mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2025-06-18T20:00:19.275391+00:00
This commit is contained in:
parent
57241c3767
commit
686a7e44b7
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2022-43216",
|
"id": "CVE-2022-43216",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-04-08T12:15:08.017",
|
"published": "2024-04-08T12:15:08.017",
|
||||||
"lastModified": "2024-11-21T07:26:03.743",
|
"lastModified": "2025-06-18T18:34:07.987",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -51,22 +51,52 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"configurations": [
|
||||||
{
|
{
|
||||||
"url": "https://abrhil.com/",
|
"nodes": [
|
||||||
"source": "cve@mitre.org"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"url": "https://github.com/blackarrowsec/advisories/tree/master/2022/CVE-2022-43216",
|
"operator": "OR",
|
||||||
"source": "cve@mitre.org"
|
"negate": false,
|
||||||
},
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"url": "https://abrhil.com/",
|
"vulnerable": true,
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"criteria": "cpe:2.3:a:abrhil:lista_de_asistenci:*:*:*:*:*:*:*:*",
|
||||||
},
|
"versionEndExcluding": "5.6.2",
|
||||||
{
|
"matchCriteriaId": "C87E0702-92E1-4AE1-A140-663508A414EC"
|
||||||
"url": "https://github.com/blackarrowsec/advisories/tree/master/2022/CVE-2022-43216",
|
}
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://abrhil.com/",
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/blackarrowsec/advisories/tree/master/2022/CVE-2022-43216",
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://abrhil.com/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/blackarrowsec/advisories/tree/master/2022/CVE-2022-43216",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-3758",
|
"id": "CVE-2023-3758",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2024-04-18T19:15:08.597",
|
"published": "2024-04-18T19:15:08.597",
|
||||||
"lastModified": "2025-02-06T17:15:17.657",
|
"lastModified": "2025-06-18T19:44:10.783",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -81,90 +81,590 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"configurations": [
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2024:1919",
|
"nodes": [
|
||||||
"source": "secalert@redhat.com"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2024:1920",
|
"operator": "OR",
|
||||||
"source": "secalert@redhat.com"
|
"negate": false,
|
||||||
},
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2024:1921",
|
"vulnerable": true,
|
||||||
"source": "secalert@redhat.com"
|
"criteria": "cpe:2.3:a:fedoraproject:sssd:*:*:*:*:*:*:*:*",
|
||||||
},
|
"versionEndExcluding": "2.9.5",
|
||||||
{
|
"matchCriteriaId": "18EE8135-5838-45E1-B43E-3DD79E233FF6"
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2024:1922",
|
}
|
||||||
"source": "secalert@redhat.com"
|
]
|
||||||
},
|
}
|
||||||
{
|
]
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2024:2571",
|
},
|
||||||
"source": "secalert@redhat.com"
|
{
|
||||||
},
|
"nodes": [
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2024:3270",
|
"operator": "OR",
|
||||||
"source": "secalert@redhat.com"
|
"negate": false,
|
||||||
},
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/security/cve/CVE-2023-3758",
|
"vulnerable": true,
|
||||||
"source": "secalert@redhat.com"
|
"criteria": "cpe:2.3:a:redhat:codeready_linux_builder:8.0:*:*:*:*:*:*:*",
|
||||||
},
|
"matchCriteriaId": "93A089E2-D66E-455C-969A-3140D991BAF4"
|
||||||
{
|
},
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223762",
|
{
|
||||||
"source": "secalert@redhat.com"
|
"vulnerable": true,
|
||||||
},
|
"criteria": "cpe:2.3:a:redhat:codeready_linux_builder_eus:8.6:*:*:*:*:*:*:*",
|
||||||
{
|
"matchCriteriaId": "8BE16CC2-C6B4-4B73-98A1-F28475A92F49"
|
||||||
"url": "https://github.com/SSSD/sssd/pull/7302",
|
},
|
||||||
"source": "secalert@redhat.com"
|
{
|
||||||
},
|
"vulnerable": true,
|
||||||
{
|
"criteria": "cpe:2.3:a:redhat:codeready_linux_builder_eus:8.8:*:*:*:*:*:*:*",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2024:1919",
|
"matchCriteriaId": "F9812B09-CC24-43F5-98E8-6D9EFE026E8A"
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
},
|
||||||
},
|
{
|
||||||
{
|
"vulnerable": true,
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2024:1920",
|
"criteria": "cpe:2.3:a:redhat:codeready_linux_builder_eus:9.0:*:*:*:*:*:*:*",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"matchCriteriaId": "4EAF14B4-0EEC-4B4A-BF0E-57CE7B2416C9"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2024:1921",
|
"vulnerable": true,
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"criteria": "cpe:2.3:a:redhat:codeready_linux_builder_eus:9.2:*:*:*:*:*:*:*",
|
||||||
},
|
"matchCriteriaId": "936B046D-ADEB-4701-8957-AC28CFA9C5C9"
|
||||||
{
|
},
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2024:1922",
|
{
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"vulnerable": true,
|
||||||
},
|
"criteria": "cpe:2.3:a:redhat:codeready_linux_builder_eus:9.4:*:*:*:*:*:*:*",
|
||||||
{
|
"matchCriteriaId": "2C4B0BD8-527F-4728-A64B-F8F06D5EDEC5"
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2024:2571",
|
},
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
{
|
||||||
},
|
"vulnerable": true,
|
||||||
{
|
"criteria": "cpe:2.3:a:redhat:codeready_linux_builder_eus:9.6:*:*:*:*:*:*:*",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2024:3270",
|
"matchCriteriaId": "74DAC028-F6A9-4A35-B9D9-8D396B5C4D3C"
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
},
|
||||||
},
|
{
|
||||||
{
|
"vulnerable": true,
|
||||||
"url": "https://access.redhat.com/security/cve/CVE-2023-3758",
|
"criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_arm64:8.0_aarch64:*:*:*:*:*:*:*",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"matchCriteriaId": "D206176C-6B2B-4BED-A3A2-AE39A41CB3C5"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223762",
|
"vulnerable": true,
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_arm64_eus:8.6_aarch64:*:*:*:*:*:*:*",
|
||||||
},
|
"matchCriteriaId": "02F08DBD-4BD0-408D-B817-04B2EB82137E"
|
||||||
{
|
},
|
||||||
"url": "https://github.com/SSSD/sssd/pull/7302",
|
{
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"vulnerable": true,
|
||||||
},
|
"criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_arm64_eus:8.8_aarch64:*:*:*:*:*:*:*",
|
||||||
{
|
"matchCriteriaId": "547DCB0A-32F0-4BC9-BCA4-EA50064DA5D6"
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RV3HIZI3SURBUQKSOOL3XE64OOBQ2HTK/",
|
},
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
{
|
||||||
},
|
"vulnerable": true,
|
||||||
{
|
"criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_arm64_eus:9.0_aarch64:*:*:*:*:*:*:*",
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XEP62IDS7A55D5UHM6GH7QZ7SQFOAPVF/",
|
"matchCriteriaId": "CDE46FD5-B415-49B7-BF2D-E76D068C3920"
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
},
|
||||||
},
|
{
|
||||||
{
|
"vulnerable": true,
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMORAO2BDDA5YX4ZLMXDZ7SM6KU47SY5/",
|
"criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_arm64_eus:9.2_aarch64:*:*:*:*:*:*:*",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"matchCriteriaId": "09AAD850-019A-46B8-A5A1-845DE048D30A"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_arm64_eus:9.4_aarch64:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "88F9EB73-1F19-4BD9-AB19-36F9F1A5156E"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_arm64_eus:9.6_aarch64:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "800018EE-9FCC-4F14-92DB-EB54356F0DE1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_ibm_z_systems:8.0_s390x:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "55CF7208-4D36-4C35-92BC-F6EA2C8DEDE1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_ibm_z_systems_eus:8.6_s390x:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "D349F706-4C31-4DD9-8B27-0FB37F6B3632"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_ibm_z_systems_eus:8.8_s390x:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "DA92752D-53D2-48EC-B44F-CAF41C531162"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_ibm_z_systems_eus:9.0_s390x:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "A4E39B04-D3E5-4106-8A8F-0C496FF9997F"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_ibm_z_systems_eus:9.2_s390x:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "86034E5B-BCDD-4AFD-A460-38E790F608F5"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_ibm_z_systems_eus:9.4_s390x:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "35232613-B8B5-4F4D-A6CD-3823C6666534"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_ibm_z_systems_eus:9.6_s390x:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "1050EBC8-F338-4450-8288-62D72E82147A"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian:8.0_ppc64le:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "F791F846-7762-40E0-9056-032FD10F2046"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:8.6_ppc64le:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "EFC2EC9B-63CD-4D99-82BF-4EB8EB8DCCC6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:8.8_ppc64le:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "C9795CF6-CBEB-4FE4-BAAC-D9D514C6B5B6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:9.0_ppc64le:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "7F6967B4-C62B-4252-B5C3-50532B9EA3FB"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:9.2_ppc64le:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "C2ED1251-245C-4390-8964-DDCAD54A8957"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:9.4_ppc64le:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "03A1BB59-4BE6-4339-ABB7-C18B7D899FB9"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:9.6_ppc64le:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "404D6B0B-807A-4916-9BF7-D83EB138E22F"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "6C3741B8-851F-475D-B428-523F4F722350"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.8:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "62C31522-0A17-4025-B269-855C7F4B45C2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:9.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "4DDA3E5A-8754-4C48-9A27-E2415F8A6000"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "3C74F6FA-FA6C-4648-9079-91446E45EE47"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:9.4:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "B03506D7-0FCD-47B7-90F6-DDEEB5C5A733"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:9.6:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "C4CF8D2F-DACA-49C2-A9F4-63496B0A9A80"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_arm_64:8.0_aarch64:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "5A47EF78-A5B6-4B89-8B74-EEB0647C549F"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:8.6_aarch64:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "37B7CE5C-BFEA-4F96-9759-D511EF189059"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:8.8_aarch64:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "213593D4-EB5A-4A1B-BDF3-3F043C5F6A6C"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.0_aarch64:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "E25C58BA-4E10-4D6A-84C4-FB48A4185486"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.2_aarch64:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "9A879F9F-F087-45D4-BD65-2990276477D2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.4_aarch64:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "01363FFA-F7A6-43FC-8D47-E67F95410095"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.6_aarch64:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "CA15BFFC-B8E8-4EE3-8E14-8C95DF6C99C4"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0_s390x:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "32AF225E-94C0-4D07-900C-DD868C05F554"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.6_s390x:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "B758EDC9-6421-422C-899E-A273D2936D8E"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.8_s390x:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "22C65F53-D624-48A9-A9B7-4C78A31E19F9"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.0_s390x:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "0CC06C2A-64A5-4302-B754-A4DC0E12FE7C"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.2_s390x:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "26041661-0280-4544-AA0A-BC28FCED4699"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.4_s390x:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "F843B777-5C64-4CAE-80D6-89DC2C9515B1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.6_s390x:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "778ACA25-ED77-4EFC-A183-DE094C58B268"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0_ppc64le:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "23D471AC-7DCA-4425-AD91-E5D928753A8C"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.6_ppc64le:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "D9C30C59-07F7-4CCE-B057-052ECCD36DB8"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.8_ppc64le:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "F91F9255-4EE1-43C7-8831-D2B6C228BFD9"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.0_ppc64le:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "62D3FD78-5B63-4A1B-B4EE-9B098844691E"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.2_ppc64le:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "99952557-C766-4B9E-8BF5-DBBA194349FF"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.4_ppc64le:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "FC3CBA5D-9E5D-4C46-B37E-7BB35BE8DADB"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.6_ppc64le:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "0516993E-CBD5-44F1-8684-7172C9ABFD0A"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "76C24D94-834A-4E9D-8F73-624AFA99AAA2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "F32CA554-F9D7-425B-8F1C-89678507F28C"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:9.4:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "39D345D3-108A-4551-A112-5EE51991411A"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:9.6:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "0FDD919E-B7FE-4EC5-8D6B-EC9A4723D6E2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.6_ppc64le:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "6C138DAF-9769-43B0-A9E6-320738EB3415"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.8_ppc64le:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "18037675-B4D3-401E-96D3-9EA3C1993920"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.0_ppc64le:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "3DA48001-66CC-4E71-A944-68D7D654031E"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.2_ppc64le:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "CC6A25CB-907A-4D05-8460-A2488938A8BE"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.4_ppc64le:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "3C30F155-DF7D-4195-92D9-A5B80407228D"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.6_ppc64le:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "41F1A2F3-BCEF-4A8C-BA2F-DF1FF13E6179"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "1272DF03-7674-4BD4-8E64-94004B195448"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.8:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "F1CA946D-1665-4874-9D41-C7D963DD1F56"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "FB096D5D-E8F6-4164-8B76-0217B7151D30"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:8.8:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "01ED4F33-EBE7-4C04-8312-3DA580EFFB68"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:9.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "083AAC55-E87B-482A-A1F4-8F2DEB90CB23"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:9.2:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "1FD9BF0E-7ACF-4A83-B754-6E3979ED903F"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:9.4:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "18B7F648-9A31-4EE5-A215-C860616A4AB7"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:9.6:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "554AA8CA-A930-4788-B052-497E09D48381"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "CA277A6C-83EC-4536-9125-97B84C4FAF59"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:1919",
|
||||||
|
"source": "secalert@redhat.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:1920",
|
||||||
|
"source": "secalert@redhat.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:1921",
|
||||||
|
"source": "secalert@redhat.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:1922",
|
||||||
|
"source": "secalert@redhat.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:2571",
|
||||||
|
"source": "secalert@redhat.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:3270",
|
||||||
|
"source": "secalert@redhat.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/security/cve/CVE-2023-3758",
|
||||||
|
"source": "secalert@redhat.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223762",
|
||||||
|
"source": "secalert@redhat.com",
|
||||||
|
"tags": [
|
||||||
|
"Issue Tracking",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/SSSD/sssd/pull/7302",
|
||||||
|
"source": "secalert@redhat.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking",
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:1919",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:1920",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:1921",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:1922",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:2571",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:3270",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/security/cve/CVE-2023-3758",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223762",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Issue Tracking",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/SSSD/sssd/pull/7302",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking",
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RV3HIZI3SURBUQKSOOL3XE64OOBQ2HTK/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XEP62IDS7A55D5UHM6GH7QZ7SQFOAPVF/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMORAO2BDDA5YX4ZLMXDZ7SM6KU47SY5/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-40286",
|
"id": "CVE-2023-40286",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-03-27T04:15:09.643",
|
"published": "2024-03-27T04:15:09.643",
|
||||||
"lastModified": "2024-11-21T08:19:08.693",
|
"lastModified": "2025-06-18T18:49:42.030",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -51,22 +51,117 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"configurations": [
|
||||||
{
|
{
|
||||||
"url": "https://www.supermicro.com/en/support/security_BMC_IPMI_Oct_2023",
|
"operator": "AND",
|
||||||
"source": "cve@mitre.org"
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:supermicro:x11ssm-f_firmware:1.66:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "20BC3CF1-B926-40C7-A22F-246B2DF85154"
|
||||||
|
}
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.supermicro.com/en/support/security_center#%21advisories",
|
"operator": "OR",
|
||||||
"source": "cve@mitre.org"
|
"negate": false,
|
||||||
},
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"url": "https://www.supermicro.com/en/support/security_BMC_IPMI_Oct_2023",
|
"vulnerable": false,
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"criteria": "cpe:2.3:h:supermicro:x11ssm-f:-:*:*:*:*:*:*:*",
|
||||||
},
|
"matchCriteriaId": "1EC19D26-080D-4B5A-A41C-253D00036608"
|
||||||
{
|
}
|
||||||
"url": "https://www.supermicro.com/en/support/security_center#%21advisories",
|
]
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:supermicro:x11sae-f_firmware:1.66:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "4B6ECA00-0751-453C-AD3C-3092454D8F5C"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:supermicro:x11sae-f:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "B9DED254-4F7C-4BA3-BDB4-C20046F1801D"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:supermicro:x11sse-f_firmware:1.66:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "073133FA-E96D-44AD-A69B-D6BC8818D0E0"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:supermicro:x11sse-f:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "FC57F4A1-10F8-4926-A446-D2B8F05B8008"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.supermicro.com/en/support/security_BMC_IPMI_Oct_2023",
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.supermicro.com/en/support/security_center#%21advisories",
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.supermicro.com/en/support/security_BMC_IPMI_Oct_2023",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.supermicro.com/en/support/security_center#%21advisories",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-40287",
|
"id": "CVE-2023-40287",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-03-27T04:15:09.833",
|
"published": "2024-03-27T04:15:09.833",
|
||||||
"lastModified": "2024-11-21T08:19:08.937",
|
"lastModified": "2025-06-18T18:50:12.917",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -51,22 +51,117 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"configurations": [
|
||||||
{
|
{
|
||||||
"url": "https://www.supermicro.com/en/support/security_BMC_IPMI_Oct_2023",
|
"operator": "AND",
|
||||||
"source": "cve@mitre.org"
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:supermicro:x11ssm-f_firmware:1.66:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "20BC3CF1-B926-40C7-A22F-246B2DF85154"
|
||||||
|
}
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.supermicro.com/en/support/security_center#%21advisories",
|
"operator": "OR",
|
||||||
"source": "cve@mitre.org"
|
"negate": false,
|
||||||
},
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"url": "https://www.supermicro.com/en/support/security_BMC_IPMI_Oct_2023",
|
"vulnerable": false,
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"criteria": "cpe:2.3:h:supermicro:x11ssm-f:-:*:*:*:*:*:*:*",
|
||||||
},
|
"matchCriteriaId": "1EC19D26-080D-4B5A-A41C-253D00036608"
|
||||||
{
|
}
|
||||||
"url": "https://www.supermicro.com/en/support/security_center#%21advisories",
|
]
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:supermicro:x11sae-f_firmware:1.66:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "4B6ECA00-0751-453C-AD3C-3092454D8F5C"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:supermicro:x11sae-f:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "B9DED254-4F7C-4BA3-BDB4-C20046F1801D"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:supermicro:x11sse-f_firmware:1.66:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "073133FA-E96D-44AD-A69B-D6BC8818D0E0"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:supermicro:x11sse-f:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "FC57F4A1-10F8-4926-A446-D2B8F05B8008"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.supermicro.com/en/support/security_BMC_IPMI_Oct_2023",
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.supermicro.com/en/support/security_center#%21advisories",
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.supermicro.com/en/support/security_BMC_IPMI_Oct_2023",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.supermicro.com/en/support/security_center#%21advisories",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-40288",
|
"id": "CVE-2023-40288",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-03-27T04:15:10.027",
|
"published": "2024-03-27T04:15:10.027",
|
||||||
"lastModified": "2024-11-21T08:19:09.170",
|
"lastModified": "2025-06-18T18:50:05.357",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -51,22 +51,117 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"configurations": [
|
||||||
{
|
{
|
||||||
"url": "https://www.supermicro.com/en/support/security_BMC_IPMI_Oct_2023",
|
"operator": "AND",
|
||||||
"source": "cve@mitre.org"
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:supermicro:x11ssm-f_firmware:1.66:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "20BC3CF1-B926-40C7-A22F-246B2DF85154"
|
||||||
|
}
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.supermicro.com/en/support/security_center#%21advisories",
|
"operator": "OR",
|
||||||
"source": "cve@mitre.org"
|
"negate": false,
|
||||||
},
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"url": "https://www.supermicro.com/en/support/security_BMC_IPMI_Oct_2023",
|
"vulnerable": false,
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"criteria": "cpe:2.3:h:supermicro:x11ssm-f:-:*:*:*:*:*:*:*",
|
||||||
},
|
"matchCriteriaId": "1EC19D26-080D-4B5A-A41C-253D00036608"
|
||||||
{
|
}
|
||||||
"url": "https://www.supermicro.com/en/support/security_center#%21advisories",
|
]
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:supermicro:x11sae-f_firmware:1.66:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "4B6ECA00-0751-453C-AD3C-3092454D8F5C"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:supermicro:x11sae-f:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "B9DED254-4F7C-4BA3-BDB4-C20046F1801D"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:supermicro:x11sse-f_firmware:1.66:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "073133FA-E96D-44AD-A69B-D6BC8818D0E0"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:supermicro:x11sse-f:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "FC57F4A1-10F8-4926-A446-D2B8F05B8008"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.supermicro.com/en/support/security_BMC_IPMI_Oct_2023",
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.supermicro.com/en/support/security_center#%21advisories",
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.supermicro.com/en/support/security_BMC_IPMI_Oct_2023",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.supermicro.com/en/support/security_center#%21advisories",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-40289",
|
"id": "CVE-2023-40289",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-03-27T04:15:10.220",
|
"published": "2024-03-27T04:15:10.220",
|
||||||
"lastModified": "2024-11-21T08:19:09.390",
|
"lastModified": "2025-06-18T18:49:56.143",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -51,22 +51,117 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"configurations": [
|
||||||
{
|
{
|
||||||
"url": "https://www.supermicro.com/en/support/security_BMC_IPMI_Oct_2023",
|
"operator": "AND",
|
||||||
"source": "cve@mitre.org"
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:supermicro:x11ssm-f_firmware:1.66:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "20BC3CF1-B926-40C7-A22F-246B2DF85154"
|
||||||
|
}
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.supermicro.com/en/support/security_center#%21advisories",
|
"operator": "OR",
|
||||||
"source": "cve@mitre.org"
|
"negate": false,
|
||||||
},
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"url": "https://www.supermicro.com/en/support/security_BMC_IPMI_Oct_2023",
|
"vulnerable": false,
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"criteria": "cpe:2.3:h:supermicro:x11ssm-f:-:*:*:*:*:*:*:*",
|
||||||
},
|
"matchCriteriaId": "1EC19D26-080D-4B5A-A41C-253D00036608"
|
||||||
{
|
}
|
||||||
"url": "https://www.supermicro.com/en/support/security_center#%21advisories",
|
]
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:supermicro:x11sae-f_firmware:1.66:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "4B6ECA00-0751-453C-AD3C-3092454D8F5C"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:supermicro:x11sae-f:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "B9DED254-4F7C-4BA3-BDB4-C20046F1801D"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:supermicro:x11sse-f_firmware:1.66:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "073133FA-E96D-44AD-A69B-D6BC8818D0E0"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:supermicro:x11sse-f:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "FC57F4A1-10F8-4926-A446-D2B8F05B8008"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.supermicro.com/en/support/security_BMC_IPMI_Oct_2023",
