Auto-Update: 2025-03-12T05:00:20.401823+00:00

This commit is contained in:
cad-safe-bot 2025-03-12 05:03:49 +00:00
parent ee21a6797b
commit 645a64762a
8 changed files with 337 additions and 27 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-0736",
"sourceIdentifier": "secalert@redhat.com",
"published": "2025-01-28T09:15:09.543",
"lastModified": "2025-01-28T09:15:09.543",
"lastModified": "2025-03-12T04:15:16.120",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secalert@redhat.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
@ -42,7 +42,7 @@
"weaknesses": [
{
"source": "secalert@redhat.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -52,6 +52,10 @@
}
],
"references": [
{
"url": "https://access.redhat.com/errata/RHSA-2025:2663",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2025-0736",
"source": "secalert@redhat.com"

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-1508",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-03-12T04:15:16.520",
"lastModified": "2025-03-12T04:15:16.520",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WP Crowdfunding plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the download_data action in all versions up to, and including, 2.1.13. This makes it possible for authenticated attackers, with subscriber-level access and above, to download all of a site's post content when WooCommerce is installed."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://wordpress.org/plugins/wp-crowdfunding/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/70a93afa-9801-41d2-8923-ca4ae6ae974f?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-2076",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-03-12T04:15:18.800",
"lastModified": "2025-03-12T04:15:18.800",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The binlayerpress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://wordpress.org/plugins/binlayerpress/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4af920a9-15fb-44c9-be31-7c9ed5bc2031?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-2077",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-03-12T04:15:19.000",
"lastModified": "2025-03-12T04:15:19.000",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Simple Amazon Affiliate plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'msg' parameter in all versions up to, and including, 1.0.9 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://wordpress.org/plugins/simple-amazon-affiliate/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ecd48e2c-343f-4bae-9d9e-260d003ef87c?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-2078",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-03-12T04:15:19.210",
