:41.693000
|
||||
CVE-2023-2433,0,0,e113a16badcc026aece5d41578ff5dd6199cec7c1a167f20161ed060e708b134,2024-11-21T07:58:36.573000
|
||||
CVE-2023-24330,0,0,c0cc8f934a8beebcc3b20685583621b8b1a9753c26c039f5ca1fe7b6b383227a,2024-11-21T07:47:40.873000
|
||||
@ -219559,12 +219559,12 @@ CVE-2023-24332,0,0,e33df5ec877919838fdcbb65ca28942c713cfdc273bad3de1b44536509477
|
||||
CVE-2023-24333,0,0,9599d68cd267f23810bdc31c000218596285ab23d7290e6f2e78ffe7ab00f45f,2024-11-21T07:47:41.510000
|
||||
CVE-2023-24334,0,0,a3bd42a332efd966f89d07a4d36b943972ea33b3e8f614d25384cb771496d561,2024-11-21T07:47:41.730000
|
||||
CVE-2023-2434,0,0,85f5d39cc486d1f6a6010313b1dc5b5005be4e0ec1d55b6ab027ae1f4100d93b,2024-11-21T07:58:36.687000
|
||||
CVE-2023-24343,0,1,a1848bb6fcb9393fc291f154dfbcecd35894cefd8c0e7e5674d79eae3e26dd16,2025-03-24T19:15:42.030000
|
||||
CVE-2023-24344,0,1,7aeed54bb446579481c84f0a562bbde8f97fdb61a952a264509525999df4e419,2025-03-24T19:15:42.240000
|
||||
CVE-2023-24345,0,1,2053e2ecb00e92227b4e57310885c515288e5e4afc6e0fee40ac89b072c32848,2025-03-24T19:15:42.493000
|
||||
CVE-2023-24346,0,1,618df23ad11c29b0b0b1ecf418b368d8fba9b7a37065461a5fa56c6a9580f9fd,2025-03-24T19:15:42.740000
|
||||
CVE-2023-24347,0,1,afe8f1f3d215660817dabf04deab007b4a641b76f425d83cc630c3b4c0646ece,2025-03-24T19:15:43.907000
|
||||
CVE-2023-24348,0,1,e867f8527689295c5f41c27ddc4b354323346590c3967d6019ff854759bb6bb2,2025-03-24T19:15:44.403000
|
||||
CVE-2023-24343,0,0,a1848bb6fcb9393fc291f154dfbcecd35894cefd8c0e7e5674d79eae3e26dd16,2025-03-24T19:15:42.030000
|
||||
CVE-2023-24344,0,0,7aeed54bb446579481c84f0a562bbde8f97fdb61a952a264509525999df4e419,2025-03-24T19:15:42.240000
|
||||
CVE-2023-24345,0,0,2053e2ecb00e92227b4e57310885c515288e5e4afc6e0fee40ac89b072c32848,2025-03-24T19:15:42.493000
|
||||
CVE-2023-24346,0,0,618df23ad11c29b0b0b1ecf418b368d8fba9b7a37065461a5fa56c6a9580f9fd,2025-03-24T19:15:42.740000
|
||||
CVE-2023-24347,0,0,afe8f1f3d215660817dabf04deab007b4a641b76f425d83cc630c3b4c0646ece,2025-03-24T19:15:43.907000
|
||||
CVE-2023-24348,0,0,e867f8527689295c5f41c27ddc4b354323346590c3967d6019ff854759bb6bb2,2025-03-24T19:15:44.403000
|
||||
CVE-2023-24349,0,0,8d8c3b1c769e01475f97416015efb71936b04cb37ac0846193cf4f5c2d0be615,2025-03-24T17:15:14.570000
|
||||
CVE-2023-2435,0,0,b73c5a3f5e6ac20963a657eeabe790576c2e07a3ea27d1d52169dcdd86fe2457,2024-11-21T07:58:36.797000
|
||||
CVE-2023-24350,0,0,a78605901682a1ab7be442d33284e7c5b8650d5b043f0bcde09442a91092cc27,2025-03-24T17:15:14.803000
|
||||
@ -219865,14 +219865,14 @@ CVE-2023-24675,0,0,200a268659572f23dc45d30176918ce36085a2567c42e65bfcc3e81929411
|
||||
CVE-2023-24676,0,0,307be1bdcbbd5c971c35b55d759249fb10000750cca4c10b104e13b1d445f443,2024-11-21T07:48:17.970000
|
||||
CVE-2023-24678,0,0,58cea89f0bc1cadb88716a23b4851a02fbce58a14e76284b9dcde10d13d2e898,2024-11-21T07:48:18.120000
|
||||
CVE-2023-2468,0,0,fba526d86614d3283dc78d7f3d1b156d30191086f05adfa06bcf5786c5401a32,2024-11-21T07:58:40.747000
|
||||
CVE-2023-24684,0,1,1512ca17389f635c02dc9290dde9576e8519a7d49b326ff394c439b9aa067626,2025-03-24T19:15:45.157000
|
||||
CVE-2023-24685,0,1,e092d9ed20a95f2cd1fdfb392c1e81bdc5871bb2b45c8798854269a4209de6ba,2025-03-24T19:15:45.743000
|
||||
CVE-2023-24686,0,1,4d98c406a951408247818886c90df8bd546277feadb5cdf4fc25f1c3ad7a9ecb,2025-03-24T19:15:46.203000
|
||||
CVE-2023-24687,0,1,0b5f9fc485757f07184e6beb36f566ca8adfd57f20e0fea09aacc781530cb995,2025-03-24T19:15:46.697000
|
||||
CVE-2023-24688,0,1,98220bf7799387164b6ab526e1555cae20b182623d9b8b5b960ebc9ae2b6245a,2025-03-24T19:15:47.163000
|
||||
CVE-2023-24689,0,1,d80deda6cfe03d736bba45e099ba7c4759196cf4abe07b462b9bca78f4520226,2025-03-24T19:15:47.643000
|
||||
CVE-2023-24684,0,0,1512ca17389f635c02dc9290dde9576e8519a7d49b326ff394c439b9aa067626,2025-03-24T19:15:45.157000
|
||||
CVE-2023-24685,0,0,e092d9ed20a95f2cd1fdfb392c1e81bdc5871bb2b45c8798854269a4209de6ba,2025-03-24T19:15:45.743000
|
||||
CVE-2023-24686,0,0,4d98c406a951408247818886c90df8bd546277feadb5cdf4fc25f1c3ad7a9ecb,2025-03-24T19:15:46.203000
|
||||
CVE-2023-24687,0,0,0b5f9fc485757f07184e6beb36f566ca8adfd57f20e0fea09aacc781530cb995,2025-03-24T19:15:46.697000
|
||||
CVE-2023-24688,0,0,98220bf7799387164b6ab526e1555cae20b182623d9b8b5b960ebc9ae2b6245a,2025-03-24T19:15:47.163000
|
||||
CVE-2023-24689,0,0,d80deda6cfe03d736bba45e099ba7c4759196cf4abe07b462b9bca78f4520226,2025-03-24T19:15:47.643000
|
||||
CVE-2023-2469,0,0,86ded34bf234617e46f95d763d090a04d83b420732295dbfdf5af2fff01f7b7b,2023-11-07T04:12:43.023000
|
||||
CVE-2023-24690,0,1,e8b232b218020672d3be65f0ba582138ad05211847ee9e4e313fe938293b80a8,2025-03-24T19:15:48.110000
|
||||
CVE-2023-24690,0,0,e8b232b218020672d3be65f0ba582138ad05211847ee9e4e313fe938293b80a8,2025-03-24T19:15:48.110000
|
||||
CVE-2023-24698,0,0,8a71bb3d4252fa1f8e10718f3c8321b9999af666b0940e32d3ffe947a86d831d,2024-11-21T07:48:19.297000
|
||||
CVE-2023-2470,0,0,21279390c0a6ab66f36a24f493020d57e122d6bc128985ff15e078e89f95317d,2025-01-10T18:15:19.233000