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.supermicro.com/en/support/security_center#%21advisories",
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.supermicro.com/en/support/security_BMC_IPMI_Oct_2023",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.supermicro.com/en/support/security_center#%21advisories",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-40290",
|
"id": "CVE-2023-40290",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-03-27T04:15:10.387",
|
"published": "2024-03-27T04:15:10.387",
|
||||||
"lastModified": "2024-11-21T08:19:09.637",
|
"lastModified": "2025-06-18T18:49:50.177",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -51,22 +51,117 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"configurations": [
|
||||||
{
|
{
|
||||||
"url": "https://www.supermicro.com/en/support/security_BMC_IPMI_Oct_2023",
|
"operator": "AND",
|
||||||
"source": "cve@mitre.org"
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:supermicro:x11ssm-f_firmware:1.66:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "20BC3CF1-B926-40C7-A22F-246B2DF85154"
|
||||||
|
}
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.supermicro.com/en/support/security_center#%21advisories",
|
"operator": "OR",
|
||||||
"source": "cve@mitre.org"
|
"negate": false,
|
||||||
},
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"url": "https://www.supermicro.com/en/support/security_BMC_IPMI_Oct_2023",
|
"vulnerable": false,
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"criteria": "cpe:2.3:h:supermicro:x11ssm-f:-:*:*:*:*:*:*:*",
|
||||||
},
|
"matchCriteriaId": "1EC19D26-080D-4B5A-A41C-253D00036608"
|
||||||
{
|
}
|
||||||
"url": "https://www.supermicro.com/en/support/security_center#%21advisories",
|
]
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:supermicro:x11sae-f_firmware:1.66:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "4B6ECA00-0751-453C-AD3C-3092454D8F5C"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:supermicro:x11sae-f:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "B9DED254-4F7C-4BA3-BDB4-C20046F1801D"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:supermicro:x11sse-f_firmware:1.66:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "073133FA-E96D-44AD-A69B-D6BC8818D0E0"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:supermicro:x11sse-f:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "FC57F4A1-10F8-4926-A446-D2B8F05B8008"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.supermicro.com/en/support/security_BMC_IPMI_Oct_2023",
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.supermicro.com/en/support/security_center#%21advisories",
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.supermicro.com/en/support/security_BMC_IPMI_Oct_2023",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.supermicro.com/en/support/security_center#%21advisories",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-10295",
|
"id": "CVE-2024-10295",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2024-10-24T18:15:05.597",
|
"published": "2024-10-24T18:15:05.597",
|
||||||
"lastModified": "2024-11-12T21:15:10.657",
|
"lastModified": "2025-06-18T18:23:58.620",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -61,14 +61,38 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"configurations": [
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/security/cve/CVE-2024-10295",
|
"nodes": [
|
||||||
"source": "secalert@redhat.com"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2321258",
|
"operator": "OR",
|
||||||
"source": "secalert@redhat.com"
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:redhat:3scale_api_management:2.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "C5434CC8-66E0-4378-AAB3-B2FECDDE61BB"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/security/cve/CVE-2024-10295",
|
||||||
|
"source": "secalert@redhat.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2321258",
|
||||||
|
"source": "secalert@redhat.com",
|
||||||
|
"tags": [
|
||||||
|
"Issue Tracking",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-1102",
|
"id": "CVE-2024-1102",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2024-04-25T17:15:47.457",
|
"published": "2024-04-25T17:15:47.457",
|
||||||
"lastModified": "2024-11-21T08:49:48.053",
|
"lastModified": "2025-06-18T19:36:06.030",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -61,54 +61,132 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"configurations": [
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2024:3580",
|
"nodes": [
|
||||||
"source": "secalert@redhat.com"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2024:3581",
|
"operator": "OR",
|
||||||
"source": "secalert@redhat.com"
|
"negate": false,
|
||||||
},
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2024:3583",
|
"vulnerable": true,
|
||||||
"source": "secalert@redhat.com"
|
"criteria": "cpe:2.3:a:jberet:jberet:*:*:*:*:*:*:*:*",
|
||||||
},
|
"versionEndExcluding": "2.2.1",
|
||||||
{
|
"matchCriteriaId": "9EB39DB8-42E8-4646-9D88-E1D38D544E88"
|
||||||
"url": "https://access.redhat.com/security/cve/CVE-2024-1102",
|
}
|
||||||
"source": "secalert@redhat.com"
|
]
|
||||||
},
|
}
|
||||||
{
|
]
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262060",
|
},
|
||||||
"source": "secalert@redhat.com"
|
{
|
||||||
},
|
"nodes": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/jberet/jsr352/issues/452",
|
"operator": "OR",
|
||||||
"source": "secalert@redhat.com"
|
"negate": false,
|
||||||
},
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2024:3580",
|
"vulnerable": true,
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:-:*:*:*:text-only:*:*:*",
|
||||||
},
|
"matchCriteriaId": "B8423D7F-3A8F-4AD8-BF51-245C9D8DD816"
|
||||||
{
|
},
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2024:3581",
|
{
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"vulnerable": true,
|
||||||
},
|
"criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:8.0:*:*:*:*:*:*:*",
|
||||||
{
|
"matchCriteriaId": "01FBC63E-BB92-49FF-AA00-BF0FCC17732A"
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2024:3583",
|
}
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
]
|
||||||
},
|
}
|
||||||
{
|
]
|
||||||
"url": "https://access.redhat.com/security/cve/CVE-2024-1102",
|
}
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
],
|
||||||
},
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262060",
|
"url": "https://access.redhat.com/errata/RHSA-2024:3580",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "secalert@redhat.com",
|
||||||
},
|
"tags": [
|
||||||
{
|
"Third Party Advisory"
|
||||||
"url": "https://github.com/jberet/jsr352/issues/452",
|
]
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:3581",
|
||||||
|
"source": "secalert@redhat.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:3583",
|
||||||
|
"source": "secalert@redhat.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/security/cve/CVE-2024-1102",
|
||||||
|
"source": "secalert@redhat.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262060",
|
||||||
|
"source": "secalert@redhat.com",
|
||||||
|
"tags": [
|
||||||
|
"Issue Tracking",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/jberet/jsr352/issues/452",
|
||||||
|
"source": "secalert@redhat.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:3580",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:3581",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:3583",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/security/cve/CVE-2024-1102",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262060",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Issue Tracking",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/jberet/jsr352/issues/452",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-20280",
|
"id": "CVE-2024-20280",
|
||||||
"sourceIdentifier": "psirt@cisco.com",
|
"sourceIdentifier": "psirt@cisco.com",
|
||||||
"published": "2024-10-16T17:15:13.697",
|
"published": "2024-10-16T17:15:13.697",
|
||||||
"lastModified": "2024-10-31T15:35:23.060",
|
"lastModified": "2025-06-18T18:28:53.347",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -61,10 +61,215 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"configurations": [
|
||||||
{
|
{
|
||||||
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucsc-bkpsky-TgJ5f73J",
|
"nodes": [
|
||||||
"source": "psirt@cisco.com"
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cisco:ucs_central_software:1.0\\(1a\\):*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "662D928D-AC16-4120-B590-03D758B7B42A"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cisco:ucs_central_software:1.1\\(1a\\):*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "FFE7B54F-8DFA-4F56-A6B1-1D04B417A660"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cisco:ucs_central_software:1.1\\(1b\\):*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "3F46A5D6-A3D5-4D43-97B8-777C653D393B"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cisco:ucs_central_software:1.1\\(2a\\):*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "C31F79C4-D092-4B85-BF84-C57323B1F109"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cisco:ucs_central_software:1.2\\(1a\\):*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "5BB9B877-B0C3-4D5D-BC45-37EEF30D9F5E"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cisco:ucs_central_software:1.2\\(1d\\):*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "FB29552B-30B7-4088-959A-83B5E7B9121F"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cisco:ucs_central_software:1.2\\(1e\\):*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "0226832F-1E0D-40E1-8EF5-D6530FFEB8FD"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cisco:ucs_central_software:1.2\\(1f\\):*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "D631ABD1-BBB9-45FD-B08C-50DA7244936C"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cisco:ucs_central_software:1.3\\(1a\\):*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "C55C5F4C-4587-41AA-85BA-8368EC2C9C41"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cisco:ucs_central_software:1.3\\(1b\\):*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "0B1E5DBA-DA84-4D16-96B3-F2917DEE7D5A"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cisco:ucs_central_software:1.3\\(1c\\):*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "1C060204-6057-44E5-B51E-4AC552C50A18"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cisco:ucs_central_software:1.4\\(1a\\):*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "31EBFE1D-4002-43FC-94EE-4238821BDD1E"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cisco:ucs_central_software:1.4\\(1b\\):*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "50C9A695-6934-476B-9FC6-283DA89C0464"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cisco:ucs_central_software:1.4\\(1c\\):*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "AB418CF6-476A-402D-A443-38053815FEEC"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cisco:ucs_central_software:1.5\\(1a\\):*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "4243C3C0-011F-4C11-80F7-E40C9C4A29C0"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cisco:ucs_central_software:1.5\\(1b\\):*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "BAE566BA-22B3-401D-99A4-C65EBA997AAC"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cisco:ucs_central_software:1.5\\(1c\\):*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "D27D5F36-535A-4513-8F9A-9B4A087EFB9E"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1a\\):*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "0E707E44-12CD-46C3-9124-639D0265432E"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1b\\):*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "2FEE8482-DB64-4421-B646-9E5F560D1712"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1c\\):*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "4385CE6E-6283-4621-BBD9-8E66E2A34843"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1d\\):*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "9A6CDBD4-889B-442D-B272-C8E9A1B6AEC0"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1e\\):*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "FF1E59F9-CF4F-4EFB-872C-5F503A04CCF4"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1f\\):*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "1782219F-0C3D-45B7-80C7-D1DAA70D90B1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1g\\):*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "DDAB3BAD-1EC6-4101-A58D-42DA48D04D0C"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1h\\):*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "8F7AA674-6BC2-490F-8D8A-F575B11F4BE0"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1i\\):*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "B556FFB6-493E-4AE7-8F84-D89D682C840C"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1j\\):*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "CCC97ABA-FD85-4BEB-81C3-848E418E84CF"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1k\\):*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "6945C4DE-C070-453E-B641-2F5B9CFA3B6D"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1l\\):*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "DAB8C7C0-D09B-4232-A88E-57D25AF45457"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1m\\):*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "E7FC5C0E-371D-4000-B899-4C6953FBF7E6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1n\\):*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "2FCB35F9-92A2-4BAB-88F8-677C43A7912E"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1o\\):*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "73EE9B2F-8423-42B4-BACD-5530AFA62393"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1p\\):*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "F41A8C65-CE05-4A40-8902-7C76A54C62F9"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1q\\):*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "B7BBDB9A-B825-4B71-901D-2A5CF0F36949"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1r\\):*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "95CE6E77-D10C-4D44-B6D1-823B24022403"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1s\\):*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "FEFAB20B-3311-4191-B223-E02701C9B0F1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1t\\):*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "D8224DDC-4720-4C5B-B442-2E52AAE00840"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1u\\):*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "913E69C3-2450-4189-9C78-9D099881CD14"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucsc-bkpsky-TgJ5f73J",
|
||||||
|
"source": "psirt@cisco.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-23084",
|
"id": "CVE-2024-23084",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-04-08T23:15:07.803",
|
"published": "2024-04-08T23:15:07.803",
|
||||||
"lastModified": "2024-11-21T08:56:55.360",
|
"lastModified": "2025-06-18T18:56:07.327",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [
|
"cveTags": [
|
||||||
{
|
{
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
@ -58,30 +58,65 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"configurations": [
|
||||||
{
|
{
|
||||||
"url": "http://apfloat.com",
|
"nodes": [
|
||||||
"source": "cve@mitre.org"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"url": "https://gist.github.com/LLM4IG/5b7dd0a87db14d9c95d4c0ea62e0195b",
|
"operator": "OR",
|
||||||
"source": "cve@mitre.org"
|
"negate": false,
|
||||||
},
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/mtommila/apfloat",
|
"vulnerable": true,
|
||||||
"source": "cve@mitre.org"
|
"criteria": "cpe:2.3:a:mikkotommila:apfloat:1.10.1:*:*:*:*:*:*:*",
|
||||||
},
|
"matchCriteriaId": "6DBD1DD6-A0E5-47D8-B18E-B9B97C1EE75C"
|
||||||
{
|
}
|
||||||
"url": "http://apfloat.com",
|
]
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
}
|
||||||
},
|
]
|
||||||
{
|
}
|
||||||
"url": "https://gist.github.com/LLM4IG/5b7dd0a87db14d9c95d4c0ea62e0195b",
|
],
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"references": [
|
||||||
},
|
{
|
||||||
{
|
"url": "http://apfloat.com",
|
||||||
"url": "https://github.com/mtommila/apfloat",
|
"source": "cve@mitre.org",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://gist.github.com/LLM4IG/5b7dd0a87db14d9c95d4c0ea62e0195b",
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/mtommila/apfloat",
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://apfloat.com",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://gist.github.com/LLM4IG/5b7dd0a87db14d9c95d4c0ea62e0195b",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/mtommila/apfloat",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-23085",
|
"id": "CVE-2024-23085",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-04-08T20:15:08.567",
|
"published": "2024-04-08T20:15:08.567",
|
||||||
"lastModified": "2024-11-21T08:56:55.593",
|
"lastModified": "2025-06-18T18:54:04.190",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [
|
"cveTags": [
|
||||||
{
|
{
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
@ -47,6 +47,16 @@
|
|||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-476"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -58,30 +68,65 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"configurations": [
|
||||||
{
|
{
|
||||||
"url": "http://apfloat.com",
|
"nodes": [
|
||||||
"source": "cve@mitre.org"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"url": "https://gist.github.com/LLM4IG/a4a54fc4abe044976a66af9fffedfc94",
|
"operator": "OR",
|
||||||
"source": "cve@mitre.org"
|
"negate": false,
|
||||||
},
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/mtommila/apfloat",
|
"vulnerable": true,
|
||||||
"source": "cve@mitre.org"
|
"criteria": "cpe:2.3:a:mikkotommila:apfloat:1.10.1:*:*:*:*:*:*:*",
|
||||||
},
|
"matchCriteriaId": "6DBD1DD6-A0E5-47D8-B18E-B9B97C1EE75C"
|
||||||
{
|
}
|
||||||
"url": "http://apfloat.com",
|
]
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
}
|
||||||
},
|
]
|
||||||
{
|
}
|
||||||
"url": "https://gist.github.com/LLM4IG/a4a54fc4abe044976a66af9fffedfc94",
|
],
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"references": [
|
||||||
},
|
{
|
||||||
{
|
"url": "http://apfloat.com",
|
||||||
"url": "https://github.com/mtommila/apfloat",
|
"source": "cve@mitre.org",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://gist.github.com/LLM4IG/a4a54fc4abe044976a66af9fffedfc94",
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/mtommila/apfloat",
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://apfloat.com",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://gist.github.com/LLM4IG/a4a54fc4abe044976a66af9fffedfc94",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/mtommila/apfloat",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-23086",
|
"id": "CVE-2024-23086",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-04-08T20:15:08.620",
|
"published": "2024-04-08T20:15:08.620",
|
||||||
"lastModified": "2024-11-21T08:56:55.857",
|
"lastModified": "2025-06-18T18:54:24.520",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [
|
"cveTags": [
|
||||||
{
|
{
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
@ -58,30 +58,65 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"configurations": [
|
||||||
{
|
{
|
||||||
"url": "http://apfloat.com",
|
"nodes": [
|
||||||
"source": "cve@mitre.org"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"url": "https://gist.github.com/LLM4IG/63ad1a4d1e3955043b7a90fdbf36676b",
|
"operator": "OR",
|
||||||
"source": "cve@mitre.org"
|
"negate": false,
|
||||||
},
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/mtommila/apfloat",
|
"vulnerable": true,
|
||||||
"source": "cve@mitre.org"
|
"criteria": "cpe:2.3:a:mikkotommila:apfloat:1.10.1:*:*:*:*:*:*:*",
|
||||||
},
|
"matchCriteriaId": "6DBD1DD6-A0E5-47D8-B18E-B9B97C1EE75C"
|
||||||
{
|
}
|
||||||
"url": "http://apfloat.com",
|
]
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
}
|
||||||
},
|
]
|
||||||
{
|
}
|
||||||
"url": "https://gist.github.com/LLM4IG/63ad1a4d1e3955043b7a90fdbf36676b",
|
],
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"references": [
|
||||||
},
|
{
|
||||||
{
|
"url": "http://apfloat.com",
|
||||||
"url": "https://github.com/mtommila/apfloat",
|
"source": "cve@mitre.org",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://gist.github.com/LLM4IG/63ad1a4d1e3955043b7a90fdbf36676b",
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/mtommila/apfloat",
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://apfloat.com",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://gist.github.com/LLM4IG/63ad1a4d1e3955043b7a90fdbf36676b",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/mtommila/apfloat",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-28066",
|
"id": "CVE-2024-28066",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-04-08T13:15:08.247",
|
"published": "2024-04-08T13:15:08.247",
|
||||||
"lastModified": "2024-11-21T09:05:44.270",
|
"lastModified": "2025-06-18T19:01:05.617",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -55,22 +55,444 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"configurations": [
|
||||||
{
|
{
|
||||||
"url": "https://syss.de",
|
"operator": "AND",
|
||||||
"source": "cve@mitre.org"
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:mitel:6940w_firmware:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "1.10.4.3",
|
||||||
|
"versionEndExcluding": "1.11.3.0",
|
||||||
|
"matchCriteriaId": "2E8F353A-2954-4FCF-B481-C192FD983206"
|
||||||
|
}
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2024-008.txt",
|
"operator": "OR",
|
||||||
"source": "cve@mitre.org"
|
"negate": false,
|
||||||
},
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"url": "https://syss.de",
|
"vulnerable": false,
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"criteria": "cpe:2.3:h:mitel:6940w:-:*:*:*:*:*:*:*",
|
||||||
},
|
"matchCriteriaId": "90B86603-CC66-49E1-AB63-94A628FA44E7"
|
||||||
{
|
}
|
||||||
"url": "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2024-008.txt",
|
]
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:mitel:6930w_firmware:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "1.10.4.3",
|
||||||
|
"versionEndExcluding": "1.11.3.0",
|
||||||
|
"matchCriteriaId": "3BAFE2C1-336F-4B5A-BEF0-EE766508B3A3"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:mitel:6930w:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "A57C4650-5CA1-4417-9EE7-22D9FDC8124D"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:mitel:6920w_firmware:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "1.10.4.3",
|
||||||
|
"versionEndExcluding": "1.11.3.0",
|
||||||
|
"matchCriteriaId": "CB75480D-DE6A-4038-AC3B-622BB5D8F8F8"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:mitel:6920w:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "71EB8862-6461-428F-8B82-C054C4D2CE5C"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:mitel:6970_firmware:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "1.10.4.3",
|
||||||
|
"versionEndExcluding": "1.11.3.0",
|
||||||
|
"matchCriteriaId": "5288B8BB-678A-4910-BBF4-3E8257AFAE75"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:mitel:6970:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "651C4A02-AE83-4D6E-B49F-D756DF8032F3"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:mitel:6915_firmware:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "1.10.4.3",
|
||||||
|
"versionEndExcluding": "1.11.3.0",
|
||||||
|
"matchCriteriaId": "B1C89C7D-9753-484C-902E-8BB0A28185AE"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:mitel:6915:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "12F66268-D7C8-450A-BBFF-33EE09DF4A5F"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:mitel:6910_firmware:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "1.10.4.3",
|
||||||
|
"versionEndExcluding": "1.11.3.0",
|
||||||
|
"matchCriteriaId": "BB643C04-00DF-4EF1-8A1E-39BD6800C553"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:mitel:6910:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "AD92F0F9-CC50-4C36-A7E8-751B6C98E8B4"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:mitel:6905_firmware:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "1.10.4.3",
|
||||||
|
"versionEndExcluding": "1.11.3.0",
|
||||||
|
"matchCriteriaId": "1C916E4A-39AC-452F-BAD4-4E47CD69F70A"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:mitel:6905:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "BAD555D7-9F4C-46A1-B8DD-D60EB0BA6797"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:mitel:openscape_cp710_firmware:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "1.10.4.3",
|
||||||
|
"versionEndExcluding": "1.11.3.0",
|
||||||
|
"matchCriteriaId": "53B1F5EE-FB44-43AD-9D37-CBA8D2155831"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:mitel:openscape_cp710:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "85362640-CB42-40BB-8803-F7D960911327"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:mitel:openscape_cp410_firmware:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "1.10.4.3",
|
||||||
|
"versionEndExcluding": "1.11.3.0",
|
||||||
|
"matchCriteriaId": "F37C4EA4-5DD1-44FF-A282-7AE88508E6DC"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:mitel:openscape_cp410:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "51303B03-5853-495B-9F7E-C7F530CE57EC"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:mitel:openscape_cp210_firmware:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "1.10.4.3",
|
||||||
|
"versionEndExcluding": "1.11.3.0",
|
||||||
|
"matchCriteriaId": "9918B1F7-7E82-4D80-9058-A1C4C65009BD"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:mitel:openscape_cp210:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "EE489CF3-FAF4-48BE-A548-651C0B2E5CDF"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:mitel:openscape_cp110_firmware:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "1.10.4.3",
|
||||||
|
"versionEndExcluding": "1.11.3.0",
|
||||||
|
"matchCriteriaId": "0BDFD4E2-00A5-42A7-940D-FF7C06497C35"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:mitel:openscape_cp110:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "1F91E6A0-E42D-4173-9AC9-76DB576A61C3"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:mitel:openscape_cpx10_firmware:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "1.10.4.3",
|
||||||
|
"versionEndExcluding": "1.11.3.0",
|
||||||
|
"matchCriteriaId": "92B08446-EB47-4B1E-9F44-DD9EA5EC855E"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:mitel:openscape_cpx10:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "6E2F08B1-A897-41D7-A515-2376A0A7C8EC"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:mitel:openscape_dect_firmware:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "1.10.4.3",
|
||||||
|
"versionEndExcluding": "1.11.3.0",
|
||||||
|
"matchCriteriaId": "FEA4596E-508B-40DF-98B6-CEFF87019911"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:mitel:openscape_dect:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "C2DDF093-3F48-4789-AD24-49F137B22AE4"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:mitel:700d_dect_firmware:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "1.10.4.3",
|
||||||
|
"versionEndExcluding": "1.11.3.0",
|
||||||
|
"matchCriteriaId": "A563B34B-B56B-43A9-AE83-4D792A44792E"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:mitel:700d_dect:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "09BDF12A-9343-4663-8A64-77BCEE5928D4"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://syss.de",
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Not Applicable"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2024-008.txt",
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://syss.de",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Not Applicable"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2024-008.txt",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-29384",