"lastModified": "2025-03-12T04:15:19.210",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The BlogBuzzTime for WP plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://wordpress.org/plugins/blogbuzztime-for-wp/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/746e47f2-3fe3-439c-bd54-a9bba9c86271?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2025-2205",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-03-12T04:15:19.810",
"lastModified": "2025-03-12T04:15:19.810",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The GDPR Cookie Compliance \u2013 Cookie Banner, Cookie Consent, Cookie Notice \u2013 CCPA, DSGVO, RGPD plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 4.15.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://research.cleantalk.org/cve-2025-1622/",
"source": "security@wordfence.com"
},
{
"url": "https://wpscan.com/vulnerability/7a903d61-2792-4fe0-a26b-f400f4a3124b/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/37da32e4-48a1-4830-a47c-c454d60c9811?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-03-12T03:00:19.849499+00:00
2025-03-12T05:00:20.401823+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-03-12T02:15:19.300000+00:00
2025-03-12T04:15:19.810000+00:00
```
### Last Data Feed Release
@ -33,28 +33,25 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
285005
285010
```
### CVEs added in the last Commit
Recently added CVEs: `3`
Recently added CVEs: `5`
- [CVE-2025-2218](CVE-2025/CVE-2025-22xx/CVE-2025-2218.json) (`2025-03-12T01:15:35.700`)
- [CVE-2025-2219](CVE-2025/CVE-2025-22xx/CVE-2025-2219.json) (`2025-03-12T01:15:35.893`)
- [CVE-2025-2220](CVE-2025/CVE-2025-22xx/CVE-2025-2220.json) (`2025-03-12T02:15:19.300`)
- [CVE-2025-1508](CVE-2025/CVE-2025-15xx/CVE-2025-1508.json) (`2025-03-12T04:15:16.520`)
- [CVE-2025-2076](CVE-2025/CVE-2025-20xx/CVE-2025-2076.json) (`2025-03-12T04:15:18.800`)
- [CVE-2025-2077](CVE-2025/CVE-2025-20xx/CVE-2025-2077.json) (`2025-03-12T04:15:19.000`)
- [CVE-2025-2078](CVE-2025/CVE-2025-20xx/CVE-2025-2078.json) (`2025-03-12T04:15:19.210`)
- [CVE-2025-2205](CVE-2025/CVE-2025-22xx/CVE-2025-2205.json) (`2025-03-12T04:15:19.810`)
### CVEs modified in the last Commit
Recently modified CVEs: `6`
Recently modified CVEs: `1`
- [CVE-2025-24983](CVE-2025/CVE-2025-249xx/CVE-2025-24983.json) (`2025-03-12T01:00:02.487`)
- [CVE-2025-24984](CVE-2025/CVE-2025-249xx/CVE-2025-24984.json) (`2025-03-12T01:00:02.487`)
- [CVE-2025-24985](CVE-2025/CVE-2025-249xx/CVE-2025-24985.json) (`2025-03-12T01:00:02.487`)
- [CVE-2025-24991](CVE-2025/CVE-2025-249xx/CVE-2025-24991.json) (`2025-03-12T01:00:02.487`)
- [CVE-2025-24993](CVE-2025/CVE-2025-249xx/CVE-2025-24993.json) (`2025-03-12T01:00:02.487`)
- [CVE-2025-26633](CVE-2025/CVE-2025-266xx/CVE-2025-26633.json) (`2025-03-12T01:00:02.487`)
- [CVE-2025-0736](CVE-2025/CVE-2025-07xx/CVE-2025-0736.json) (`2025-03-12T04:15:16.120`)
## Download and Usage

View File

@ -280666,7 +280666,7 @@ CVE-2025-0731,0,0,f3a6f53720f313459a1d5c1132e09ca05c60b7759061d8bc51c79df9c0e88e