|
||||
CVE-2023-24709,0,0,5f5a2a74d5da1f2d1d919b6c382766ba5582c4e2c5a8fc77585592bdf3b94d2c,2025-02-28T22:15:36.457000
|
||||
@ -232105,7 +232105,7 @@ CVE-2023-40156,0,0,c13dce2c0c671a7ff3e63747832d27fec6a63b5c8855b1a4bc50a47c70ef2
|
||||
CVE-2023-40158,0,0,dc966aaaeaeaeb0cee1c97ee67a7ae57f12c7759e6eb38c037858bbbdc68d02a,2024-11-21T08:18:53.610000
|
||||
CVE-2023-40159,0,0,46d01b597935077c3e12aaddd5a68cec495aeff5230875e3f91758e0462ba99a,2024-11-21T08:18:53.850000
|
||||
CVE-2023-4016,0,0,f98ccf7aac82d8554c2782340bede1701e4904c152d3268a4fae7fd5b8280863,2024-11-21T08:34:14.073000
|
||||
CVE-2023-40160,0,0,3727747ad0fb3f1adabb8ee4584b11e28bd864e46880a5bcc33b086ce145a49f,2024-11-21T08:18:54.020000
|
||||
CVE-2023-40160,0,1,a3c00684dba35bf1cdd372689559809577746dde02642abda9cfcdc939f8c6cb,2025-03-24T21:15:16.420000
|
||||
CVE-2023-40161,0,0,1d92dfc2af570bb21871ae83c8919dc49a54d9d077bc2fd579152e03e8317088,2024-11-21T08:18:54.140000
|
||||
CVE-2023-40163,0,0,bb47cd879d3619c82f3dabe0d169e1cf484709d6a5d23b91e3c49312723ec6b5,2024-11-21T08:18:54.277000
|
||||
CVE-2023-40164,0,0,e742e80db95b1361cf13902111da41a571fdf015515c279146e09d551a8e963a,2024-11-21T08:18:54.417000
|
||||
@ -243341,7 +243341,7 @@ CVE-2023-7191,0,0,dac4d3b80a2a0257b89194086cc7b20bc696ac1d7e0e220c2701651c594e99
|
||||
CVE-2023-7192,0,0,9e3dceb509bf3e9e6850bf5ebe8e081637f7b6b03ffd4ee6ba1fb45c3f52422e,2024-11-21T08:45:28.853000
|
||||
CVE-2023-7193,0,0,f50b83a92a1d363c1202be78d81dc1664417091836759ee26644164f88c614b1,2024-11-21T08:45:29.063000
|
||||
CVE-2023-7194,0,0,5783d45e3df9903ad0df6fd36e1e986dc667b9b072eedc7d5789d59548f577c7,2024-11-21T08:45:29.223000
|
||||
CVE-2023-7198,0,1,9d7cf8b8f9d71cdf7d85f4a0b644308fe468af8ee63533c29ebee601fc7fd9e4,2025-03-24T20:15:16.933000
|
||||
CVE-2023-7198,0,0,9d7cf8b8f9d71cdf7d85f4a0b644308fe468af8ee63533c29ebee601fc7fd9e4,2025-03-24T20:15:16.933000
|
||||
CVE-2023-7199,0,0,cde0dbd550f91a6bb21c09a38761272cd07970defff37e36c4c9e94445ad0c13,2024-11-21T08:45:29.460000
|
||||
CVE-2023-7200,0,0,3c7e088e235f0c6bc0c55c6bfe1c4e0f40bb031bef20ea59553b0a33a6746e54,2024-11-21T08:45:29.587000
|
||||
CVE-2023-7201,0,0,20f5fb9a8b28ae604ebe19392f1a4262b09dda75249c2f47898985ed1b0a1d04,2024-11-21T08:45:29.710000
|
||||
@ -247836,7 +247836,7 @@ CVE-2024-13546,0,0,72fb93e66287ae14af70ea18ba64ca11ffb9c06f1498114e59e5a1561b04d
|
||||
CVE-2024-13547,0,0,1e79ecfe46a254b42d924ae276e55ad400567d9e48a334180905a7986300687f,2025-02-24T16:16:56.543000
|
||||
CVE-2024-13548,0,0,ce678384d6879b1518296d0bd59d7e5e9b3276f2861356166fcc86ea2354903e,2025-02-04T19:27:08.967000
|
||||
CVE-2024-13549,0,0,bcedd6d4c0f25a57faa8365d40ac3a95b68e2d0adaafc3f3f6fa713e56e46afc,2025-01-31T18:10:28.800000
|
||||
CVE-2024-1355,0,1,b2f1b87d4539641a8b428dd70f8c417d220c7c7d389eb6cfd2926afaae656b9c,2025-03-24T20:15:17.083000
|
||||
CVE-2024-1355,0,0,b2f1b87d4539641a8b428dd70f8c417d220c7c7d389eb6cfd2926afaae656b9c,2025-03-24T20:15:17.083000
|
||||
CVE-2024-13550,0,0,a4fead6d03b6144abe5ac40b03d52a1da2858d08b4f2df68e9fe9b57926c0bff,2025-02-04T19:25:13.807000
|
||||
CVE-2024-13551,0,0,f33e7c8a852a6d083a09098b1d843f7d8ea7b10d57054b5491904a28cbe42e06,2025-02-05T16:28:42.900000
|
||||
CVE-2024-13552,0,0,727d2501f561c703e4b830bea73318d02ecb82132ce891ff47b177cb8690df66,2025-03-07T10:15:14.493000
|
||||
@ -249781,7 +249781,7 @@ CVE-2024-2117,0,0,89ffb9ce686f74be9b52bd340e828f46f9a064c9853597ff90fcd49600cbbb
|
||||
CVE-2024-21170,0,0,36d3ccb648c24bcb8a4316c968fb01d1c7477a513721d71af5995cdf5d33228b,2024-11-21T08:53:55.247000
|
||||
CVE-2024-21171,0,0,61b7882ff74299d4c34aa7d4392c360ac819414c7049ab797c7be620c6b6b39e,2024-11-21T08:53:55.370000
|
||||
CVE-2024-21172,0,0,ff5d0eda037e06e7f32897640b26e512b78468cde367840023f94016b9cff32b,2024-10-21T12:59:49.070000
|
||||
CVE-2024-21173,0,1,86c505f33df37173cd8157098cf50e4bfdcbbe9e1fd2a092dd1d2d48a464c3d9,2025-03-24T20:15:17.280000
|
||||
CVE-2024-21173,0,0,86c505f33df37173cd8157098cf50e4bfdcbbe9e1fd2a092dd1d2d48a464c3d9,2025-03-24T20:15:17.280000
|
||||
CVE-2024-21174,0,0,3aedc4aa4a685a673eda6d373d2980d41a58f103654e9e3fbf1a83af6fe80b33,2024-12-03T20:15:14.673000
|
||||
CVE-2024-21175,0,0,e03e7e0c59c793429b473a360114525d48cf5ca7657dc7f86416ef777a4c8504,2025-03-22T15:15:36.973000
|
||||
CVE-2024-21176,0,0,e67fa4210999e42aabb0f353f1923af498dc2157a69a86cdbcbbc16b079f6b49,2024-11-21T08:53:55.950000
|
||||
@ -251665,7 +251665,7 @@ CVE-2024-23523,0,0,6b732971a9009d9924469952ccdd7773f23afdb9ca508585f57f299b77cef
|
||||
CVE-2024-23524,0,0,230e624abeb1264f575882f29402084a230de023d6b2834bb9894ee18b1dc174,2024-11-21T08:57:53.293000
|
||||
CVE-2024-23525,0,0,ccada4146b36ebbc395f49babcccbdbedf9db8b3410cb6a1a4b8ba0c5e583397,2024-11-21T08:57:53.423000
|
||||
CVE-2024-23526,0,0,4305395dc5826f07bea7b7378fb8ce0efb6a5d427a42a91a1b6ee30ebf9a8fd4,2024-11-21T08:57:53.587000
|
||||