|
"id": "CVE-2024-29384",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-04-30T20:15:07.993",
|
"published": "2024-04-30T20:15:07.993",
|
||||||
"lastModified": "2024-11-21T09:07:58.653",
|
"lastModified": "2025-06-18T18:08:09.647",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -40,6 +40,16 @@
|
|||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "NVD-CWE-noinfo"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -51,22 +61,57 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"configurations": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/mlgualtieri/CSS-Exfil-Protection/issues/41",
|
"nodes": [
|
||||||
"source": "cve@mitre.org"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"url": "https://github.com/randshell/vulnerability-research/tree/main/CVE-2024-29384",
|
"operator": "OR",
|
||||||
"source": "cve@mitre.org"
|
"negate": false,
|
||||||
},
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/mlgualtieri/CSS-Exfil-Protection/issues/41",
|
"vulnerable": true,
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"criteria": "cpe:2.3:a:mikegualtieri:css_exfil_protection:1.1.0:*:*:*:*:*:*:*",
|
||||||
},
|
"matchCriteriaId": "7C148827-62B7-4D50-9532-47AADABC1F4B"
|
||||||
{
|
}
|
||||||
"url": "https://github.com/randshell/vulnerability-research/tree/main/CVE-2024-29384",
|
]
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/mlgualtieri/CSS-Exfil-Protection/issues/41",
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/randshell/vulnerability-research/tree/main/CVE-2024-29384",
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/mlgualtieri/CSS-Exfil-Protection/issues/41",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/randshell/vulnerability-research/tree/main/CVE-2024-29384",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-31031",
|
"id": "CVE-2024-31031",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-04-17T19:15:07.623",
|
"published": "2024-04-17T19:15:07.623",
|
||||||
"lastModified": "2024-11-21T09:12:44.903",
|
"lastModified": "2025-06-18T19:40:24.270",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -51,30 +51,91 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"configurations": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/obgm/libcoap/issues/1351",
|
"nodes": [
|
||||||
"source": "cve@mitre.org"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LPENEJBV3KSASIYKNZAKXDAH7Q66KPYG/",
|
"operator": "OR",
|
||||||
"source": "cve@mitre.org"
|
"negate": false,
|
||||||
},
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TUL7QDYFGEIJVO2ZSG4O5HEAWR6PFC52/",
|
"vulnerable": true,
|
||||||
"source": "cve@mitre.org"
|
"criteria": "cpe:2.3:a:libcoap:libcoap:4.3.4:*:*:*:*:*:*:*",
|
||||||
},
|
"matchCriteriaId": "6015782B-1A2E-4F55-BA3F-D40FDAFAD2CE"
|
||||||
{
|
}
|
||||||
"url": "https://github.com/obgm/libcoap/issues/1351",
|
]
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
}
|
||||||
},
|
]
|
||||||
{
|
},
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LPENEJBV3KSASIYKNZAKXDAH7Q66KPYG/",
|
{
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"nodes": [
|
||||||
},
|
{
|
||||||
{
|
"operator": "OR",
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TUL7QDYFGEIJVO2ZSG4O5HEAWR6PFC52/",
|
"negate": false,
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "CA277A6C-83EC-4536-9125-97B84C4FAF59"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/obgm/libcoap/issues/1351",
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LPENEJBV3KSASIYKNZAKXDAH7Q66KPYG/",
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TUL7QDYFGEIJVO2ZSG4O5HEAWR6PFC52/",
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/obgm/libcoap/issues/1351",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LPENEJBV3KSASIYKNZAKXDAH7Q66KPYG/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TUL7QDYFGEIJVO2ZSG4O5HEAWR6PFC52/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-33436",
|
"id": "CVE-2024-33436",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-04-30T20:15:08.630",
|
"published": "2024-04-30T20:15:08.630",
|
||||||
"lastModified": "2025-03-14T18:15:28.130",
|
"lastModified": "2025-06-18T18:07:25.123",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -40,6 +40,16 @@
|
|||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "NVD-CWE-noinfo"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -51,22 +61,57 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"configurations": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/mlgualtieri/CSS-Exfil-Protection/issues/41",
|
"nodes": [
|
||||||
"source": "cve@mitre.org"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"url": "https://github.com/randshell/vulnerability-research/tree/main/CVE-2024-33436",
|
"operator": "OR",
|
||||||
"source": "cve@mitre.org"
|
"negate": false,
|
||||||
},
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/mlgualtieri/CSS-Exfil-Protection/issues/41",
|
"vulnerable": true,
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"criteria": "cpe:2.3:a:mikegualtieri:css_exfil_protection:1.1.0:*:*:*:*:*:*:*",
|
||||||
},
|
"matchCriteriaId": "7C148827-62B7-4D50-9532-47AADABC1F4B"
|
||||||
{
|
}
|
||||||
"url": "https://github.com/randshell/vulnerability-research/tree/main/CVE-2024-33436",
|
]
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/mlgualtieri/CSS-Exfil-Protection/issues/41",
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/randshell/vulnerability-research/tree/main/CVE-2024-33436",
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/mlgualtieri/CSS-Exfil-Protection/issues/41",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/randshell/vulnerability-research/tree/main/CVE-2024-33436",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-33437",
|
"id": "CVE-2024-33437",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-04-30T20:15:08.680",
|
"published": "2024-04-30T20:15:08.680",
|
||||||
"lastModified": "2025-03-29T00:15:22.100",
|
"lastModified": "2025-06-18T18:07:03.707",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -40,6 +40,16 @@
|
|||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "NVD-CWE-noinfo"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -51,22 +61,57 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"configurations": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/mlgualtieri/CSS-Exfil-Protection/issues/41",
|
"nodes": [
|
||||||
"source": "cve@mitre.org"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"url": "https://github.com/randshell/vulnerability-research/tree/main/CVE-2024-33437",
|
"operator": "OR",
|
||||||
"source": "cve@mitre.org"
|
"negate": false,
|
||||||
},
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/mlgualtieri/CSS-Exfil-Protection/issues/41",
|
"vulnerable": true,
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"criteria": "cpe:2.3:a:mikegualtieri:css_exfil_protection:1.1.0:*:*:*:*:*:*:*",
|
||||||
},
|
"matchCriteriaId": "7C148827-62B7-4D50-9532-47AADABC1F4B"
|
||||||
{
|
}
|
||||||
"url": "https://github.com/randshell/vulnerability-research/tree/main/CVE-2024-33437",
|
]
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/mlgualtieri/CSS-Exfil-Protection/issues/41",
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/randshell/vulnerability-research/tree/main/CVE-2024-33437",
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/mlgualtieri/CSS-Exfil-Protection/issues/41",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/randshell/vulnerability-research/tree/main/CVE-2024-33437",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-33669",
|
"id": "CVE-2024-33669",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-04-26T01:15:46.383",
|
"published": "2024-04-26T01:15:46.383",
|
||||||
"lastModified": "2024-11-21T09:17:22.393",
|
"lastModified": "2025-06-18T19:26:21.547",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -36,6 +36,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 1.6,
|
"exploitabilityScore": 1.6,
|
||||||
"impactScore": 4.0
|
"impactScore": 4.0
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N",
|
||||||
|
"baseScore": 6.8,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.2,
|
||||||
|
"impactScore": 4.0
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -51,46 +71,98 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"configurations": [
|
||||||
{
|
{
|
||||||
"url": "https://blog.quarkslab.com/passbolt-a-bold-use-of-haveibeenpwned.html",
|
"nodes": [
|
||||||
"source": "cve@mitre.org"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"url": "https://haveibeenpwned.com",
|
"operator": "OR",
|
||||||
"source": "cve@mitre.org"
|
"negate": false,
|
||||||
},
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"url": "https://help.passbolt.com/incidents/pwned-password-service-information-leak",
|
"vulnerable": true,
|
||||||
"source": "cve@mitre.org"
|
"criteria": "cpe:2.3:a:passbolt:passbolt_browser_extension:*:*:*:*:*:*:*:*",
|
||||||
},
|
"versionEndExcluding": "4.6.2",
|
||||||
{
|
"matchCriteriaId": "F1598022-2365-4592-B906-B48077DFDB17"
|
||||||
"url": "https://www.passbolt.com",
|
}
|
||||||
"source": "cve@mitre.org"
|
]
|
||||||
},
|
}
|
||||||
{
|
]
|
||||||
"url": "https://www.passbolt.com/security/more",
|
}
|
||||||
"source": "cve@mitre.org"
|
],
|
||||||
},
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://blog.quarkslab.com/passbolt-a-bold-use-of-haveibeenpwned.html",
|
"url": "https://blog.quarkslab.com/passbolt-a-bold-use-of-haveibeenpwned.html",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "cve@mitre.org",
|
||||||
},
|
"tags": [
|
||||||
{
|
"Third Party Advisory",
|
||||||
"url": "https://haveibeenpwned.com",
|
"Exploit"
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://help.passbolt.com/incidents/pwned-password-service-information-leak",
|
"url": "https://haveibeenpwned.com",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "cve@mitre.org",
|
||||||
},
|
"tags": [
|
||||||
{
|
"Product"
|
||||||
"url": "https://www.passbolt.com",
|
]
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
},
|
||||||
},
|
{
|
||||||
{
|
"url": "https://help.passbolt.com/incidents/pwned-password-service-information-leak",
|
||||||
"url": "https://www.passbolt.com/security/more",
|
"source": "cve@mitre.org",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"tags": [
|
||||||
|
"Issue Tracking",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.passbolt.com",
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.passbolt.com/security/more",
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://blog.quarkslab.com/passbolt-a-bold-use-of-haveibeenpwned.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://haveibeenpwned.com",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://help.passbolt.com/incidents/pwned-password-service-information-leak",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Issue Tracking",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.passbolt.com",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.passbolt.com/security/more",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-33670",
|
"id": "CVE-2024-33670",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-04-26T01:15:46.573",
|
"published": "2024-04-26T01:15:46.573",
|
||||||
"lastModified": "2024-11-21T09:17:22.573",
|
"lastModified": "2025-06-18T19:16:31.087",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -51,30 +51,70 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"configurations": [
|
||||||
{
|
{
|
||||||
"url": "https://help.passbolt.com/incidents/reflective-html-injection-vulnerability",
|
"nodes": [
|
||||||
"source": "cve@mitre.org"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"url": "https://www.passbolt.com/incidents",
|
"operator": "OR",
|
||||||
"source": "cve@mitre.org"
|
"negate": false,
|
||||||
},
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"url": "https://www.passbolt.com/security/more",
|
"vulnerable": true,
|
||||||
"source": "cve@mitre.org"
|
"criteria": "cpe:2.3:a:passbolt:passbolt_api:*:*:*:*:*:*:*:*",
|
||||||
},
|
"versionEndExcluding": "4.6.2",
|
||||||
{
|
"matchCriteriaId": "B97CE860-5416-4429-B5C7-17A8D759C437"
|
||||||
"url": "https://help.passbolt.com/incidents/reflective-html-injection-vulnerability",
|
}
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
]
|
||||||
},
|
}
|
||||||
{
|
]
|
||||||
"url": "https://www.passbolt.com/incidents",
|
}
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
],
|
||||||
},
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://www.passbolt.com/security/more",
|
"url": "https://help.passbolt.com/incidents/reflective-html-injection-vulnerability",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Issue Tracking",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.passbolt.com/incidents",
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Issue Tracking",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.passbolt.com/security/more",
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://help.passbolt.com/incidents/reflective-html-injection-vulnerability",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Issue Tracking",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.passbolt.com/incidents",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Issue Tracking",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.passbolt.com/security/more",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-3508",
|
"id": "CVE-2024-3508",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2024-04-25T18:15:09.567",
|
"published": "2024-04-25T18:15:09.567",
|
||||||
"lastModified": "2024-11-21T09:29:45.263",
|
"lastModified": "2025-06-18T19:28:13.487",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -61,22 +61,53 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"configurations": [
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/security/cve/CVE-2024-3508",
|
"nodes": [
|
||||||
"source": "secalert@redhat.com"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274109",
|
"operator": "OR",
|
||||||
"source": "secalert@redhat.com"
|
"negate": false,
|
||||||
},
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/security/cve/CVE-2024-3508",
|
"vulnerable": true,
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"criteria": "cpe:2.3:a:redhat:trusted_profile_analyzer:-:*:*:*:*:*:*:*",
|
||||||
},
|
"matchCriteriaId": "F4481AC5-2D91-4AD2-B7A2-DA3A6F97DA4D"
|
||||||
{
|
}
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274109",
|
]
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/security/cve/CVE-2024-3508",
|
||||||
|
"source": "secalert@redhat.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274109",
|
||||||
|
"source": "secalert@redhat.com",
|
||||||
|
"tags": [
|
||||||
|
"Issue Tracking",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/security/cve/CVE-2024-3508",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274109",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Issue Tracking",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-41744",
|
"id": "CVE-2024-41744",
|
||||||
"sourceIdentifier": "psirt@us.ibm.com",
|
"sourceIdentifier": "psirt@us.ibm.com",
|
||||||
"published": "2024-11-01T17:15:16.567",
|
"published": "2024-11-01T17:15:16.567",
|
||||||
"lastModified": "2024-11-01T20:24:53.730",
|
"lastModified": "2025-06-18T18:17:55.590",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -19,7 +19,7 @@
|
|||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "psirt@us.ibm.com",
|
"source": "psirt@us.ibm.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||||||
@ -36,6 +36,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 2.8,
|
"exploitabilityScore": 2.8,
|
||||||
"impactScore": 3.6
|
"impactScore": 3.6
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -51,10 +71,42 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"configurations": [
|
||||||
{
|
{
|
||||||
"url": "https://www.ibm.com/support/pages/node/7174576",
|
"operator": "AND",
|
||||||
"source": "psirt@us.ibm.com"
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ibm:cics_tx:11.1.0.0:-:*:*:standard:*:*:*",
|
||||||
|
"matchCriteriaId": "2E54DF77-511D-4C8A-88B0-3ABB4E232273"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.ibm.com/support/pages/node/7174576",
|
||||||
|
"source": "psirt@us.ibm.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-50443",
|
"id": "CVE-2024-50443",
|
||||||
"sourceIdentifier": "audit@patchstack.com",
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
"published": "2024-10-28T14:15:04.920",
|
"published": "2024-10-28T14:15:04.920",
|
||||||
"lastModified": "2024-10-29T14:34:50.257",
|
"lastModified": "2025-06-18T18:19:07.860",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -37,6 +37,26 @@
|
|||||||
"exploitabilityScore": 2.3,
|
"exploitabilityScore": 2.3,
|
||||||
"impactScore": 3.7
|
"impactScore": 3.7
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.3,
|
||||||
|
"impactScore": 2.7
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -81,10 +101,31 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"configurations": [
|
||||||
{
|
{
|
||||||
"url": "https://patchstack.com/database/vulnerability/ultimate-post/wordpress-postx-plugin-4-1-12-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
"nodes": [
|
||||||
"source": "audit@patchstack.com"
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:wpxpo:postx:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndExcluding": "4.1.13",
|
||||||
|
"matchCriteriaId": "51FE3C17-0353-41B9-B174-76D3BF9ED617"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://patchstack.com/database/vulnerability/ultimate-post/wordpress-postx-plugin-4-1-12-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||||
|
"source": "audit@patchstack.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
56
CVE-2025/CVE-2025-202xx/CVE-2025-20260.json
Normal file
56
CVE-2025/CVE-2025-202xx/CVE-2025-20260.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-20260",
|
||||||
|
"sourceIdentifier": "psirt@cisco.com",
|
||||||
|
"published": "2025-06-18T18:15:23.270",
|
||||||
|
"lastModified": "2025-06-18T18:15:23.270",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability in the PDF scanning processes of ClamAV could allow an unauthenticated, remote attacker to cause a buffer overflow condition, cause a denial of service (DoS) condition, or execute arbitrary code on an affected device.\r\n\r\nThis vulnerability exists because memory buffers are allocated incorrectly when PDF files are processed. An attacker could exploit this vulnerability by submitting a crafted PDF file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to trigger a buffer overflow, likely resulting in the termination of the ClamAV scanning process and a DoS condition on the affected software. Although unproven, there is also a possibility that an attacker could leverage the buffer overflow to execute arbitrary code with the privileges of the ClamAV process."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "psirt@cisco.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "psirt@cisco.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-122"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://blog.clamav.net/2025/06/clamav-143-and-109-security-patch.html",
|
||||||
|
"source": "psirt@cisco.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2025-21502",
|
"id": "CVE-2025-21502",
|
||||||
"sourceIdentifier": "secalert_us@oracle.com",
|
"sourceIdentifier": "secalert_us@oracle.com",
|
||||||
"published": "2025-01-21T21:15:15.180",
|
"published": "2025-01-21T21:15:15.180",
|
||||||
"lastModified": "2025-02-07T11:15:10.717",
|
"lastModified": "2025-06-18T19:07:57.247",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -51,26 +51,210 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"configurations": [
|
||||||
{
|
{
|
||||||
"url": "https://www.oracle.com/security-alerts/cpujan2025.html",
|
"nodes": [
|
||||||
"source": "secalert_us@oracle.com"
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:oracle:graalvm:20.3.16:*:*:*:enterprise:*:*:*",
|
||||||
|
"matchCriteriaId": "38EC7FE1-3BDA-4C3B-B8B6-388FADF4643B"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2025/01/25/6",
|
"vulnerable": true,
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"criteria": "cpe:2.3:a:oracle:graalvm:21.3.12:*:*:*:enterprise:*:*:*",
|
||||||
|
"matchCriteriaId": "CA42FD3E-9604-4EA4-8746-4FA6496F9AAC"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.debian.org/debian-lts-announce/2025/01/msg00031.html",
|
"vulnerable": true,
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:17.0.13:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "F33FF64E-E051-41F9-911E-309D7501A61E"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.debian.org/debian-lts-announce/2025/02/msg00004.html",
|
"vulnerable": true,
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:21.0.5:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "36C06D2E-B235-4D71-8963-DD81429F45C1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://security.netapp.com/advisory/ntap-20250124-0009/",
|
"vulnerable": true,
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:23.0.1:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "FA20019C-44F7-4B95-AFCC-D5CBB7DDE2E5"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update431:*:*:enterprise_performance_pack:*:*:*",
|
||||||
|
"matchCriteriaId": "DFEAB87A-8485-4908-A335-737BBB74870F"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:oracle:jdk:11.0.25:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "65E2541F-23A6-4D4B-9927-9009EBB68AEB"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:oracle:jdk:17.0.13:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "EE0EEB8A-598D-46BB-9D6E-0D8D5D4B211E"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:oracle:jdk:21.0.5:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "00983735-78D7-4DA7-9997-749CE090EE0C"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:oracle:jdk:23.0.1:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "D32604DC-C2B0-4A22-B877-855961FD40B3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:oracle:jre:1.8.0:update431:*:*:enterprise_performance_pack:*:*:*",
|
||||||
|
"matchCriteriaId": "C4E5EC8A-C716-4FC8-94E3-73E3C646F45F"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:oracle:jre:11.0.25:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "5EB9861A-BE26-471B-9825-FF538DF7B00F"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:oracle:jre:17.0.13:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "842C9FAD-09CC-47D6-A087-51CB84D20B79"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:oracle:jre:21.0.5:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "AC078378-5367-42AC-877C-CD8633DDB24D"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:oracle:jre:23.0.1:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "29A56AAE-2F97-47B8-958A-81647F96792E"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
|
||||||
|
"matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*",
|
||||||
|
"matchCriteriaId": "B55E8D50-99B4-47EC-86F9-699B67D473CE"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:netapp:brocade_san_navigator:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "25FA7A4D-B0E2-423E-8146-E221AE2D6120"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:netapp:data_infrastructure_insights_storage_workload_security_agent:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "EB7A9455-165A-42CE-B5D1-648AACB2ED05"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "5735E553-9731-4AAC-BCFF-989377F817B3"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:netapp:bootstrap_os:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "95BA156C-C977-4F0C-8DFB-3FAE9CC8C02D"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "AD7447BC-F315-4298-A822-549942FC118B"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.oracle.com/security-alerts/cpujan2025.html",
|
||||||
|
"source": "secalert_us@oracle.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2025/01/25/6",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2025/01/msg00031.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2025/02/msg00004.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20250124-0009/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2025-21526",
|
"id": "CVE-2025-21526",
|
||||||
"sourceIdentifier": "secalert_us@oracle.com",
|
"sourceIdentifier": "secalert_us@oracle.com",
|
||||||
"published": "2025-01-21T21:15:18.337",
|
"published": "2025-01-21T21:15:18.337",
|
||||||
"lastModified": "2025-02-04T16:15:41.390",
|
"lastModified": "2025-06-18T19:16:40.117",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -51,10 +51,53 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"configurations": [
|
||||||
{
|
{
|
||||||
"url": "https://www.oracle.com/security-alerts/cpujan2025.html",
|
"nodes": [
|
||||||
"source": "secalert_us@oracle.com"
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "20.12.1.0",
|
||||||
|
"versionEndIncluding": "20.12.21.5",
|
||||||
|
"matchCriteriaId": "B5AFB209-AB96-4090-9028-27E4E61EC80A"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "21.12.1.0",
|
||||||
|
"versionEndIncluding": "21.12.20.0",
|
||||||
|
"matchCriteriaId": "89DFA0EF-D71E-4D47-891F-173E72CF171E"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "22.12.1.0",
|
||||||
|
"versionEndIncluding": "22.12.16.0",
|
||||||
|
"matchCriteriaId": "7DC5D1FC-50F4-4C07-A1C2-4BFB88B10F81"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "23.12.1.0",
|
||||||
|
"versionEndIncluding": "23.12.10.0",
|
||||||
|
"matchCriteriaId": "C43E4CA0-E641-407B-BA24-5FBA3587F57F"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.oracle.com/security-alerts/cpujan2025.html",
|
||||||
|
"source": "secalert_us@oracle.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2025-21528",
|
"id": "CVE-2025-21528",
|
||||||
"sourceIdentifier": "secalert_us@oracle.com",
|
"sourceIdentifier": "secalert_us@oracle.com",
|
||||||
"published": "2025-01-21T21:15:18.597",
|
"published": "2025-01-21T21:15:18.597",
|
||||||
"lastModified": "2025-02-04T16:15:41.670",
|
"lastModified": "2025-06-18T19:19:45.090",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -51,10 +51,53 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"configurations": [
|
||||||
{
|
{
|
||||||
"url": "https://www.oracle.com/security-alerts/cpujan2025.html",
|
"nodes": [
|
||||||
"source": "secalert_us@oracle.com"
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "20.12.1.0",
|
||||||
|
"versionEndIncluding": "20.12.21.5",
|
||||||
|
"matchCriteriaId": "B5AFB209-AB96-4090-9028-27E4E61EC80A"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "21.12.1.0",
|
||||||
|
"versionEndIncluding": "21.12.20.0",
|
||||||
|
"matchCriteriaId": "89DFA0EF-D71E-4D47-891F-173E72CF171E"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "22.12.1.0",
|
||||||
|
"versionEndIncluding": "22.12.16.0",
|
||||||
|
"matchCriteriaId": "7DC5D1FC-50F4-4C07-A1C2-4BFB88B10F81"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "23.12.1.0",
|
||||||
|
"versionEndIncluding": "23.12.10.0",
|
||||||
|
"matchCriteriaId": "C43E4CA0-E641-407B-BA24-5FBA3587F57F"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.oracle.com/security-alerts/cpujan2025.html",
|
||||||
|
"source": "secalert_us@oracle.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2025-21548",
|
"id": "CVE-2025-21548",
|
||||||
"sourceIdentifier": "secalert_us@oracle.com",
|
"sourceIdentifier": "secalert_us@oracle.com",
|
||||||
"published": "2025-01-21T21:15:21.240",
|
"published": "2025-01-21T21:15:21.240",
|
||||||
"lastModified": "2025-03-18T14:15:42.087",
|
"lastModified": "2025-06-18T19:24:16.277",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -51,10 +51,31 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"configurations": [
|
||||||
{
|
{
|
||||||
"url": "https://www.oracle.com/security-alerts/cpujan2025.html",
|
"nodes": [
|
||||||
"source": "secalert_us@oracle.com"
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:oracle:mysql_connector\\/python:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "9.1.0",
|
||||||
|