CVE-2025-0732,0,0,234fd2ae69db2537978e4781055144f526040d5063bfcbf5b1f197cbf63f9002,2025-01-27T18:15:40.550000
CVE-2025-0733,0,0,2bf1ffcd7082ed8aaca488c566ff86bd86ffe68cc8167f42bed7cf7977336901,2025-01-27T18:15:40.760000
CVE-2025-0734,0,0,285f7de184b54b422889f4b7f4a2f33b2c51f439962170e20fbeb8ccab20cca0,2025-01-27T19:15:19.130000
CVE-2025-0736,0,0,cc0b3f1813e34dd8b98c12711b314b46dcb170a55389b0af92fd9d9053230167,2025-01-28T09:15:09.543000
CVE-2025-0736,0,1,617a5ddea57abcdf256e6967443d75c2dd05a1610c723b0d9b33b82494c364a0,2025-03-12T04:15:16.120000
CVE-2025-0739,0,0,41c7aa42155acfa48aae06734cd8d83436a961090ccba1b93472554d3983f7be,2025-01-30T11:15:11.607000
CVE-2025-0740,0,0,155e9d6f961ba6dee7fc07e7b783db70542a7ac9c3e2747c6112c92b9d868dea,2025-01-30T11:15:11.763000
CVE-2025-0741,0,0,8f17ca37bec615ff2b2277f71622af8920095cf0d2b07b32c37627367d03b22b,2025-02-18T19:15:23.390000
@ -281116,6 +281116,7 @@ CVE-2025-1502,0,0,87e6960c6bf75cc8b1380ef7c7e3303ad768ae7a5699ebb71505f60154582a
CVE-2025-1504,0,0,0caf0fe296ba3de7804662f98b8d86d33ae80da3d9d2ad938f31b1ae97694007,2025-03-08T03:15:37.393000
CVE-2025-1505,0,0,1355264158a2ba11ce2fd21a6bc45f6ba2c7a41beba2055617c8a72a80e67517,2025-03-06T20:21:36.547000
CVE-2025-1506,0,0,1a3dc27492e0227e9be18d0d6fcaaa964bb01e29c760d9e3b9cb263d26e312c0,2025-02-28T06:15:25.557000
CVE-2025-1508,1,1,b2cd4d0824cc5219817eb8a9b79c48fbcbb2173215ee20cd145f9f55298c019d,2025-03-12T04:15:16.520000
CVE-2025-1509,0,0,1a5faaee231a2f918a1f7dcbd7fa0b900016cced0ec7ab7dbbc19bb7eed90578,2025-03-06T12:42:22.567000
CVE-2025-1510,0,0,eaafc82c94652e15aeba6be8dab487f63a6f8dda886db91ee01d546563bfcf4b,2025-03-06T12:42:22.567000
CVE-2025-1511,0,0,b1b588667a5e649574877e42702a5753176a9b5bb63efe10313a554d2504ba09,2025-03-06T17:52:55.370000
@ -281525,6 +281526,9 @@ CVE-2025-20652,0,0,9485bc5abd99cf5824b119c49fe5e9158c152f14429264c67d56a50ce2458
CVE-2025-20653,0,0,10a8cea4b8c1ccc068072024007c444ff7d2ceef126747513723a7cf953de00b,2025-03-03T03:15:10.170000
CVE-2025-2066,0,0,5dca3a37881c3080b5ed7399cf07d794623bec104102f99020f28f3358b971ab,2025-03-07T05:15:17.293000
CVE-2025-2067,0,0,3e39862fd040dc0c3c929624d43984557b3839cb6c47b4edad23eed5ac7ebc44,2025-03-07T05:15:17.527000
CVE-2025-2076,1,1,24a758f7a86394782db81ef4af3222f1e613ff94fdd0dd1e08649b8ff7696eee,2025-03-12T04:15:18.800000
CVE-2025-2077,1,1,833655cf85729bc0d4619a303a298859245dabde098925120057434e69a2db8e,2025-03-12T04:15:19
CVE-2025-2078,1,1,ef718d6889b12d2ed964b42b18c172b6cd0f266dda26fe749c945a10dae8a673,2025-03-12T04:15:19.210000
CVE-2025-2084,0,0,7b68ef2309ccccd38242c33dc15a6f85d87d16ae9a52fb77acbab191d667e863,2025-03-07T12:15:34.260000
CVE-2025-2085,0,0,191ae6560abe8476fe190d0474dcec83084d054bdfc1b3da1737410b52c6b5f9,2025-03-07T12:15:35.270000
CVE-2025-2086,0,0,03ab66f16f90758422ca1b2a306b10532564ca7b41e17c4b9e6b45a241d05c69,2025-03-07T14:15:37.850000