CVE-2024-23527,0,1,5f1a041683e3d1b15b6d974ee82a4102921e224fdcb01fc0adb276fcede83238,2025-03-24T20:15:17.710000
|
||||
CVE-2024-23527,0,0,5f1a041683e3d1b15b6d974ee82a4102921e224fdcb01fc0adb276fcede83238,2025-03-24T20:15:17.710000
|
||||
CVE-2024-23528,0,0,4ba28d53fc3284f3436ec7bd7c325913ceaf1b21e8308fe5042fc86dcc7b3689,2024-11-21T08:57:53.837000
|
||||
CVE-2024-23529,0,0,9c2cccfd923383e8c7a964ee79fac999b351989d3178014a815d0f98420026c3,2024-11-21T08:57:53.967000
|
||||
CVE-2024-2353,0,0,5d48eec88f738145b723921bbb3f4593e49916d1491b1900eb4de3b1d8b6de78,2024-12-16T22:57:06.437000
|
||||
@ -252271,7 +252271,7 @@ CVE-2024-24398,0,0,da6cc8139652a1eee6cfae48cff7b09d25ac4ed2c5b9d657ede876b7ba90d
|
||||
CVE-2024-24399,0,0,bb2eddb994e88bfdb604ce903ad2971bf2fe285b9c97350eea6bcc5df32e4306,2024-11-21T08:59:14.690000
|
||||
CVE-2024-2440,0,0,83378454086363d7ca4f57beb9690f64458469c3707996c259c9c7cf2668d08e,2024-11-21T09:09:45.437000
|
||||
CVE-2024-24401,0,0,71e4ae3c681bf9b1d76b85f2490244760ec98ea3c8d8cb9c503af1362e66c9be,2024-11-21T08:59:14.860000
|
||||
CVE-2024-24402,0,1,7f458a8af3fe0b9a45e7a437cbf857eb25ac5b2d4389714ce9b7162d41f6a675,2025-03-24T20:15:17.830000
|
||||
CVE-2024-24402,0,0,7f458a8af3fe0b9a45e7a437cbf857eb25ac5b2d4389714ce9b7162d41f6a675,2025-03-24T20:15:17.830000
|
||||
CVE-2024-24403,0,0,9dfd8d2383a51e07b61f370007222fc6207ac481d048277e8f500a7d8b0ad907,2024-05-01T20:15:12.510000
|
||||
CVE-2024-24407,0,0,9854b2123d3cb61fbea945bc5c28ab7e9c5e67ad8f91d9c6262853438f2d5551,2024-11-21T08:59:15.243000
|
||||
CVE-2024-24409,0,0,2b5b94cb6623257f634c08bd886ff97512dff9af22f16e80107479043a99a530,2024-11-13T20:35:44.963000
|
||||
@ -252708,7 +252708,7 @@ CVE-2024-24992,0,0,7e6c184fe11d55e75cf8acbe2688410429d81c016034216dd125188eaae17
|
||||
CVE-2024-24993,0,0,705a08374da6010fc88afad1a4ae031351a7f03de838c5465f09adbda3ac0c72,2024-11-21T09:00:06.103000
|
||||
CVE-2024-24994,0,0,d5fa27d8c94a2d607fb5891b23235d287f859792d3db8dfcbd3aad8f2c8f6749,2024-11-21T09:00:06.213000
|
||||
CVE-2024-24995,0,0,bd458f0919161b900cd48d7020c00c84097b82150d627380f7837bd5ffd2aba0,2024-11-21T09:00:06.323000
|
||||
CVE-2024-24996,0,0,42a76bd074ba7eb676e8b3f2e243e36077dbb964f30e7b71d1f3be073f06f359,2024-11-21T09:00:06.440000
|
||||
CVE-2024-24996,0,1,a590a3c00c20f942c3a59ed96f70e897702b2ace033be7f8e1583fd4dcc28238,2025-03-24T21:15:16.713000
|
||||
CVE-2024-24997,0,0,7d22eaeed77a46e7d8b667b1bc8bf12de6a14262ad0ae87bc994c610eb681b45,2024-11-21T09:00:06.553000
|
||||
CVE-2024-24998,0,0,2c04c49b08bb2689ad73adcdfc18f2010ec119438f811fe6b022728c6afe2960,2024-11-21T09:00:06.673000
|
||||
CVE-2024-24999,0,0,d3ad289a2f6a5e7e8e979b8fddc8d82f51691e982755cf97c5ae4432474b03e4,2024-11-21T09:00:06.810000
|
||||
@ -254818,7 +254818,7 @@ CVE-2024-27604,0,0,1fc2e373c44578ae769772869276dba791fc2a9f26a1d310dbbb5e6afae45
|
||||
CVE-2024-27605,0,0,00eaaad5a9f18a3a0bcba4847f88bcaf1c22b764fa6c0a2081627157902fb8ca,2025-02-27T18:12:35.790000
|
||||
CVE-2024-27609,0,0,e0d5cf97c16d28e3d1b2a8de7800020400e5be5d064b79a2c8845cd4b08e76bc,2024-11-21T09:04:47.803000
|
||||
CVE-2024-2761,0,0,adee496e3513e93132287faaff0ce6be7096cf9f85fafedfc4238afd9176f9eb,2024-11-21T09:10:27.420000
|
||||
CVE-2024-27612,0,0,b540c5f25f4fe6992ab18fbdee8303ebec0a2ad3e75d915f7f3e317a8af58a04,2024-11-21T09:04:48.010000
|
||||
CVE-2024-27612,0,1,1f2c1f8250edf31a72eef12359caf284736d4659cec9dcee6f839e667bd54fee,2025-03-24T21:15:16.830000
|
||||
CVE-2024-27613,0,0,fe390c84da4aac8c6d02587e863de3f07e44d807a70688990b49160a9fcd5649,2025-03-12T13:22:40.610000
|
||||
CVE-2024-27619,0,0,16934e9e1cea809cb9988000431d38604c3c6a4209c13c6a2741025d227a9a76,2024-11-21T09:04:48.367000
|
||||
CVE-2024-2762,0,0,d472cc555d8a3de21ab30459fbc5365112c81a098a9ea85d9c354892bec69842,2024-11-21T09:10:27.607000
|
||||
@ -254983,7 +254983,7 @@ CVE-2024-27847,0,0,71f93657e07337bb7b166b0763f6e58ef2ccf5e7a81265e4fb4a929e0d145
|
||||
CVE-2024-27848,0,0,174470df8b8c056af49e772881a57e396b5596e901992b4a002bb4e501ad08a2,2024-11-21T09:05:16.213000
|
||||
CVE-2024-27849,0,0,fc4f7deee1a891aa16b7cea2fcce8aa0746cf5d86935b3aa70533f39a4015199,2024-10-30T21:35:02.607000
|
||||
CVE-2024-2785,0,0,248b63cf4baa2bff62c0f27d98be35f991fc242008dc774be1704e4cf609a3e9,2025-01-27T18:23:00.010000
|
||||
CVE-2024-27850,0,0,1250ad80f7ac3b5478788a4ae91050d8de16b9618bea2e937a23b75728cf9fd2,2024-11-21T09:05:16.590000
|
||||
CVE-2024-27850,0,1,51844fbfb1c41b5c26020eea448c4b3f2045124bfe605f08b668c5a841088644,2025-03-24T21:15:16.997000
|
||||
CVE-2024-27851,0,0,c3b97ee6b26dfbc0c56d39614137e38659ab1609757d63181c34ff60a311c0c3,2024-11-21T09:05:16.740000
|
||||
CVE-2024-27852,0,0,21baed505dd28c7a0b77d3ba061072e5a4859b987a8b1d420f9b79d60ef54041,2024-12-09T19:40:07.710000
|
||||
CVE-2024-27853,0,0,0080cf5ccbf74e3bcc43b856002da2878133ddf6e4d58d8b093e99e0cef4f572,2025-03-19T15:15:46.763000
|
||||
@ -256226,7 +256226,7 @@ CVE-2024-2974,0,0,dc530d1fe178ba3d0196a9b2c5f8fc5fea5ae66b08077bec1e54fb46703c9d
|
||||