"matchCriteriaId": "214B054D-33D8-4B6C-BBAA-24A9448053C7"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.oracle.com/security-alerts/cpujan2025.html",
|
||||||
|
"source": "secalert_us@oracle.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2025-21558",
|
"id": "CVE-2025-21558",
|
||||||
"sourceIdentifier": "secalert_us@oracle.com",
|
"sourceIdentifier": "secalert_us@oracle.com",
|
||||||
"published": "2025-01-21T21:15:22.537",
|
"published": "2025-01-21T21:15:22.537",
|
||||||
"lastModified": "2025-02-04T16:15:42.290",
|
"lastModified": "2025-06-18T19:24:33.863",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -51,10 +51,44 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"configurations": [
|
||||||
{
|
{
|
||||||
"url": "https://www.oracle.com/security-alerts/cpujan2025.html",
|
"nodes": [
|
||||||
"source": "secalert_us@oracle.com"
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "20.12.1.0",
|
||||||
|
"versionEndIncluding": "20.12.21.5",
|
||||||
|
"matchCriteriaId": "B5AFB209-AB96-4090-9028-27E4E61EC80A"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "21.12.1.0",
|
||||||
|
"versionEndIncluding": "21.12.20.0",
|
||||||
|
"matchCriteriaId": "89DFA0EF-D71E-4D47-891F-173E72CF171E"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:22.12.1.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "A03A2DBC-2FDA-484A-A09B-E26440322835"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.oracle.com/security-alerts/cpujan2025.html",
|
||||||
|
"source": "secalert_us@oracle.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
56
CVE-2025/CVE-2025-261xx/CVE-2025-26198.json
Normal file
56
CVE-2025/CVE-2025-261xx/CVE-2025-26198.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-26198",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2025-06-18T18:15:24.097",
|
||||||
|
"lastModified": "2025-06-18T19:15:21.480",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CloudClassroom-PHP-Project v.1.0 is vulnerable to SQL Injection in loginlinkadmin.php, allowing unauthenticated attackers to bypass authentication and gain administrative access. The application fails to properly sanitize user inputs before constructing SQL queries, enabling an attacker to manipulate database queries via specially crafted payloads"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-89"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://gist.github.com/tansique-17/0776791b8edd4931216be452a6971f5e",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
60
CVE-2025/CVE-2025-296xx/CVE-2025-29646.json
Normal file
60
CVE-2025/CVE-2025-296xx/CVE-2025-29646.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-29646",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2025-06-18T18:15:24.447",
|
||||||
|
"lastModified": "2025-06-18T18:15:24.447",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "An issue in upf in open5gs 2.7.2 and earlier allows a remote attacker to cause a Denial of Service via a crafted PFCP SessionEstablishmentRequest packet with restoration indication = true and (teid = 0 or teid >= ogs_pfcp_pdr_teid_pool.size)."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N",
|
||||||
|
"baseScore": 7.1,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 4.2
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-20"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://gist.github.com/scemodicecosa/581fa485f957239ea5551daa173d0189",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/open5gs/open5gs/issues/3747",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2025-29871",
|
"id": "CVE-2025-29871",
|
||||||
"sourceIdentifier": "security@qnapsecurity.com.tw",
|
"sourceIdentifier": "security@qnapsecurity.com.tw",
|
||||||
"published": "2025-06-06T16:15:24.637",
|
"published": "2025-06-06T16:15:24.637",
|
||||||
"lastModified": "2025-06-09T12:15:47.880",
|
"lastModified": "2025-06-18T18:11:44.963",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -59,6 +59,28 @@
|
|||||||
"providerUrgency": "NOT_DEFINED"
|
"providerUrgency": "NOT_DEFINED"
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||||
|
"baseScore": 5.5,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
@ -73,10 +95,32 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"configurations": [
|
||||||
{
|
{
|
||||||
"url": "https://www.qnap.com/en/security-advisory/qsa-25-16",
|
"nodes": [
|
||||||
"source": "security@qnapsecurity.com.tw"
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:qnap:file_station:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "5.5.6.4691",
|
||||||
|
"versionEndExcluding": "5.5.6.4847",
|
||||||
|
"matchCriteriaId": "CC9BE268-05A6-48A6-B576-71146E8029C1"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.qnap.com/en/security-advisory/qsa-25-16",
|
||||||
|
"source": "security@qnapsecurity.com.tw",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2025-29872",
|
"id": "CVE-2025-29872",
|
||||||
"sourceIdentifier": "security@qnapsecurity.com.tw",
|
"sourceIdentifier": "security@qnapsecurity.com.tw",
|
||||||
"published": "2025-06-06T16:15:24.803",
|
"published": "2025-06-06T16:15:24.803",
|
||||||
"lastModified": "2025-06-09T12:15:47.880",
|
"lastModified": "2025-06-18T18:11:18.457",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -59,6 +59,28 @@
|
|||||||
"providerUrgency": "NOT_DEFINED"
|
"providerUrgency": "NOT_DEFINED"
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
@ -73,10 +95,32 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"configurations": [
|
||||||
{
|
{
|
||||||
"url": "https://www.qnap.com/en/security-advisory/qsa-25-16",
|
"nodes": [
|
||||||
"source": "security@qnapsecurity.com.tw"
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:qnap:file_station:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "5.5.6.4691",
|
||||||
|
"versionEndExcluding": "5.5.6.4847",
|
||||||
|
"matchCriteriaId": "CC9BE268-05A6-48A6-B576-71146E8029C1"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.qnap.com/en/security-advisory/qsa-25-16",
|
||||||
|
"source": "security@qnapsecurity.com.tw",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2025-29873",
|
"id": "CVE-2025-29873",
|
||||||
"sourceIdentifier": "security@qnapsecurity.com.tw",
|
"sourceIdentifier": "security@qnapsecurity.com.tw",
|
||||||
"published": "2025-06-06T16:15:24.950",
|
"published": "2025-06-06T16:15:24.950",
|
||||||
"lastModified": "2025-06-09T12:15:47.880",
|
"lastModified": "2025-06-18T18:11:01.843",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -59,6 +59,28 @@
|
|||||||
"providerUrgency": "NOT_DEFINED"
|
"providerUrgency": "NOT_DEFINED"
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
@ -73,10 +95,32 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"configurations": [
|
||||||
{
|
{
|
||||||
"url": "https://www.qnap.com/en/security-advisory/qsa-25-16",
|
"nodes": [
|
||||||
"source": "security@qnapsecurity.com.tw"
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:qnap:file_station:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "5.5.6.4691",
|
||||||
|
"versionEndExcluding": "5.5.6.4847",
|
||||||
|
"matchCriteriaId": "CC9BE268-05A6-48A6-B576-71146E8029C1"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.qnap.com/en/security-advisory/qsa-25-16",
|
||||||
|
"source": "security@qnapsecurity.com.tw",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2025-29876",
|
"id": "CVE-2025-29876",
|
||||||
"sourceIdentifier": "security@qnapsecurity.com.tw",
|
"sourceIdentifier": "security@qnapsecurity.com.tw",
|
||||||
"published": "2025-06-06T16:15:25.090",
|
"published": "2025-06-06T16:15:25.090",
|
||||||
"lastModified": "2025-06-09T12:15:47.880",
|
"lastModified": "2025-06-18T18:10:47.030",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -59,6 +59,28 @@
|
|||||||
"providerUrgency": "NOT_DEFINED"
|
"providerUrgency": "NOT_DEFINED"
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
@ -73,10 +95,32 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"configurations": [
|
||||||
{
|
{
|
||||||
"url": "https://www.qnap.com/en/security-advisory/qsa-25-16",
|
"nodes": [
|
||||||
"source": "security@qnapsecurity.com.tw"
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:qnap:file_station:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "5.5.6.4691",
|
||||||
|
"versionEndExcluding": "5.5.6.4847",
|
||||||
|
"matchCriteriaId": "CC9BE268-05A6-48A6-B576-71146E8029C1"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.qnap.com/en/security-advisory/qsa-25-16",
|
||||||
|
"source": "security@qnapsecurity.com.tw",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2025-29877",
|
"id": "CVE-2025-29877",
|
||||||
"sourceIdentifier": "security@qnapsecurity.com.tw",
|
"sourceIdentifier": "security@qnapsecurity.com.tw",
|
||||||
"published": "2025-06-06T16:15:25.230",
|
"published": "2025-06-06T16:15:25.230",
|
||||||
"lastModified": "2025-06-09T12:15:47.880",
|
"lastModified": "2025-06-18T18:10:34.380",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -59,6 +59,28 @@
|
|||||||
"providerUrgency": "NOT_DEFINED"
|
"providerUrgency": "NOT_DEFINED"
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
@ -73,10 +95,32 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"configurations": [
|
||||||
{
|
{
|
||||||
"url": "https://www.qnap.com/en/security-advisory/qsa-25-16",
|
"nodes": [
|
||||||
"source": "security@qnapsecurity.com.tw"
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:qnap:file_station:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "5.5.6.4691",
|
||||||
|
"versionEndExcluding": "5.5.6.4847",
|
||||||
|
"matchCriteriaId": "CC9BE268-05A6-48A6-B576-71146E8029C1"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.qnap.com/en/security-advisory/qsa-25-16",
|
||||||
|
"source": "security@qnapsecurity.com.tw",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2025-29884",
|
"id": "CVE-2025-29884",
|
||||||
"sourceIdentifier": "security@qnapsecurity.com.tw",
|
"sourceIdentifier": "security@qnapsecurity.com.tw",
|
||||||
"published": "2025-06-06T16:15:25.510",
|
"published": "2025-06-06T16:15:25.510",
|
||||||
"lastModified": "2025-06-09T12:15:47.880",
|
"lastModified": "2025-06-18T18:09:53.787",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -59,6 +59,28 @@
|
|||||||
"providerUrgency": "NOT_DEFINED"
|
"providerUrgency": "NOT_DEFINED"
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
@ -73,10 +95,32 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"configurations": [
|
||||||
{
|
{
|
||||||
"url": "https://www.qnap.com/en/security-advisory/qsa-25-09",
|
"nodes": [
|
||||||
"source": "security@qnapsecurity.com.tw"
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:qnap:file_station:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "5.5.6.4691",
|
||||||
|
"versionEndExcluding": "5.5.6.4791",
|
||||||
|
"matchCriteriaId": "3C8F7109-4680-420D-A8AC-3D41C4263B93"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.qnap.com/en/security-advisory/qsa-25-09",
|
||||||
|
"source": "security@qnapsecurity.com.tw",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2025-29885",
|
"id": "CVE-2025-29885",
|
||||||
"sourceIdentifier": "security@qnapsecurity.com.tw",
|
"sourceIdentifier": "security@qnapsecurity.com.tw",
|
||||||
"published": "2025-06-06T16:15:25.643",
|
"published": "2025-06-06T16:15:25.643",
|
||||||
"lastModified": "2025-06-09T12:15:47.880",
|
"lastModified": "2025-06-18T19:24:48.993",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -59,6 +59,28 @@
|
|||||||
"providerUrgency": "NOT_DEFINED"
|
"providerUrgency": "NOT_DEFINED"
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
@ -73,10 +95,32 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"configurations": [
|
||||||
{
|
{
|
||||||
"url": "https://www.qnap.com/en/security-advisory/qsa-25-09",
|
"nodes": [
|
||||||
"source": "security@qnapsecurity.com.tw"
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:qnap:file_station:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "5.5.6.4691",
|
||||||
|
"versionEndExcluding": "5.5.6.4791",
|
||||||
|
"matchCriteriaId": "3C8F7109-4680-420D-A8AC-3D41C4263B93"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.qnap.com/en/security-advisory/qsa-25-09",
|
||||||
|
"source": "security@qnapsecurity.com.tw",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2025-44951",
|
"id": "CVE-2025-44951",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2025-06-18T16:15:27.413",
|
"published": "2025-06-18T16:15:27.413",
|
||||||
"lastModified": "2025-06-18T16:15:27.413",
|
"lastModified": "2025-06-18T18:15:25.127",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Received",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -11,7 +11,42 @@
|
|||||||
"value": "A missing length check in `ogs_pfcp_dev_add` function from PFCP library, used by both smf and upf in open5gs 2.7.2 and earlier, allows a local attacker to cause a Buffer Overflow by changing the `session.dev` field with a value with length greater than 32."
|
"value": "A missing length check in `ogs_pfcp_dev_add` function from PFCP library, used by both smf and upf in open5gs 2.7.2 and earlier, allows a local attacker to cause a Buffer Overflow by changing the `session.dev` field with a value with length greater than 32."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
|
||||||
|
"baseScore": 7.1,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.2
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-120"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://gist.github.com/scemodicecosa/6d878d6074f0e2f4a8fb69e9864068b7",
|
"url": "https://gist.github.com/scemodicecosa/6d878d6074f0e2f4a8fb69e9864068b7",
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2025-44952",
|
"id": "CVE-2025-44952",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2025-06-18T16:15:27.520",
|
"published": "2025-06-18T16:15:27.520",
|
||||||
"lastModified": "2025-06-18T16:15:27.520",
|
"lastModified": "2025-06-18T19:15:21.670",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Received",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -11,7 +11,42 @@
|
|||||||
"value": "A missing length check in `ogs_pfcp_subnet_add` function from PFCP library, used by both smf and upf in open5gs 2.7.2 and earlier, allows a local attacker to cause a Buffer Overflow by changing the `session.dnn` field with a value with length greater than 101."
|
"value": "A missing length check in `ogs_pfcp_subnet_add` function from PFCP library, used by both smf and upf in open5gs 2.7.2 and earlier, allows a local attacker to cause a Buffer Overflow by changing the `session.dnn` field with a value with length greater than 101."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 7.8,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-120"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://gist.github.com/scemodicecosa/8643fbfc9490f40e955e9f9e9b0d9077",
|
"url": "https://gist.github.com/scemodicecosa/8643fbfc9490f40e955e9f9e9b0d9077",
|
||||||
|
@ -2,20 +2,70 @@
|
|||||||
"id": "CVE-2025-45526",
|
"id": "CVE-2025-45526",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2025-06-17T20:15:32.243",
|
"published": "2025-06-17T20:15:32.243",
|
||||||
"lastModified": "2025-06-17T20:50:23.507",
|
"lastModified": "2025-06-18T19:15:21.853",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [
|
||||||
|
{
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"disputed"
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "A denial of service (DoS) vulnerability has been identified in the JavaScript library microlight version 0.0.7. This library, used for syntax highlighting, does not limit the size of textual content it processes in HTML elements with the microlight class. When excessively large content (e.g., 100 million characters) is processed, the reset function in microlight.js consumes excessive memory and CPU resources, causing browser crashes or unresponsiveness. An attacker can exploit this vulnerability by tricking a user into visiting a malicious web page containing a microlight element with large content, resulting in a denial of service."
|
"value": "A denial of service (DoS) vulnerability has been identified in the JavaScript library microlight version 0.0.7. This library, used for syntax highlighting, does not limit the size of textual content it processes in HTML elements with the microlight class. When excessively large content (e.g., 100 million characters) is processed, the reset function in microlight.js consumes excessive memory and CPU resources, causing browser crashes or unresponsiveness. An attacker can exploit this vulnerability by tricking a user into visiting a malicious web page containing a microlight element with large content, resulting in a denial of service. NOTE: this is disputed by multiple parties because a large amount of memory and CPU resources is expected to be needed for content of that size."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Se ha identificado una vulnerabilidad de denegaci\u00f3n de servicio (DoS) en la librer\u00eda de JavaScript microlight versi\u00f3n 0.0.7. Esta librer\u00eda, utilizada para el resaltado de sintaxis, no limita el tama\u00f1o del contenido textual que procesa en elementos HTML con la clase microlight. Cuando se procesa contenido excesivamente grande (p. ej., 100 millones de caracteres), la funci\u00f3n de reinicio de microlight.js consume una cantidad excesiva de memoria y recursos de CPU, lo que provoca bloqueos o incapacidad de respuesta del navegador. Un atacante puede explotar esta vulnerabilidad enga\u00f1ando al usuario para que visite una p\u00e1gina web maliciosa que contenga un elemento microlight con contenido extenso, lo que resulta en una denegaci\u00f3n de servicio."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
|
||||||
|
"baseScore": 2.9,
|
||||||
|
"baseSeverity": "LOW",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "LOW"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.4,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-770"
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://gist.github.com/Rootingg/483b09b760d031b62b172f2153f3ed2a",
|
"url": "https://gist.github.com/Rootingg/483b09b760d031b62b172f2153f3ed2a",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/github/advisory-database/pull/5730",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,20 +2,24 @@
|
|||||||
"id": "CVE-2025-49176",
|
"id": "CVE-2025-49176",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2025-06-17T15:15:45.470",
|
"published": "2025-06-17T15:15:45.470",
|
||||||
"lastModified": "2025-06-17T20:50:23.507",
|
"lastModified": "2025-06-18T18:15:25.297",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "A flaw was found in the Big Requests extension. The request length is multiplied by 4 before checking against the maximum allowed size, potentially causing an integer overflow and bypassing the size check."
|
"value": "A flaw was found in the Big Requests extension. The request length is multiplied by 4 before checking against the maximum allowed size, potentially causing an integer overflow and bypassing the size check."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Se detect\u00f3 una falla en la extensi\u00f3n Big Requests. La longitud de la solicitud se multiplica por 4 antes de compararla con el tama\u00f1o m\u00e1ximo permitido, lo que podr\u00eda causar un desbordamiento de enteros y omitir la comprobaci\u00f3n de tama\u00f1o."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "secalert@redhat.com",
|
"source": "secalert@redhat.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
|
||||||
@ -38,7 +42,7 @@
|
|||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "secalert@redhat.com",
|
"source": "secalert@redhat.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -55,6 +59,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2369954",
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2369954",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2025/06/18/2",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2025-4955",
|
"id": "CVE-2025-4955",
|
||||||
"sourceIdentifier": "contact@wpscan.com",
|
"sourceIdentifier": "contact@wpscan.com",
|
||||||
"published": "2025-06-18T06:15:28.397",
|
"published": "2025-06-18T06:15:28.397",
|
||||||
"lastModified": "2025-06-18T13:46:52.973",
|
"lastModified": "2025-06-18T19:15:22.137",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -11,7 +11,30 @@
|
|||||||
"value": "The tarteaucitron.io WordPress plugin before 1.9.5 uses query parameters from YouTube oEmbed URLs without sanitizing these parameters correctly, which could allow users with the contributor role and above to perform Stored Cross-site Scripting attacks."
|
"value": "The tarteaucitron.io WordPress plugin before 1.9.5 uses query parameters from YouTube oEmbed URLs without sanitizing these parameters correctly, which could allow users with the contributor role and above to perform Stored Cross-site Scripting attacks."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"baseScore": 4.7,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.2,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://wpscan.com/vulnerability/b84a73a4-7e9b-4994-a9bb-ad47f7cf45da/",
|
"url": "https://wpscan.com/vulnerability/b84a73a4-7e9b-4994-a9bb-ad47f7cf45da/",
|
||||||
|
70
CVE-2025/CVE-2025-61xx/CVE-2025-6191.json
Normal file
70
CVE-2025/CVE-2025-61xx/CVE-2025-6191.json
Normal file
@ -0,0 +1,70 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-6191",
|
||||||
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
|
"published": "2025-06-18T19:15:22.277",
|
||||||
|
"lastModified": "2025-06-18T19:15:22.277",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Integer overflow in V8 in Google Chrome prior to 137.0.7151.119 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-472"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-190"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://chromereleases.googleblog.com/2025/06/stable-channel-update-for-desktop_17.html",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://issues.chromium.org/issues/420697404",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
70
CVE-2025/CVE-2025-61xx/CVE-2025-6192.json
Normal file
70
CVE-2025/CVE-2025-61xx/CVE-2025-6192.json
Normal file
@ -0,0 +1,70 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-6192",
|
||||||
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
|
"published": "2025-06-18T19:15:22.463",
|
||||||
|
"lastModified": "2025-06-18T19:15:22.463",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Use after free in Metrics in Google Chrome prior to 137.0.7151.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-416"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-416"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://chromereleases.googleblog.com/2025/06/stable-channel-update-for-desktop_17.html",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://issues.chromium.org/issues/421471016",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
77
README.md
77
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2025-06-18T18:00:19.012279+00:00
|
2025-06-18T20:00:19.275391+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2025-06-18T17:54:52.187000+00:00
|
2025-06-18T19:44:10.783000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,56 +33,49 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
298660
|
298665
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `12`
|
Recently added CVEs: `5`
|
||||||
|
|
||||||
- [CVE-2024-54172](CVE-2024/CVE-2024-541xx/CVE-2024-54172.json) (`2025-06-18T17:15:28.160`)
|
- [CVE-2025-20260](CVE-2025/CVE-2025-202xx/CVE-2025-20260.json) (`2025-06-18T18:15:23.270`)
|
||||||
- [CVE-2024-54183](CVE-2024/CVE-2024-541xx/CVE-2024-54183.json) (`2025-06-18T16:15:26.807`)
|
- [CVE-2025-26198](CVE-2025/CVE-2025-261xx/CVE-2025-26198.json) (`2025-06-18T18:15:24.097`)
|
||||||
- [CVE-2025-1348](CVE-2025/CVE-2025-13xx/CVE-2025-1348.json) (`2025-06-18T17:15:28.360`)
|
- [CVE-2025-29646](CVE-2025/CVE-2025-296xx/CVE-2025-29646.json) (`2025-06-18T18:15:24.447`)
|
||||||
- [CVE-2025-1349](CVE-2025/CVE-2025-13xx/CVE-2025-1349.json) (`2025-06-18T17:15:28.560`)
|
- [CVE-2025-6191](CVE-2025/CVE-2025-61xx/CVE-2025-6191.json) (`2025-06-18T19:15:22.277`)
|
||||||
- [CVE-2025-20234](CVE-2025/CVE-2025-202xx/CVE-2025-20234.json) (`2025-06-18T17:15:28.833`)
|
- [CVE-2025-6192](CVE-2025/CVE-2025-61xx/CVE-2025-6192.json) (`2025-06-18T19:15:22.463`)
|
||||||
- [CVE-2025-20271](CVE-2025/CVE-2025-202xx/CVE-2025-20271.json) (`2025-06-18T17:15:29.053`)
|
|
||||||
- [CVE-2025-36048](CVE-2025/CVE-2025-360xx/CVE-2025-36048.json) (`2025-06-18T16:15:27.080`)
|
|
||||||
- [CVE-2025-36049](CVE-2025/CVE-2025-360xx/CVE-2025-36049.json) (`2025-06-18T16:15:27.233`)
|
|
||||||
- [CVE-2025-44951](CVE-2025/CVE-2025-449xx/CVE-2025-44951.json) (`2025-06-18T16:15:27.413`)
|
|
||||||
- [CVE-2025-44952](CVE-2025/CVE-2025-449xx/CVE-2025-44952.json) (`2025-06-18T16:15:27.520`)
|
|
||||||
- [CVE-2025-4820](CVE-2025/CVE-2025-48xx/CVE-2025-4820.json) (`2025-06-18T16:15:28.403`)
|
|
||||||
- [CVE-2025-4821](CVE-2025/CVE-2025-48xx/CVE-2025-4821.json) (`2025-06-18T16:15:28.527`)
|
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `61`
|
Recently modified CVEs: `40`
|
||||||
|
|
||||||
- [CVE-2024-0222](CVE-2024/CVE-2024-02xx/CVE-2024-0222.json) (`2025-06-18T16:15:25.163`)
|
- [CVE-2024-31031](CVE-2024/CVE-2024-310xx/CVE-2024-31031.json) (`2025-06-18T19:40:24.270`)
|
||||||
- [CVE-2024-0223](CVE-2024/CVE-2024-02xx/CVE-2024-0223.json) (`2025-06-18T16:15:25.403`)
|
- [CVE-2024-33436](CVE-2024/CVE-2024-334xx/CVE-2024-33436.json) (`2025-06-18T18:07:25.123`)
|
||||||
- [CVE-2024-0224](CVE-2024/CVE-2024-02xx/CVE-2024-0224.json) (`2025-06-18T16:15:25.613`)
|
- [CVE-2024-33437](CVE-2024/CVE-2024-334xx/CVE-2024-33437.json) (`2025-06-18T18:07:03.707`)
|
||||||
- [CVE-2024-0225](CVE-2024/CVE-2024-02xx/CVE-2024-0225.json) (`2025-06-18T16:15:25.803`)
|
- [CVE-2024-33669](CVE-2024/CVE-2024-336xx/CVE-2024-33669.json) (`2025-06-18T19:26:21.547`)
|
||||||
- [CVE-2024-0241](CVE-2024/CVE-2024-02xx/CVE-2024-0241.json) (`2025-06-18T16:15:26.000`)
|
- [CVE-2024-33670](CVE-2024/CVE-2024-336xx/CVE-2024-33670.json) (`2025-06-18T19:16:31.087`)
|
||||||
- [CVE-2024-12084](CVE-2024/CVE-2024-120xx/CVE-2024-12084.json) (`2025-06-18T16:25:59.640`)
|
- [CVE-2024-3508](CVE-2024/CVE-2024-35xx/CVE-2024-3508.json) (`2025-06-18T19:28:13.487`)
|
||||||
- [CVE-2024-12088](CVE-2024/CVE-2024-120xx/CVE-2024-12088.json) (`2025-06-18T16:29:29.573`)
|
- [CVE-2024-41744](CVE-2024/CVE-2024-417xx/CVE-2024-41744.json) (`2025-06-18T18:17:55.590`)
|
||||||
- [CVE-2024-1739](CVE-2024/CVE-2024-17xx/CVE-2024-1739.json) (`2025-06-18T16:33:52.493`)
|
- [CVE-2024-50443](CVE-2024/CVE-2024-504xx/CVE-2024-50443.json) (`2025-06-18T18:19:07.860`)
|
||||||
- [CVE-2024-21910](CVE-2024/CVE-2024-219xx/CVE-2024-21910.json) (`2025-06-18T16:15:26.217`)
|
- [CVE-2025-21502](CVE-2025/CVE-2025-215xx/CVE-2025-21502.json) (`2025-06-18T19:07:57.247`)
|
||||||
- [CVE-2024-22086](CVE-2024/CVE-2024-220xx/CVE-2024-22086.json) (`2025-06-18T16:15:26.583`)
|
- [CVE-2025-21526](CVE-2025/CVE-2025-215xx/CVE-2025-21526.json) (`2025-06-18T19:16:40.117`)
|
||||||
- [CVE-2024-22216](CVE-2024/CVE-2024-222xx/CVE-2024-22216.json) (`2025-06-18T17:15:27.930`)
|
- [CVE-2025-21528](CVE-2025/CVE-2025-215xx/CVE-2025-21528.json) (`2025-06-18T19:19:45.090`)
|
||||||
- [CVE-2024-31777](CVE-2024/CVE-2024-317xx/CVE-2024-31777.json) (`2025-06-18T16:53:35.487`)
|
- [CVE-2025-21548](CVE-2025/CVE-2025-215xx/CVE-2025-21548.json) (`2025-06-18T19:24:16.277`)
|
||||||
- [CVE-2024-34899](CVE-2024/CVE-2024-348xx/CVE-2024-34899.json) (`2025-06-18T17:41:45.580`)
|
- [CVE-2025-21558](CVE-2025/CVE-2025-215xx/CVE-2025-21558.json) (`2025-06-18T19:24:33.863`)
|
||||||
- [CVE-2024-35081](CVE-2024/CVE-2024-350xx/CVE-2024-35081.json) (`2025-06-18T16:57:15.417`)
|
- [CVE-2025-29871](CVE-2025/CVE-2025-298xx/CVE-2025-29871.json) (`2025-06-18T18:11:44.963`)
|
||||||
- [CVE-2024-36656](CVE-2024/CVE-2024-366xx/CVE-2024-36656.json) (`2025-06-18T16:44:37.277`)
|
- [CVE-2025-29872](CVE-2025/CVE-2025-298xx/CVE-2025-29872.json) (`2025-06-18T18:11:18.457`)
|
||||||
- [CVE-2024-36702](CVE-2024/CVE-2024-367xx/CVE-2024-36702.json) (`2025-06-18T17:35:30.030`)
|