@ -282240,6 +282244,7 @@ CVE-2025-2193,0,0,dbb88f82f459ba010cbc51df271b53627184df972115671971d575e5495271
CVE-2025-2194,0,0,e1aa96e726cf539676cb80ef975737c88c94790ed00a89f75cdf680a8e3413dc,2025-03-11T14:15:27.753000
CVE-2025-2195,0,0,e292a4558d2ed8851de21bc82f067e4484772946d40eaa7eddec3f6225a02ee5,2025-03-11T14:15:27.937000
CVE-2025-2196,0,0,2e4abd9c4f34d1ee0490e793cc34c4f7350a86f2ca91a96b3d64b855f88f05ff,2025-03-11T15:15:45.820000
CVE-2025-2205,1,1,bea16b1a16e693c8473750af52aec371f4ca5bd91bb9d58a7e216fe106243098,2025-03-12T04:15:19.810000
CVE-2025-2206,0,0,80d6a68dbba5ddb5b4f8630d141f655617e7f2b851183cc6bb7c82feaff25eec,2025-03-11T20:15:18.487000
CVE-2025-2207,0,0,ab9be1f7f0c8b3cb770103b31096325dc711f180b3beb0e01dd4028d76cb7446,2025-03-11T20:15:18.690000
CVE-2025-2208,0,0,67dbdc30017be8b55f14b6c01bfa089b03292c36c0e21ced49a6b647a674a3f3,2025-03-11T21:15:54.117000
@ -282274,9 +282279,9 @@ CVE-2025-22152,0,0,6a7fb7c3cfb7458dea5b75eb5596724d41e99c5e0a2f11d40135ec9a73d16
CVE-2025-22153,0,0,25942cbccd29909e1ea0be6d083f0e8cabc6b2b46ac2d218bce2acfdeffc85bf,2025-01-23T18:15:33.267000
CVE-2025-2216,0,0,9c039f2e09e7c7b41456c8a509fb2c3eb7095fa4f98f271d709e3fbfad979a98,2025-03-12T00:15:12.777000
CVE-2025-2217,0,0,44bf4edd3006b40f97ffcf0616101aa15bb7d06d7a3520cec71d5bb61cfcce82,2025-03-12T00:15:13.023000
CVE-2025-2218,1,1,7f528b791986d2aff77fa0f1282d7e21ce93427d7830a4113dd7923658a93d67,2025-03-12T01:15:35.700000
CVE-2025-2219,1,1,afabde0906f65abd2a121bf434645209a4af38c12b4952bbea1f9a0a5c46dbc1,2025-03-12T01:15:35.893000
CVE-2025-2220,1,1,5802d1aadeaeb10bf30a9aa953670a7f7e09bc8b9840c2869544913b200fcd31,2025-03-12T02:15:19.300000
CVE-2025-2218,0,0,7f528b791986d2aff77fa0f1282d7e21ce93427d7830a4113dd7923658a93d67,2025-03-12T01:15:35.700000
CVE-2025-2219,0,0,afabde0906f65abd2a121bf434645209a4af38c12b4952bbea1f9a0a5c46dbc1,2025-03-12T01:15:35.893000
CVE-2025-2220,0,0,5802d1aadeaeb10bf30a9aa953670a7f7e09bc8b9840c2869544913b200fcd31,2025-03-12T02:15:19.300000
CVE-2025-22204,0,0,15823536a3679737b5ef36e2f772e366706e0f48ba530e66ed64a7380917346d,2025-02-04T18:15:35.247000
CVE-2025-22205,0,0,4a7393a73c090000f7e7459f6326bb2956f3bef3fff211860e4b811cae26357d,2025-02-05T18:15:30.803000
CVE-2025-22206,0,0,094330103ef881a5c8f14e940f719b75f142ae139c1345e47cbc22b02438b266,2025-02-06T11:15:10.797000
@ -283967,16 +283972,16 @@ CVE-2025-24976,0,0,d3c2a0ec7f5c1f646ba24311fc47878f0806891920501766ac3a68c935b89
CVE-2025-24980,0,0,a17fd16fc181710dc23e803283e1d6d1f933f1a8ebddaf620892759c050de87c,2025-02-07T22:15:14.617000
CVE-2025-24981,0,0,53e7b164e1e8344d44125c41e4616160d5eab5393458f601a78911be7625504e,2025-02-06T18:15:32.847000
CVE-2025-24982,0,0,bb2e7ed21733f592bc39cfa057a56b08d6aa180f6c36351b70c6f04a2bffef43,2025-02-04T05:15:10.543000
CVE-2025-24983,0,1,b4ab9d270206831cf36eee9893aef51b629468c3876dc03e4f9e3650fcb93623,2025-03-12T01:00:02.487000
CVE-2025-24984,0,1,666fdfd4bd73a9157291cc0524cbcaeb075d40a5b67b8eecf8b581ab68c2ef82,2025-03-12T01:00:02.487000