CVE-2024-29740,0,0,b4700812d574daa120bc21f820d9a1090255a14abc9e9b57649051371f118f81,2024-11-21T09:08:12.813000
|
||||
CVE-2024-29741,0,0,a3bedfea49f8f9aaaa2d8fcf233f28860393014231743222c09019ed9fbba17b,2025-02-27T20:15:38.403000
|
||||
CVE-2024-29742,0,0,b9df7a6c13e81176309d5385a85ce7e04b5046d77b80b3b29ab68f5cb7b31339,2024-11-21T09:08:13.120000
|
||||
CVE-2024-29743,0,1,dcc54ad9993f532b5a323474067c8531a9627c2d2c67c78cc0cb8e1b4087888a,2025-03-24T20:15:18.087000
|
||||
CVE-2024-29743,0,0,dcc54ad9993f532b5a323474067c8531a9627c2d2c67c78cc0cb8e1b4087888a,2025-03-24T20:15:18.087000
|
||||
CVE-2024-29744,0,0,3f075efc1c2de478a44bcccd00b11149529974e1b5df3b6c2dad457a1f95f334,2024-11-21T09:08:13.410000
|
||||
CVE-2024-29745,0,0,bf63f81b122e717cc482b45d1aac05d06c9f46bf3a261cf059c0f224a80b06b1,2024-11-29T16:36:23.337000
|
||||
CVE-2024-29746,0,0,cefeaab9dcdc85ce244232851de06e4afe77191d387a8d1061fc5958c87d00f0,2024-11-21T09:08:13.740000
|
||||
@ -263607,7 +263607,7 @@ CVE-2024-38870,0,0,3f480b5b39b4c5fdb388221560c42c981ef4953e4780035693d066dc838a4
|
||||
CVE-2024-38871,0,0,aaca5100a2da9e7b5d586a9692295acab5c9d0d91eda66f1860ebeb293e9087f,2024-11-21T09:26:54.183000
|
||||
CVE-2024-38872,0,0,47ea80c2905b4fcc836b85526e852dd82f3dd2956ab3cfac662114764141134e,2024-11-21T09:26:54.350000
|
||||
CVE-2024-38873,0,0,f2ba5412275048e33812e6176a6bf99f7df96dd1ba2fdb85068e1d077b18f066,2025-03-14T19:15:46.563000
|
||||
CVE-2024-38874,0,0,17984130844b3fda6ba996f4907e45e728ff9c29214581723909296836b81eff,2024-11-21T09:26:54.677000
|
||||
CVE-2024-38874,0,1,4355134bc7b65d4c8d4d874d6387ce19d5bde4ef04856b24cade7c33a3fdf2d3,2025-03-24T21:15:17.203000
|
||||
CVE-2024-38875,0,0,41085c74f3186bc03b95c1864e6832c118d97f5f4a11a01eeb906c28cc752804,2024-11-21T09:26:54.840000
|
||||
CVE-2024-38876,0,0,382393d19d29340103e034acb95663867b49aa61928e9d6677747c9fde52b56e,2024-09-17T14:45:04.577000
|
||||
CVE-2024-38877,0,0,debb17cf13d15d92eae54014caecd50256c36b5032209a063b03638e2fcdc712,2024-09-20T23:35:04.073000
|
||||
@ -266140,7 +266140,7 @@ CVE-2024-42394,0,0,afac73b04824eff74796ef5719450c056f62410eaba4260a781f2cba5bc07
|
||||
CVE-2024-42395,0,0,b3dc82d1eb5f8896f7d450ca2516becafce70041b8aec45c35596876f7293df6,2024-08-12T18:23:57.077000
|
||||
CVE-2024-42396,0,0,5390cd7f6f1ab0915efc53badd52dc2da60cdfb9cd4d06ec147e900e3252c3ac,2024-08-23T15:07:02.900000
|
||||
CVE-2024-42397,0,0,446dbe0e12608354493072fe2e604db166bd1619905e4d4fbf5f8c37f2af636f,2025-03-19T16:15:27.470000
|
||||
CVE-2024-42398,0,0,36a8836ffbb3692d86d6711548d3ebb0ddc1803f5f2e04579ca527bbfaddb2a7,2024-08-23T15:06:25.930000
|
||||
CVE-2024-42398,0,1,2cbcbd30c947ff1e92510e58e99ef764f781b5bfee4c10d8359901f05b44b667,2025-03-24T21:15:17.360000
|
||||
CVE-2024-42399,0,0,7cd854cc5299833400c8af270d3e5495c2e8c5e5e160915b98746747950ae1b5,2025-03-13T14:15:30.960000
|
||||
CVE-2024-4240,0,0,0e5f31784b7162c087aca37e585256441c15b32a7e0d4b2098e6ff8a1565e011,2025-01-27T18:30:07.563000
|
||||
CVE-2024-42400,0,0,b23dfd205967d309343e484e6eb5c901d62a0b3953c77493b57f0104c8430fad,2024-08-23T15:06:00
|
||||
@ -268811,7 +268811,7 @@ CVE-2024-4596,0,0,d9eb59275f90b642ecdd9ea0d4bcc770e66fe4d7b7c779875bb4504f4aafa9
|
||||
CVE-2024-45960,0,0,320e00ef4782928a01114d7dff4d2d2f4c376621bdf0bbb2df5a0387aa53e572,2024-10-04T13:50:43.727000
|
||||
CVE-2024-45962,0,0,32c8768a1ae38ef615b83db851a45e595194a0e3df9d4e9d63b37239e349d7d8,2024-10-04T13:50:43.727000
|
||||
CVE-2024-45964,0,0,2974c1e5114ecf681ac3ecd72ff012da650f02af91576df3c9c3e091a8304544,2024-10-04T13:50:43.727000
|
||||
CVE-2024-45965,0,1,ea735c483756789fc98eb9a7cfb1f9d4a79e7d42d2b7bb4df54409a738521cb1,2025-03-24T19:15:48.883000
|
||||
CVE-2024-45965,0,0,ea735c483756789fc98eb9a7cfb1f9d4a79e7d42d2b7bb4df54409a738521cb1,2025-03-24T19:15:48.883000
|
||||
CVE-2024-45967,0,0,b8d8adc88955859209dce342209c49d443d77a61b35aafde763e70f0e3a234d2,2024-10-04T13:51:25.567000
|
||||
CVE-2024-45969,0,0,e76fd5a6c4797c652a8d68e6d6ae9b6ff35002ac91646fd3913b52d9ecfc93c7,2024-11-18T17:11:56.587000
|
||||
CVE-2024-4597,0,0,6f1bb5aa93bdde701bbd72a64ad36ca7cadec3bef840b068db7860c706543c07,2024-12-13T16:55:13.503000
|
||||
@ -276870,7 +276870,7 @@ CVE-2024-57975,0,0,5596f4b8b32094b84eba002b36c61b7cbf7ce0336482cd133332f71bcda21
|
||||
CVE-2024-57976,0,0,e2941d4a5cd8d0058039b51d826de281cec23f38ba2da0a0b14e66748d7d80d8,2025-02-27T02:15:10.790000
|
||||
CVE-2024-57977,0,0,036ebb9be4372131b1feeb6fc4852121c254d8375c7f0fe6ae14c8430b97533a,2025-03-13T13:15:42.533000
|
||||
CVE-2024-57978,0,0,78521618b505a819dec87f3555758f94844ce8cb492df6b249661f7d8b8bdfdb,2025-03-13T13:15:42.690000
|
||||
CVE-2024-57979,0,1,96cddde6533cbcd6c524a6278e785ce3597ad87e8999afe7d63030e2df266a49,2025-03-24T19:32:48.477000
|
||||
CVE-2024-57979,0,0,96cddde6533cbcd6c524a6278e785ce3597ad87e8999afe7d63030e2df266a49,2025-03-24T19:32:48.477000
|
||||
CVE-2024-5798,0,0,1cf6b5fddcb53bc6e432a6a3428f56651407d96c3d029c184944ae69fb8dd23b,2024-11-21T09:48:21.013000
|
||||