- [CVE-2025-29873](CVE-2025/CVE-2025-298xx/CVE-2025-29873.json) (`2025-06-18T18:11:01.843`)
|
||||||
- [CVE-2024-3746](CVE-2024/CVE-2024-37xx/CVE-2024-3746.json) (`2025-06-18T17:54:52.187`)
|
- [CVE-2025-29876](CVE-2025/CVE-2025-298xx/CVE-2025-29876.json) (`2025-06-18T18:10:47.030`)
|
||||||
- [CVE-2024-38293](CVE-2024/CVE-2024-382xx/CVE-2024-38293.json) (`2025-06-18T17:28:40.387`)
|
- [CVE-2025-29877](CVE-2025/CVE-2025-298xx/CVE-2025-29877.json) (`2025-06-18T18:10:34.380`)
|
||||||
- [CVE-2024-38395](CVE-2024/CVE-2024-383xx/CVE-2024-38395.json) (`2025-06-18T16:40:48.790`)
|
- [CVE-2025-29884](CVE-2025/CVE-2025-298xx/CVE-2025-29884.json) (`2025-06-18T18:09:53.787`)
|
||||||
- [CVE-2024-42936](CVE-2024/CVE-2024-429xx/CVE-2024-42936.json) (`2025-06-18T16:07:10.640`)
|
- [CVE-2025-29885](CVE-2025/CVE-2025-298xx/CVE-2025-29885.json) (`2025-06-18T19:24:48.993`)
|
||||||
- [CVE-2025-22486](CVE-2025/CVE-2025-224xx/CVE-2025-22486.json) (`2025-06-18T17:31:19.907`)
|
- [CVE-2025-44951](CVE-2025/CVE-2025-449xx/CVE-2025-44951.json) (`2025-06-18T18:15:25.127`)
|
||||||
- [CVE-2025-22490](CVE-2025/CVE-2025-224xx/CVE-2025-22490.json) (`2025-06-18T17:31:34.097`)
|
- [CVE-2025-44952](CVE-2025/CVE-2025-449xx/CVE-2025-44952.json) (`2025-06-18T19:15:21.670`)
|
||||||
- [CVE-2025-22980](CVE-2025/CVE-2025-229xx/CVE-2025-22980.json) (`2025-06-18T16:01:17.700`)
|
- [CVE-2025-45526](CVE-2025/CVE-2025-455xx/CVE-2025-45526.json) (`2025-06-18T19:15:21.853`)
|
||||||
- [CVE-2025-29883](CVE-2025/CVE-2025-298xx/CVE-2025-29883.json) (`2025-06-18T17:32:09.147`)
|
- [CVE-2025-49176](CVE-2025/CVE-2025-491xx/CVE-2025-49176.json) (`2025-06-18T18:15:25.297`)
|
||||||
- [CVE-2025-46109](CVE-2025/CVE-2025-461xx/CVE-2025-46109.json) (`2025-06-18T16:15:27.607`)
|
- [CVE-2025-4955](CVE-2025/CVE-2025-49xx/CVE-2025-4955.json) (`2025-06-18T19:15:22.137`)
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
227
_state.csv
227
_state.csv
@ -148925,7 +148925,7 @@ CVE-2020-13877,0,0,8083d03ea78037f79168889554f5061377712d7e107c584dd6a8660ed3837
|
|||||||
CVE-2020-13878,0,0,107b5ba74d85eab2ae437146a82753f8453418e8a60630abb1748356cc86cc4d,2025-06-17T15:15:33.890000
|
CVE-2020-13878,0,0,107b5ba74d85eab2ae437146a82753f8453418e8a60630abb1748356cc86cc4d,2025-06-17T15:15:33.890000
|
||||||
CVE-2020-13879,0,0,180f4ac773e9770c185e0ed16d0320896bedea4aea8bf6f58c2e6a83dcab8928,2025-04-17T19:15:49.657000
|
CVE-2020-13879,0,0,180f4ac773e9770c185e0ed16d0320896bedea4aea8bf6f58c2e6a83dcab8928,2025-04-17T19:15:49.657000
|
||||||
CVE-2020-1388,0,0,3aafb8e5c72733b07dce49a1658d8c9f9be03eea9e598dd7cb827bde4a316ac0,2024-11-21T05:10:23.677000
|
CVE-2020-1388,0,0,3aafb8e5c72733b07dce49a1658d8c9f9be03eea9e598dd7cb827bde4a316ac0,2024-11-21T05:10:23.677000
|
||||||
CVE-2020-13880,0,1,617da0077090eac0bf3f46d7a9bec83257418c6fdacf6a2236913cb86cd0885b,2025-06-18T16:15:19.850000
|
CVE-2020-13880,0,0,617da0077090eac0bf3f46d7a9bec83257418c6fdacf6a2236913cb86cd0885b,2025-06-18T16:15:19.850000
|
||||||
CVE-2020-13881,0,0,21e3a51630cf2cc13c8e0d1f636efd5c6fe1fd800b0d7b15b88ef94f1ae78b62,2024-11-21T05:02:04
|
CVE-2020-13881,0,0,21e3a51630cf2cc13c8e0d1f636efd5c6fe1fd800b0d7b15b88ef94f1ae78b62,2024-11-21T05:02:04
|
||||||
CVE-2020-13882,0,0,2cc4ba2903c83950d4062c8cf62b3aa1a3add05dacb6b06aa7dcea088f97fdbf,2024-11-21T05:02:04.157000
|
CVE-2020-13882,0,0,2cc4ba2903c83950d4062c8cf62b3aa1a3add05dacb6b06aa7dcea088f97fdbf,2024-11-21T05:02:04.157000
|
||||||
CVE-2020-13883,0,0,80c362078797f083fba3f155527fee61b2df5160fb25448547efb6f16f1e810d,2024-11-21T05:02:04.300000
|
CVE-2020-13883,0,0,80c362078797f083fba3f155527fee61b2df5160fb25448547efb6f16f1e810d,2024-11-21T05:02:04.300000
|
||||||
@ -197808,7 +197808,7 @@ CVE-2022-28970,0,0,a87e912b9d1f8190c64e485f64996107b7b3d5f92bbf09f06168e84cc34d4
|
|||||||
CVE-2022-28971,0,0,23da7b3c76e194fd7f505e138b57c6cd5e9f127d22502e5c5eb2130ad6d883d6,2024-11-21T06:58:15.917000
|
CVE-2022-28971,0,0,23da7b3c76e194fd7f505e138b57c6cd5e9f127d22502e5c5eb2130ad6d883d6,2024-11-21T06:58:15.917000
|
||||||
CVE-2022-28972,0,0,bf7c6de13409a25dca3fd587ad7062fe47321207a9e716b232c21dfbb11b0cab,2024-11-21T06:58:16.053000
|
CVE-2022-28972,0,0,bf7c6de13409a25dca3fd587ad7062fe47321207a9e716b232c21dfbb11b0cab,2024-11-21T06:58:16.053000
|
||||||
CVE-2022-28973,0,0,c21fd10b8f03bc9c40e75c089db10d6421a185479b49045718b9751ff93155cb,2024-11-21T06:58:16.193000
|
CVE-2022-28973,0,0,c21fd10b8f03bc9c40e75c089db10d6421a185479b49045718b9751ff93155cb,2024-11-21T06:58:16.193000
|
||||||
CVE-2022-28975,0,1,a7dff59551b00336e5faa2e4721796ebdfcf211e7d81ab62c447f6cbd9b220c8,2025-06-18T17:15:26.230000
|
CVE-2022-28975,0,0,a7dff59551b00336e5faa2e4721796ebdfcf211e7d81ab62c447f6cbd9b220c8,2025-06-18T17:15:26.230000
|
||||||
CVE-2022-28977,0,0,71eeacf78306d8ab540453b3d73b3f577b6df24372ff91d049b79847fbeb0662,2025-05-27T16:15:22.550000
|
CVE-2022-28977,0,0,71eeacf78306d8ab540453b3d73b3f577b6df24372ff91d049b79847fbeb0662,2025-05-27T16:15:22.550000
|
||||||
CVE-2022-28978,0,0,495c9da5b5d744e028a42d778d6b89215c9ffa122131bbfa84fb72ad07ed4b52,2025-05-27T19:15:21.180000
|
CVE-2022-28978,0,0,495c9da5b5d744e028a42d778d6b89215c9ffa122131bbfa84fb72ad07ed4b52,2025-05-27T19:15:21.180000
|
||||||
CVE-2022-28979,0,0,d7d38cae013266befff8407b7d4c84cc4c3c32fde6d2fcd0706f27a18525d136,2025-05-27T20:15:22.780000
|
CVE-2022-28979,0,0,d7d38cae013266befff8407b7d4c84cc4c3c32fde6d2fcd0706f27a18525d136,2025-05-27T20:15:22.780000
|
||||||
@ -209174,7 +209174,7 @@ CVE-2022-43212,0,0,c5436ff582ff6f008c8edc53eedb7f1df196eab58fa50cc46d0ae0934fdc6
|
|||||||
CVE-2022-43213,0,0,5a4daeb58396e7845b16b1e6f26ebd1f825ac2fd162f2568888546cbc3c0e74d,2025-04-28T18:15:45.243000
|
CVE-2022-43213,0,0,5a4daeb58396e7845b16b1e6f26ebd1f825ac2fd162f2568888546cbc3c0e74d,2025-04-28T18:15:45.243000
|
||||||
CVE-2022-43214,0,0,ba9b3baa8a3ab21b877cfeba4a19c5abdfbfe017067da4ed3ebde743f094cc25,2025-04-29T05:15:44.750000
|
CVE-2022-43214,0,0,ba9b3baa8a3ab21b877cfeba4a19c5abdfbfe017067da4ed3ebde743f094cc25,2025-04-29T05:15:44.750000
|
||||||
CVE-2022-43215,0,0,65dd5348b3735d3f534d3975f68c474c9affef55bbbed2acfec3b1e2e8f197f5,2025-04-29T05:15:44.967000
|
CVE-2022-43215,0,0,65dd5348b3735d3f534d3975f68c474c9affef55bbbed2acfec3b1e2e8f197f5,2025-04-29T05:15:44.967000
|
||||||
CVE-2022-43216,0,0,7525d45539b0516549560ac9393106c2d9480a4aac709d3c001d8c1d3bf766ab,2024-11-21T07:26:03.743000
|
CVE-2022-43216,0,1,464272f5bc26c13fa8d9d9a96610ae2d8bb9cc1c364408aa7bf513d673309785,2025-06-18T18:34:07.987000
|
||||||
CVE-2022-4322,0,0,af9cd7cfb254d460e9655ce77187f80c3459a4174e1cf3d478f94db477afd38f,2024-11-21T07:35:02.117000
|
CVE-2022-4322,0,0,af9cd7cfb254d460e9655ce77187f80c3459a4174e1cf3d478f94db477afd38f,2024-11-21T07:35:02.117000
|
||||||
CVE-2022-43221,0,0,259d539e1c08620ddbec86e455d304ff94bc84cf5c33c6ab2ec600012599b41e,2025-05-02T22:15:16.233000
|
CVE-2022-43221,0,0,259d539e1c08620ddbec86e455d304ff94bc84cf5c33c6ab2ec600012599b41e,2025-05-02T22:15:16.233000
|
||||||
CVE-2022-43222,0,0,7fb6c9582cbfc61f251a4aff4ea565a2b8a63ce0f936d625ff0a0929761c7ff3,2025-05-02T22:15:16.447000
|
CVE-2022-43222,0,0,7fb6c9582cbfc61f251a4aff4ea565a2b8a63ce0f936d625ff0a0929761c7ff3,2025-05-02T22:15:16.447000
|
||||||
@ -222430,7 +222430,7 @@ CVE-2023-26991,0,0,0ad8a895e031d4c9a4158a29415ca5b8b3237fd1895d18e017bf0b3958cb7
|
|||||||
CVE-2023-26998,0,0,3d595fa31191b7e424e9de2bc1d4611c2d67b331f560fb4101add8705568686f,2025-06-03T15:15:24.743000
|
CVE-2023-26998,0,0,3d595fa31191b7e424e9de2bc1d4611c2d67b331f560fb4101add8705568686f,2025-06-03T15:15:24.743000
|
||||||
CVE-2023-26999,0,0,b56e220d76d422add9f8bf625668ffb617cc1f8e3b56abede0a3c81e14d7596f,2025-06-16T19:15:20.273000
|
CVE-2023-26999,0,0,b56e220d76d422add9f8bf625668ffb617cc1f8e3b56abede0a3c81e14d7596f,2025-06-16T19:15:20.273000
|
||||||
CVE-2023-2700,0,0,39eae528fab2c9005417e2728ba40351fd5c31be39110f823a95f3ceafdaaa56,2025-01-28T17:15:14.093000
|
CVE-2023-2700,0,0,39eae528fab2c9005417e2728ba40351fd5c31be39110f823a95f3ceafdaaa56,2025-01-28T17:15:14.093000
|
||||||
CVE-2023-27000,0,1,18f3b4e45c78d567a4ed14867ac171d2bcf640273b01ce09a820e14269ef75a2,2025-06-18T17:15:26.480000
|
CVE-2023-27000,0,0,18f3b4e45c78d567a4ed14867ac171d2bcf640273b01ce09a820e14269ef75a2,2025-06-18T17:15:26.480000
|
||||||
CVE-2023-27001,0,0,11f4550029e4f18814f49cb059457355046484ceed8f30f7ec482feff5c4d93b,2025-06-17T14:15:27.097000
|
CVE-2023-27001,0,0,11f4550029e4f18814f49cb059457355046484ceed8f30f7ec482feff5c4d93b,2025-06-17T14:15:27.097000
|
||||||
CVE-2023-27008,0,0,1025aac055231396c7c04d404864dcb2609774418612e6608c48001f9e020623,2025-02-18T21:15:15
|
CVE-2023-27008,0,0,1025aac055231396c7c04d404864dcb2609774418612e6608c48001f9e020623,2025-02-18T21:15:15
|
||||||
CVE-2023-2701,0,0,359ca3cd85c5ad292c6eb2e38c8d6f254861fc7eec8105a5b114d5cb8ef3d322,2024-11-21T07:59:06.923000
|
CVE-2023-2701,0,0,359ca3cd85c5ad292c6eb2e38c8d6f254861fc7eec8105a5b114d5cb8ef3d322,2024-11-21T07:59:06.923000
|
||||||
@ -222498,7 +222498,7 @@ CVE-2023-27093,0,0,3f44df252b90f3b9d1219223f6b83189b13d32ef4654477d0c65e87b1c8d3
|
|||||||
CVE-2023-27094,0,0,f48b9353a8ca8161ba53e46ff3b50e774c9819a7f64ba9905f74967ed5d3c53e,2025-02-26T16:15:13.513000
|
CVE-2023-27094,0,0,f48b9353a8ca8161ba53e46ff3b50e774c9819a7f64ba9905f74967ed5d3c53e,2025-02-26T16:15:13.513000
|
||||||
CVE-2023-27095,0,0,154203c547f9ee5b8be4cf3379a4896b49d68459fbd3ca756e450936652a00e8,2025-02-26T19:15:18.020000
|
CVE-2023-27095,0,0,154203c547f9ee5b8be4cf3379a4896b49d68459fbd3ca756e450936652a00e8,2025-02-26T19:15:18.020000
|
||||||
CVE-2023-27096,0,0,b5bbde82080cff0831a26e4ba24898522a8993d040a57fc6ab0afa65c353767b,2024-11-21T07:52:19.130000
|
CVE-2023-27096,0,0,b5bbde82080cff0831a26e4ba24898522a8993d040a57fc6ab0afa65c353767b,2024-11-21T07:52:19.130000
|
||||||
CVE-2023-27098,0,1,bd078a3cf261c92b9e4836777950f1bce290b7cbf45e10dacb4c885ee3389666,2025-06-18T17:15:26.690000
|
CVE-2023-27098,0,0,bd078a3cf261c92b9e4836777950f1bce290b7cbf45e10dacb4c885ee3389666,2025-06-18T17:15:26.690000
|
||||||
CVE-2023-2710,0,0,bbd950c47099bc88d64bb058a0226963cf5a7ad679ae4fd83996df9b0ed882a0,2024-11-21T07:59:08.107000
|
CVE-2023-2710,0,0,bbd950c47099bc88d64bb058a0226963cf5a7ad679ae4fd83996df9b0ed882a0,2024-11-21T07:59:08.107000
|
||||||
CVE-2023-27100,0,0,e6ba79a8492f5fb7b8e053592f9a5c45deffa5b40996f359d18a7f00a29c6376,2025-02-25T22:15:14.217000
|
CVE-2023-27100,0,0,e6ba79a8492f5fb7b8e053592f9a5c45deffa5b40996f359d18a7f00a29c6376,2025-02-25T22:15:14.217000
|
||||||
CVE-2023-27102,0,0,43206d7feebc53f36322c7bcf41e3384d340eb37765f35c8f8b4230f6a3b3ab7,2024-11-21T07:52:19.630000
|
CVE-2023-27102,0,0,43206d7feebc53f36322c7bcf41e3384d340eb37765f35c8f8b4230f6a3b3ab7,2024-11-21T07:52:19.630000
|
||||||
@ -223020,7 +223020,7 @@ CVE-2023-2773,0,0,7873dd9f74ed847c32c6f25a2b1ebc492d8ca86ced180ebe78f8b36faa6bda
|
|||||||
CVE-2023-27730,0,0,c2d514200981ef741f314869d376e098eba05128ef93a150340ce4fe1b36472f,2025-02-11T22:15:26.463000
|
CVE-2023-27730,0,0,c2d514200981ef741f314869d376e098eba05128ef93a150340ce4fe1b36472f,2025-02-11T22:15:26.463000
|
||||||
CVE-2023-27733,0,0,384025e35fc12373e2b3d4230ff964fe5ec331e83aaaff69635a84e8c28228a4,2025-02-06T16:15:34.587000
|
CVE-2023-27733,0,0,384025e35fc12373e2b3d4230ff964fe5ec331e83aaaff69635a84e8c28228a4,2025-02-06T16:15:34.587000
|
||||||
CVE-2023-27734,0,0,3a552b392beddd385ac6e89bc0793be5f771f4f565040d0038d87f88d16fbc9d,2025-02-14T17:15:14.047000
|
CVE-2023-27734,0,0,3a552b392beddd385ac6e89bc0793be5f771f4f565040d0038d87f88d16fbc9d,2025-02-14T17:15:14.047000
|
||||||
CVE-2023-27739,0,1,b604856a1f77d0b4a67f90691ad5441ac2287dbdcada05767d8d498c1d355cc9,2025-06-18T16:15:20.633000
|
CVE-2023-27739,0,0,b604856a1f77d0b4a67f90691ad5441ac2287dbdcada05767d8d498c1d355cc9,2025-06-18T16:15:20.633000
|
||||||
CVE-2023-2774,0,0,4242333111818d6e1455249017304bc7c955142266fc9f7abc16cde77a827466,2024-11-21T07:59:16.013000
|
CVE-2023-2774,0,0,4242333111818d6e1455249017304bc7c955142266fc9f7abc16cde77a827466,2024-11-21T07:59:16.013000
|
||||||
CVE-2023-27742,0,0,eeb27542dab77347037e915d0acb31ea4e530885c1520240f103f129488f701c,2025-01-23T18:15:27.437000
|
CVE-2023-27742,0,0,eeb27542dab77347037e915d0acb31ea4e530885c1520240f103f129488f701c,2025-01-23T18:15:27.437000
|
||||||
CVE-2023-27744,0,0,0f356ecbe3f5317e5a9cbeb62c5eec3f8352670ec7a8797db481892c11d6efad,2025-01-09T19:15:16.110000
|
CVE-2023-27744,0,0,0f356ecbe3f5317e5a9cbeb62c5eec3f8352670ec7a8797db481892c11d6efad,2025-01-09T19:15:16.110000
|
||||||
@ -228403,10 +228403,10 @@ CVE-2023-3432,0,0,d3c0add556aac9226788fa02ea2f83d983b8db610d47a651083fc2532cdc7d
|
|||||||
CVE-2023-34320,0,0,7dd5a44a76cc9db5856958d6cb1ec6f19295ef5a527f621ac9994deb65a6fd97,2024-11-21T08:07:00.387000
|
CVE-2023-34320,0,0,7dd5a44a76cc9db5856958d6cb1ec6f19295ef5a527f621ac9994deb65a6fd97,2024-11-21T08:07:00.387000
|
||||||
CVE-2023-34321,0,0,c710cfebde474b721dfa46bb0b1b3e55302424b1f79c961f8c3cf54e0851998c,2025-04-17T19:15:56.143000
|
CVE-2023-34321,0,0,c710cfebde474b721dfa46bb0b1b3e55302424b1f79c961f8c3cf54e0851998c,2025-04-17T19:15:56.143000
|
||||||
CVE-2023-34322,0,0,57fd804623760c745acccf4bdd3c77fbbc31bec7993a74b91d75d92ab49f08f6,2025-06-16T19:15:22.347000
|
CVE-2023-34322,0,0,57fd804623760c745acccf4bdd3c77fbbc31bec7993a74b91d75d92ab49f08f6,2025-06-16T19:15:22.347000
|
||||||
CVE-2023-34323,0,1,b94c52ff2147a98b73ca8617da386213be2ef8026134f5d3d17c66eb2af62eca,2025-06-18T16:15:20.810000
|
CVE-2023-34323,0,0,b94c52ff2147a98b73ca8617da386213be2ef8026134f5d3d17c66eb2af62eca,2025-06-18T16:15:20.810000
|
||||||
CVE-2023-34324,0,0,0e6d182e589229c68a7aa77461b3c1748b293d896de53152901a171de563c341,2025-06-05T20:15:23.913000
|
CVE-2023-34324,0,0,0e6d182e589229c68a7aa77461b3c1748b293d896de53152901a171de563c341,2025-06-05T20:15:23.913000
|
||||||
CVE-2023-34325,0,1,e5211192c7ac9f828dfe1cbb1f14f45a61a87d5425f3bfc993a17439bc9013f1,2025-06-18T16:15:20.987000
|
CVE-2023-34325,0,0,e5211192c7ac9f828dfe1cbb1f14f45a61a87d5425f3bfc993a17439bc9013f1,2025-06-18T16:15:20.987000
|
||||||
CVE-2023-34326,0,1,5a0f61b66f53f11c27fd6d1ecd71856ccd6a45b97fa9cbbc01e555b2c6b9d468,2025-06-18T16:15:21.167000
|
CVE-2023-34326,0,0,5a0f61b66f53f11c27fd6d1ecd71856ccd6a45b97fa9cbbc01e555b2c6b9d468,2025-06-18T16:15:21.167000
|
||||||
CVE-2023-34327,0,0,867acc28b37a7d2940eb46d0d91081785db55d91a3e7cfc1a30dbf02c1f27180,2025-06-03T15:15:33.647000
|
CVE-2023-34327,0,0,867acc28b37a7d2940eb46d0d91081785db55d91a3e7cfc1a30dbf02c1f27180,2025-06-03T15:15:33.647000
|
||||||
CVE-2023-34328,0,0,320018e5ccdc624a789ebe8c7f04ef0214e1ad8799611e659628fbf87ab3ab22,2025-06-03T15:15:34.270000
|
CVE-2023-34328,0,0,320018e5ccdc624a789ebe8c7f04ef0214e1ad8799611e659628fbf87ab3ab22,2025-06-03T15:15:34.270000
|
||||||
CVE-2023-34329,0,0,2b0d5d5b72b8299a831265df8b976faec9602482bf80be9e9a65a8abfb868a40,2025-02-13T17:16:35.730000
|
CVE-2023-34329,0,0,2b0d5d5b72b8299a831265df8b976faec9602482bf80be9e9a65a8abfb868a40,2025-02-13T17:16:35.730000
|
||||||
@ -229329,7 +229329,7 @@ CVE-2023-35854,0,0,8e3dd18f7ac3815cb66905a8f948fd7f2ee46134910b5a7e6c70a596cda48
|
|||||||
CVE-2023-35855,0,0,462c8837191df7cb2596dc63b32fbd4d5044336709229bca76680da0c067cb4d,2024-11-21T08:08:49.980000
|
CVE-2023-35855,0,0,462c8837191df7cb2596dc63b32fbd4d5044336709229bca76680da0c067cb4d,2024-11-21T08:08:49.980000
|
||||||
CVE-2023-35856,0,0,b7bfd38d60a2dd0f91e795d548e864ae5047a63adfda033242d00c5e9860e504,2024-11-21T08:08:50.117000
|
CVE-2023-35856,0,0,b7bfd38d60a2dd0f91e795d548e864ae5047a63adfda033242d00c5e9860e504,2024-11-21T08:08:50.117000
|
||||||
CVE-2023-35857,0,0,f39188d7b86094ff7b23c954debf608d33ec770280657e1bbafa6bb4537d8b91,2024-11-21T08:08:50.253000
|
CVE-2023-35857,0,0,f39188d7b86094ff7b23c954debf608d33ec770280657e1bbafa6bb4537d8b91,2024-11-21T08:08:50.253000
|
||||||
CVE-2023-35858,0,1,a767340ea65e5847eb751144346f146d125feb50f1f03b6ad572dccb12f71564,2025-06-18T17:21:58.080000
|
CVE-2023-35858,0,0,a767340ea65e5847eb751144346f146d125feb50f1f03b6ad572dccb12f71564,2025-06-18T17:21:58.080000
|
||||||
CVE-2023-35859,0,0,819bd8c2a8e294af582fe4120de22462e5fd2742b2984f4aaf6467fad3922d98,2025-03-17T19:15:20.987000
|
CVE-2023-35859,0,0,819bd8c2a8e294af582fe4120de22462e5fd2742b2984f4aaf6467fad3922d98,2025-03-17T19:15:20.987000
|
||||||
CVE-2023-3586,0,0,a1d0011c23b5a497a4873014b184a9602263df7392d071ba935c2ed1cee468d5,2024-11-21T08:17:36.493000
|
CVE-2023-3586,0,0,a1d0011c23b5a497a4873014b184a9602263df7392d071ba935c2ed1cee468d5,2024-11-21T08:17:36.493000
|
||||||
CVE-2023-35860,0,0,20c16022c95fa5e10bcf2a63c48e8cacc3e2ec88d3a2bfbd3b853c5efb74f929,2024-11-21T08:08:50.760000
|
CVE-2023-35860,0,0,20c16022c95fa5e10bcf2a63c48e8cacc3e2ec88d3a2bfbd3b853c5efb74f929,2024-11-21T08:08:50.760000
|
||||||
@ -230744,7 +230744,7 @@ CVE-2023-37576,0,0,fcd07926f2163c1d31f546297f0ea50216bf25b3a984eff0c6da2e31a22ad
|
|||||||
CVE-2023-37577,0,0,b0fd59cabf196c2dce306a3dfd18b0e7769f587e98763971c0f69d8f471204a6,2024-11-21T08:11:59.383000
|
CVE-2023-37577,0,0,b0fd59cabf196c2dce306a3dfd18b0e7769f587e98763971c0f69d8f471204a6,2024-11-21T08:11:59.383000
|
||||||
CVE-2023-37578,0,0,db1d011239168d2f0753523137a605241d87dd361fa246b7536264b2cfd1972e,2024-11-21T08:11:59.510000
|
CVE-2023-37578,0,0,db1d011239168d2f0753523137a605241d87dd361fa246b7536264b2cfd1972e,2024-11-21T08:11:59.510000
|
||||||
CVE-2023-37579,0,0,4619aa08d1ce28c3366bb44966075d308cc27715f020dfd6296b225d60c0dab2,2024-11-21T08:11:59.647000
|
CVE-2023-37579,0,0,4619aa08d1ce28c3366bb44966075d308cc27715f020dfd6296b225d60c0dab2,2024-11-21T08:11:59.647000
|
||||||
CVE-2023-3758,0,0,35da07cf7ad8cdba161d5d302a487880e44aceed1ec29a14932064e5032ed269,2025-02-06T17:15:17.657000
|
CVE-2023-3758,0,1,158c40a2026cb4e8fc430c1dd0cf79eb1445d74a05a763be08d87d9fa26fa50d,2025-06-18T19:44:10.783000
|
||||||
CVE-2023-37580,0,0,2582c514843958ddfa6af60f73b891ab37b529fcdd264d49d5b6a1bd6b7c73d8,2025-02-25T02:00:02.097000
|
CVE-2023-37580,0,0,2582c514843958ddfa6af60f73b891ab37b529fcdd264d49d5b6a1bd6b7c73d8,2025-02-25T02:00:02.097000
|
||||||
CVE-2023-37581,0,0,093be304138d0cca6e8decef8cb1e83d94e4f8751f573ee26489914f63ec252d,2024-11-21T08:11:59.950000
|
CVE-2023-37581,0,0,093be304138d0cca6e8decef8cb1e83d94e4f8751f573ee26489914f63ec252d,2024-11-21T08:11:59.950000
|
||||||
CVE-2023-37582,0,0,b3c64c3738549d6bdc5ebc658177a34dd4b8c5be1407193496cd63b6ea94bea0,2025-04-23T17:16:33.997000
|
CVE-2023-37582,0,0,b3c64c3738549d6bdc5ebc658177a34dd4b8c5be1407193496cd63b6ea94bea0,2025-04-23T17:16:33.997000
|
||||||
@ -232490,7 +232490,7 @@ CVE-2023-39650,0,0,f9283e7a1106971222d1b21f9a62d0c294e2b61bc28517c5f40c525633bb9
|
|||||||
CVE-2023-39651,0,0,bb6db199781cb4e9cb4d52f7a2d70ac45f5e860cbb7bacef08b5f09418f3cf1e,2024-11-21T08:15:45.840000
|
CVE-2023-39651,0,0,bb6db199781cb4e9cb4d52f7a2d70ac45f5e860cbb7bacef08b5f09418f3cf1e,2024-11-21T08:15:45.840000
|
||||||
CVE-2023-39652,0,0,28269d9e41d26cad5ef93f77e70e58b5fbce2c6a9a6032ebfab089ac368d5b76,2024-11-21T08:15:45.983000
|
CVE-2023-39652,0,0,28269d9e41d26cad5ef93f77e70e58b5fbce2c6a9a6032ebfab089ac368d5b76,2024-11-21T08:15:45.983000
|
||||||
CVE-2023-39654,0,0,32266c54c0daf9cfaf1a92022e09caebd7744aa3fd0da3ae915c1a8e66c13774,2024-11-21T08:15:46.137000
|
CVE-2023-39654,0,0,32266c54c0daf9cfaf1a92022e09caebd7744aa3fd0da3ae915c1a8e66c13774,2024-11-21T08:15:46.137000
|
||||||
CVE-2023-39655,0,1,943b9a7d150b6adffab55e4970e33c612f3e40d5132958da5f0f8d3a045a0866,2025-06-18T16:15:21.380000
|
CVE-2023-39655,0,0,943b9a7d150b6adffab55e4970e33c612f3e40d5132958da5f0f8d3a045a0866,2025-06-18T16:15:21.380000
|
||||||
CVE-2023-39659,0,0,bceffd5188fc481a3675154adbc21e59b7cc86e9a047ef7f1bd7744de0fe0c1e,2024-11-21T08:15:46.460000
|
CVE-2023-39659,0,0,bceffd5188fc481a3675154adbc21e59b7cc86e9a047ef7f1bd7744de0fe0c1e,2024-11-21T08:15:46.460000
|
||||||
CVE-2023-3966,0,0,5e826a2a4bef3c0ce7004bc7958d5acb00f5a9e7ee0038c7cb2ea36fdf8138a2,2025-05-16T14:17:01.290000
|
CVE-2023-3966,0,0,5e826a2a4bef3c0ce7004bc7958d5acb00f5a9e7ee0038c7cb2ea36fdf8138a2,2025-05-16T14:17:01.290000
|
||||||
CVE-2023-39660,0,0,28db9e9061d388c92d059c75cc678ce32331828ecf6dd17cf05d0409ed3b35ff,2024-11-21T08:15:46.610000
|
CVE-2023-39660,0,0,28db9e9061d388c92d059c75cc678ce32331828ecf6dd17cf05d0409ed3b35ff,2024-11-21T08:15:46.610000
|
||||||
@ -232965,12 +232965,12 @@ CVE-2023-40282,0,0,3495f927d5ad5272c9834124fb4964646ea624e090ac7c537b5897b79aa7b
|
|||||||
CVE-2023-40283,0,0,ea7d04ab8378169ffa827568dcd4ccaafd56803cd46ec2dff1857c0ffb061d74,2025-05-05T14:14:38.967000
|
CVE-2023-40283,0,0,ea7d04ab8378169ffa827568dcd4ccaafd56803cd46ec2dff1857c0ffb061d74,2025-05-05T14:14:38.967000
|
||||||
CVE-2023-40284,0,0,d98ebe4ea76b40cf66f99e30639088439dd4539caf4ca9ea48acb6578968010e,2025-06-17T14:08:47.313000
|
CVE-2023-40284,0,0,d98ebe4ea76b40cf66f99e30639088439dd4539caf4ca9ea48acb6578968010e,2025-06-17T14:08:47.313000
|
||||||
CVE-2023-40285,0,0,98880a6b3a0139fe1ff4567d51197e6720c116ef92ed40cc7babd5ad4556067d,2025-06-17T14:04:35.960000
|
CVE-2023-40285,0,0,98880a6b3a0139fe1ff4567d51197e6720c116ef92ed40cc7babd5ad4556067d,2025-06-17T14:04:35.960000
|
||||||
CVE-2023-40286,0,0,8e9d52389fc0c47f7a1514c01c864daeeb13ffc272fede3ef4c2db1ff6e4f515,2024-11-21T08:19:08.693000
|
CVE-2023-40286,0,1,948a399ff1a128ad1e94cefdcce0925cc566f2f7137a44ebd695177758b53c3b,2025-06-18T18:49:42.030000
|
||||||
CVE-2023-40287,0,0,37a394888b36cde69e4ca366e6673bc51e3b31e8f5b7f129b2f746928cd5b774,2024-11-21T08:19:08.937000
|
CVE-2023-40287,0,1,36a3d956e0cf627d6779b5b12020f7dcce0c11d39ce2e542cc78843051119ce1,2025-06-18T18:50:12.917000
|
||||||
CVE-2023-40288,0,0,a51a2f80aa883af4a3772bded1d5a1f6b88da721d93af181bbec64e9e3b463ec,2024-11-21T08:19:09.170000
|
CVE-2023-40288,0,1,2bb70a550ba169d3e4f88e5b041a9b47586d512d5bb7bc6f4b4c77f8a7d15dae,2025-06-18T18:50:05.357000
|
||||||
CVE-2023-40289,0,0,ab57624505a53069b123dfbb7981e65c1e4045e3a05d2a09d431030999cdc155,2024-11-21T08:19:09.390000
|
CVE-2023-40289,0,1,671f4b913e9973511c32bd15ff6b466eab78a7c875aa33ddddae340435128ad8,2025-06-18T18:49:56.143000
|
||||||
CVE-2023-4029,0,0,d061e0823f88b1f3ac932a21b87969699f8e1066f6a750cc5bbe26fa572ef467,2024-11-21T08:34:15.683000
|
CVE-2023-4029,0,0,d061e0823f88b1f3ac932a21b87969699f8e1066f6a750cc5bbe26fa572ef467,2024-11-21T08:34:15.683000
|
||||||
CVE-2023-40290,0,0,2b4e8877c8b67cbeedb772317850554559c4bad43c8b9eb7e07dbe6cb5f4c7e6,2024-11-21T08:19:09.637000
|
CVE-2023-40290,0,1,2c2a84c0d19c39cff64debcdf09d585eb890fdd44da464d3970640dc5d9f21aa,2025-06-18T18:49:50.177000
|
||||||
CVE-2023-40291,0,0,fa7113e0c72cfe83911bff6822c2c3166202ced100afe606fae2ed6a813043c5,2024-11-21T08:19:09.873000
|
CVE-2023-40291,0,0,fa7113e0c72cfe83911bff6822c2c3166202ced100afe606fae2ed6a813043c5,2024-11-21T08:19:09.873000
|
||||||
CVE-2023-40292,0,0,b97f6db621ba333cd381fc02962f6ddc0e20c91ab21a042c9737a78ec1bdc8cc,2024-11-21T08:19:10.037000
|
CVE-2023-40292,0,0,b97f6db621ba333cd381fc02962f6ddc0e20c91ab21a042c9737a78ec1bdc8cc,2024-11-21T08:19:10.037000
|
||||||
CVE-2023-40293,0,0,a72c9dde38057e285e6131f93d772492d1d828cedbdc1b9879698656d308cd5c,2024-11-21T08:19:10.187000
|
CVE-2023-40293,0,0,a72c9dde38057e285e6131f93d772492d1d828cedbdc1b9879698656d308cd5c,2024-11-21T08:19:10.187000
|
||||||
@ -234593,7 +234593,7 @@ CVE-2023-42335,0,0,eee52da1102375ac6a402e023760aeac59b9308a3cbe18a6f639b90bcc4e9
|
|||||||
CVE-2023-42336,0,0,ef30c369c65db5310f376129597e18218ea31bc46ff485873edf913a141ded83,2024-11-21T08:22:27.627000
|
CVE-2023-42336,0,0,ef30c369c65db5310f376129597e18218ea31bc46ff485873edf913a141ded83,2024-11-21T08:22:27.627000
|
||||||
CVE-2023-4234,0,0,8313a1076bb657f6c8a42604356fcf5a0ae172473ffc64b438322be3bd7ef378,2024-11-21T08:34:40.967000
|
CVE-2023-4234,0,0,8313a1076bb657f6c8a42604356fcf5a0ae172473ffc64b438322be3bd7ef378,2024-11-21T08:34:40.967000
|
||||||
CVE-2023-4235,0,0,e280e5cd059aeef13f1a31eff49bfc88665054f064636d5070525a040487a63d,2024-11-21T08:34:41.080000
|
CVE-2023-4235,0,0,e280e5cd059aeef13f1a31eff49bfc88665054f064636d5070525a040487a63d,2024-11-21T08:34:41.080000
|
||||||
CVE-2023-42358,0,1,11d81c6f6fd3f25814bd0cdf515cf79007567f68ea14fd5c68bef9dc78aa0c8c,2025-06-18T16:15:21.580000
|
CVE-2023-42358,0,0,11d81c6f6fd3f25814bd0cdf515cf79007567f68ea14fd5c68bef9dc78aa0c8c,2025-06-18T16:15:21.580000
|
||||||
CVE-2023-42359,0,0,542c155f4a1f9941171de14f9829899daf777d5427886e233e93d65ed8d8273f,2024-11-21T08:22:27.940000
|
CVE-2023-42359,0,0,542c155f4a1f9941171de14f9829899daf777d5427886e233e93d65ed8d8273f,2024-11-21T08:22:27.940000
|
||||||
CVE-2023-4236,0,0,407de763bfa46975f8e204d1cec10ad9f3fd7cec6d6f2394422d2e5a4a74e549,2024-11-21T08:34:41.190000
|
CVE-2023-4236,0,0,407de763bfa46975f8e204d1cec10ad9f3fd7cec6d6f2394422d2e5a4a74e549,2024-11-21T08:34:41.190000
|
||||||
CVE-2023-42361,0,0,8d25e0f485ab9f9cf64460f4b3eb1aa9144f231b520de6d2150c5b2d5f808963,2024-11-21T08:22:28.087000
|
CVE-2023-42361,0,0,8d25e0f485ab9f9cf64460f4b3eb1aa9144f231b520de6d2150c5b2d5f808963,2024-11-21T08:22:28.087000
|
||||||
@ -236869,8 +236869,8 @@ CVE-2023-4572,0,0,be8392d0455d62db8c0a15d78ccb49361a26744883b49c8f128de40a1bbdb6
|
|||||||
CVE-2023-45720,0,0,15729e2d90d21fef225dc04d60d757b3285a8b643a826dfca9c1dea910dea463,2025-04-29T13:52:28.490000
|
CVE-2023-45720,0,0,15729e2d90d21fef225dc04d60d757b3285a8b643a826dfca9c1dea910dea463,2025-04-29T13:52:28.490000
|
||||||
CVE-2023-45721,0,0,cea85b6d837b6fba3e2c78404333a05ec3945468bef96c2c12d049daced62667,2025-05-02T13:53:40.163000
|
CVE-2023-45721,0,0,cea85b6d837b6fba3e2c78404333a05ec3945468bef96c2c12d049daced62667,2025-05-02T13:53:40.163000
|
||||||
CVE-2023-45722,0,0,9b999bcf6e7a42c9dea4f9451aba052a6484fea8093a322c274fb7ed993d7b9f,2025-06-03T15:15:41.983000
|
CVE-2023-45722,0,0,9b999bcf6e7a42c9dea4f9451aba052a6484fea8093a322c274fb7ed993d7b9f,2025-06-03T15:15:41.983000
|
||||||
CVE-2023-45723,0,1,fd3f1ed85fc7c1ad8c40ca3968cf6088c6c9de68c3c4c24460452600456228eb,2025-06-18T16:15:21.753000
|
CVE-2023-45723,0,0,fd3f1ed85fc7c1ad8c40ca3968cf6088c6c9de68c3c4c24460452600456228eb,2025-06-18T16:15:21.753000
|
||||||
CVE-2023-45724,0,1,5552980ec5b359e7125302188579c7d6a07f1fcc5b600958b3f71779b9e48111,2025-06-18T16:15:21.927000
|
CVE-2023-45724,0,0,5552980ec5b359e7125302188579c7d6a07f1fcc5b600958b3f71779b9e48111,2025-06-18T16:15:21.927000
|
||||||
CVE-2023-45725,0,0,4153b4d0c93c7af18977077a76a7f4f679b27ab179fc8cde17eac28e3f333df7,2024-11-21T08:27:16.050000
|
CVE-2023-45725,0,0,4153b4d0c93c7af18977077a76a7f4f679b27ab179fc8cde17eac28e3f333df7,2024-11-21T08:27:16.050000
|
||||||
CVE-2023-45727,0,0,1c5ee353ce812555d6bfbe7bb2a1761703a66e357106ee5a8ad2ea0b0e5f02c8,2025-02-06T16:09:26.590000
|
CVE-2023-45727,0,0,1c5ee353ce812555d6bfbe7bb2a1761703a66e357106ee5a8ad2ea0b0e5f02c8,2025-02-06T16:09:26.590000
|
||||||
CVE-2023-4573,0,0,bb3da5e36b057052e10ee1f2a3e09f15376d80d311c5ddadd1348e1cacf1c128,2024-11-21T08:35:27.493000
|
CVE-2023-4573,0,0,bb3da5e36b057052e10ee1f2a3e09f15376d80d311c5ddadd1348e1cacf1c128,2024-11-21T08:35:27.493000
|
||||||
@ -237840,7 +237840,7 @@ CVE-2023-4692,0,0,7d53557b681333c8e133bf54cec98a19d13b8b6ca89f24c54e26c09f0c3c20
|
|||||||
CVE-2023-46925,0,0,1cd643b24237ffbf93719fc702cdad27ef0d03ebafa1512fed55ee12a0e108fc,2024-11-21T08:29:29.593000
|
CVE-2023-46925,0,0,1cd643b24237ffbf93719fc702cdad27ef0d03ebafa1512fed55ee12a0e108fc,2024-11-21T08:29:29.593000
|
||||||
CVE-2023-46927,0,0,d6d35010d5378cac91a79e281a5bfcb22aa9f027e2b7914c47b4973fb4a95895,2024-11-21T08:29:29.810000
|
CVE-2023-46927,0,0,d6d35010d5378cac91a79e281a5bfcb22aa9f027e2b7914c47b4973fb4a95895,2024-11-21T08:29:29.810000
|
||||||
CVE-2023-46928,0,0,0d77841a1f1eb0bbd95bd47ca258ad6da53ce167d3efd68bb6336176488c5155,2024-11-21T08:29:30.040000
|
CVE-2023-46928,0,0,0d77841a1f1eb0bbd95bd47ca258ad6da53ce167d3efd68bb6336176488c5155,2024-11-21T08:29:30.040000
|
||||||
CVE-2023-46929,0,1,285cebf0119e47c2d0e5817fea5f34cae5ad88088604b7c4ca2e864127337a4c,2025-06-18T16:15:22.063000
|
CVE-2023-46929,0,0,285cebf0119e47c2d0e5817fea5f34cae5ad88088604b7c4ca2e864127337a4c,2025-06-18T16:15:22.063000
|
||||||
CVE-2023-4693,0,0,64989194c6e6f52d9501d29073d229bc508872aad062a8e8412cb6ae871410b6,2024-11-21T08:35:42.153000
|
CVE-2023-4693,0,0,64989194c6e6f52d9501d29073d229bc508872aad062a8e8412cb6ae871410b6,2024-11-21T08:35:42.153000
|
||||||
CVE-2023-46930,0,0,403f9bc84bd0ae827e40f8f107f37ad3112cbc7e072e7642d564eaef5076eb22,2024-11-21T08:29:30.407000
|
CVE-2023-46930,0,0,403f9bc84bd0ae827e40f8f107f37ad3112cbc7e072e7642d564eaef5076eb22,2024-11-21T08:29:30.407000
|
||||||
CVE-2023-46931,0,0,bb6408849ec9c295aab3c6fa0e9d6574d8e4bdd90f2d6c3cd94bf5f6edda320a,2024-11-21T08:29:30.613000