CVE-2025-24985,0,1,ef543ae1ed0f04e88e7863bb4a82cd556abe443a53d89642aad23a595394d09d,2025-03-12T01:00:02.487000
CVE-2025-24983,0,0,b4ab9d270206831cf36eee9893aef51b629468c3876dc03e4f9e3650fcb93623,2025-03-12T01:00:02.487000
CVE-2025-24984,0,0,666fdfd4bd73a9157291cc0524cbcaeb075d40a5b67b8eecf8b581ab68c2ef82,2025-03-12T01:00:02.487000
CVE-2025-24985,0,0,ef543ae1ed0f04e88e7863bb4a82cd556abe443a53d89642aad23a595394d09d,2025-03-12T01:00:02.487000
CVE-2025-24986,0,0,e1877c59243f5d547254d4f6772c953b520a88b15321dc3221f0d35254bd5f84,2025-03-11T17:16:34.563000
CVE-2025-24987,0,0,c7a1cbb5a71ae6e3e6d1799d10cb5c9cddfe49ddb322f5e708e845195bf89c7f,2025-03-11T17:16:34.767000
CVE-2025-24988,0,0,d2dc18cbba7fa7e4718279aea26338414e3d5b56f46a93a917dc4ee3527382fb,2025-03-11T17:16:35.013000
CVE-2025-24989,0,0,41bc3ff3ec452f1ed2e007691180803f1ca2c43c5c00d6d0ec8842763c09b177,2025-02-24T14:55:58.823000
CVE-2025-24991,0,1,41939085f4c4ffd13066e04ece3e77742156e07d79982e2c570a2ee78e6a9e16,2025-03-12T01:00:02.487000
CVE-2025-24991,0,0,41939085f4c4ffd13066e04ece3e77742156e07d79982e2c570a2ee78e6a9e16,2025-03-12T01:00:02.487000
CVE-2025-24992,0,0,7cc7111991abc0c8699a7019f1ec108fb363878b1a310c2aa2ed9b54079dfba0,2025-03-11T17:16:35.523000
CVE-2025-24993,0,1,7e9e9685c74cc3365c03625c4d90cca4d988d9e11a56e3be1cdbb84e1b27bc01,2025-03-12T01:00:02.487000
CVE-2025-24993,0,0,7e9e9685c74cc3365c03625c4d90cca4d988d9e11a56e3be1cdbb84e1b27bc01,2025-03-12T01:00:02.487000
CVE-2025-24994,0,0,56e7cb732b9270c7c1289711e1c55157dd14ceb84f92f2c45d4006bb55c876fd,2025-03-11T17:16:36.150000
CVE-2025-24995,0,0,306a93262acb05e655915a5ce93d4066475820220d6bb6dcd2b11098c2a1d82f,2025-03-11T17:16:36.490000
CVE-2025-24996,0,0,004764468085c1b494a7b30fcef4d61a5ff8b37885453a6eaf3e33ec2459d6c9,2025-03-11T17:16:36.803000
@ -284514,7 +284519,7 @@ CVE-2025-26627,0,0,213363a255cf8a5be4e2d9d01c58ab051704c76d0d2fef8faca8fb14c705a
CVE-2025-26629,0,0,e91c3157209e703be4dd88a0bde2a4dac53e9ad6c98d58e09e22fb296066be2e,2025-03-11T17:16:39.537000
CVE-2025-26630,0,0,4810410c2500666ef354db229b00042787dbf2395a709ae921cb4d057fabeaa1,2025-03-11T17:16:42.820000
CVE-2025-26631,0,0,e4ce48a440d6fd90cd3c231dc179df4243811be14e6152755466e8db6f7254f1,2025-03-11T17:16:43.110000
CVE-2025-26633,0,1,5e1489cc2666da5cf1b114d4201858cb8f64083a02dd5a9b1127820abd26ca23,2025-03-12T01:00:02.487000
CVE-2025-26633,0,0,5e1489cc2666da5cf1b114d4201858cb8f64083a02dd5a9b1127820abd26ca23,2025-03-12T01:00:02.487000
CVE-2025-26634,0,0,c00bcd3c8d4900044a7eb48dc94ed2e5d6cc0372df624a14233622fbbeb35421,2025-03-11T17:16:43.743000
CVE-2025-26643,0,0,6c684f208820ccd1b91d47986d3bf6ae24e229199ddff36ffbce1fb6fd272180,2025-03-11T17:16:44.040000
CVE-2025-26645,0,0,0bc3887270eb9f9d50894713e32b674b2e2553d8883b7cee1f7c35be7c0ff22d,2025-03-11T17:16:44.200000

Can't render this file because it is too large.