CVE-2024-57980,0,0,180c3069006d1537b235e2bab3db62c5a65a2ef9d0e96d9a450a2d6d16e7964d,2025-03-13T13:15:43.023000
|
||||
CVE-2024-57981,0,0,fd8fd2c54a6934bf3c4a0472f7243014ef1a76d7fff6ef8983f14fd66555273b,2025-03-13T13:15:43.150000
|
||||
@ -281264,7 +281264,7 @@ CVE-2025-0708,0,0,659d85452dbea3574dcbf830e77ebd7d9b31a5282c05d0b34b2613bd9e24ca
|
||||
CVE-2025-0709,0,0,db800c30c627cf742b915e1d20885c2c6704e2eaeeb546112e3cf2e52c16fcbf,2025-01-24T21:15:11.237000
|
||||
CVE-2025-0710,0,0,81cfa891cdbaa188ea5f0cdc6436388cbcbfc8f589a6588bc197916940231ee9,2025-03-03T14:55:27.487000
|
||||
CVE-2025-0714,0,0,7a5ace77913ec81f29c63850fa9378895a034df434a64ef2c1dd7b18a728bf62,2025-02-19T09:15:09.863000
|
||||
CVE-2025-0718,0,1,a87cfe2b7ed52a2be94af1700818855a9b4b0ee251a9c9334d9a7dd9972a192e,2025-03-24T19:15:49.623000
|
||||
CVE-2025-0718,0,0,a87cfe2b7ed52a2be94af1700818855a9b4b0ee251a9c9334d9a7dd9972a192e,2025-03-24T19:15:49.623000
|
||||
CVE-2025-0719,0,0,44927ec8b6afaf34270843fd13dbd3ba0f3f99ce1ef23ab7a0954a7b4854cf52,2025-02-26T14:15:11.587000
|
||||
CVE-2025-0720,0,0,bf163c74b4e9e0ae1d92684788b595f2199f607068d51d6135d379966c283462,2025-01-26T23:15:21.547000
|
||||
CVE-2025-0721,0,0,a17c1b763dfbd45aa4203f0e8b4c3b1bd0f0a61d080bea2c50ad8ff161e60eaa,2025-02-25T20:28:55.787000
|
||||
@ -281747,7 +281747,7 @@ CVE-2025-1434,0,0,a3866a08b633baa47e1218d0ddb17df7ba7c9c2875011d0577de1d45619f3f
|
||||
CVE-2025-1435,0,0,3d678d6656d20bd5b96aa1f5dc812b5bfdb1816c9aa05dbe2ea5cdc48474d52d,2025-03-05T09:15:10.267000
|
||||
CVE-2025-1436,0,0,4fd0b2ae4e724dd49b85592d1f1318f63e647837cea49133222d911b8ad33afb,2025-03-14T17:15:50.623000
|
||||
CVE-2025-1441,0,0,2d81c29ba90afc9b9a305ea2ed689bb369bca8be1da9da1458054db63323a34f,2025-02-28T19:51:28.980000
|
||||
CVE-2025-1446,0,1,95901e0cac0119ec391ef035d23ba55e02dd62d2391e09d32f36b0377dc79fe8,2025-03-24T19:15:49.973000
|
||||
CVE-2025-1446,0,0,95901e0cac0119ec391ef035d23ba55e02dd62d2391e09d32f36b0377dc79fe8,2025-03-24T19:15:49.973000
|
||||
CVE-2025-1447,0,0,b52fc293ec2c8f7276787d8ec4e27a605d8feb40937673c00f5fe8646d83ab92,2025-02-19T01:15:09.407000
|
||||
CVE-2025-1448,0,0,dcd55b821241f3fcd52c60ec5d939cca30ac2e0644079f21a4efc2df8a0c8c2d,2025-02-19T02:15:08.833000
|
||||
CVE-2025-1450,0,0,f0a28cf37155f4c16fff9326b0ffe6a415c6c5c1475546052ba68718728afcec,2025-03-11T15:46:05.180000
|
||||
@ -283115,7 +283115,7 @@ CVE-2025-22306,0,0,8af5a742da3016cfaa42fd709b08ea73e49a5e792a33f8c80862b6d3eaad9
|
||||
CVE-2025-22307,0,0,551dc24072f38079ff7384f32ecad5baae3d2cc5e837d9af57fca3b9f480fdc7,2025-01-09T16:16:25.347000
|
||||
CVE-2025-22308,0,0,9a6d70724a98274c9d996d44a4871290056075b233769a030b30dce33c596be8,2025-01-07T11:15:15.043000
|
||||
CVE-2025-22309,0,0,41a5649d9f063abc40e2323ec834921c50bb20c7c3f52cc1cbc06eac9caf5064,2025-01-07T11:15:15.190000
|
||||
CVE-2025-2231,1,1,e9828524d200f8b9eda3cc86eb09c9859005a84fc97eed4388fe44ebfb3f5ca2,2025-03-24T20:15:18.370000
|
||||
CVE-2025-2231,0,0,e9828524d200f8b9eda3cc86eb09c9859005a84fc97eed4388fe44ebfb3f5ca2,2025-03-24T20:15:18.370000
|
||||
CVE-2025-22310,0,0,01093bca114875827fdf0ce9f05a34c343d3d135e32d6b40cbb65ecb6d8c931c,2025-01-07T11:15:15.320000
|
||||
CVE-2025-22311,0,0,f3107125f67d6afdd2daf1f3d9821f17e7fef881547bbc4e18ee7cd02715a195,2025-01-21T14:15:09.930000
|
||||
CVE-2025-22312,0,0,a7bf6287b60e0e496be523a78cca84a7ead7f5ce4262b249df941bdb26960569,2025-01-07T11:15:15.480000
|
||||
@ -285112,7 +285112,7 @@ CVE-2025-25361,0,0,9f115844287b15ce6dc125807b19b8e446ec3f37878f01ccb8db0422e8bb7
|
||||
CVE-2025-25362,0,0,c8d9b00ad653f3fefb15ba0fdb75a1597ea822f23192e332e875ad1563a7f537,2025-03-06T15:15:17.277000
|
||||
CVE-2025-25363,0,0,2ff7284dab4cf6e7dac449878bc4c3befcaefea48f9623fa86a7928dded159ae,2025-03-19T19:15:44.390000
|
||||
CVE-2025-25379,0,0,10c6b59b7ced1a65c44b725df73613b964204bd8bcc126008f75da9f2d8ec909,2025-03-04T16:15:39.433000
|
||||
CVE-2025-2538,0,1,c65127f0ce17ca65223c16f06479a5b3d27b306ad8780c7524c2831e0e825e05,2025-03-24T20:15:18.580000
|
||||
CVE-2025-2538,0,0,c65127f0ce17ca65223c16f06479a5b3d27b306ad8780c7524c2831e0e825e05,2025-03-24T20:15:18.580000
|
||||
CVE-2025-25381,0,0,98993479fbad247c0a645016b4d364f3055a4b0ab28a945432dc14f688f0a955,2025-03-12T14:15:15.923000
|
||||
CVE-2025-25382,0,0,9492b1b6b1185f3ade35d8ec9feb68e32bd4db56e46753ca3a20faa7b8d0f3c9,2025-03-20T21:15:23.030000
|
||||
CVE-2025-25387,0,0,8227bd6f57bafc5fc7f8bddfd6ec6a78dcca117ca404c22469842eba5d4e306c,2025-02-14T17:15:20.393000
|
||||
@ -285382,7 +285382,7 @@ CVE-2025-26206,0,0,bc67999dabe96502b241246d2665faf1f09178bdb9b72e5e7dd5401b748e2
|
||||
CVE-2025-2621,0,0,c6bc27be8f862f55b8d9753d89cb3490c9b77f2579a5a986a2f8e37b7b78bc76,2025-03-24T13:15:26.220000
|
||||
CVE-2025-26215,0,0,398e0534dde9630858e15022c6decb119d529efa2fc59efd24b3f1a57cdf3f89,2025-03-14T17:15:51.613000
|
||||
CVE-2025-26216,0,0,fa35563faa6505245c7f05bc4878e14310c206fdd07c5771663544280eaa71b8,2025-03-14T17:15:51.730000
|
||||