|
CVE-2023-46931,0,0,bb6408849ec9c295aab3c6fa0e9d6574d8e4bdd90f2d6c3cd94bf5f6edda320a,2024-11-21T08:29:30.613000
|
||||||
@ -240130,7 +240130,7 @@ CVE-2023-49958,0,0,a47816abf8c233bed9f507dcb6b4c0dbbf07edff7beb12284b1c81d5c0bf1
|
|||||||
CVE-2023-49959,0,0,d7382b6da6d7926632253729c6fc21c63d435b41f52c7cb94b043800a71bea19,2025-05-05T19:39:51.650000
|
CVE-2023-49959,0,0,d7382b6da6d7926632253729c6fc21c63d435b41f52c7cb94b043800a71bea19,2025-05-05T19:39:51.650000
|
||||||
CVE-2023-4996,0,0,15b342803c1f80acd3d2d39cee9fc3cf4cd0335f6d9d76ea3694b9fd4e617042,2024-11-21T08:36:25.640000
|
CVE-2023-4996,0,0,15b342803c1f80acd3d2d39cee9fc3cf4cd0335f6d9d76ea3694b9fd4e617042,2024-11-21T08:36:25.640000
|
||||||
CVE-2023-49960,0,0,b32b1729b3193a2a7667d80db05e0111f9aa9f19c9c0da8b4f6644c05809a992,2025-04-25T18:09:33.990000
|
CVE-2023-49960,0,0,b32b1729b3193a2a7667d80db05e0111f9aa9f19c9c0da8b4f6644c05809a992,2025-04-25T18:09:33.990000
|
||||||
CVE-2023-49961,0,1,b1a63480b51d9220dd95e13c61c7a342d35f9d07ec95f5946807fa29510f3d1c,2025-06-18T16:15:22.240000
|
CVE-2023-49961,0,0,b1a63480b51d9220dd95e13c61c7a342d35f9d07ec95f5946807fa29510f3d1c,2025-06-18T16:15:22.240000
|
||||||
CVE-2023-49963,0,0,716a28f46de42a2e56dd2dbb762be5dc774690d8da0a8361cd05a453c1e4581d,2024-11-21T08:34:05.803000
|
CVE-2023-49963,0,0,716a28f46de42a2e56dd2dbb762be5dc774690d8da0a8361cd05a453c1e4581d,2024-11-21T08:34:05.803000
|
||||||
CVE-2023-49964,0,0,68e81d9007921be61201b4b69446355cbaa46e44d19df4f8532af74e68f85bb0,2024-11-21T08:34:06
|
CVE-2023-49964,0,0,68e81d9007921be61201b4b69446355cbaa46e44d19df4f8532af74e68f85bb0,2024-11-21T08:34:06
|
||||||
CVE-2023-49965,0,0,ef388bac4cc546bedef71999d058081ade12398c6f30adb285e66370d4c444b9,2025-03-27T17:15:41.540000
|
CVE-2023-49965,0,0,ef388bac4cc546bedef71999d058081ade12398c6f30adb285e66370d4c444b9,2025-03-27T17:15:41.540000
|
||||||
@ -240178,7 +240178,7 @@ CVE-2023-50015,0,0,81d964821e2816fe2561e9089dee93e252d3d542d5e7f85273c1ee10dfab9
|
|||||||
CVE-2023-50017,0,0,96df0348a505f917ffed422b82173deffa45385055ad565f5fae0e0f776722e3,2024-11-21T08:36:27.780000
|
CVE-2023-50017,0,0,96df0348a505f917ffed422b82173deffa45385055ad565f5fae0e0f776722e3,2024-11-21T08:36:27.780000
|
||||||
CVE-2023-50019,0,0,11f18c8bbb0e792f75bbcaf149f0112c6dcc0576fda4017e928fa5d72d9e59b2,2025-04-17T19:15:57.190000
|
CVE-2023-50019,0,0,11f18c8bbb0e792f75bbcaf149f0112c6dcc0576fda4017e928fa5d72d9e59b2,2025-04-17T19:15:57.190000
|
||||||
CVE-2023-5002,0,0,987bc6cf7338c0e2792735e9cea7dbd327df20b8bcec6e3a4dcd230105906ca4,2025-03-17T16:43:52.873000
|
CVE-2023-5002,0,0,987bc6cf7338c0e2792735e9cea7dbd327df20b8bcec6e3a4dcd230105906ca4,2025-03-17T16:43:52.873000
|
||||||
CVE-2023-50020,0,1,8d2252881c89218b25aba6961aeed8ae1c2ba152940e7574dd99ef0ed675c3e7,2025-06-18T16:15:22.413000
|
CVE-2023-50020,0,0,8d2252881c89218b25aba6961aeed8ae1c2ba152940e7574dd99ef0ed675c3e7,2025-06-18T16:15:22.413000
|
||||||
CVE-2023-50026,0,0,2c912893dbdaa7ca70a39c536f9dc106ab1015ffc09774484bb6765128e9e35f,2025-05-15T20:15:27.827000
|
CVE-2023-50026,0,0,2c912893dbdaa7ca70a39c536f9dc106ab1015ffc09774484bb6765128e9e35f,2025-05-15T20:15:27.827000
|
||||||
CVE-2023-50027,0,0,54f7e60682047bd3af2a6a3c9f4323ec2b40c4e4eb5883fc15d40539dfc265fd,2025-06-03T15:15:44.937000
|
CVE-2023-50027,0,0,54f7e60682047bd3af2a6a3c9f4323ec2b40c4e4eb5883fc15d40539dfc265fd,2025-06-03T15:15:44.937000
|
||||||
CVE-2023-50028,0,0,bc4cce8055493dfdc46bdad95dfbbf2fe4b4742039c0ec649a3686cbb73699b0,2025-06-02T15:15:24.133000
|
CVE-2023-50028,0,0,bc4cce8055493dfdc46bdad95dfbbf2fe4b4742039c0ec649a3686cbb73699b0,2025-06-02T15:15:24.133000
|
||||||
@ -240206,7 +240206,7 @@ CVE-2023-50089,0,0,d33613a887a220c499775a25dda05d09dfef7e795fa35eda4f482e6a763d7
|
|||||||
CVE-2023-5009,0,0,35408e77aa4900e01203d06c8f9e3f4f29457fd7f26fabd2fe43d34123496ea4,2024-11-21T08:40:52.813000
|
CVE-2023-5009,0,0,35408e77aa4900e01203d06c8f9e3f4f29457fd7f26fabd2fe43d34123496ea4,2024-11-21T08:40:52.813000
|
||||||
CVE-2023-50090,0,0,cad3d649dbd0d9b587c55c1c7dc6c0fa772ceaae43671f8c77eb1791d27298af,2025-06-03T15:15:45.127000
|
CVE-2023-50090,0,0,cad3d649dbd0d9b587c55c1c7dc6c0fa772ceaae43671f8c77eb1791d27298af,2025-06-03T15:15:45.127000
|
||||||
CVE-2023-50092,0,0,21232c9f33c0bac357e674a43edde30d89bec04cbb8a7d2060fc911da9e39afa,2025-06-17T16:15:25.950000
|
CVE-2023-50092,0,0,21232c9f33c0bac357e674a43edde30d89bec04cbb8a7d2060fc911da9e39afa,2025-06-17T16:15:25.950000
|
||||||
CVE-2023-50093,0,1,c57b13c5e06ce47f8eba091124f11d5955e7ae3c5761d6b4ed4707c8db4932bf,2025-06-18T16:15:22.583000
|
CVE-2023-50093,0,0,c57b13c5e06ce47f8eba091124f11d5955e7ae3c5761d6b4ed4707c8db4932bf,2025-06-18T16:15:22.583000
|
||||||
CVE-2023-50094,0,0,0eed21f9091634fd1e6cdaea525a1902a98b78322121c191f1e5141f864834ad,2025-04-17T19:15:57.367000
|
CVE-2023-50094,0,0,0eed21f9091634fd1e6cdaea525a1902a98b78322121c191f1e5141f864834ad,2025-04-17T19:15:57.367000
|
||||||
CVE-2023-50096,0,0,5305c546ef6ab21b0b7da9d93e340190db56a31cf808909792bab61ba6db3455,2024-11-21T08:36:32.083000
|
CVE-2023-50096,0,0,5305c546ef6ab21b0b7da9d93e340190db56a31cf808909792bab61ba6db3455,2024-11-21T08:36:32.083000
|
||||||
CVE-2023-5010,0,0,7810cb3647758bc4995ff27baf12b913b306995252b03e00d6bdea0d682cfe40,2025-05-19T19:15:46.710000
|
CVE-2023-5010,0,0,7810cb3647758bc4995ff27baf12b913b306995252b03e00d6bdea0d682cfe40,2025-05-19T19:15:46.710000
|
||||||
@ -240391,18 +240391,18 @@ CVE-2023-50337,0,0,35584fd0ec8b663fdf0d05b488aa00ebc95aaf9994725d6330f42aa8ec95f
|
|||||||
CVE-2023-50338,0,0,21a5dd80b9fd60abae4ada96a79b036031e26886bd86dcabca768e890110a8b2,2025-05-28T22:15:20.370000
|
CVE-2023-50338,0,0,21a5dd80b9fd60abae4ada96a79b036031e26886bd86dcabca768e890110a8b2,2025-05-28T22:15:20.370000
|
||||||
CVE-2023-50339,0,0,b1b24d7bc8552d1e23301f3d941e00843b0128d32ea6038d9bb6605e3481ff18,2024-11-21T08:36:51.830000
|
CVE-2023-50339,0,0,b1b24d7bc8552d1e23301f3d941e00843b0128d32ea6038d9bb6605e3481ff18,2024-11-21T08:36:51.830000
|
||||||
CVE-2023-5034,0,0,a6c2b3fccbdaea53d270584b318d26bee6116fd27e89f2e97bf042e3bdc3f05e,2024-11-21T08:40:56.223000
|
CVE-2023-5034,0,0,a6c2b3fccbdaea53d270584b318d26bee6116fd27e89f2e97bf042e3bdc3f05e,2024-11-21T08:40:56.223000
|
||||||
CVE-2023-50341,0,1,0fde6597ce81f9545bcc5e010302ad09ada12f671dea285d75ba804f5c7e3aee,2025-06-18T16:15:22.750000
|
CVE-2023-50341,0,0,0fde6597ce81f9545bcc5e010302ad09ada12f671dea285d75ba804f5c7e3aee,2025-06-18T16:15:22.750000
|
||||||
CVE-2023-50342,0,0,75e45dce6033ff5f250c955a33ee65a206036ade576a2ea3d571c0d3a96fe125,2025-06-03T19:15:34.297000
|
CVE-2023-50342,0,0,75e45dce6033ff5f250c955a33ee65a206036ade576a2ea3d571c0d3a96fe125,2025-06-03T19:15:34.297000
|
||||||
CVE-2023-50343,0,1,016d840820a4c3545105515e3755900d761ef63760675969c3dfbf3a328a56cc,2025-06-18T16:15:22.893000
|
CVE-2023-50343,0,0,016d840820a4c3545105515e3755900d761ef63760675969c3dfbf3a328a56cc,2025-06-18T16:15:22.893000
|
||||||
CVE-2023-50344,0,1,24d42749d1ac328105fd38420181d109b80b8a3129bacfde777c0deaa4f2fb0a,2025-06-18T16:15:23.033000
|
CVE-2023-50344,0,0,24d42749d1ac328105fd38420181d109b80b8a3129bacfde777c0deaa4f2fb0a,2025-06-18T16:15:23.033000
|
||||||
CVE-2023-50345,0,0,e2758c7891f3e07e0f876eddafb4bcb37d46388f174fc0dfebaa3808b58b6709,2025-06-03T15:15:45.897000
|
CVE-2023-50345,0,0,e2758c7891f3e07e0f876eddafb4bcb37d46388f174fc0dfebaa3808b58b6709,2025-06-03T15:15:45.897000
|
||||||
CVE-2023-50346,0,1,b30d8bfa166d9e8629437235d9a76e74da250dedacf942ac83db3303cac2cb13,2025-06-18T16:15:23.177000
|
CVE-2023-50346,0,0,b30d8bfa166d9e8629437235d9a76e74da250dedacf942ac83db3303cac2cb13,2025-06-18T16:15:23.177000
|
||||||
CVE-2023-50347,0,0,9a33bf1af37465bf00544ed480830a737720d89d2307c84b9625fdb376cec1a9,2025-05-08T18:34:18.523000
|
CVE-2023-50347,0,0,9a33bf1af37465bf00544ed480830a737720d89d2307c84b9625fdb376cec1a9,2025-05-08T18:34:18.523000
|
||||||
CVE-2023-50348,0,1,a7e41ccbbb0edc8daf32234fd061639d09845464e16ec7610cac57ecbbea12c5,2025-06-18T16:15:23.313000
|
CVE-2023-50348,0,0,a7e41ccbbb0edc8daf32234fd061639d09845464e16ec7610cac57ecbbea12c5,2025-06-18T16:15:23.313000
|
||||||
CVE-2023-50349,0,0,f099b281a0e0537e770e87815f229563f31d9fabdd779a98943f910be89cb362,2025-06-17T20:15:28.383000
|
CVE-2023-50349,0,0,f099b281a0e0537e770e87815f229563f31d9fabdd779a98943f910be89cb362,2025-06-17T20:15:28.383000
|
||||||
CVE-2023-5035,0,0,90e0d52f3056aec8e3a8d535dd93cc24e7b63a07094ef2608bee9c351821808b,2024-11-21T08:40:56.360000
|
CVE-2023-5035,0,0,90e0d52f3056aec8e3a8d535dd93cc24e7b63a07094ef2608bee9c351821808b,2024-11-21T08:40:56.360000
|
||||||
CVE-2023-50350,0,1,1abc69185e52ea9f6309172f730944aee555611fcfb8bd45b08ab8c622862a20,2025-06-18T16:15:23.463000
|
CVE-2023-50350,0,0,1abc69185e52ea9f6309172f730944aee555611fcfb8bd45b08ab8c622862a20,2025-06-18T16:15:23.463000
|
||||||
CVE-2023-50351,0,1,2fbfbbbc3b08270c1b394fff73308e471a89ae2be699ab0485d90e5b35a5bb20,2025-06-18T16:15:23.603000
|
CVE-2023-50351,0,0,2fbfbbbc3b08270c1b394fff73308e471a89ae2be699ab0485d90e5b35a5bb20,2025-06-18T16:15:23.603000
|
||||||
CVE-2023-50355,0,0,14763106bc8f416e48af82ff3df08f891f54103d79906ea3473e14a6db7b38a2,2024-10-31T15:18:27.160000
|
CVE-2023-50355,0,0,14763106bc8f416e48af82ff3df08f891f54103d79906ea3473e14a6db7b38a2,2024-10-31T15:18:27.160000
|
||||||
CVE-2023-50356,0,0,0a096467c6fa1882adb9d2733208d66829b8c5c9f8b08f62ff8cfc6829d0b927,2024-11-21T08:36:53.480000
|
CVE-2023-50356,0,0,0a096467c6fa1882adb9d2733208d66829b8c5c9f8b08f62ff8cfc6829d0b927,2024-11-21T08:36:53.480000
|
||||||
CVE-2023-50357,0,0,a65e0dcb95efcea8af32347dc7a6d14b521a749ff36888283fd80211f7c5ece9,2024-11-21T08:36:53.597000
|
CVE-2023-50357,0,0,a65e0dcb95efcea8af32347dc7a6d14b521a749ff36888283fd80211f7c5ece9,2024-11-21T08:36:53.597000
|
||||||
@ -240718,7 +240718,7 @@ CVE-2023-50917,0,0,3f916802d0f63f67bbe9fd1cb699f9d2d1ea5caac78e3407d252fde7a2ce6
|
|||||||
CVE-2023-50918,0,0,3bd138645574b73973c08b3a844cba4338423e9c84ad12ff60485ed62052d1dd,2024-11-21T08:37:31.503000
|
CVE-2023-50918,0,0,3bd138645574b73973c08b3a844cba4338423e9c84ad12ff60485ed62052d1dd,2024-11-21T08:37:31.503000
|
||||||
CVE-2023-50919,0,0,06e02dc32eab33c64c6609ee14b758bcfc233317751e99fb4b44a3fb94e5ed85,2025-06-03T14:15:34.507000
|
CVE-2023-50919,0,0,06e02dc32eab33c64c6609ee14b758bcfc233317751e99fb4b44a3fb94e5ed85,2025-06-03T14:15:34.507000
|
||||||
CVE-2023-50920,0,0,0ee66da9a2da69299b5ef157718cece8deeb30d072bcf0eee9bf6214f273ad74,2025-06-17T16:15:27.100000
|
CVE-2023-50920,0,0,0ee66da9a2da69299b5ef157718cece8deeb30d072bcf0eee9bf6214f273ad74,2025-06-17T16:15:27.100000
|
||||||
CVE-2023-50921,0,1,ff39104d2b049c72a7d4529986ba6acc1c85ed2d8fcacc97ac87c4a90913aab1,2025-06-18T16:15:23.753000
|
CVE-2023-50921,0,0,ff39104d2b049c72a7d4529986ba6acc1c85ed2d8fcacc97ac87c4a90913aab1,2025-06-18T16:15:23.753000
|
||||||
CVE-2023-50922,0,0,6c76fb17af29b8d15b465f56aedab3d9916b95da00bc60d05fe4e9b6efb91a76,2025-06-03T15:15:47.190000
|
CVE-2023-50922,0,0,6c76fb17af29b8d15b465f56aedab3d9916b95da00bc60d05fe4e9b6efb91a76,2025-06-03T15:15:47.190000
|
||||||
CVE-2023-50923,0,0,41746b2328d03f226300e1d453aa06f98f173172b6df557f7fc6b5b090ebfb79,2024-12-04T21:15:19.777000
|
CVE-2023-50923,0,0,41746b2328d03f226300e1d453aa06f98f173172b6df557f7fc6b5b090ebfb79,2024-12-04T21:15:19.777000
|
||||||
CVE-2023-50924,0,0,ca556db944b3691a7d54a96ff4cb871f507ba9ba13687ba88c121111ca983c8d,2024-11-21T08:37:32.523000
|
CVE-2023-50924,0,0,ca556db944b3691a7d54a96ff4cb871f507ba9ba13687ba88c121111ca983c8d,2024-11-21T08:37:32.523000
|
||||||
@ -240875,7 +240875,7 @@ CVE-2023-51146,0,0,dc2eb8a40ced547d029e3fe110ae6324adf8bc152d195f0b32b75d475738f
|
|||||||
CVE-2023-51147,0,0,afab75f0a6a86a8ba27072335ed4812391390856a5e0f409b9f4fafd374f6cb9,2025-05-27T16:31:20.610000
|
CVE-2023-51147,0,0,afab75f0a6a86a8ba27072335ed4812391390856a5e0f409b9f4fafd374f6cb9,2025-05-27T16:31:20.610000
|
||||||
CVE-2023-51148,0,0,dfa1bab708760516828a67ab61d96e8e0c97d6cf1f1483bea39ee90f7b1e34fe,2025-05-27T16:30:57.730000
|
CVE-2023-51148,0,0,dfa1bab708760516828a67ab61d96e8e0c97d6cf1f1483bea39ee90f7b1e34fe,2025-05-27T16:30:57.730000
|
||||||
CVE-2023-5115,0,0,05e3e9c0dc22461b743c2358ed803bf3147865ec12621e61796b475c03cf4d88,2024-12-06T11:15:07.183000
|
CVE-2023-5115,0,0,05e3e9c0dc22461b743c2358ed803bf3147865ec12621e61796b475c03cf4d88,2024-12-06T11:15:07.183000
|
||||||
CVE-2023-51154,0,1,53215a9771315f7a534ab4613feae2d98a487a04530297461296583d1c61f154,2025-06-18T16:15:23.940000
|
CVE-2023-51154,0,0,53215a9771315f7a534ab4613feae2d98a487a04530297461296583d1c61f154,2025-06-18T16:15:23.940000
|
||||||
CVE-2023-51157,0,0,9f80b18b8a7b0cc4aad6087dd59c00b328d310cd40a9013afb508a333bdacafe,2024-10-02T16:58:20.160000
|
CVE-2023-51157,0,0,9f80b18b8a7b0cc4aad6087dd59c00b328d310cd40a9013afb508a333bdacafe,2024-10-02T16:58:20.160000
|
||||||
CVE-2023-5116,0,0,0bc0d2ef7183d3d186c53da0d73b888a77982cd2f16a155c36bbb3ba3253d10a,2024-11-21T08:41:05.700000
|
CVE-2023-5116,0,0,0bc0d2ef7183d3d186c53da0d73b888a77982cd2f16a155c36bbb3ba3253d10a,2024-11-21T08:41:05.700000
|
||||||
CVE-2023-5117,0,0,28cc365bfeef6da6327babcbfb6f88f420ce4065205a97cae359bdef2df2c794,2024-12-25T15:15:05.900000
|
CVE-2023-5117,0,0,28cc365bfeef6da6327babcbfb6f88f420ce4065205a97cae359bdef2df2c794,2024-12-25T15:15:05.900000
|
||||||
@ -241054,7 +241054,7 @@ CVE-2023-51438,0,0,8b57066a2170f7efa5f617638585454da7553cffe77ff12e85c87b51307a3
|
|||||||
CVE-2023-51439,0,0,07e3f967adf6e067a5007c2997189ef647925bb49dc0cac9e75e7eb78e5a19a0,2024-11-21T08:38:07.233000
|
CVE-2023-51439,0,0,07e3f967adf6e067a5007c2997189ef647925bb49dc0cac9e75e7eb78e5a19a0,2024-11-21T08:38:07.233000
|
||||||
CVE-2023-5144,0,0,e230aee2f50c279d6a7bf97e9d423e73ca96e7d03ac8e790fe03edf225e226bf,2024-11-21T08:41:09.130000
|
CVE-2023-5144,0,0,e230aee2f50c279d6a7bf97e9d423e73ca96e7d03ac8e790fe03edf225e226bf,2024-11-21T08:41:09.130000
|
||||||
CVE-2023-51440,0,0,1169f2ff9e326f6a3788f618809df1fe8188ee99151bee69ee1c834192da21a5,2024-12-16T15:17:29.160000
|
CVE-2023-51440,0,0,1169f2ff9e326f6a3788f618809df1fe8188ee99151bee69ee1c834192da21a5,2024-12-16T15:17:29.160000
|
||||||
CVE-2023-51441,0,1,ac97e2d6730bdeddd44a15aef5c785b67898cf2e178d75271e14497a613b42f4,2025-06-18T16:15:24.110000
|
CVE-2023-51441,0,0,ac97e2d6730bdeddd44a15aef5c785b67898cf2e178d75271e14497a613b42f4,2025-06-18T16:15:24.110000
|
||||||
CVE-2023-51442,0,0,1c1738101beb2069f2b1a7e3fda08286945bd667c62bf8c2c6862c2db1b18d8f,2024-11-21T08:38:07.630000
|
CVE-2023-51442,0,0,1c1738101beb2069f2b1a7e3fda08286945bd667c62bf8c2c6862c2db1b18d8f,2024-11-21T08:38:07.630000
|
||||||
CVE-2023-51443,0,0,bc5dfbcf2d47b2402929c15b90b4be90f3f7485f94767446ff8ec5a8bbd43f0a,2024-11-21T08:38:07.743000
|
CVE-2023-51443,0,0,bc5dfbcf2d47b2402929c15b90b4be90f3f7485f94767446ff8ec5a8bbd43f0a,2024-11-21T08:38:07.743000
|
||||||
CVE-2023-51444,0,0,e8424d7dbab81f18c11cb58faf4fc4e186576a125c882d03ea2d7e9cf75e0421,2024-12-18T21:58:24.790000
|
CVE-2023-51444,0,0,e8424d7dbab81f18c11cb58faf4fc4e186576a125c882d03ea2d7e9cf75e0421,2024-12-18T21:58:24.790000
|
||||||
@ -243177,7 +243177,7 @@ CVE-2023-5907,0,0,75e9f34d41db786deeb01341fe38fe2281c2a2e9a9e481dba80a5039cd8d96
|
|||||||
CVE-2023-5908,0,0,623c598634956f7151922b88bbd9f545d651df776488e71f0aff68d0abdf2c46,2024-11-21T08:42:45.123000
|
CVE-2023-5908,0,0,623c598634956f7151922b88bbd9f545d651df776488e71f0aff68d0abdf2c46,2024-11-21T08:42:45.123000
|
||||||
CVE-2023-5909,0,0,a9c38ca1ba1ff57a68a81bf35cb679e940387673445fc4385bd25d7ba5997be8,2024-11-21T08:42:45.260000
|
CVE-2023-5909,0,0,a9c38ca1ba1ff57a68a81bf35cb679e940387673445fc4385bd25d7ba5997be8,2024-11-21T08:42:45.260000
|
||||||
CVE-2023-5910,0,0,3bf79e10d510c4436292fa99059cd5522794091e2d46066903918641f5ae4b0f,2024-11-21T08:42:45.393000
|
CVE-2023-5910,0,0,3bf79e10d510c4436292fa99059cd5522794091e2d46066903918641f5ae4b0f,2024-11-21T08:42:45.393000
|
||||||
CVE-2023-5911,0,1,482508e9b1116971bb78c39000ce43e31885f342fa35261173b73415098920b2,2025-06-18T16:15:24.330000
|
CVE-2023-5911,0,0,482508e9b1116971bb78c39000ce43e31885f342fa35261173b73415098920b2,2025-06-18T16:15:24.330000
|
||||||
CVE-2023-5912,0,0,afbc21e78f76b29ee7cb277c9ec4ed43598a03dc2534f111202d2ba6543d901c,2024-11-21T08:42:45.660000
|
CVE-2023-5912,0,0,afbc21e78f76b29ee7cb277c9ec4ed43598a03dc2534f111202d2ba6543d901c,2024-11-21T08:42:45.660000
|
||||||
CVE-2023-5913,0,0,99df9ac93411d4a526f4d4cb141e5d131dfd333e7a4543d77032e0279bc2f6c4,2024-11-21T08:42:45.787000
|
CVE-2023-5913,0,0,99df9ac93411d4a526f4d4cb141e5d131dfd333e7a4543d77032e0279bc2f6c4,2024-11-21T08:42:45.787000
|
||||||
CVE-2023-5914,0,0,6e64c75cc990b3426c709ac84799646c60ccffe40d81b2eb90135d2d4a7d471e,2024-11-21T08:42:45.933000
|
CVE-2023-5914,0,0,6e64c75cc990b3426c709ac84799646c60ccffe40d81b2eb90135d2d4a7d471e,2024-11-21T08:42:45.933000
|
||||||
@ -243223,7 +243223,7 @@ CVE-2023-5953,0,0,1b35a933056475dfcd880006e2c154d4526443e295afb61e0936c9ece61199
|
|||||||
CVE-2023-5954,0,0,ac1ef91ec2c5675c7e1c3b282c6ef6b3b939a5f7987a716f19550c6af0d61303,2024-11-21T08:42:51.270000
|
CVE-2023-5954,0,0,ac1ef91ec2c5675c7e1c3b282c6ef6b3b939a5f7987a716f19550c6af0d61303,2024-11-21T08:42:51.270000
|
||||||
CVE-2023-5955,0,0,cf96c33af6cc9b73b57b78012e4782149164c9aac8d93899ee8320263d002887,2024-11-21T08:42:51.403000
|
CVE-2023-5955,0,0,cf96c33af6cc9b73b57b78012e4782149164c9aac8d93899ee8320263d002887,2024-11-21T08:42:51.403000
|
||||||
CVE-2023-5956,0,0,fd423cb109eb823633bc3836fd81106750417024a2513aeb64b380651cf2ce64,2025-06-09T21:15:45.473000
|
CVE-2023-5956,0,0,fd423cb109eb823633bc3836fd81106750417024a2513aeb64b380651cf2ce64,2025-06-09T21:15:45.473000
|
||||||
CVE-2023-5957,0,1,e2e04ed0baa8330fc38adc9fcf083e00bcd2cb55f5e872e7fb74551735760a06,2025-06-18T16:15:24.493000
|
CVE-2023-5957,0,0,e2e04ed0baa8330fc38adc9fcf083e00bcd2cb55f5e872e7fb74551735760a06,2025-06-18T16:15:24.493000
|
||||||
CVE-2023-5958,0,0,a4d6b56e50bdc466a8f831d836651a25a5a99a523bf47f68ca1375823877e8c5,2025-06-04T15:05:06.540000
|
CVE-2023-5958,0,0,a4d6b56e50bdc466a8f831d836651a25a5a99a523bf47f68ca1375823877e8c5,2025-06-04T15:05:06.540000
|
||||||
CVE-2023-5959,0,0,acd2ef1ce200b40e602798b025faf87f0b6c541e357d99c781834775f0c55112,2024-11-21T08:42:51.940000
|
CVE-2023-5959,0,0,acd2ef1ce200b40e602798b025faf87f0b6c541e357d99c781834775f0c55112,2024-11-21T08:42:51.940000
|
||||||
CVE-2023-5960,0,0,0a5a002761a86fa1b6485cdb85b3bcbd0fd79d97666e56db2ab5d7f92b3abf54,2024-11-21T08:42:52.087000
|
CVE-2023-5960,0,0,0a5a002761a86fa1b6485cdb85b3bcbd0fd79d97666e56db2ab5d7f92b3abf54,2024-11-21T08:42:52.087000
|
||||||
@ -243399,7 +243399,7 @@ CVE-2023-6137,0,0,e3bd038fc131dac2a0d7e6fb77f1fe795c09c7d5d92e7805b4e9c88d343998
|
|||||||
CVE-2023-6138,0,0,9fbc5a5afdec0bfe4fff9400344e979b612031d89d48c359c46849648544488c,2024-11-21T22:15:06.777000
|
CVE-2023-6138,0,0,9fbc5a5afdec0bfe4fff9400344e979b612031d89d48c359c46849648544488c,2024-11-21T22:15:06.777000
|
||||||
CVE-2023-6139,0,0,93c5808c2715b44d9dbae56ac4e90de53b03674e795a7758ed62ffdf43cdee3a,2025-06-03T15:15:50.827000
|
CVE-2023-6139,0,0,93c5808c2715b44d9dbae56ac4e90de53b03674e795a7758ed62ffdf43cdee3a,2025-06-03T15:15:50.827000
|
||||||
CVE-2023-6140,0,0,e3f0b49aae0dbd8083c5c583d409a770ec4ec9ed99dba52e90bd841d8a40d619,2024-11-21T08:43:13.170000
|
CVE-2023-6140,0,0,e3f0b49aae0dbd8083c5c583d409a770ec4ec9ed99dba52e90bd841d8a40d619,2024-11-21T08:43:13.170000
|
||||||
CVE-2023-6141,0,1,d16dca16a7bc0da554cba744b32fb87603adeea46dd11feff7b836b833051196,2025-06-18T16:15:24.667000
|
CVE-2023-6141,0,0,d16dca16a7bc0da554cba744b32fb87603adeea46dd11feff7b836b833051196,2025-06-18T16:15:24.667000
|
||||||
CVE-2023-6142,0,0,c98f27a5a63484f472a268d83da1ea58b0c3135500f6934b255bd59dfc593f9d,2025-05-19T14:15:21.667000
|
CVE-2023-6142,0,0,c98f27a5a63484f472a268d83da1ea58b0c3135500f6934b255bd59dfc593f9d,2025-05-19T14:15:21.667000
|
||||||
CVE-2023-6143,0,0,d01384f299110c7610bb8bbb2897c180d1073de18f15f881f39d4409eb8a4dce,2025-03-27T16:28:59.383000
|
CVE-2023-6143,0,0,d01384f299110c7610bb8bbb2897c180d1073de18f15f881f39d4409eb8a4dce,2025-03-27T16:28:59.383000
|
||||||
CVE-2023-6144,0,0,74e1f2ebc0c571ddcaafcb6d7753d4f3779cc5453ea369a2f2379986c517ee00,2024-11-21T08:43:14.430000
|
CVE-2023-6144,0,0,74e1f2ebc0c571ddcaafcb6d7753d4f3779cc5453ea369a2f2379986c517ee00,2024-11-21T08:43:14.430000
|
||||||
@ -243716,7 +243716,7 @@ CVE-2023-6501,0,0,6f2dc2709e1b57686a19fefd5c1e1fcc332f27a18d730116c38d63c3bae6f2
|
|||||||
CVE-2023-6502,0,0,5e7a8b2091d4a37ad266a08e313a593b848022dcc218baabffeee78d247bdc81,2024-12-16T15:02:44.123000
|
CVE-2023-6502,0,0,5e7a8b2091d4a37ad266a08e313a593b848022dcc218baabffeee78d247bdc81,2024-12-16T15:02:44.123000
|
||||||
CVE-2023-6503,0,0,2d5c1424ed18e9dd785945146151ea8b1c4510f654a5483a2962a659987e5f4a,2024-11-21T08:43:59.070000
|
CVE-2023-6503,0,0,2d5c1424ed18e9dd785945146151ea8b1c4510f654a5483a2962a659987e5f4a,2024-11-21T08:43:59.070000
|
||||||
CVE-2023-6504,0,0,9c5032181cad12a3536cf687f67426c67797daba0dcf341485f84434cab2bee8,2025-06-03T14:15:38.090000
|
CVE-2023-6504,0,0,9c5032181cad12a3536cf687f67426c67797daba0dcf341485f84434cab2bee8,2025-06-03T14:15:38.090000
|
||||||
CVE-2023-6505,0,1,d40624f0e1395892a2d8067f44ef6cffe52428aa549bcd9ceec0de4f0ead6d7e,2025-06-18T16:15:24.830000
|
CVE-2023-6505,0,0,d40624f0e1395892a2d8067f44ef6cffe52428aa549bcd9ceec0de4f0ead6d7e,2025-06-18T16:15:24.830000
|
||||||
CVE-2023-6506,0,0,1e27092831dab6984dc39000c37e2ec93457d3bd2a78e548cb1c324d2afa5208,2025-06-03T15:15:51.403000
|
CVE-2023-6506,0,0,1e27092831dab6984dc39000c37e2ec93457d3bd2a78e548cb1c324d2afa5208,2025-06-03T15:15:51.403000
|
||||||
CVE-2023-6507,0,0,9f93a063813bb95f6366bfd10c33611ee5f1a1e3c625fdfe9a2ab6bea0f24351,2024-11-21T08:43:59.623000
|
CVE-2023-6507,0,0,9f93a063813bb95f6366bfd10c33611ee5f1a1e3c625fdfe9a2ab6bea0f24351,2024-11-21T08:43:59.623000
|
||||||
CVE-2023-6508,0,0,06890a5d3d2912af751c636f5f39bbbf4acfc1ab4901c4449366a89d5994cfaf,2024-11-21T08:43:59.780000
|
CVE-2023-6508,0,0,06890a5d3d2912af751c636f5f39bbbf4acfc1ab4901c4449366a89d5994cfaf,2024-11-21T08:43:59.780000
|
||||||
@ -243738,10 +243738,10 @@ CVE-2023-6525,0,0,e512780e9c702981f55ac0ecc6a0aab39a371fc823678e4cae8ed313199ee4
|
|||||||
CVE-2023-6526,0,0,f8f0d865119e82482403f18e9a51af7f31b616d1332e44468383b613e24fcf9c,2024-11-21T08:44:01.927000
|
CVE-2023-6526,0,0,f8f0d865119e82482403f18e9a51af7f31b616d1332e44468383b613e24fcf9c,2024-11-21T08:44:01.927000
|
||||||
CVE-2023-6527,0,0,f83b98db9940fc2d07ac6bee8934ba7dfadea973059a49837e3f07772d0918a8,2024-11-21T08:44:02.060000
|
CVE-2023-6527,0,0,f83b98db9940fc2d07ac6bee8934ba7dfadea973059a49837e3f07772d0918a8,2024-11-21T08:44:02.060000
|
||||||
CVE-2023-6528,0,0,46b02e314107366ecf039e539daba0be4205f56ce2c228a615126f74d2c12f12,2025-06-03T15:15:51.557000
|
CVE-2023-6528,0,0,46b02e314107366ecf039e539daba0be4205f56ce2c228a615126f74d2c12f12,2025-06-03T15:15:51.557000
|
||||||
CVE-2023-6529,0,1,e612f433054dadb6b9e870c07de1e5a773804b012cf76329b044e8ce48ba0b85,2025-06-18T17:15:26.923000
|
CVE-2023-6529,0,0,e612f433054dadb6b9e870c07de1e5a773804b012cf76329b044e8ce48ba0b85,2025-06-18T17:15:26.923000
|
||||||
CVE-2023-6530,0,0,39aafe339a8028897d1da4f92b11d8610d15c57fe75f40d3eca003d90d0b4206,2025-05-29T16:15:31.280000
|
CVE-2023-6530,0,0,39aafe339a8028897d1da4f92b11d8610d15c57fe75f40d3eca003d90d0b4206,2025-05-29T16:15:31.280000
|
||||||
CVE-2023-6531,0,0,2d6149ae0c8a10dbdb11207763b3720a41951691f853d6aae900ea62fb8245ce,2024-11-21T08:44:02.570000
|
CVE-2023-6531,0,0,2d6149ae0c8a10dbdb11207763b3720a41951691f853d6aae900ea62fb8245ce,2024-11-21T08:44:02.570000
|
||||||
CVE-2023-6532,0,1,86f3ab0273ab95da5c957e7fa777d2f4e7da2849b4589049b328a15669485f0a,2025-06-18T17:15:27.133000
|
CVE-2023-6532,0,0,86f3ab0273ab95da5c957e7fa777d2f4e7da2849b4589049b328a15669485f0a,2025-06-18T17:15:27.133000
|
||||||
CVE-2023-6533,0,0,94b2775938efdf62fa530a653e964befea9fc91d5aced53f66c24a709c90ad33,2025-02-12T16:57:31.787000
|
CVE-2023-6533,0,0,94b2775938efdf62fa530a653e964befea9fc91d5aced53f66c24a709c90ad33,2025-02-12T16:57:31.787000
|
||||||
CVE-2023-6534,0,0,6efa39132533c0da6b2d4f0f7236d9f304ec2707e39c52e825f0a23c7bae1a70,2024-11-21T08:44:02.973000
|
CVE-2023-6534,0,0,6efa39132533c0da6b2d4f0f7236d9f304ec2707e39c52e825f0a23c7bae1a70,2024-11-21T08:44:02.973000
|
||||||
CVE-2023-6535,0,0,7ab532f096d7a5921f719ab90c9f86b6521cd0a122f9d025fec0f5e300f695b6,2024-11-21T08:44:03.110000
|
CVE-2023-6535,0,0,7ab532f096d7a5921f719ab90c9f86b6521cd0a122f9d025fec0f5e300f695b6,2024-11-21T08:44:03.110000
|
||||||
@ -243760,7 +243760,7 @@ CVE-2023-6551,0,0,f6367aaf5be7cac489faf4cab3df28b303212f8a516d4877944ff588c002af
|
|||||||
CVE-2023-6552,0,0,d8c38a4ba7af99600fe48e8b6b6ebb343d60587bf3e5eb12ecb9ac12119f9fa2,2025-04-17T18:15:46.510000
|
CVE-2023-6552,0,0,d8c38a4ba7af99600fe48e8b6b6ebb343d60587bf3e5eb12ecb9ac12119f9fa2,2025-04-17T18:15:46.510000
|
||||||
CVE-2023-6553,0,0,9fe6ba65a0d77010f186caeb0187c109a6bf56b37171f408dec2a79762549a40,2024-11-21T08:44:05.137000
|
CVE-2023-6553,0,0,9fe6ba65a0d77010f186caeb0187c109a6bf56b37171f408dec2a79762549a40,2024-11-21T08:44:05.137000
|
||||||
CVE-2023-6554,0,0,96e3d97587e63f20c07acb165d3061a20c8cea7f350aba251197c5f784ea531a,2024-11-21T08:44:05.283000
|
CVE-2023-6554,0,0,96e3d97587e63f20c07acb165d3061a20c8cea7f350aba251197c5f784ea531a,2024-11-21T08:44:05.283000
|
||||||
CVE-2023-6555,0,1,b88d467238fd5df92dafdab359fa4773409615b1a85089cd8bbe2f4d5c764b9e,2025-06-18T17:15:27.343000
|
CVE-2023-6555,0,0,b88d467238fd5df92dafdab359fa4773409615b1a85089cd8bbe2f4d5c764b9e,2025-06-18T17:15:27.343000
|
||||||
CVE-2023-6556,0,0,a8c0fa8ede1b67bfc76ae3ad4b01a4c4319fad35e5789f455549acff72591786,2024-11-21T08:44:05.523000
|
CVE-2023-6556,0,0,a8c0fa8ede1b67bfc76ae3ad4b01a4c4319fad35e5789f455549acff72591786,2024-11-21T08:44:05.523000
|
||||||
CVE-2023-6557,0,0,52937601cacb562c92a69023b43bc3dd3b10e49d6482d2700c5b2e7b88165d00,2024-11-21T08:44:05.653000
|
CVE-2023-6557,0,0,52937601cacb562c92a69023b43bc3dd3b10e49d6482d2700c5b2e7b88165d00,2024-11-21T08:44:05.653000
|
||||||
CVE-2023-6558,0,0,03358a8f6f7af5f2bcc93fee47c848bdf3900de2ad68347206fe0b920ec4e695,2025-06-03T14:15:38.260000
|
CVE-2023-6558,0,0,03358a8f6f7af5f2bcc93fee47c848bdf3900de2ad68347206fe0b920ec4e695,2025-06-03T14:15:38.260000
|
||||||
@ -243822,13 +243822,13 @@ CVE-2023-6617,0,0,f691eaea4760e0a562fbaa39cfa55ab54915689fc15a7f440230ece1f5f6ea
|
|||||||
CVE-2023-6618,0,0,b1d954c5a68bec0b0caaa166229856ec2cf1636713231404f6e21ce6700fc746,2024-11-21T08:44:12.823000
|
CVE-2023-6618,0,0,b1d954c5a68bec0b0caaa166229856ec2cf1636713231404f6e21ce6700fc746,2024-11-21T08:44:12.823000
|
||||||
CVE-2023-6619,0,0,180316cc6fd360c1cfe418b9baabb68fdbfe5b0679f655882ed55290e60a7e09,2024-11-21T08:44:12.967000
|
CVE-2023-6619,0,0,180316cc6fd360c1cfe418b9baabb68fdbfe5b0679f655882ed55290e60a7e09,2024-11-21T08:44:12.967000
|
||||||
CVE-2023-6620,0,0,35c5200bcc56a45c90d4074f5e12e96b2f7870bd81ca2c68fd62f79ca43da9c6,2025-06-04T15:05:06.540000
|
CVE-2023-6620,0,0,35c5200bcc56a45c90d4074f5e12e96b2f7870bd81ca2c68fd62f79ca43da9c6,2025-06-04T15:05:06.540000
|
||||||
CVE-2023-6621,0,1,45d08c0617d753e5518b97154cc5c39ff4b744ffee7076e776268faef7fa9fe7,2025-06-18T16:15:24.997000
|
CVE-2023-6621,0,0,45d08c0617d753e5518b97154cc5c39ff4b744ffee7076e776268faef7fa9fe7,2025-06-18T16:15:24.997000
|
||||||
CVE-2023-6622,0,0,f8d6c5bbc7808ee302e77c555d86120f85d88b7ca5f1c469d114026d3359ed13,2024-11-21T08:44:13.340000
|
CVE-2023-6622,0,0,f8d6c5bbc7808ee302e77c555d86120f85d88b7ca5f1c469d114026d3359ed13,2024-11-21T08:44:13.340000
|
||||||
CVE-2023-6623,0,0,5e23d369a4a62abc3183aca77bef7c770619331921351e05c3215ceee926bb59,2025-06-11T17:15:39.603000
|
CVE-2023-6623,0,0,5e23d369a4a62abc3183aca77bef7c770619331921351e05c3215ceee926bb59,2025-06-11T17:15:39.603000
|
||||||
CVE-2023-6624,0,0,14b1d11c7c28372381d833e91bb6e8d6b5ae79a5a2308516320c5eaf260d808d,2024-11-21T08:44:13.620000
|
CVE-2023-6624,0,0,14b1d11c7c28372381d833e91bb6e8d6b5ae79a5a2308516320c5eaf260d808d,2024-11-21T08:44:13.620000
|
||||||
CVE-2023-6625,0,0,58e71e75bdd7fa9f584144b5454e3e903c5a320d23208fe448d38469c7d632af,2024-11-21T08:44:13.750000
|
CVE-2023-6625,0,0,58e71e75bdd7fa9f584144b5454e3e903c5a320d23208fe448d38469c7d632af,2024-11-21T08:44:13.750000
|
||||||
CVE-2023-6626,0,0,29f8398f99b4a20def7e420c25d7df6c1649b5fe345aec472e7f492dd5f6c43f,2025-05-30T15:15:28.173000
|
CVE-2023-6626,0,0,29f8398f99b4a20def7e420c25d7df6c1649b5fe345aec472e7f492dd5f6c43f,2025-05-30T15:15:28.173000
|
||||||
CVE-2023-6627,0,1,fab21c91b4c4f2dfcd75df1d896701bc4aa8c70b0a67099765fe915268a79692,2025-06-18T17:15:27.567000