CVE-2025-2622,0,1,03d5c9059eb0f3c09c96874903c49e2bfef489dc8c2adb5638da5461c35d6010,2025-03-24T20:15:18.683000
|
||||
CVE-2025-2622,0,0,03d5c9059eb0f3c09c96874903c49e2bfef489dc8c2adb5638da5461c35d6010,2025-03-24T20:15:18.683000
|
||||
CVE-2025-2623,0,0,ac6f0d72a2ca37e0e1f7c82b803118c6ac4efaa9d6c163bf2afb15eab6c99b1d,2025-03-24T15:15:17.380000
|
||||
CVE-2025-2624,0,0,bc606e20c0e5c55cc53d1933e6f1f55633ccca71c219d29fc5a5fb8f94a43142,2025-03-24T13:15:26.373000
|
||||
CVE-2025-2625,0,0,eeb077ee93bf9fc0d1a86a0f1c7081989d99e17600137fd49e5e44ffeb3095d2,2025-03-24T13:15:26.507000
|
||||
@ -285485,6 +285485,7 @@ CVE-2025-26507,0,0,95b908cc64a72128294640690e70f9b52cb7f86d46bb5d8b6708727a9b7ab
|
||||
CVE-2025-26508,0,0,d39bd75c34a7083f955ea70add860587db1f6572db6bc11a7a1abfe21efc97ea,2025-02-14T17:15:22.983000
|
||||
CVE-2025-2651,0,0,d9b1054ab98174b67980c64949f28fa7d8fe5cf8f88cc487ecefa60439ceb3b0,2025-03-23T15:15:13.523000
|
||||
CVE-2025-26511,0,0,5821dfa9ec884c136a5cce2e30ef6411210f7cca8ca28def218ae523a096d84c,2025-02-14T00:15:07.667000
|
||||
CVE-2025-26512,1,1,b3b9fe75353276b49e803bd844c2a0a78008979bcef737c26f2048e9836c322b,2025-03-24T22:15:13.567000
|
||||
CVE-2025-26519,0,0,189b0c6946f901ee4eed556955000825a3005cbd4fd73b84bf5b1493f77b4b5d,2025-02-14T17:15:23.090000
|
||||
CVE-2025-2652,0,0,13ff8d5f1214168cc0bd9abab130757983a053df4956d56eb856ba4be1901ee2,2025-03-24T13:15:27.757000
|
||||
CVE-2025-26520,0,0,ba194be47bd9d3f863191be1fe91614122666503cc65593c3b5d3845ece3a845,2025-03-03T14:52:47.173000
|
||||
@ -285767,13 +285768,13 @@ CVE-2025-27017,0,0,487799b83e349646c0969a6714868b1c6a1e0d2f10d5e6737c1115cacdd0b
|
||||
CVE-2025-27018,0,0,c8f7642fbc1b46f7dd7b5a5853f4ce39af708a7b7c634c6a32cfcce2c8047a30,2025-03-19T19:15:47.170000
|
||||
CVE-2025-2702,0,0,df0262a5fd2d1f68476b97b0668292b58d225a530ead46671532bfafd32c27b5,2025-03-24T10:15:12.943000
|
||||
CVE-2025-2705,0,0,1a38784792f0e3d5c4c00862a0672c77e39e6ce92de2902f8dfc8457a65f8adc,2025-03-24T16:15:57.350000
|
||||
CVE-2025-2706,1,1,692c157c80dab6d1d2cdc2c0217b9d83d296a16d4ffdf4e3a3f1378469f9363b,2025-03-24T19:15:50.497000
|
||||
CVE-2025-2707,1,1,a69b440332e4bb8c4ac674fd971821aeeb373301e23069a82b9e2827518cfeda,2025-03-24T19:15:50.963000
|
||||
CVE-2025-2708,1,1,5b2b76d3feafdc2f6b0b67133d14261e617693a49ddc5202884101725d500250,2025-03-24T20:15:18.950000
|
||||
CVE-2025-2706,0,0,692c157c80dab6d1d2cdc2c0217b9d83d296a16d4ffdf4e3a3f1378469f9363b,2025-03-24T19:15:50.497000
|
||||
CVE-2025-2707,0,0,a69b440332e4bb8c4ac674fd971821aeeb373301e23069a82b9e2827518cfeda,2025-03-24T19:15:50.963000
|
||||
CVE-2025-2708,0,0,5b2b76d3feafdc2f6b0b67133d14261e617693a49ddc5202884101725d500250,2025-03-24T20:15:18.950000
|
||||
CVE-2025-27080,0,0,42e0a7d70009a70996fc58eb7f4ee4c8d798d6b5d13faea5a93ec59abf435a8f,2025-03-18T20:15:26.300000
|
||||
CVE-2025-27088,0,0,fbdc36eed3cad3a0ad2022cbe7aca458560a9c5f707fbc00203d874cefc235d6,2025-02-21T22:15:13.673000
|
||||
CVE-2025-27089,0,0,4c46df8a0eff7d16a653158eecc2014910418a0d0440d1d2334e56d23f56f25a,2025-02-27T20:31:27.267000
|
||||
CVE-2025-2709,1,1,89b945bd25ca8b23ec93891cc2a4948b200753e69e956d8e5f122ceb611b6cda,2025-03-24T20:15:19.133000
|
||||
CVE-2025-2709,0,0,89b945bd25ca8b23ec93891cc2a4948b200753e69e956d8e5f122ceb611b6cda,2025-03-24T20:15:19.133000
|
||||
CVE-2025-27090,0,0,d649018651979639a7b1c8acf0eda3f6b93b0e44c8b2420240cdfb846024fd0b,2025-02-27T20:30:33.563000
|
||||
CVE-2025-27091,0,0,76930f38a3a2f053bdab75441f1f504cf886ff8b7358adb8f0d250a110f1e7f3,2025-02-27T20:28:14.007000
|
||||
CVE-2025-27092,0,0,9aed7fdfc4c9e1280fc67359d9f3b896d01b5eabc18d15f22f08d950559385bb,2025-02-27T20:28:50.730000
|
||||
@ -285782,6 +285783,7 @@ CVE-2025-27096,0,0,b035fc053249cd7e8871d424805bbce3d771ae3f64c764848dba544b57235
|
||||
CVE-2025-27097,0,0,e199953469681b5e92cc2168d6b4e4da9b471d9694c80dd2a45e6436dbabbaba,2025-02-27T20:27:24.720000
|
||||
CVE-2025-27098,0,0,873fcb90264f4e04a047cee2cfc6d823db0b6142c91033a12829dbc6dd942122,2025-02-27T20:27:05.270000
|
||||
CVE-2025-27099,0,0,e0a8674e5982bed778d53380d1b5e133811de7e5fe1cff344a8cdd4483cf2db8,2025-03-03T17:15:15.533000
|
||||
CVE-2025-2710,1,1,898208b353aa87a357bdb408d5166ea03cc3d6d99b012ba95b112d805b6c5360,2025-03-24T21:15:18.547000
|
||||
CVE-2025-27100,0,0,e8e728a94b37df8d941f1021ffd1ce6798ea17728dd5164f5aca39df84532b59,2025-02-21T00:15:09.250000
|
||||
CVE-2025-27101,0,0,ab8565243e455f0a24cdc3e6e0cd68e02ad81f50ec958a31940a9a3c43faa226,2025-03-12T14:15:16.203000
|
||||
CVE-2025-27102,0,0,7c19e3d6a91184161366ebf21dd808a88591e7be0083fe1cf331cbb01ccf51f0,2025-03-17T14:15:21.867000
|
||||
@ -285792,16 +285794,19 @@ CVE-2025-27106,0,0,26fc58d1f4f645e7be82b82db6f2be52da1c463bb7a3665e75777e66b3edd
|
||||
CVE-2025-27107,0,0,a1a97d9a660e3f24707a3ff578e113d8779dd299f6bc294a67e8cef7c00bec68,2025-03-13T17:15:37.073000
|
||||
CVE-2025-27108,0,0,087efe502aed999e9ff83fb0385dbc4c8e4004d6f753776fc130d0ed10e72098,2025-02-27T20:26:40.313000
|
||||
CVE-2025-27109,0,0,10c8f8672c8f3a12b915e1b3ec725c9d1ebfee260a221a5368748fc4851dc756,2025-02-24T17:15:14.850000
|
||||
CVE-2025-2711,1,1,32ad6785d735b92d6a73155e750c879937dd3dae3e5defd757e7b13674604a7f,2025-03-24T21:15:18.760000
|
||||
CVE-2025-27110,0,0,94c21b54338fd64c1140d4cb28fcddebaff47e20a24ceda30c37b569c00a7737,2025-02-28T14:36:15.510000
|
||||
CVE-2025-27111,0,0,a8db734f919007cb50cb1902fbb4102eb8dcaaff069aa0ece6c61372ee7c3de1,2025-03-04T16:15:40.487000
|
||||
CVE-2025-27112,0,0,8750eafe79b9906895ef1a1c17b5f7972ae9a0f6916d156cfca0a444751c0bd2,2025-02-27T20:24:21.910000
|
||||
CVE-2025-27113,0,0,0c2510791ac2acff399d905c10fa8f507294f3cb49dcdb258cd51fa637009d3b,2025-03-07T01:15:12.823000
|
||||
CVE-2025-2712,1,1,9d5db40d40336ca4f830cf753315f1555c403cbba39a52d0066a90754d87afc1,2025-03-24T22:15:14.110000
|
||||
CVE-2025-27133,0,0,6a9a66aab6e9ca89b44a7c5cb67994f31f8bbf17a0a742bf21f793ab1c58a1a0,2025-02-28T16:49:04.283000
|
||||
CVE-2025-27135,0,0,c70a322e27444296c26cd6106b31fd9aba6c1cddbfdd6c3a2a1f8979a39b788d,2025-02-25T19:15:15.677000
|
||||
CVE-2025-27136,0,0,c01448066d938a954aacb43927a32ddc1070de1cae5a8be4183115a3e5216889,2025-03-10T19:15:40.770000
|
||||
CVE-2025-27137,0,0,5824d60f023fc733adf708b73443cf5ddf0a1c321fa7b10d5058188a954ef313,2025-02-24T21:15:11.213000
|
||||
CVE-2025-27138,0,0,f93a81e98c7f0619090bb60c8631ae4325675fe349d6a0f2cc3e5a5561612019,2025-03-21T15:22:28.790000
|
||||
CVE-2025-27139,0,0,b35d01c363d768feea22a1a4baf4d96af8539b18da2c1e17aac951b9b3709d79,2025-02-28T13:55:46.533000
|
||||
CVE-2025-2714,1,1,6716fe9a06311c319155fd3e63ba77a0aaef968a5f6e9a91b6982f5ed99cb73b,2025-03-24T22:15:14.283000
|
||||
CVE-2025-27140,0,0,fc1e0ec308089fd541d5158018c00bc169df7e00ec8cc3330ecb17a15d6f21a7,2025-02-28T16:35:12.980000
|
||||
CVE-2025-27141,0,0,a447ac927713f36258c6b25c5f083c429dfe0fb04b42a5d1767a162b87028124,2025-02-28T16:24:18.650000
|
||||
CVE-2025-27142,0,0,1bb5f40990adb8c35f5889afc7c3575d307334e192075d779b188f2171513971,2025-02-28T13:50:54.373000
|
||||
@ -285954,10 +285959,10 @@ CVE-2025-27436,0,0,e9dd40ff33da1e03b4af0fe710cae520f535a38763cba00e5b84d8f0ada2e
|
||||
CVE-2025-27438,0,0,aa271b66950b27900a45ff14fb7ffa30a34f109c554f6e3ef42a2a6604aa6c9a,2025-03-11T10:15:19.407000
|
||||
CVE-2025-27439,0,0,0adb16bdd8175e50b2012f79d28e4b0f799da16ee6499b9aa741287f255e0365,2025-03-11T18:15:36.510000
|
||||
CVE-2025-27440,0,0,86277272131892140b431c748dacaa4d43e60fedf1d6315607fc09340bd3b7ff,2025-03-11T18:15:36.653000
|
||||
CVE-2025-2746,1,1,8b49cf8556842032cb9b550f823ae11ffd02db0055ace58ce20ec5e4796c43b4,2025-03-24T19:15:51.460000
|
||||
CVE-2025-2747,1,1,a5f6032f0a95c9cfd0d7472546abd5bc27c63ce330f073ac2f4795d2515fca31,2025-03-24T19:15:51.967000
|
||||
CVE-2025-2748,1,1,a8265e9bd0673cabaf04dbd5f8cdecf0adcc0c550719047817082c1481bc0373,2025-03-24T19:15:52.270000
|
||||
CVE-2025-2749,1,1,fb8a44f2bdad5d7006b5d4411c0c2e39038e269aca15c088155b4fb4303fe7cb,2025-03-24T19:15:52.400000
|
||||
CVE-2025-2746,0,0,8b49cf8556842032cb9b550f823ae11ffd02db0055ace58ce20ec5e4796c43b4,2025-03-24T19:15:51.460000
|
||||
CVE-2025-2747,0,0,a5f6032f0a95c9cfd0d7472546abd5bc27c63ce330f073ac2f4795d2515fca31,2025-03-24T19:15:51.967000
|
||||
CVE-2025-2748,0,0,a8265e9bd0673cabaf04dbd5f8cdecf0adcc0c550719047817082c1481bc0373,2025-03-24T19:15:52.270000
|
||||
CVE-2025-2749,0,0,fb8a44f2bdad5d7006b5d4411c0c2e39038e269aca15c088155b4fb4303fe7cb,2025-03-24T19:15:52.400000
|
||||
CVE-2025-27493,0,0,5ed706f73f968eaed2a73fc0af7fc79cff24d7e3704ee418b1a94e6ee4caf2fe,2025-03-11T10:15:19.577000
|
||||
CVE-2025-27494,0,0,629ff8926515d0723828ad76be68973f23d7843531167cb70ca06bf9d4ea120e,2025-03-11T10:15:19.783000
|
||||
CVE-2025-27496,0,0,ccff5911af72635aa70d4fd8c0ad1b78ee109057412ec57494c2c4bd15ca4a0a,2025-03-13T19:15:52.050000
|
||||
@ -286182,9 +286187,11 @@ CVE-2025-29029,0,0,39541c2aec3ae7c63f9d62e0a3860448d6ebc46233cbb2f267704a4d9534c
|
||||
CVE-2025-29030,0,0,5c6a6bbb988d8463666139df5df874e45be8a953aa025e17f70aff541e298642,2025-03-19T19:15:47.790000
|
||||
CVE-2025-29031,0,0,fc79f4214f85e8c2dc7f22a3d332d338110c9a0fc6645f125dc5ea2077bdeb39,2025-03-19T19:15:47.940000
|
||||
CVE-2025-29032,0,0,de0e6dba36725e7eb376f4f499583a9ba773e23f18ca4062299593c1211d4783,2025-03-19T19:15:48.083000
|
||||
CVE-2025-29100,1,1,3266d6c7f545c747c09fad662e8e3733fc5844d32a6b1437c2501b071d469cc1,2025-03-24T21:15:17.673000
|
||||
CVE-2025-29101,0,0,ce4c77c0b44d11cc405984b90301b79d0826ba8b91d475db95d54669cce6548a,2025-03-24T14:15:18.843000
|
||||
CVE-2025-29118,0,0,02b4ab91e325cbc424c9f611f5094198724d25665ee3e3789b08bbc51de55607,2025-03-21T14:15:16.487000
|
||||
CVE-2025-29121,0,0,c3aa438f62a6a9f84e07b89449cc7c5ee42d049ab9d1947268d5247e6de8d563,2025-03-21T19:15:45.557000
|
||||
CVE-2025-29135,1,1,e4ed0da779b25f2d3d1317cfc43dc8c5ffc5cbeac1a3d9f88579c808d9cf3c3c,2025-03-24T21:15:17.787000
|
||||
CVE-2025-29137,0,0,720ba11d924de175b1bf67482cc142061a1b9799fd3947bba36e81cdb29bc0c0,2025-03-19T21:15:41.063000