|
CVE-2023-6627,0,0,fab21c91b4c4f2dfcd75df1d896701bc4aa8c70b0a67099765fe915268a79692,2025-06-18T17:15:27.567000
|
||||||
CVE-2023-6629,0,0,65e3647c2e747d589935d8d09a5fbca126215fbf453d702e0d3076a538126fcf,2024-11-21T08:44:14.883000
|
CVE-2023-6629,0,0,65e3647c2e747d589935d8d09a5fbca126215fbf453d702e0d3076a538126fcf,2024-11-21T08:44:14.883000
|
||||||
CVE-2023-6630,0,0,9baaec14deaa0d4c280d09899b9df460d60de4671a97e63673112926364cb195,2024-11-21T08:44:15.020000
|
CVE-2023-6630,0,0,9baaec14deaa0d4c280d09899b9df460d60de4671a97e63673112926364cb195,2024-11-21T08:44:15.020000
|
||||||
CVE-2023-6631,0,0,d65a876fea60cbb966ab4a3c78ebf3e505b13dea7efc69a9b29acd9ab40c5bac,2024-11-21T08:44:15.150000
|
CVE-2023-6631,0,0,d65a876fea60cbb966ab4a3c78ebf3e505b13dea7efc69a9b29acd9ab40c5bac,2024-11-21T08:44:15.150000
|
||||||
@ -244635,10 +244635,10 @@ CVE-2024-0218,0,0,c19c367697fdf78aec3ee6ffd630c237bc4a502969820cfcd5a0b57a20b4da
|
|||||||
CVE-2024-0219,0,0,441659f31d59173e6504fd3e7521766f7c039593836341e42aea42c5d6891c69,2024-11-21T08:46:05.290000
|
CVE-2024-0219,0,0,441659f31d59173e6504fd3e7521766f7c039593836341e42aea42c5d6891c69,2024-11-21T08:46:05.290000
|
||||||
CVE-2024-0220,0,0,402890caecf708b9cbda9d64747c582cc9b62b83ae909c5deec510aa0b5386f6,2025-05-06T17:28:17.343000
|
CVE-2024-0220,0,0,402890caecf708b9cbda9d64747c582cc9b62b83ae909c5deec510aa0b5386f6,2025-05-06T17:28:17.343000
|
||||||
CVE-2024-0221,0,0,7573fc71a31be5f96ee6140fa4751750a86a799eff996b5651d1120b64cc2f9c,2024-11-21T08:46:05.567000
|
CVE-2024-0221,0,0,7573fc71a31be5f96ee6140fa4751750a86a799eff996b5651d1120b64cc2f9c,2024-11-21T08:46:05.567000
|
||||||
CVE-2024-0222,0,1,5bb2efe62c19157f9fc20577e869d33de4db79894b9ab11b0e668a6df0708488,2025-06-18T16:15:25.163000
|
CVE-2024-0222,0,0,5bb2efe62c19157f9fc20577e869d33de4db79894b9ab11b0e668a6df0708488,2025-06-18T16:15:25.163000
|
||||||
CVE-2024-0223,0,1,89f2e4b77fa6cf3e641ce0b6f54ba2fe2cb4243c9d48cde3658a12e8c554fa86,2025-06-18T16:15:25.403000
|
CVE-2024-0223,0,0,89f2e4b77fa6cf3e641ce0b6f54ba2fe2cb4243c9d48cde3658a12e8c554fa86,2025-06-18T16:15:25.403000
|
||||||
CVE-2024-0224,0,1,59fcb7588722d887d5a201dbf36df1ef3cae3d1c5233697011d9b63dc6dee967,2025-06-18T16:15:25.613000
|
CVE-2024-0224,0,0,59fcb7588722d887d5a201dbf36df1ef3cae3d1c5233697011d9b63dc6dee967,2025-06-18T16:15:25.613000
|
||||||
CVE-2024-0225,0,1,9c46a88707f7b3653ab330c1d6deb876ae3a2df57b9ab72f1671a5f37f6a1c05,2025-06-18T16:15:25.803000
|
CVE-2024-0225,0,0,9c46a88707f7b3653ab330c1d6deb876ae3a2df57b9ab72f1671a5f37f6a1c05,2025-06-18T16:15:25.803000
|
||||||
CVE-2024-0226,0,0,943a9fde746ea2679c3f028c232c04dd4fa98a62a3466194b1b925f9782c1e8f,2024-11-21T08:46:06.217000
|
CVE-2024-0226,0,0,943a9fde746ea2679c3f028c232c04dd4fa98a62a3466194b1b925f9782c1e8f,2024-11-21T08:46:06.217000
|
||||||
CVE-2024-0227,0,0,a4e84e1b9f9ff8bb72dc26c9ff00c9b99f09150a51fa56e523e138aad08ff049,2024-03-18T14:15:07.283000
|
CVE-2024-0227,0,0,a4e84e1b9f9ff8bb72dc26c9ff00c9b99f09150a51fa56e523e138aad08ff049,2024-03-18T14:15:07.283000
|
||||||
CVE-2024-0228,0,0,fd96fc161d3d60477c711a5fbf3929339bbdfc61029c2327b7af9a111ceab709,2024-01-09T17:15:12.223000
|
CVE-2024-0228,0,0,fd96fc161d3d60477c711a5fbf3929339bbdfc61029c2327b7af9a111ceab709,2024-01-09T17:15:12.223000
|
||||||
@ -244653,7 +244653,7 @@ CVE-2024-0237,0,0,20ec553d19cddb8fb82a9f17d174a46607b62ab3765c9374ca2a2cbd249ee1
|
|||||||
CVE-2024-0238,0,0,fee178d6c5fe4f981dadea4f4cae9becd0d083b2a7e9efe13a009a005ed50a91,2025-06-02T15:15:26.457000
|
CVE-2024-0238,0,0,fee178d6c5fe4f981dadea4f4cae9becd0d083b2a7e9efe13a009a005ed50a91,2025-06-02T15:15:26.457000
|
||||||
CVE-2024-0239,0,0,6f23ad78408a5b7fde0094b93c2f985cca082936819d8778d8ad7ce82830a134,2025-05-09T16:15:22.680000
|
CVE-2024-0239,0,0,6f23ad78408a5b7fde0094b93c2f985cca082936819d8778d8ad7ce82830a134,2025-05-09T16:15:22.680000
|
||||||
CVE-2024-0240,0,0,7d6b3f14a6dd022bd35161532302d70a9578d8886110d55cfc841241eb474bf7,2025-02-05T22:37:50.810000
|
CVE-2024-0240,0,0,7d6b3f14a6dd022bd35161532302d70a9578d8886110d55cfc841241eb474bf7,2025-02-05T22:37:50.810000
|
||||||
CVE-2024-0241,0,1,87dcdc28763cd9f5d2e7819bcc52877c3bcfb3878c2f68e60581f2701b9492b5,2025-06-18T16:15:26
|
CVE-2024-0241,0,0,87dcdc28763cd9f5d2e7819bcc52877c3bcfb3878c2f68e60581f2701b9492b5,2025-06-18T16:15:26
|
||||||
CVE-2024-0242,0,0,6cd0c16c847b08e70665af62f2d4d6219186ab23c525ee19d1f02867988e08ab,2024-11-21T08:46:08.057000
|
CVE-2024-0242,0,0,6cd0c16c847b08e70665af62f2d4d6219186ab23c525ee19d1f02867988e08ab,2024-11-21T08:46:08.057000
|
||||||
CVE-2024-0243,0,0,7daa1826d9c4e4c9c4b69703f72552954269554ec71298ea59e198a81b8bf8ad,2025-02-25T22:56:19.323000
|
CVE-2024-0243,0,0,7daa1826d9c4e4c9c4b69703f72552954269554ec71298ea59e198a81b8bf8ad,2025-02-25T22:56:19.323000
|
||||||
CVE-2024-0244,0,0,62c06e38e948b321cda55b014f0a08c23fb79742a66c7c1a308e33d54fd14282,2024-11-21T08:46:08.340000
|
CVE-2024-0244,0,0,62c06e38e948b321cda55b014f0a08c23fb79742a66c7c1a308e33d54fd14282,2024-11-21T08:46:08.340000
|
||||||
@ -245659,7 +245659,7 @@ CVE-2024-10291,0,0,d5bb002322d8fd56c1ce58cc8340e79ee1d61cefa3ad1abbf8d7c0d67b66d
|
|||||||
CVE-2024-10292,0,0,3b5cad9ab0cd363a94b713f4d4a41791245e154624a52a4e165b241923d57eab,2024-10-30T13:40:07.353000
|
CVE-2024-10292,0,0,3b5cad9ab0cd363a94b713f4d4a41791245e154624a52a4e165b241923d57eab,2024-10-30T13:40:07.353000
|
||||||
CVE-2024-10293,0,0,1021ad84f819faeea01fe85f9539d4dc7a54f376d50f582dd7a2e029217844d3,2024-10-30T13:37:27.067000
|
CVE-2024-10293,0,0,1021ad84f819faeea01fe85f9539d4dc7a54f376d50f582dd7a2e029217844d3,2024-10-30T13:37:27.067000
|
||||||
CVE-2024-10294,0,0,d5d178eab1634433a5b6cd3e36677fbeedc0c0212dab3796924264bd5c202405,2025-01-29T18:49:20.483000
|
CVE-2024-10294,0,0,d5d178eab1634433a5b6cd3e36677fbeedc0c0212dab3796924264bd5c202405,2025-01-29T18:49:20.483000
|
||||||
CVE-2024-10295,0,0,2f05ae669836f2df84948189ef3fc14df5d1a9a93968b2af2b1c1e675ed47706,2024-11-12T21:15:10.657000
|
CVE-2024-10295,0,1,29cb3523dfe2918db18c0acc08e3f94ae744149dbabd43c941e64aff40844d42,2025-06-18T18:23:58.620000
|
||||||
CVE-2024-10296,0,0,9023b53f598be101936c64a669a1b5dda7cb9fc5f6671da7f69f9d02f167955a,2024-10-30T15:13:18.077000
|
CVE-2024-10296,0,0,9023b53f598be101936c64a669a1b5dda7cb9fc5f6671da7f69f9d02f167955a,2024-10-30T15:13:18.077000
|
||||||
CVE-2024-10297,0,0,7969c906a20e44b17be0d22f4fbb1af52fa2371a843f8efbb32835277282970a,2025-05-06T17:55:52.933000
|
CVE-2024-10297,0,0,7969c906a20e44b17be0d22f4fbb1af52fa2371a843f8efbb32835277282970a,2025-05-06T17:55:52.933000
|
||||||
CVE-2024-10298,0,0,6d81d8bcdbfb07a57ef1b258f86e4974b142915001ff26a61ec6b4c6f33b6496,2024-10-25T18:51:44.370000
|
CVE-2024-10298,0,0,6d81d8bcdbfb07a57ef1b258f86e4974b142915001ff26a61ec6b4c6f33b6496,2024-10-25T18:51:44.370000
|
||||||
@ -246406,7 +246406,7 @@ CVE-2024-11016,0,0,6ae7f2be011873a5c2b64c73ccb85209bb6fef54cf72bf56169b72f32f384
|
|||||||
CVE-2024-11017,0,0,0feeee4f5228d9b2ab0d261a4a516f68fd9dba7285949181b6f7d0c3fa0b3cb6,2024-11-18T18:47:19.347000
|
CVE-2024-11017,0,0,0feeee4f5228d9b2ab0d261a4a516f68fd9dba7285949181b6f7d0c3fa0b3cb6,2024-11-18T18:47:19.347000
|
||||||
CVE-2024-11018,0,0,49dc9929b68b0f0d3992b19826392cc13e05e90712040ad4005792452841c954,2024-11-18T18:59:01.513000
|
CVE-2024-11018,0,0,49dc9929b68b0f0d3992b19826392cc13e05e90712040ad4005792452841c954,2024-11-18T18:59:01.513000
|
||||||
CVE-2024-11019,0,0,b99a504f144bf33f026fd79fa70d957795d92314dcd9103b897c86b92936aaee,2024-11-18T18:59:24.527000
|
CVE-2024-11019,0,0,b99a504f144bf33f026fd79fa70d957795d92314dcd9103b897c86b92936aaee,2024-11-18T18:59:24.527000
|
||||||
CVE-2024-1102,0,0,be3df0e6d6b585a8a198b16a1cb8f4ba319c8a5e3e1b5949cd3bd0246faa4aa7,2024-11-21T08:49:48.053000
|
CVE-2024-1102,0,1,7d623455b98e703371fb190069c1959e0b3d8c9dcf3106c0b1b1a5a7acbfbd99,2025-06-18T19:36:06.030000
|
||||||
CVE-2024-11020,0,0,970da6d298c307a33bad19d27786a9e0b5c15413245f8a9316a9d57c88d1c5fb,2024-11-18T18:59:39.293000
|
CVE-2024-11020,0,0,970da6d298c307a33bad19d27786a9e0b5c15413245f8a9316a9d57c88d1c5fb,2024-11-18T18:59:39.293000
|
||||||
CVE-2024-11021,0,0,dfa8e0362d5308751463d7a3b7f074db5d7cb50c3c83fb93cc46c0a12f922a00,2024-11-18T19:00:03.487000
|
CVE-2024-11021,0,0,dfa8e0362d5308751463d7a3b7f074db5d7cb50c3c83fb93cc46c0a12f922a00,2024-11-18T19:00:03.487000
|
||||||
CVE-2024-11022,0,0,121bdebd234c31567a9334100118b4552206a5be58d7f013a9a38c342f5911be,2024-12-06T13:15:06.267000
|
CVE-2024-11022,0,0,121bdebd234c31567a9334100118b4552206a5be58d7f013a9a38c342f5911be,2024-12-06T13:15:06.267000
|
||||||
@ -247514,11 +247514,11 @@ CVE-2024-12079,0,0,f0a4e85da927a5340284c6487051e280cf71d52e130f510f5f06aeb1589a1
|
|||||||
CVE-2024-1208,0,0,3c4b0e7895c1837530e812c9d592f58958b18ef870d236a49969dfb3f5e669a9,2024-11-21T08:50:02.590000
|
CVE-2024-1208,0,0,3c4b0e7895c1837530e812c9d592f58958b18ef870d236a49969dfb3f5e669a9,2024-11-21T08:50:02.590000
|
||||||
CVE-2024-12082,0,0,d67c450c190c0364d4b144dcd382bc569f8e4f4f12ff2a960005828e083c85c7,2024-12-11T17:12:56.793000
|
CVE-2024-12082,0,0,d67c450c190c0364d4b144dcd382bc569f8e4f4f12ff2a960005828e083c85c7,2024-12-11T17:12:56.793000
|
||||||
CVE-2024-12083,0,0,d43543ed1a2c4c8cfbaff70b85f71ffc7dc15514475ec8e8bc46a80ffd753fb3,2025-01-14T01:15:09.267000
|
CVE-2024-12083,0,0,d43543ed1a2c4c8cfbaff70b85f71ffc7dc15514475ec8e8bc46a80ffd753fb3,2025-01-14T01:15:09.267000
|
||||||
CVE-2024-12084,0,1,5d4bd554e2b1927824fd7ac183002b4af3a9c7d5c4266d93680e5b9b0f4795ed,2025-06-18T16:25:59.640000
|
CVE-2024-12084,0,0,5d4bd554e2b1927824fd7ac183002b4af3a9c7d5c4266d93680e5b9b0f4795ed,2025-06-18T16:25:59.640000
|
||||||
CVE-2024-12085,0,0,6327110f4afed370432415f28af95b82497d74d03c532d5f071f6072439a2df5,2025-03-20T07:15:37.273000
|
CVE-2024-12085,0,0,6327110f4afed370432415f28af95b82497d74d03c532d5f071f6072439a2df5,2025-03-20T07:15:37.273000
|
||||||
CVE-2024-12086,0,0,eddb6eda122eaf0dac2b18ce83df4e5fbbd9d253ae3afef485d18d17f7300647,2025-02-26T15:15:21.020000
|
CVE-2024-12086,0,0,eddb6eda122eaf0dac2b18ce83df4e5fbbd9d253ae3afef485d18d17f7300647,2025-02-26T15:15:21.020000
|
||||||
CVE-2024-12087,0,0,df3bea08522196fb43d695d955bbc8eb3271f4bc9d424f79fd153618cd4cd731,2025-06-02T15:15:27.363000
|
CVE-2024-12087,0,0,df3bea08522196fb43d695d955bbc8eb3271f4bc9d424f79fd153618cd4cd731,2025-06-02T15:15:27.363000
|
||||||
CVE-2024-12088,0,1,c86b9a94177f480267ff888a0d1962b82790e83c8fb1c3538fc96c67004b98a2,2025-06-18T16:29:29.573000
|
CVE-2024-12088,0,0,c86b9a94177f480267ff888a0d1962b82790e83c8fb1c3538fc96c67004b98a2,2025-06-18T16:29:29.573000
|
||||||
CVE-2024-12089,0,0,e4693d0f49f7bcd8f49a3c46cbf99b45117c9aeb9696a4344a79bacac3eaba78,2024-12-16T15:15:06.250000
|
CVE-2024-12089,0,0,e4693d0f49f7bcd8f49a3c46cbf99b45117c9aeb9696a4344a79bacac3eaba78,2024-12-16T15:15:06.250000
|
||||||
CVE-2024-1209,0,0,0c11632b4f799f8334de1fe031a18ed75abc1306137789706f83e79036cdbf29,2024-11-21T08:50:02.720000
|
CVE-2024-1209,0,0,0c11632b4f799f8334de1fe031a18ed75abc1306137789706f83e79036cdbf29,2024-11-21T08:50:02.720000
|
||||||
CVE-2024-12090,0,0,3ae49935c044b86a3444ecb09701dd060f603a46c2ce1e27c4f8226f9377436d,2024-12-16T15:15:06.393000
|
CVE-2024-12090,0,0,3ae49935c044b86a3444ecb09701dd060f603a46c2ce1e27c4f8226f9377436d,2024-12-16T15:15:06.393000
|
||||||
@ -249777,7 +249777,7 @@ CVE-2024-1735,0,0,9b6239f058732cce9b71c1fe5a98c2c1cdad54afe7339597b838984264b69f
|
|||||||
CVE-2024-1736,0,0,8844706a3e68d2dcbf3764ca91f6b5acfccaa7343cfd31da9dab0ed1924920fe,2024-11-21T08:51:11.693000
|
CVE-2024-1736,0,0,8844706a3e68d2dcbf3764ca91f6b5acfccaa7343cfd31da9dab0ed1924920fe,2024-11-21T08:51:11.693000
|
||||||
CVE-2024-1737,0,0,593418afa5de4602eb69dd941b0e02c901b4d4739e447e76ddfa6cfa85dbabe0,2024-11-21T08:51:11.837000
|
CVE-2024-1737,0,0,593418afa5de4602eb69dd941b0e02c901b4d4739e447e76ddfa6cfa85dbabe0,2024-11-21T08:51:11.837000
|
||||||
CVE-2024-1738,0,0,b1050e00e6fdc7521086a8fbece787ee9563029ea11b8a0cff427d5db403186c,2025-01-10T14:35:21.370000
|
CVE-2024-1738,0,0,b1050e00e6fdc7521086a8fbece787ee9563029ea11b8a0cff427d5db403186c,2025-01-10T14:35:21.370000
|
||||||
CVE-2024-1739,0,1,1e28cef8b011c85236f4a4ee35d72cc539559cfbe88995d4b8b99b901b6645fd,2025-06-18T16:33:52.493000
|
CVE-2024-1739,0,0,1e28cef8b011c85236f4a4ee35d72cc539559cfbe88995d4b8b99b901b6645fd,2025-06-18T16:33:52.493000
|
||||||
CVE-2024-1740,0,0,3ecbd97f67495e8b743b237890aa75be50e9dc8b5a3175246a3a0c37544ecec3,2025-01-10T14:21:52.317000
|
CVE-2024-1740,0,0,3ecbd97f67495e8b743b237890aa75be50e9dc8b5a3175246a3a0c37544ecec3,2025-01-10T14:21:52.317000
|
||||||
CVE-2024-1741,0,0,d9b4a2d88099ffdc9a064bf1352aa0bb3b6e67d21da15c446eb8f21f247cbbcc,2025-01-31T11:15:10.397000
|
CVE-2024-1741,0,0,d9b4a2d88099ffdc9a064bf1352aa0bb3b6e67d21da15c446eb8f21f247cbbcc,2025-01-31T11:15:10.397000
|
||||||
CVE-2024-1742,0,0,542c2c34f16f6008fa22df8f55e52bcadfd55af05e5a0a313be70cc620f28193,2024-12-04T16:50:05.197000
|
CVE-2024-1742,0,0,542c2c34f16f6008fa22df8f55e52bcadfd55af05e5a0a313be70cc620f28193,2024-12-04T16:50:05.197000
|
||||||
@ -250234,7 +250234,7 @@ CVE-2024-20277,0,0,5a89043308fb547de34acb4c61ba15398a985bfb0673a2cb185caef2a3af9
|
|||||||
CVE-2024-20278,0,0,c46e7f175849643fab595e0dcdb59287eea735bae8675975194b93990a769003,2024-11-21T08:52:12.753000
|
CVE-2024-20278,0,0,c46e7f175849643fab595e0dcdb59287eea735bae8675975194b93990a769003,2024-11-21T08:52:12.753000
|
||||||
CVE-2024-20279,0,0,3cbe8709c45a9aaab75f72a13e580efcdb2aecff6e634b9b191f6385b1ee69e2,2024-08-29T13:25:27.537000
|
CVE-2024-20279,0,0,3cbe8709c45a9aaab75f72a13e580efcdb2aecff6e634b9b191f6385b1ee69e2,2024-08-29T13:25:27.537000
|
||||||
CVE-2024-2028,0,0,07d8c2da486af5c0b84327c94aaee4d922175e9b0dad605b8d56c334effe891b,2025-01-22T19:51:56.843000
|
CVE-2024-2028,0,0,07d8c2da486af5c0b84327c94aaee4d922175e9b0dad605b8d56c334effe891b,2025-01-22T19:51:56.843000
|
||||||
CVE-2024-20280,0,0,adfc8ae1eeb37a2a0e8a35da9ac735e96ea8ce4435c8d0ec66d70f828de119d4,2024-10-31T15:35:23.060000
|
CVE-2024-20280,0,1,eb9f1abca62407ad0850b049809b6c3166101bee3b90f8816b48f5826ebe59ec,2025-06-18T18:28:53.347000
|
||||||
CVE-2024-20281,0,0,90c04a8a686cf14b196b2eed1f23f5280dd2d23115ee96e45dcc7b4933be6846,2025-05-07T14:47:49.303000
|
CVE-2024-20281,0,0,90c04a8a686cf14b196b2eed1f23f5280dd2d23115ee96e45dcc7b4933be6846,2025-05-07T14:47:49.303000
|
||||||
CVE-2024-20282,0,0,4a68e4da2133b7520118a1b9772f44dcfdb993241bd73bc52ce1c55bbfc9d6cc,2025-05-07T14:48:42.433000
|
CVE-2024-20282,0,0,4a68e4da2133b7520118a1b9772f44dcfdb993241bd73bc52ce1c55bbfc9d6cc,2025-05-07T14:48:42.433000
|
||||||
CVE-2024-20283,0,0,0f68fe03da8c98d3e648a6521bf7f91d65a0eef384dc8a97d7ec4e5edd918b34,2025-05-07T16:06:27.773000
|
CVE-2024-20283,0,0,0f68fe03da8c98d3e648a6521bf7f91d65a0eef384dc8a97d7ec4e5edd918b34,2025-05-07T16:06:27.773000
|
||||||
@ -251768,7 +251768,7 @@ CVE-2024-21907,0,0,8502a768128101ecb4d536b3bb5920a53e1dbbdd707673a2cac70fbf1d42e
|
|||||||
CVE-2024-21908,0,0,cce13c883394955391674a2e12bc0e0e2ee6c7838209f9899146c6567d81f04d,2025-04-17T19:15:58.860000
|
CVE-2024-21908,0,0,cce13c883394955391674a2e12bc0e0e2ee6c7838209f9899146c6567d81f04d,2025-04-17T19:15:58.860000
|
||||||
CVE-2024-21909,0,0,d305e29ad85f2553c573d5dda0030b13ee55f9f7b5aa39917b091bf0d3039632,2025-06-03T15:15:56.530000
|
CVE-2024-21909,0,0,d305e29ad85f2553c573d5dda0030b13ee55f9f7b5aa39917b091bf0d3039632,2025-06-03T15:15:56.530000
|
||||||
CVE-2024-2191,0,0,2ea7af8dfa3f2d954261631f5f16de3015020c3ac677923869e661d02374a882,2024-11-21T09:09:13.543000
|
CVE-2024-2191,0,0,2ea7af8dfa3f2d954261631f5f16de3015020c3ac677923869e661d02374a882,2024-11-21T09:09:13.543000
|
||||||
CVE-2024-21910,0,1,a06b80ee1c9b7959e78f5ecba6f796886059825daee302a039583737c6702df8,2025-06-18T16:15:26.217000
|
CVE-2024-21910,0,0,a06b80ee1c9b7959e78f5ecba6f796886059825daee302a039583737c6702df8,2025-06-18T16:15:26.217000
|
||||||
CVE-2024-21911,0,0,fab42d7d05987e6ca6d172ea694943950e3a153d079cf18ed59ba24886efe062,2025-06-11T17:15:40.660000
|
CVE-2024-21911,0,0,fab42d7d05987e6ca6d172ea694943950e3a153d079cf18ed59ba24886efe062,2025-06-11T17:15:40.660000
|
||||||
CVE-2024-21912,0,0,d4ca47b54021d9a647f9a806c60548cce35dade02dc178bcaba5a1dc171a93ba,2024-12-17T16:16:07.373000
|
CVE-2024-21912,0,0,d4ca47b54021d9a647f9a806c60548cce35dade02dc178bcaba5a1dc171a93ba,2024-12-17T16:16:07.373000
|
||||||
CVE-2024-21913,0,0,fd9c78c65c69fb45d6a19e6182b8751846bb429a958b6354deb02bd37ab77bb0,2024-12-17T16:16:24.157000
|
CVE-2024-21913,0,0,fd9c78c65c69fb45d6a19e6182b8751846bb429a958b6354deb02bd37ab77bb0,2024-12-17T16:16:24.157000
|
||||||
@ -251898,7 +251898,7 @@ CVE-2024-22082,0,0,1802b51344ec2d2b94624c6e36019bbfc7deeb57de16d558a929786c582c3
|
|||||||
CVE-2024-22083,0,0,1f84f16ebf68d49cabc45078359788df4ac05c36d153951fdf60802b16170bca,2025-04-16T17:29:30.663000
|
CVE-2024-22083,0,0,1f84f16ebf68d49cabc45078359788df4ac05c36d153951fdf60802b16170bca,2025-04-16T17:29:30.663000
|
||||||
CVE-2024-22084,0,0,45e548f26426deb5138ddbf3599b1e4809d534876b2502454dcdc22cc7512f94,2025-04-16T17:29:41.147000
|
CVE-2024-22084,0,0,45e548f26426deb5138ddbf3599b1e4809d534876b2502454dcdc22cc7512f94,2025-04-16T17:29:41.147000
|
||||||
CVE-2024-22085,0,0,92a4746240244f0b9e0cc7fa01ea7c56d7c00fcf408654b3646a2f1bdbf45d0d,2025-04-16T17:29:50.383000
|
CVE-2024-22085,0,0,92a4746240244f0b9e0cc7fa01ea7c56d7c00fcf408654b3646a2f1bdbf45d0d,2025-04-16T17:29:50.383000
|
||||||
CVE-2024-22086,0,1,5119b6594d864457eea60a39d127304deab4d475686d2d774f9cea6ff3ece01b,2025-06-18T16:15:26.583000
|
CVE-2024-22086,0,0,5119b6594d864457eea60a39d127304deab4d475686d2d774f9cea6ff3ece01b,2025-06-18T16:15:26.583000
|
||||||
CVE-2024-22087,0,0,34b84749a462df6e37b1e541c9fe49b0ae3aed752ce347aadbc5c54c8879a1e0,2025-06-03T15:15:56.987000
|
CVE-2024-22087,0,0,34b84749a462df6e37b1e541c9fe49b0ae3aed752ce347aadbc5c54c8879a1e0,2025-06-03T15:15:56.987000
|
||||||
CVE-2024-22088,0,0,1b4567f28bc62e821780e1476d393aa95092e316c51213253216ae85b00a6597,2024-11-21T08:55:33.300000
|
CVE-2024-22088,0,0,1b4567f28bc62e821780e1476d393aa95092e316c51213253216ae85b00a6597,2024-11-21T08:55:33.300000
|
||||||
CVE-2024-2209,0,0,43898b6a7f163b77384dde920a53e0f2dea9f1872d0d31a7c7ecd456628e1dc3,2024-11-21T09:09:15.580000
|
CVE-2024-2209,0,0,43898b6a7f163b77384dde920a53e0f2dea9f1872d0d31a7c7ecd456628e1dc3,2024-11-21T09:09:15.580000
|
||||||
@ -252019,7 +252019,7 @@ CVE-2024-2221,0,0,739835bd92c8ed52f109fd0a7953ba580ae221a78b8de358115d7eb9c7cf65
|
|||||||
CVE-2024-22211,0,0,03642b474a12e0a3169559c483135d9e7e056fa09c82958afc0d1184a1ddc854,2025-02-13T18:16:47.070000
|
CVE-2024-22211,0,0,03642b474a12e0a3169559c483135d9e7e056fa09c82958afc0d1184a1ddc854,2025-02-13T18:16:47.070000
|
||||||
CVE-2024-22212,0,0,8d50a133ffe1cabb1e27e54d2dc5d088f247d5bdbff373c70745b51905955208,2024-11-21T08:55:48.610000
|
CVE-2024-22212,0,0,8d50a133ffe1cabb1e27e54d2dc5d088f247d5bdbff373c70745b51905955208,2024-11-21T08:55:48.610000
|
||||||
CVE-2024-22213,0,0,cab3f874607c71f418c1eda9d174f32332b02430a71082fae3f3d87004f1233b,2024-11-21T08:55:48.760000
|
CVE-2024-22213,0,0,cab3f874607c71f418c1eda9d174f32332b02430a71082fae3f3d87004f1233b,2024-11-21T08:55:48.760000
|
||||||
CVE-2024-22216,0,1,6acacd7b2005830fadad1427961a75115b9103a9e9622daea1f010268d984dbf,2025-06-18T17:15:27.930000
|
CVE-2024-22216,0,0,6acacd7b2005830fadad1427961a75115b9103a9e9622daea1f010268d984dbf,2025-06-18T17:15:27.930000
|
||||||
CVE-2024-22217,0,0,6cde52b316cf25de69948ebaf245b3dbc974e7249c30df347878666e7f9fe14a,2025-03-24T17:15:15.843000
|
CVE-2024-22217,0,0,6cde52b316cf25de69948ebaf245b3dbc974e7249c30df347878666e7f9fe14a,2025-03-24T17:15:15.843000
|
||||||
CVE-2024-22218,0,0,236e91ec6a8d28949674b106b95c12b9c1185bc9b7eb14b6a8a2b10b98bb9867,2024-08-19T13:00:23.117000
|
CVE-2024-22218,0,0,236e91ec6a8d28949674b106b95c12b9c1185bc9b7eb14b6a8a2b10b98bb9867,2024-08-19T13:00:23.117000
|
||||||
CVE-2024-22219,0,0,ff4950dc25809bf80df502b6a3f59eebc84ca560cec15c38960ebd8ac92d804c,2024-08-19T18:35:06.827000
|
CVE-2024-22219,0,0,ff4950dc25809bf80df502b6a3f59eebc84ca560cec15c38960ebd8ac92d804c,2024-08-19T18:35:06.827000
|
||||||
@ -252518,9 +252518,9 @@ CVE-2024-23080,0,0,540ca37d96b6e87160adffdc252f4ed23b6baf060296443d27e143f161852
|
|||||||
CVE-2024-23081,0,0,a4bf52a498e3b6beec5b6ece1a3aa1b758b8b25f8693c1f41378e23684a0910c,2025-03-05T16:28:52.223000
|
CVE-2024-23081,0,0,a4bf52a498e3b6beec5b6ece1a3aa1b758b8b25f8693c1f41378e23684a0910c,2025-03-05T16:28:52.223000
|
||||||
CVE-2024-23082,0,0,d39e2b9140325ff9294ea026d156b9f5476453085f001710478d4907c9bf8431,2024-11-21T08:56:54.977000
|
CVE-2024-23082,0,0,d39e2b9140325ff9294ea026d156b9f5476453085f001710478d4907c9bf8431,2024-11-21T08:56:54.977000
|
||||||
CVE-2024-23083,0,0,d23a30eccd928efa89ebd34d77870fc08c7c63d6718d2c4194c3c87f6f8cb2c1,2024-11-21T08:56:55.123000
|
CVE-2024-23083,0,0,d23a30eccd928efa89ebd34d77870fc08c7c63d6718d2c4194c3c87f6f8cb2c1,2024-11-21T08:56:55.123000
|
||||||
CVE-2024-23084,0,0,57dcee85b27ce9ed8cd7baa959eea8645979790b952aebb9618ae26f5e79143e,2024-11-21T08:56:55.360000
|
CVE-2024-23084,0,1,f764cb08bb353b53d3cda3104c99f1ba2ca62327afd7b992e1ddac2428a4b055,2025-06-18T18:56:07.327000
|
||||||
CVE-2024-23085,0,0,2e286fd6d4e7a4c30e1754899bed6ac8e4b1e2e55356306fb9de7e6341061ff6,2024-11-21T08:56:55.593000
|
CVE-2024-23085,0,1,52bcb1d5e4d856bd3f7895a92fb1c0641bfea5d5a9316e1d91530db11720f100,2025-06-18T18:54:04.190000
|
||||||
CVE-2024-23086,0,0,207b0e22d8ce3bf5e4dba91e9a9272bbd46882162d4752259638a7033f8c16d1,2024-11-21T08:56:55.857000
|
CVE-2024-23086,0,1,2072dd8dc3a98d32989368bffdd66ab8f0e2f953fb89f7932fff6c57bd09518f,2025-06-18T18:54:24.520000
|
||||||
CVE-2024-2309,0,0,d7eae1fda2e425a3c76bbf86c6306e73ff7347c9f4b85ee8454e53eddda378ef,2025-05-30T15:56:17.930000
|
CVE-2024-2309,0,0,d7eae1fda2e425a3c76bbf86c6306e73ff7347c9f4b85ee8454e53eddda378ef,2025-05-30T15:56:17.930000
|
||||||
CVE-2024-23091,0,0,e6588c9e92047609783bddfe3adf4d120902bd35bbcac1736998ed4617bc248b,2025-03-18T20:15:21.267000
|
CVE-2024-23091,0,0,e6588c9e92047609783bddfe3adf4d120902bd35bbcac1736998ed4617bc248b,2025-03-18T20:15:21.267000
|
||||||
CVE-2024-23094,0,0,a3319f388dd8939597eee64b82c4a2eef626a64001cf055b50e3f198c65703f8,2025-03-25T17:00:17.867000
|
CVE-2024-23094,0,0,a3319f388dd8939597eee64b82c4a2eef626a64001cf055b50e3f198c65703f8,2025-03-25T17:00:17.867000
|
||||||
@ -256495,7 +256495,7 @@ CVE-2024-28061,0,0,962081698369d2cd6b7445be3aa76c4036034e72fe2d97fec28e70d7ea475
|
|||||||
CVE-2024-28063,0,0,276fc43735e8dd02803cd984ccad20a40d6873096866fb25a8fceb131e522a7b,2025-06-17T19:47:53.763000
|
CVE-2024-28063,0,0,276fc43735e8dd02803cd984ccad20a40d6873096866fb25a8fceb131e522a7b,2025-06-17T19:47:53.763000
|
||||||
CVE-2024-28064,0,0,b9330327555b3e09827eaecef569664f7fb52e4c010731c2372a4f39dfe735ac,2024-11-21T09:05:43.883000
|
CVE-2024-28064,0,0,b9330327555b3e09827eaecef569664f7fb52e4c010731c2372a4f39dfe735ac,2024-11-21T09:05:43.883000
|
||||||
CVE-2024-28065,0,0,70da5557c0864e26afef9c27a08ef280b066a769128683677a3fbf0e6bb0759e,2025-03-28T20:15:21.727000
|
CVE-2024-28065,0,0,70da5557c0864e26afef9c27a08ef280b066a769128683677a3fbf0e6bb0759e,2025-03-28T20:15:21.727000
|
||||||
CVE-2024-28066,0,0,110f8918b117a780af260c940180367b412de9453ba7dc25215abb230ee3aba3,2024-11-21T09:05:44.270000
|
CVE-2024-28066,0,1,f60a3ddbc6ae91a84a3f56a943339c0a3f304f297446756f191fd7dfbf608510,2025-06-18T19:01:05.617000
|
||||||
CVE-2024-28067,0,0,3565fd0ada2e0c321bb115af4a670e45b532df6130e88a302b617be4c5f9f12f,2024-11-21T09:05:44.517000
|
CVE-2024-28067,0,0,3565fd0ada2e0c321bb115af4a670e45b532df6130e88a302b617be4c5f9f12f,2024-11-21T09:05:44.517000
|
||||||
CVE-2024-28068,0,0,ace8e55196f20cefd67c7cffaf14425eec984997ba67ec1efb556cd35e62a54d,2024-11-21T09:05:44.713000
|
CVE-2024-28068,0,0,ace8e55196f20cefd67c7cffaf14425eec984997ba67ec1efb556cd35e62a54d,2024-11-21T09:05:44.713000
|
||||||
CVE-2024-28069,0,0,736f97bfad465537841603cf6580f412411f75153c2281100bedacded992c5af,2025-06-02T14:19:11.623000
|
CVE-2024-28069,0,0,736f97bfad465537841603cf6580f412411f75153c2281100bedacded992c5af,2025-06-02T14:19:11.623000
|
||||||
@ -257406,7 +257406,7 @@ CVE-2024-29374,0,0,f37e27252921acf8a4f291c1895d3592a434f512285d764e0d8031c7358fb
|
|||||||
CVE-2024-29375,0,0,9fb36855b8810cc643a70a3d7ff9b507de64e033c4774e2512c90e32ee330953,2025-03-28T21:15:16.347000
|
CVE-2024-29375,0,0,9fb36855b8810cc643a70a3d7ff9b507de64e033c4774e2512c90e32ee330953,2025-03-28T21:15:16.347000
|
||||||
CVE-2024-29376,0,0,18e37db27049adb98aa236244a0509330fb220c59ba9007f64ad7afe95b197ae,2024-11-22T15:15:06.440000
|
CVE-2024-29376,0,0,18e37db27049adb98aa236244a0509330fb220c59ba9007f64ad7afe95b197ae,2024-11-22T15:15:06.440000
|
||||||
CVE-2024-2938,0,0,b43e830d087a31581dd74583ec1502425d263801340be532bbb74345784eba4f,2025-02-20T18:38:08.680000
|
CVE-2024-2938,0,0,b43e830d087a31581dd74583ec1502425d263801340be532bbb74345784eba4f,2025-02-20T18:38:08.680000
|
||||||
CVE-2024-29384,0,0,01bdd40561345e9cff8d3f4e346ab0707aa0c3210e4e286d930a011578ce6649,2024-11-21T09:07:58.653000
|
CVE-2024-29384,0,1,72d09075335484374c54cd1f7ddeb6b0935b320e8a83b47b734ed449a4869a39,2025-06-18T18:08:09.647000
|
||||||
CVE-2024-29385,0,0,5b8fbeb28e1df5b35cafd4990723a16c7c906c79da43c9a50c5ad773a8f24ca9,2025-06-17T14:09:38.640000
|
CVE-2024-29385,0,0,5b8fbeb28e1df5b35cafd4990723a16c7c906c79da43c9a50c5ad773a8f24ca9,2025-06-17T14:09:38.640000
|
||||||
CVE-2024-29386,0,0,808f71869d95e5d3aa1cbc6777c7ae49f412c09ab44446fbae42a3f8c6afea7a,2025-04-11T13:48:17.293000
|
CVE-2024-29386,0,0,808f71869d95e5d3aa1cbc6777c7ae49f412c09ab44446fbae42a3f8c6afea7a,2025-04-11T13:48:17.293000
|
||||||
CVE-2024-29387,0,0,7c90a0e71e33b2d6b5f61b7a5192b06affcf3848bccaca26ed95de0dce63f4b9,2025-04-11T13:47:11.857000
|
CVE-2024-29387,0,0,7c90a0e71e33b2d6b5f61b7a5192b06affcf3848bccaca26ed95de0dce63f4b9,2025-04-11T13:47:11.857000
|
||||||
@ -258642,7 +258642,7 @@ CVE-2024-31025,0,0,65d7ab3959086e03b6d319a4283b4c427986c994cd6832b660245eeb10de9
|
|||||||
CVE-2024-31029,0,0,42f3586fd44c0ce118db96de48d56c55604406e9655b07ca5810520ec9432005,2024-10-23T17:35:04.327000
|
CVE-2024-31029,0,0,42f3586fd44c0ce118db96de48d56c55604406e9655b07ca5810520ec9432005,2024-10-23T17:35:04.327000
|
||||||
CVE-2024-3103,0,0,7fb83952d934c1ed84cba523651fd78d88e84c01517f86d3d43c873d9254ed5e,2025-02-11T02:15:34.540000
|
CVE-2024-3103,0,0,7fb83952d934c1ed84cba523651fd78d88e84c01517f86d3d43c873d9254ed5e,2025-02-11T02:15:34.540000
|
||||||
CVE-2024-31030,0,0,2db6cd87c60f7cba647aba4826c76d42ed0417061d17f5a5018404da807f401d,2024-11-21T09:12:44.697000
|
CVE-2024-31030,0,0,2db6cd87c60f7cba647aba4826c76d42ed0417061d17f5a5018404da807f401d,2024-11-21T09:12:44.697000
|
||||||
CVE-2024-31031,0,0,a40df481a620a7d230484f07ff93a7a4fe0711a2410e3138fc89f889af0f1188,2024-11-21T09:12:44.903000
|
CVE-2024-31031,0,1,98b230fd7cf6eeeefd08aaf7e96cb284e87853697db416e7d61ba5fd0934a026,2025-06-18T19:40:24.270000
|
||||||
CVE-2024-31032,0,0,e702405228d09553ece2bdc0352b8b45095427e9fa8e7955f679e55af20e2fcd,2024-11-21T09:12:45.123000
|
CVE-2024-31032,0,0,e702405228d09553ece2bdc0352b8b45095427e9fa8e7955f679e55af20e2fcd,2024-11-21T09:12:45.123000
|
||||||
CVE-2024-31033,0,0,0c9876f1f7699edaaf20bd486b2d0f4a44b9fca47defdf69e7e92d25a918fefb,2024-11-21T09:12:45.350000
|
CVE-2024-31033,0,0,0c9876f1f7699edaaf20bd486b2d0f4a44b9fca47defdf69e7e92d25a918fefb,2024-11-21T09:12:45.350000
|
||||||
CVE-2024-31036,0,0,9db90a521957d495bc1ad6aad2637c8bbbfa08dc186eb4535e399179e99c009d,2025-06-10T01:30:34.650000
|
CVE-2024-31036,0,0,9db90a521957d495bc1ad6aad2637c8bbbfa08dc186eb4535e399179e99c009d,2025-06-10T01:30:34.650000
|
||||||
@ -259200,7 +259200,7 @@ CVE-2024-3176,0,0,27a04eebf265d5fa44ca459fa9ee91294b6639de28ee4ae4e04d02d9ff4740
|
|||||||
CVE-2024-31760,0,0,846edb2553b07f2b445cf5a1e8b93556b5dd0398d01eaf96f4b7929dfecd0756,2024-11-21T09:13:51.833000
|
CVE-2024-31760,0,0,846edb2553b07f2b445cf5a1e8b93556b5dd0398d01eaf96f4b7929dfecd0756,2024-11-21T09:13:51.833000
|
||||||
CVE-2024-3177,0,0,5bf72b0bc06971896d316946ec2a45f35a4b8a5d69e19bb6025aca04738c4b7c,2024-11-21T09:29:05.083000
|
CVE-2024-3177,0,0,5bf72b0bc06971896d316946ec2a45f35a4b8a5d69e19bb6025aca04738c4b7c,2024-11-21T09:29:05.083000
|
||||||
CVE-2024-31771,0,0,8e057a4c7ee5341cf741c545c5de0c42c8357074d8177829bdceb15ae04f34a8,2024-11-21T09:13:52.057000
|
CVE-2024-31771,0,0,8e057a4c7ee5341cf741c545c5de0c42c8357074d8177829bdceb15ae04f34a8,2024-11-21T09:13:52.057000
|
||||||
CVE-2024-31777,0,1,4f131cb4031176842f114bcb8b47e99de05b9219293f2f8070603c81df078be8,2025-06-18T16:53:35.487000
|