|
||||
CVE-2025-29149,0,0,9660e98d2dc860a00d325475e57ca3465c51420cf1f5f6d1e6e28e2f39c5541d,2025-03-21T19:15:45.707000
|
||||
CVE-2025-29214,0,0,7ad4f66db03645be32b66f6fef87059db687c6b1397530b7a8e70b30d920b68b,2025-03-21T19:15:45.863000
|
||||
@ -286196,6 +286203,12 @@ CVE-2025-29226,0,0,d6cd1baab5dcc30ef6ce3b45ff65d107ce88083b9de1cf432d32241fd142a
|
||||
CVE-2025-29227,0,0,15031612a342f1663453dfb027586c6db2ea2f4e163dcc47110f16a263fdb927,2025-03-21T19:15:46.310000
|
||||
CVE-2025-29230,0,0,82fd9baf0d57bfe253b1907c4d74fadd09e960a1c557455f486f92c59e6e235a,2025-03-21T18:15:38.943000
|
||||
CVE-2025-29294,0,0,473bd475f5fb8d7702e2a93a3ba641b31019129d004d4409bf3c3b190bf15c6d,2025-03-24T17:15:20.880000
|
||||
CVE-2025-29310,1,1,2050096ca01ea852d26d6e1ddd815a6b6e7bff56b1feb17c1c95290a1cde390b,2025-03-24T21:15:17.893000
|
||||
CVE-2025-29311,1,1,1347f446d158af8dcffa7bbea6482476c9b74a7a7905f4e3b1ccce702b251a58,2025-03-24T21:15:18.003000
|
||||
CVE-2025-29312,1,1,62bcc2a8ceb38088ab948e4d1bd36b4b587bfd625922f8f6354ef83c23134885,2025-03-24T21:15:18.113000
|
||||
CVE-2025-29313,1,1,69378d26fe930eb1d2c6e3c2a0e63ce56e3a9f605d00fc0c6d322735a6345013,2025-03-24T21:15:18.220000
|
||||
CVE-2025-29314,1,1,19500e48284660810ace571fbdf7c69bc391c293d3e477dc311f65939fa46cc1,2025-03-24T21:15:18.330000
|
||||
CVE-2025-29315,1,1,14874e9314b4d61e5e74fb3f4d789ec1f55994bfba7d2025f826352476895a91,2025-03-24T21:15:18.440000
|
||||
CVE-2025-29357,0,0,ddd0f218f7f0a63a4864093fc2a3ded7f064b1382e370d0ee41cc0a1c1a3ddb4,2025-03-19T15:15:54.690000
|
||||
CVE-2025-29358,0,0,a8d36a5564152d109431aa78a5e6e1517012072c02c933f71eaf5428f38f12d6,2025-03-19T19:15:48.350000
|
||||
CVE-2025-29359,0,0,eb4d89bfed21500a3b4ef12a77f1e825f418222c50327ada53f234cba0318903,2025-03-19T19:15:48.480000
|
||||
@ -286272,11 +286285,11 @@ CVE-2025-30077,0,0,3552a491790a6839d39471705d681d0b56a0da48a2daaa633f419312864c1
|
||||
CVE-2025-30089,0,0,94fa5ca45d8355546d9ceb129470f63603acc7f5a96fbd0d387c59c0d7484c0e,2025-03-17T16:15:28.507000
|
||||
CVE-2025-30092,0,0,81be76bd5e4d358e5e497793b136a481ab98791f4e442314445db080e37b822d,2025-03-24T14:15:20.007000
|
||||
CVE-2025-30106,0,0,d0ec2fed531a791fcdb7e275c6cc676f11c96b4c23a970884370a41e87a3b6a0,2025-03-21T17:15:40.227000
|
||||
CVE-2025-30107,0,0,77557f9c868524f1824d12c252cbc2cbb6cd1c59bdfa5b7000c0dae98b609a9c,2025-03-18T15:16:01.930000
|
||||
CVE-2025-30107,0,1,7ae7d3e2db9a3bcfc7100b14968701083bbe2237ed720df55c99fa3bf4e70491,2025-03-24T22:15:14.450000
|
||||
CVE-2025-30109,0,0,c697d3ced89db3fb240ff33efe8653842b736020e748d3eead592e6135cb99ac,2025-03-21T17:15:40.447000
|
||||
CVE-2025-30110,0,0,f846e38b869cd6ea0f6cbe74784129a846c49031188f9bef75c8d86a69a1a7c2,2025-03-21T17:15:40.657000
|
||||
CVE-2025-30111,0,0,112d5bb22ee5986b3f44c1f6f79a653daa45fda7d02b9bea66625db454b4a00f,2025-03-18T15:16:02.323000
|
||||
CVE-2025-30112,0,1,57d27732edd6b38922b6f4fcb502278ed747887dfd5c650f4741a44237d52389,2025-03-24T19:15:52.530000
|
||||
CVE-2025-30111,0,1,022a112bd538be311c9cdaaab39fc2ba1c3d75e68ed7094f343c00ba2f79f7ae,2025-03-24T22:15:14.610000
|
||||
CVE-2025-30112,0,0,57d27732edd6b38922b6f4fcb502278ed747887dfd5c650f4741a44237d52389,2025-03-24T19:15:52.530000
|
||||
CVE-2025-30113,0,0,574eaeef64c152056f2408d892c6bfb83ff99e7f21704155e5e2fcb88ed569a2,2025-03-21T14:15:17.210000
|
||||
CVE-2025-30114,0,0,d883ee76dc63f6c7ce0070032d90c1cd1c42fa11e799ba7dac918f27d75b17d4,2025-03-21T18:15:39.540000
|
||||
CVE-2025-30115,0,0,4365903303faf0ea7680dc9989331d89abf8ffa0e681c9db0de96a5098c10449,2025-03-21T14:15:17.373000
|
||||
@ -286298,8 +286311,8 @@ CVE-2025-30153,0,0,da47524558affc65b6874f9bef3637406802e7d0a047ff83de555cab02282
|
||||
CVE-2025-30154,0,0,c9e36326e08f237795ab350ab433e9be0f459f4d66d0d81be8c97860208e289b,2025-03-19T16:15:33.780000
|
||||
CVE-2025-30157,0,0,b7d565fa042efeea73d550fb215fb58640989cdcd04813767e503c6d1f6d08fe,2025-03-21T16:15:19.767000
|
||||
CVE-2025-30160,0,0,25be472787022894833e0e3357865514f4516e8d537c62073ee43066a681f12b,2025-03-20T19:15:38.383000
|
||||
CVE-2025-30162,1,1,d07cb25076f5a28ed462e799ab6d594b53e5288e310c7f09f6f9412cf484c1b5,2025-03-24T19:15:52.767000
|
||||
CVE-2025-30163,1,1,bc577c784cb3433473f583555409bb5118d84fcbbe34da33118e7590c154e8c7,2025-03-24T19:15:52.937000
|
||||
CVE-2025-30162,0,0,d07cb25076f5a28ed462e799ab6d594b53e5288e310c7f09f6f9412cf484c1b5,2025-03-24T19:15:52.767000
|
||||
CVE-2025-30163,0,0,bc577c784cb3433473f583555409bb5118d84fcbbe34da33118e7590c154e8c7,2025-03-24T19:15:52.937000
|
||||
CVE-2025-30168,0,0,650d771cf97916a28afc5f172eb3b832385c1c5e1b844b714aca8ef5a55b9cbc,2025-03-21T15:15:43.440000
|
||||
CVE-2025-30179,0,0,f5e5308e8b7456d35c9c0bce7c47d7426df17a98d730d81fb7c4b4af6fac8cae,2025-03-21T09:15:13.623000
|
||||
CVE-2025-30196,0,0,fe87e1ebefbcfeb53c0f502cc8d045248065acd7de3485e4d3812fc7fa420ce6,2025-03-19T19:15:50.980000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user