CVE-2024-31777,0,0,4f131cb4031176842f114bcb8b47e99de05b9219293f2f8070603c81df078be8,2025-06-18T16:53:35.487000
|
||||||
CVE-2024-3178,0,0,bd9ccb3de86d5f400ed0d1b42c5f29b2c8a2c83bff134722290e4e42bbb62188,2024-12-16T19:02:56.037000
|
CVE-2024-3178,0,0,bd9ccb3de86d5f400ed0d1b42c5f29b2c8a2c83bff134722290e4e42bbb62188,2024-12-16T19:02:56.037000
|
||||||
CVE-2024-31783,0,0,cf26cbb6b5e47baaf1a5dc46c2b12fd2babed7275c9e954d0a96d1ac4a82c21b,2025-06-10T01:19:10.013000
|
CVE-2024-31783,0,0,cf26cbb6b5e47baaf1a5dc46c2b12fd2babed7275c9e954d0a96d1ac4a82c21b,2025-06-10T01:19:10.013000
|
||||||
CVE-2024-31784,0,0,3a7a609ab5690a1c92f3502af1739158ff2ab69d349be0135b9c2c854a639233,2025-06-10T01:14:55.257000
|
CVE-2024-31784,0,0,3a7a609ab5690a1c92f3502af1739158ff2ab69d349be0135b9c2c854a639233,2025-06-10T01:14:55.257000
|
||||||
@ -260469,8 +260469,8 @@ CVE-2024-33431,0,0,ec5e0b18464f674a26cba3222ccd83cbbd07f5e465d06a78193afd191479a
|
|||||||
CVE-2024-33433,0,0,d4899e018e7f70da23fc6ca0a13081f3223db343148e61fd3e6b92e208440087,2025-04-09T14:20:01.070000
|
CVE-2024-33433,0,0,d4899e018e7f70da23fc6ca0a13081f3223db343148e61fd3e6b92e208440087,2025-04-09T14:20:01.070000
|
||||||
CVE-2024-33434,0,0,3ff57ea686bf5b6de42e93941cfbb74189d8795fa03c814ffefb897dae53fb52,2024-11-21T09:16:57.263000
|
CVE-2024-33434,0,0,3ff57ea686bf5b6de42e93941cfbb74189d8795fa03c814ffefb897dae53fb52,2024-11-21T09:16:57.263000
|
||||||
CVE-2024-33435,0,0,1de3e79b04624223f49094301996a5da5663e5a70eb6f4df51d13ebb673bd6c4,2024-11-21T09:16:57.487000
|
CVE-2024-33435,0,0,1de3e79b04624223f49094301996a5da5663e5a70eb6f4df51d13ebb673bd6c4,2024-11-21T09:16:57.487000
|
||||||
CVE-2024-33436,0,0,a0f57fc5b06f46b38c2fc101e1778cfb8a418eedf4542ff4813df2f80dd53be7,2025-03-14T18:15:28.130000
|
CVE-2024-33436,0,1,a27b33fdb753d6510ddb381503d9cf5202a07bc18e6ff280a4a11cc117f1a331,2025-06-18T18:07:25.123000
|
||||||
CVE-2024-33437,0,0,1131232020c1e18edbbaedd38b6af120238d48739f9abf512747529aa2b94563,2025-03-29T00:15:22.100000
|
CVE-2024-33437,0,1,2efd693bb697ff9aac85d31d454cf99c1ce84170aaf51c0c6f9495a64a161c09,2025-06-18T18:07:03.707000
|
||||||
CVE-2024-33438,0,0,202780a995fc04b47544f2f480c1dfecb09d671377d2dc36c2f4e4049a1905f7,2025-04-16T18:44:34.733000
|
CVE-2024-33438,0,0,202780a995fc04b47544f2f480c1dfecb09d671377d2dc36c2f4e4049a1905f7,2025-04-16T18:44:34.733000
|
||||||
CVE-2024-33439,0,0,865bf8d936802ea495b622b9117733561ad82697688560b335ffdd7376c09f21,2024-11-27T17:15:11.093000
|
CVE-2024-33439,0,0,865bf8d936802ea495b622b9117733561ad82697688560b335ffdd7376c09f21,2024-11-27T17:15:11.093000
|
||||||
CVE-2024-3344,0,0,6c2bf764b8bda6bcc7a8d6ddd48862a2b2381304a21883e4fd70985f37544640,2025-01-22T19:08:18.423000
|
CVE-2024-3344,0,0,6c2bf764b8bda6bcc7a8d6ddd48862a2b2381304a21883e4fd70985f37544640,2025-01-22T19:08:18.423000
|
||||||
@ -260678,9 +260678,9 @@ CVE-2024-33665,0,0,8ab79febfa7da62a30722ec729a563d5a0a33927f2900520a2f4f02c78442
|
|||||||
CVE-2024-33666,0,0,7a6b130d9ade664270bb79508e4f16468e5cf60018a02a6d7249ded5e5c797b2,2025-04-15T16:40:08.373000
|
CVE-2024-33666,0,0,7a6b130d9ade664270bb79508e4f16468e5cf60018a02a6d7249ded5e5c797b2,2025-04-15T16:40:08.373000
|
||||||
CVE-2024-33667,0,0,61b276c72c54b0d5e58dae9e036fb52ce087ec52eda056cd0b5716c265e685a9,2025-04-15T16:39:26.930000
|
CVE-2024-33667,0,0,61b276c72c54b0d5e58dae9e036fb52ce087ec52eda056cd0b5716c265e685a9,2025-04-15T16:39:26.930000
|
||||||
CVE-2024-33668,0,0,1962d48d8af4b5fba76a435be45e2426ee0538789dff9bbf199c2122d44adfbf,2025-04-15T16:38:55.887000
|
CVE-2024-33668,0,0,1962d48d8af4b5fba76a435be45e2426ee0538789dff9bbf199c2122d44adfbf,2025-04-15T16:38:55.887000
|
||||||
CVE-2024-33669,0,0,29f56069d6f8dc9c42c264b9e7fdf059d03067714c0582444c764df089feb5a0,2024-11-21T09:17:22.393000
|
CVE-2024-33669,0,1,14ac632668cd7a1790904a0dcbe3c48aa1f45ca20bb0c62036cdffd62d89e020,2025-06-18T19:26:21.547000
|
||||||
CVE-2024-3367,0,0,6c0aec54854b096f8e878555e9125762e19df628121d5279f20fc46c0c73cc6e,2024-12-05T14:28:32.407000
|
CVE-2024-3367,0,0,6c0aec54854b096f8e878555e9125762e19df628121d5279f20fc46c0c73cc6e,2024-12-05T14:28:32.407000
|
||||||
CVE-2024-33670,0,0,bd6a675aeea7490463671a77c65b9928115cc573162bb8df88f5a5a7d06516ca,2024-11-21T09:17:22.573000
|
CVE-2024-33670,0,1,2cc87f19588498db236ce0af8fa8f9dc28f317a9acfa26ac1fe6f44a0e7a504e,2025-06-18T19:16:31.087000
|
||||||
CVE-2024-33671,0,0,11ca607d730d384f046bfb50f7439d2c55ed7715b188d089c54603d5130dfd65,2024-11-21T09:17:22.737000
|
CVE-2024-33671,0,0,11ca607d730d384f046bfb50f7439d2c55ed7715b188d089c54603d5130dfd65,2024-11-21T09:17:22.737000
|
||||||
CVE-2024-33672,0,0,8b1650c8b10c28f09a3826e003aa8dee352e02a41ac68246cc28a5b89f1f6f51,2025-06-10T15:32:30.493000
|
CVE-2024-33672,0,0,8b1650c8b10c28f09a3826e003aa8dee352e02a41ac68246cc28a5b89f1f6f51,2025-06-10T15:32:30.493000
|
||||||
CVE-2024-33673,0,0,9a24b7ab7a01fadf3250caec966114047d99e6b4ec5d789a54b1b02a7ffacf1f,2024-11-21T09:17:23.073000
|
CVE-2024-33673,0,0,9a24b7ab7a01fadf3250caec966114047d99e6b4ec5d789a54b1b02a7ffacf1f,2024-11-21T09:17:23.073000
|
||||||
@ -261655,7 +261655,7 @@ CVE-2024-3489,0,0,d81ffb51bf0a659f164f0f5b63c8747e7c707bdc92a027d4fc95141a53a81b
|
|||||||
CVE-2024-34891,0,0,25cb8e112712853608c2c85751a52cff47c44dea59bc7bfcbbd2c0cf2d3819c2,2024-11-05T17:35:17.710000
|
CVE-2024-34891,0,0,25cb8e112712853608c2c85751a52cff47c44dea59bc7bfcbbd2c0cf2d3819c2,2024-11-05T17:35:17.710000
|
||||||
CVE-2024-34896,0,0,8d09afa1c0452297a17a98820985a7e80472ceca07ff84c37ebacbc75087da4e,2025-03-14T17:15:45.620000
|
CVE-2024-34896,0,0,8d09afa1c0452297a17a98820985a7e80472ceca07ff84c37ebacbc75087da4e,2025-03-14T17:15:45.620000
|
||||||
CVE-2024-34897,0,0,ec99a3657bdeb5346c50fb249b7f2d8fa7ab1470fa272d54625daa6f1a2201ed,2025-03-18T21:15:27.097000
|
CVE-2024-34897,0,0,ec99a3657bdeb5346c50fb249b7f2d8fa7ab1470fa272d54625daa6f1a2201ed,2025-03-18T21:15:27.097000
|
||||||
CVE-2024-34899,0,1,7f9687ce4a9d14bf951fd5eb3bedcd5e1f31245ed6723d832f899a916c09b081,2025-06-18T17:41:45.580000
|
CVE-2024-34899,0,0,7f9687ce4a9d14bf951fd5eb3bedcd5e1f31245ed6723d832f899a916c09b081,2025-06-18T17:41:45.580000
|
||||||
CVE-2024-3490,0,0,d53a9b9868aa923b594f859a57c3fbd0cd1cddafafda61c97d0c078c0f819fa5,2025-02-27T18:39:42.717000
|
CVE-2024-3490,0,0,d53a9b9868aa923b594f859a57c3fbd0cd1cddafafda61c97d0c078c0f819fa5,2025-02-27T18:39:42.717000
|
||||||
CVE-2024-34905,0,0,59d0bb8ac29776054ec2390b8e9ed63207063a9a715e1e403ae1d1ccb3a38a14,2024-11-21T09:19:31.277000
|
CVE-2024-34905,0,0,59d0bb8ac29776054ec2390b8e9ed63207063a9a715e1e403ae1d1ccb3a38a14,2024-11-21T09:19:31.277000
|
||||||
CVE-2024-34906,0,0,3bbfb8955edb9ea0b431511df10b395b49def6a899fcaa20ba525c1779c862e5,2024-11-21T09:19:31.530000
|
CVE-2024-34906,0,0,3bbfb8955edb9ea0b431511df10b395b49def6a899fcaa20ba525c1779c862e5,2024-11-21T09:19:31.530000
|
||||||
@ -261734,9 +261734,9 @@ CVE-2024-35060,0,0,e08ed2413b3aaa73845ba4bfa5840d334e37d63b5ca7fc98d8b050824e3ab
|
|||||||
CVE-2024-35061,0,0,716074cbcd1dd00e94063666f229890e912cfdb88f2d0ac99c8b9dd3336d5502,2025-06-03T14:16:41.090000
|
CVE-2024-35061,0,0,716074cbcd1dd00e94063666f229890e912cfdb88f2d0ac99c8b9dd3336d5502,2025-06-03T14:16:41.090000
|
||||||
CVE-2024-3507,0,0,b850f062ccc43f4e4c0e6ead5b6a4b3c0640a1367570b0ad21f801def210d43e,2024-11-21T09:29:45.143000
|
CVE-2024-3507,0,0,b850f062ccc43f4e4c0e6ead5b6a4b3c0640a1367570b0ad21f801def210d43e,2024-11-21T09:29:45.143000
|
||||||
CVE-2024-35079,0,0,93f0d450c363ab0cefa127579dc8b63e316115b2a6ad85bdd2b858f9a0d952c7,2024-11-21T09:19:44.643000
|
CVE-2024-35079,0,0,93f0d450c363ab0cefa127579dc8b63e316115b2a6ad85bdd2b858f9a0d952c7,2024-11-21T09:19:44.643000
|
||||||
CVE-2024-3508,0,0,f28b9628557a40987c94d2d9328a5b43c616617d96f0a1dd8a7e646835b5dd3c,2024-11-21T09:29:45.263000
|
CVE-2024-3508,0,1,79d1f5a8ea9702b70ab5eb9e3f82b8795bd64452f05e1b7b5c7b3223bc2a4281,2025-06-18T19:28:13.487000
|
||||||
CVE-2024-35080,0,0,aaed336e76ac161294cbcfbaa542417206a0049f99b6a37c09aa834173d9cc71,2024-11-21T09:19:44.860000
|
CVE-2024-35080,0,0,aaed336e76ac161294cbcfbaa542417206a0049f99b6a37c09aa834173d9cc71,2024-11-21T09:19:44.860000
|
||||||
CVE-2024-35081,0,1,4e8b69e896408f4ab164ffdb6284286198ec26098246471fb4adee5244e28215,2025-06-18T16:57:15.417000
|
CVE-2024-35081,0,0,4e8b69e896408f4ab164ffdb6284286198ec26098246471fb4adee5244e28215,2025-06-18T16:57:15.417000
|
||||||
CVE-2024-35082,0,0,793617413c3ed76f2a222649cc33feb7131952a23a982783c95c9714bb292f0f,2025-04-16T15:28:35.560000
|
CVE-2024-35082,0,0,793617413c3ed76f2a222649cc33feb7131952a23a982783c95c9714bb292f0f,2025-04-16T15:28:35.560000
|
||||||
CVE-2024-35083,0,0,608f9f5d7e778fb0939ccaaa2002964287dae0e2642a5d1c518490fcaebfddea,2025-04-16T15:28:48.917000
|
CVE-2024-35083,0,0,608f9f5d7e778fb0939ccaaa2002964287dae0e2642a5d1c518490fcaebfddea,2025-04-16T15:28:48.917000
|
||||||
CVE-2024-35084,0,0,5cebce0b1d6e0704cb9e32c97f7027807d9e6664716448c81b7ed8c20bcd799f,2025-04-16T15:32:44.437000
|
CVE-2024-35084,0,0,5cebce0b1d6e0704cb9e32c97f7027807d9e6664716448c81b7ed8c20bcd799f,2025-04-16T15:32:44.437000
|
||||||
@ -263040,7 +263040,7 @@ CVE-2024-3664,0,0,3cf60bb5df3581f71d5dba24ea7277e24762c6fcf6546e4ee784fbb161a93f
|
|||||||
CVE-2024-36647,0,0,44e160fbd39054efa9c9bca1525a8fb121af06ff0a921c992e3b3ff21d96a766,2024-11-21T09:22:28.750000
|
CVE-2024-36647,0,0,44e160fbd39054efa9c9bca1525a8fb121af06ff0a921c992e3b3ff21d96a766,2024-11-21T09:22:28.750000
|
||||||
CVE-2024-3665,0,0,27754074b2a882733de95d22fe66ae6cae39469b52c556cb1bad9f6b6e0b3d96,2024-11-21T09:30:08.163000
|
CVE-2024-3665,0,0,27754074b2a882733de95d22fe66ae6cae39469b52c556cb1bad9f6b6e0b3d96,2024-11-21T09:30:08.163000
|
||||||
CVE-2024-36650,0,0,7c4ee051ea8f5267d2457b87658c5f8c9fd08e0d971dc6e7d8ef7a633df53e1a,2025-06-04T17:24:49.253000
|
CVE-2024-36650,0,0,7c4ee051ea8f5267d2457b87658c5f8c9fd08e0d971dc6e7d8ef7a633df53e1a,2025-06-04T17:24:49.253000
|
||||||
CVE-2024-36656,0,1,a304de73f9b2e27dab19e14af8d92853f450959b1ce91c1e083fef5f8d30f9c5,2025-06-18T16:44:37.277000
|
CVE-2024-36656,0,0,a304de73f9b2e27dab19e14af8d92853f450959b1ce91c1e083fef5f8d30f9c5,2025-06-18T16:44:37.277000
|
||||||
CVE-2024-3666,0,0,6e5e988f5ab423974d5a5f7acb11b2375f202de0b09ff693ce68e91e4e7b9eb5,2024-11-21T09:30:08.287000
|
CVE-2024-3666,0,0,6e5e988f5ab423974d5a5f7acb11b2375f202de0b09ff693ce68e91e4e7b9eb5,2024-11-21T09:30:08.287000
|
||||||
CVE-2024-36667,0,0,8f4f0295bcc47ec36880adb7aad507cfc16e8b1183a97eaf9cead75726998905,2024-11-21T09:22:29.420000
|
CVE-2024-36667,0,0,8f4f0295bcc47ec36880adb7aad507cfc16e8b1183a97eaf9cead75726998905,2024-11-21T09:22:29.420000
|
||||||
CVE-2024-36668,0,0,3a87360afac87282fb27e838acc233ac62ab016d4e64f8fc859b12806447f414,2024-11-21T09:22:29.663000
|
CVE-2024-36668,0,0,3a87360afac87282fb27e838acc233ac62ab016d4e64f8fc859b12806447f414,2024-11-21T09:22:29.663000
|
||||||
@ -263066,7 +263066,7 @@ CVE-2024-36691,0,0,3dfc8ca2b0f56703968ad393c59292478596f8672b0393464c33aed3c6378
|
|||||||
CVE-2024-36694,0,0,97e39bbb6c67fa2d3fcd0bc2d169d009680f66af761bc61f98a7f5a4b2e194ab,2025-04-22T15:36:02.527000
|
CVE-2024-36694,0,0,97e39bbb6c67fa2d3fcd0bc2d169d009680f66af761bc61f98a7f5a4b2e194ab,2025-04-22T15:36:02.527000
|
||||||
CVE-2024-36699,0,0,f519eb157e638490c5e16aa33d3cf222cb0f0828212475d05c477400a1f8b777,2024-06-14T15:15:50.967000
|
CVE-2024-36699,0,0,f519eb157e638490c5e16aa33d3cf222cb0f0828212475d05c477400a1f8b777,2024-06-14T15:15:50.967000
|
||||||
CVE-2024-3670,0,0,011df7aa7dd67fee8fa9e90a9f41b6f2c6e7db6b1976b1ea32e3493be7d0fa3a,2024-11-21T09:30:08.863000
|
CVE-2024-3670,0,0,011df7aa7dd67fee8fa9e90a9f41b6f2c6e7db6b1976b1ea32e3493be7d0fa3a,2024-11-21T09:30:08.863000
|
||||||
CVE-2024-36702,0,1,5d51d788c0ba087d28a624976b4dfaa7dc4eab259c3abae0bbf7a8da94faae1b,2025-06-18T17:35:30.030000
|
CVE-2024-36702,0,0,5d51d788c0ba087d28a624976b4dfaa7dc4eab259c3abae0bbf7a8da94faae1b,2025-06-18T17:35:30.030000
|
||||||
CVE-2024-3671,0,0,6c7e9db7bcb8bd4d88fb03dcd55efbced3b42311885eaba44cee8ee531e31882,2024-11-21T09:30:08.970000
|
CVE-2024-3671,0,0,6c7e9db7bcb8bd4d88fb03dcd55efbced3b42311885eaba44cee8ee531e31882,2024-11-21T09:30:08.970000
|
||||||
CVE-2024-3672,0,0,1f2bc8d9980c77a412c99b81b7443d8ae5ee623a7dabac082ebd0f43059e4c21,2025-03-12T18:51:24.880000
|
CVE-2024-3672,0,0,1f2bc8d9980c77a412c99b81b7443d8ae5ee623a7dabac082ebd0f43059e4c21,2025-03-12T18:51:24.880000
|
||||||
CVE-2024-36728,0,0,98745f7ae6a09e8beeab307ac2ef178bbd4a93f3ec3657860e7a261efded73ee,2025-04-01T18:21:29.640000
|
CVE-2024-36728,0,0,98745f7ae6a09e8beeab307ac2ef178bbd4a93f3ec3657860e7a261efded73ee,2025-04-01T18:21:29.640000
|
||||||
@ -263725,7 +263725,7 @@ CVE-2024-37456,0,0,1cc3cc6f11e05765ed4a00c543680eb72b053e2a67ab38f68194c9577b3fe
|
|||||||
CVE-2024-37457,0,0,bafd833d3b96def9a07f67bceab0f2727767c4fa9dded6afdaeb57795e9311ba,2024-11-21T09:23:52.437000
|
CVE-2024-37457,0,0,bafd833d3b96def9a07f67bceab0f2727767c4fa9dded6afdaeb57795e9311ba,2024-11-21T09:23:52.437000
|
||||||
CVE-2024-37458,0,0,3ae4cb64fe6d625e6571af894d13e651c49c3fc0a4ff7bc2b38089ce6cc769ad,2025-01-02T12:15:20.463000
|
CVE-2024-37458,0,0,3ae4cb64fe6d625e6571af894d13e651c49c3fc0a4ff7bc2b38089ce6cc769ad,2025-01-02T12:15:20.463000
|
||||||
CVE-2024-37459,0,0,ff1563cc1939cadc439b57b47e17927a10d2501f2764d84ed7c115f738946788,2024-11-21T09:23:52.567000
|
CVE-2024-37459,0,0,ff1563cc1939cadc439b57b47e17927a10d2501f2764d84ed7c115f738946788,2024-11-21T09:23:52.567000
|
||||||
CVE-2024-3746,0,1,74e305244c34dfb581ac0dfbe4b47168c9763d8356bd910c51ffb3fe8a07cab1,2025-06-18T17:54:52.187000
|
CVE-2024-3746,0,0,74e305244c34dfb581ac0dfbe4b47168c9763d8356bd910c51ffb3fe8a07cab1,2025-06-18T17:54:52.187000
|
||||||
CVE-2024-37460,0,0,d49f6672c77d9335ba853d157c907d4557b655a080b084cc4c3c4d6c1d665f9f,2024-11-21T09:23:52.700000
|
CVE-2024-37460,0,0,d49f6672c77d9335ba853d157c907d4557b655a080b084cc4c3c4d6c1d665f9f,2024-11-21T09:23:52.700000
|
||||||
CVE-2024-37461,0,0,48459be0d23592b9634fe5e9e7fa9669c06c928fe927cbbd1ff2bc7e40f1488d,2024-11-21T09:23:52.827000
|
CVE-2024-37461,0,0,48459be0d23592b9634fe5e9e7fa9669c06c928fe927cbbd1ff2bc7e40f1488d,2024-11-21T09:23:52.827000
|
||||||
CVE-2024-37462,0,0,3d81afb049cf58b9fbcc57ea0f6d417bbdb6a60b236fd8d955aba7966527bf7c,2024-11-21T09:23:52.947000
|
CVE-2024-37462,0,0,3d81afb049cf58b9fbcc57ea0f6d417bbdb6a60b236fd8d955aba7966527bf7c,2024-11-21T09:23:52.947000
|
||||||
@ -264408,7 +264408,7 @@ CVE-2024-3829,0,0,01a0c111086a56df7a8152424dede2af2945ece1419808b25f3a1751a9b175
|
|||||||
CVE-2024-38290,0,0,3098fce8e20b0fcb23d4331b2d2983d16911d3dfb3cf535f9142f083d136fa2f,2025-02-28T18:15:27.187000
|
CVE-2024-38290,0,0,3098fce8e20b0fcb23d4331b2d2983d16911d3dfb3cf535f9142f083d136fa2f,2025-02-28T18:15:27.187000
|
||||||
CVE-2024-38291,0,0,e011c09c94ce45dd995d4932a3e66bed83dabf1045a075c3a927bf640051a090,2025-02-28T18:15:27.397000
|
CVE-2024-38291,0,0,e011c09c94ce45dd995d4932a3e66bed83dabf1045a075c3a927bf640051a090,2025-02-28T18:15:27.397000
|
||||||
CVE-2024-38292,0,0,2675769e6faa3cc66f4c0d2f535b22aed79b7b23c8b9291398d3de6095956efd,2025-03-14T02:15:14.287000
|
CVE-2024-38292,0,0,2675769e6faa3cc66f4c0d2f535b22aed79b7b23c8b9291398d3de6095956efd,2025-03-14T02:15:14.287000
|
||||||
CVE-2024-38293,0,1,eb9b46d4890f690e73403a3e9a5d7c2803c2d91d3bac5d7fc9481ce032a0d6a5,2025-06-18T17:28:40.387000
|
CVE-2024-38293,0,0,eb9b46d4890f690e73403a3e9a5d7c2803c2d91d3bac5d7fc9481ce032a0d6a5,2025-06-18T17:28:40.387000
|
||||||
CVE-2024-38294,0,0,6f3448200c484074d0836c56f5e1c9fe346f248c9334967a8e78fc758b5adfdf,2024-11-21T09:25:19.280000
|
CVE-2024-38294,0,0,6f3448200c484074d0836c56f5e1c9fe346f248c9334967a8e78fc758b5adfdf,2024-11-21T09:25:19.280000
|
||||||
CVE-2024-38295,0,0,f358c490df2a2504a6d87be69cb330bfbc1382bb00194c4d2ceb8f036013735b,2024-11-21T09:25:19.577000
|
CVE-2024-38295,0,0,f358c490df2a2504a6d87be69cb330bfbc1382bb00194c4d2ceb8f036013735b,2024-11-21T09:25:19.577000
|
||||||
CVE-2024-38296,0,0,be411747a2daafd2f2fffde8f9a19828d78ae5902f8aea12f8b65918c872daa2,2025-02-04T16:05:01.007000
|
CVE-2024-38296,0,0,be411747a2daafd2f2fffde8f9a19828d78ae5902f8aea12f8b65918c872daa2,2025-02-04T16:05:01.007000
|
||||||
@ -264491,7 +264491,7 @@ CVE-2024-38390,0,0,5fa6bc5ee068eabd8f1ad8546e635e4089bb3bda4ac31251a3429dae35fbf
|
|||||||
CVE-2024-38391,0,0,20b04656bf618f5c1be614d3d82a6f2592410c65ddd3dee3dc7474add7c8b054,2024-07-02T20:15:05.730000
|
CVE-2024-38391,0,0,20b04656bf618f5c1be614d3d82a6f2592410c65ddd3dee3dc7474add7c8b054,2024-07-02T20:15:05.730000
|
||||||
CVE-2024-38392,0,0,82d135ba24a5996612a95079be9d3e81e40ee3f87c9df7a8d965a0b75dd349db,2025-04-07T14:18:49.830000
|
CVE-2024-38392,0,0,82d135ba24a5996612a95079be9d3e81e40ee3f87c9df7a8d965a0b75dd349db,2025-04-07T14:18:49.830000
|
||||||
CVE-2024-38394,0,0,56947a1081b17bb6d7b3ad5655e3405d037975268830468bd773ddc09c3ee1d1,2024-11-21T09:25:35.257000
|
CVE-2024-38394,0,0,56947a1081b17bb6d7b3ad5655e3405d037975268830468bd773ddc09c3ee1d1,2024-11-21T09:25:35.257000
|
||||||
CVE-2024-38395,0,1,4753dd8e01ab071ae8d06489c98256fe5d2081426fb6fa042c8e8f69e5b7905d,2025-06-18T16:40:48.790000
|
CVE-2024-38395,0,0,4753dd8e01ab071ae8d06489c98256fe5d2081426fb6fa042c8e8f69e5b7905d,2025-06-18T16:40:48.790000
|
||||||
CVE-2024-38396,0,0,d3997f564c8b2a9c3991e11a4c6e0bdd14d02ff7f10ce84e788ea83e320f1273,2024-11-21T09:25:36.147000
|
CVE-2024-38396,0,0,d3997f564c8b2a9c3991e11a4c6e0bdd14d02ff7f10ce84e788ea83e320f1273,2024-11-21T09:25:36.147000
|
||||||
CVE-2024-38397,0,0,d6dd613908370d993d9d8ecfa347a275bc14a2f13c3136f84e2570e346b335ce,2024-10-16T18:23:57.797000
|
CVE-2024-38397,0,0,d6dd613908370d993d9d8ecfa347a275bc14a2f13c3136f84e2570e346b335ce,2024-10-16T18:23:57.797000
|
||||||
CVE-2024-38399,0,0,031e4fe9c82d3f3717aafd1300d875f223006ff986e2da0972e9d12069de224e,2024-10-16T18:17:09.577000
|
CVE-2024-38399,0,0,031e4fe9c82d3f3717aafd1300d875f223006ff986e2da0972e9d12069de224e,2024-10-16T18:17:09.577000
|
||||||
@ -266937,7 +266937,7 @@ CVE-2024-4174,0,0,351c15947bb701aa0f06097d0b29e94daa2eeb6bcf3253c51405ecf8081dca
|
|||||||
CVE-2024-41741,0,0,87808c3a5a97a8a12b0599786276b0bacbc5a8e2f5d1ce88333c8491b2440d52,2024-11-14T20:42:44.150000
|
CVE-2024-41741,0,0,87808c3a5a97a8a12b0599786276b0bacbc5a8e2f5d1ce88333c8491b2440d52,2024-11-14T20:42:44.150000
|
||||||
CVE-2024-41742,0,0,c0622225c80e1c9626fb0a6eed840820918a8965a5f0765da6436186e7450927,2025-01-19T15:15:20.730000
|
CVE-2024-41742,0,0,c0622225c80e1c9626fb0a6eed840820918a8965a5f0765da6436186e7450927,2025-01-19T15:15:20.730000
|
||||||
CVE-2024-41743,0,0,65c6e2958a92de9ba1678db6e94fe75708c152fe3ecfb3f73d869de2b283c009,2025-01-19T15:15:20.877000
|
CVE-2024-41743,0,0,65c6e2958a92de9ba1678db6e94fe75708c152fe3ecfb3f73d869de2b283c009,2025-01-19T15:15:20.877000
|
||||||
CVE-2024-41744,0,0,a1ec9b6f722dfb7b5eb719083ed54b520e388eadf02f9306b2b2589df4b2c46b,2024-11-01T20:24:53.730000
|
CVE-2024-41744,0,1,6d994053234257fe6fe921edc726848bf7b5e6eece3c0315caad7dc0cc98b6d0,2025-06-18T18:17:55.590000
|
||||||
CVE-2024-41745,0,0,6dba06d9ea0cc08ac8425e0341c71668811a6cd02139664e48e7481acbda9d69,2024-11-14T20:35:33.390000
|
CVE-2024-41745,0,0,6dba06d9ea0cc08ac8425e0341c71668811a6cd02139664e48e7481acbda9d69,2024-11-14T20:35:33.390000
|
||||||
CVE-2024-41746,0,0,989806c900ffd11c21b1fa6f91d833c84f6c1680e4b868bdf0c4c4b2010f26cb,2025-01-16T18:15:22.863000
|
CVE-2024-41746,0,0,989806c900ffd11c21b1fa6f91d833c84f6c1680e4b868bdf0c4c4b2010f26cb,2025-01-16T18:15:22.863000
|
||||||
CVE-2024-4175,0,0,5386392290fa38470dd8910cd3753515f25308d1edd31217aca2a63897449a15,2024-11-21T09:42:20.143000
|
CVE-2024-4175,0,0,5386392290fa38470dd8910cd3753515f25308d1edd31217aca2a63897449a15,2024-11-21T09:42:20.143000
|
||||||
@ -267906,7 +267906,7 @@ CVE-2024-42922,0,0,45a115446919a7823144daf270aa7387910b9f4ece4a9a3f7e41751b50515
|
|||||||
CVE-2024-4293,0,0,ca0f63b3ea8846463b2e39cd0996c51deb0d14649af556fec98af5a705c840f0,2025-02-27T17:10:22.713000
|
CVE-2024-4293,0,0,ca0f63b3ea8846463b2e39cd0996c51deb0d14649af556fec98af5a705c840f0,2025-02-27T17:10:22.713000
|
||||||
CVE-2024-42930,0,0,a557ac2cd2318146e50cd8e0f732fa527215d4b8eec31cead4ef8f3e2dd6a450,2025-04-17T18:43:12.570000
|
CVE-2024-42930,0,0,a557ac2cd2318146e50cd8e0f732fa527215d4b8eec31cead4ef8f3e2dd6a450,2025-04-17T18:43:12.570000
|
||||||
CVE-2024-42934,0,0,1230de0d8b2dfa26c1ccbdc909ca39b36c856f70ea241827e7d7fc70ef4ace93,2024-10-31T20:35:05.250000
|
CVE-2024-42934,0,0,1230de0d8b2dfa26c1ccbdc909ca39b36c856f70ea241827e7d7fc70ef4ace93,2024-10-31T20:35:05.250000
|
||||||
CVE-2024-42936,0,1,0795cec29a5000d0e7489ef1ce3fedadab15cf11bc60aed364fc6b78b803c366,2025-06-18T16:07:10.640000
|
CVE-2024-42936,0,0,0795cec29a5000d0e7489ef1ce3fedadab15cf11bc60aed364fc6b78b803c366,2025-06-18T16:07:10.640000
|
||||||
CVE-2024-42939,0,0,4547b4b1e0943985622e8f34eff1a8bb854051e0a4587d88630db6433049cbb9,2024-08-31T02:58:34.660000
|
CVE-2024-42939,0,0,4547b4b1e0943985622e8f34eff1a8bb854051e0a4587d88630db6433049cbb9,2024-08-31T02:58:34.660000
|
||||||
CVE-2024-4294,0,0,552faefd569f2e00f0ec19f799b7e9e461a9d5ee9dd6f26e9ad04da05c5772c1,2025-03-10T16:18:28.643000
|
CVE-2024-4294,0,0,552faefd569f2e00f0ec19f799b7e9e461a9d5ee9dd6f26e9ad04da05c5772c1,2025-03-10T16:18:28.643000
|
||||||
CVE-2024-42940,0,0,b0d827c11b94f934185bd71744960303141938187c6d4d4091c6fd4d8544de72,2024-09-03T19:35:15.163000
|
CVE-2024-42940,0,0,b0d827c11b94f934185bd71744960303141938187c6d4d4091c6fd4d8544de72,2024-09-03T19:35:15.163000
|
||||||
@ -273705,7 +273705,7 @@ CVE-2024-5044,0,0,5b067be6719f38ab5e0b0d2ce494414b3279ba0259940944135ebcfcbafb31
|
|||||||
CVE-2024-50440,0,0,51babe83901e352491f2e51d9617c6845693d84cbcc0b5f3123794df196c1105,2024-11-08T20:33:29.843000
|
CVE-2024-50440,0,0,51babe83901e352491f2e51d9617c6845693d84cbcc0b5f3123794df196c1105,2024-11-08T20:33:29.843000
|
||||||
CVE-2024-50441,0,0,e17f8f6ebd6d2eb935e9b8e6dc445d67e34b916c8bdf14e2107630a1e65787c3,2024-11-08T20:33:47.027000
|
CVE-2024-50441,0,0,e17f8f6ebd6d2eb935e9b8e6dc445d67e34b916c8bdf14e2107630a1e65787c3,2024-11-08T20:33:47.027000
|
||||||
CVE-2024-50442,0,0,4546b91be0215ea920bf3897311e25e5e60c7aae79643bbba2ac0c58a791c5f6,2024-10-29T16:04:29.950000
|
CVE-2024-50442,0,0,4546b91be0215ea920bf3897311e25e5e60c7aae79643bbba2ac0c58a791c5f6,2024-10-29T16:04:29.950000
|
||||||
CVE-2024-50443,0,0,f481661434572c32aff4b91070edd81a308a09391129a2272ea7745f73891e13,2024-10-29T14:34:50.257000
|
CVE-2024-50443,0,1,3a118ac1bd246b305e4ea9e4ca3bedddc4c7bdd08e556b169ef493a3506a71dc,2025-06-18T18:19:07.860000
|
||||||
CVE-2024-50445,0,0,2d55e0c387c534825176f8c5fe6320f7178e76608f3ce2f4785c65b3cf43211c,2024-11-08T20:35:35.287000
|
CVE-2024-50445,0,0,2d55e0c387c534825176f8c5fe6320f7178e76608f3ce2f4785c65b3cf43211c,2024-11-08T20:35:35.287000
|
||||||
CVE-2024-50446,0,0,b64e8a1c4373f277a79e78b757ce2cc295a35db714e432da89a65211aebc79d8,2024-11-08T20:35:58.357000
|
CVE-2024-50446,0,0,b64e8a1c4373f277a79e78b757ce2cc295a35db714e432da89a65211aebc79d8,2024-11-08T20:35:58.357000
|
||||||
CVE-2024-50447,0,0,2329d93d94b9eb8087590a1d70c0d00d3b8d761e28f7fd2bb43340f9f04f738c,2024-11-08T20:07:10.317000
|
CVE-2024-50447,0,0,2329d93d94b9eb8087590a1d70c0d00d3b8d761e28f7fd2bb43340f9f04f738c,2024-11-08T20:07:10.317000
|
||||||
@ -276390,14 +276390,14 @@ CVE-2024-54169,0,0,4b2f57e18e78c986eaeb4f9842a99f38473f01b36e304c909e816683b15c7
|
|||||||
CVE-2024-5417,0,0,2c092c55b8a1a8c8890a1e4546beb75d8fbd37f20d02cbd8444692608bc2553d,2024-10-07T15:44:01.830000
|
CVE-2024-5417,0,0,2c092c55b8a1a8c8890a1e4546beb75d8fbd37f20d02cbd8444692608bc2553d,2024-10-07T15:44:01.830000
|
||||||
CVE-2024-54170,0,0,42dce6648e1132820da06b0e9c69e1655ebe361e65ea7d3b232a8af6a5ebbee4,2025-02-27T15:15:39.240000
|
CVE-2024-54170,0,0,42dce6648e1132820da06b0e9c69e1655ebe361e65ea7d3b232a8af6a5ebbee4,2025-02-27T15:15:39.240000
|
||||||
CVE-2024-54171,0,0,76fdd9d793c7b352d23e0d64a823cd883e5b81bbb06d5f2cffeb90d9ca7786b4,2025-02-06T21:15:21.453000
|
CVE-2024-54171,0,0,76fdd9d793c7b352d23e0d64a823cd883e5b81bbb06d5f2cffeb90d9ca7786b4,2025-02-06T21:15:21.453000
|
||||||
CVE-2024-54172,1,1,808157c50137c3cfebab75d9fdfc2f4f9761b82730984c8a16aff2e4abbef47f,2025-06-18T17:15:28.160000
|
CVE-2024-54172,0,0,808157c50137c3cfebab75d9fdfc2f4f9761b82730984c8a16aff2e4abbef47f,2025-06-18T17:15:28.160000
|
||||||
CVE-2024-54173,0,0,9626ebf00dbcb8d683d602e32e68262d1ef27b7e0ae499ee14c2f9df981917bf,2025-02-28T03:15:09.357000
|
CVE-2024-54173,0,0,9626ebf00dbcb8d683d602e32e68262d1ef27b7e0ae499ee14c2f9df981917bf,2025-02-28T03:15:09.357000
|
||||||
CVE-2024-54175,0,0,6922222bcdfc7b96fef3a341f6cefc80aabd1e3cb954e956a74e6c94cdaedb34,2025-02-28T17:15:15.487000
|
CVE-2024-54175,0,0,6922222bcdfc7b96fef3a341f6cefc80aabd1e3cb954e956a74e6c94cdaedb34,2025-02-28T17:15:15.487000
|
||||||
CVE-2024-54176,0,0,5463f590e796ae65427debb4e96d6df8b03f447d67021c1f3c7471918becbe24,2025-02-08T17:15:21.643000
|
CVE-2024-54176,0,0,5463f590e796ae65427debb4e96d6df8b03f447d67021c1f3c7471918becbe24,2025-02-08T17:15:21.643000
|
||||||
CVE-2024-54179,0,0,cc40342456ec0e93880ba1ff6de6912ca898fe0485f93a482cde3b645de39dc5,2025-03-03T14:15:33.960000
|
CVE-2024-54179,0,0,cc40342456ec0e93880ba1ff6de6912ca898fe0485f93a482cde3b645de39dc5,2025-03-03T14:15:33.960000
|
||||||
CVE-2024-5418,0,0,e8b4cd9b422aa40da5d2622d5e29796eb5a07db3f41b03941ba29e731fed299e,2025-03-24T14:25:36.727000
|
CVE-2024-5418,0,0,e8b4cd9b422aa40da5d2622d5e29796eb5a07db3f41b03941ba29e731fed299e,2025-03-24T14:25:36.727000
|
||||||
CVE-2024-54181,0,0,3e04974e8b1a6b14bc562b3f38845258be106e346d87e72f2301979081de7867,2025-03-28T16:32:40.990000
|
CVE-2024-54181,0,0,3e04974e8b1a6b14bc562b3f38845258be106e346d87e72f2301979081de7867,2025-03-28T16:32:40.990000
|
||||||
CVE-2024-54183,1,1,e3f918a4ab251f5498f5aa14c5603babca3f8622baf925a44638fb4d815fb87b,2025-06-18T16:15:26.807000
|
CVE-2024-54183,0,0,e3f918a4ab251f5498f5aa14c5603babca3f8622baf925a44638fb4d815fb87b,2025-06-18T16:15:26.807000
|
||||||
CVE-2024-54188,0,0,abfb7e0b3ec5ac91b1cbb24f50653752798673c16f4b76b78e719e6a3d07cb8f,2025-06-03T13:52:30.580000
|
CVE-2024-54188,0,0,abfb7e0b3ec5ac91b1cbb24f50653752798673c16f4b76b78e719e6a3d07cb8f,2025-06-03T13:52:30.580000
|
||||||
CVE-2024-54189,0,0,fa6685cf50ef76bc406a38801c914d5572c20fcbd2f52b1eebe180ea434ed7c1,2025-06-04T14:54:33.783000
|
CVE-2024-54189,0,0,fa6685cf50ef76bc406a38801c914d5572c20fcbd2f52b1eebe180ea434ed7c1,2025-06-04T14:54:33.783000
|
||||||
CVE-2024-5419,0,0,bf78f58706f13dc16fbd00574fc12a2ad63186889150404f7c80cf6aaa4041da,2024-11-21T09:47:37.083000
|
CVE-2024-5419,0,0,bf78f58706f13dc16fbd00574fc12a2ad63186889150404f7c80cf6aaa4041da,2024-11-21T09:47:37.083000
|
||||||
@ -283793,8 +283793,8 @@ CVE-2025-1338,0,0,9507b7d3049bacb036f565c3abe2a79aa2eac0c5105a53ebfd7cc272d65639
|
|||||||
CVE-2025-1339,0,0,6860f8f36032bcedc9f18d921cb05e31dc82859a782caff2668b67d0b58904a7,2025-03-10T17:11:37.343000
|
CVE-2025-1339,0,0,6860f8f36032bcedc9f18d921cb05e31dc82859a782caff2668b67d0b58904a7,2025-03-10T17:11:37.343000
|
||||||
CVE-2025-1340,0,0,b9875780a16a13744dbcd5d844e8ca36a7e2aa268ada35546ad50497001d4e5b,2025-03-10T17:14:20.723000
|
CVE-2025-1340,0,0,b9875780a16a13744dbcd5d844e8ca36a7e2aa268ada35546ad50497001d4e5b,2025-03-10T17:14:20.723000
|
||||||
CVE-2025-1341,0,0,81c73205f91da4e4a53e62a4a3612a03f01d8a5a3578739a3ddcdc59f89bd9d8,2025-02-16T14:15:21.893000
|
CVE-2025-1341,0,0,81c73205f91da4e4a53e62a4a3612a03f01d8a5a3578739a3ddcdc59f89bd9d8,2025-02-16T14:15:21.893000
|
||||||
CVE-2025-1348,1,1,199feecf7add9fdfd8b915559da56c4f9a6697362842054e122d5fb9ac82d3fe,2025-06-18T17:15:28.360000
|
CVE-2025-1348,0,0,199feecf7add9fdfd8b915559da56c4f9a6697362842054e122d5fb9ac82d3fe,2025-06-18T17:15:28.360000
|
||||||
CVE-2025-1349,1,1,6027bd47e8558986645c8a1387421877d9ec5e6e9784fc9ac51e383943d8398a,2025-06-18T17:15:28.560000
|
CVE-2025-1349,0,0,6027bd47e8558986645c8a1387421877d9ec5e6e9784fc9ac51e383943d8398a,2025-06-18T17:15:28.560000
|
||||||
CVE-2025-1352,0,0,49ac14e9196cb2742d9d61507be651bb74f909d13564705f3ec967ee19bb4a5a,2025-02-16T15:15:09.133000
|
CVE-2025-1352,0,0,49ac14e9196cb2742d9d61507be651bb74f909d13564705f3ec967ee19bb4a5a,2025-02-16T15:15:09.133000
|
||||||
CVE-2025-1353,0,0,592b3b5fa0e656024e4607b02db6b1922da161f4886bf146bf25aacc925677e1,2025-02-26T08:13:23.443000
|
CVE-2025-1353,0,0,592b3b5fa0e656024e4607b02db6b1922da161f4886bf146bf25aacc925677e1,2025-02-26T08:13:23.443000
|
||||||
CVE-2025-1354,0,0,e55c21cbd1f75bac3c8a803805ffb3f723d0da78df46917ed4345de571306e58,2025-03-13T07:15:36.740000
|
CVE-2025-1354,0,0,e55c21cbd1f75bac3c8a803805ffb3f723d0da78df46917ed4345de571306e58,2025-03-13T07:15:36.740000
|
||||||
@ -284524,7 +284524,7 @@ CVE-2025-20230,0,0,12caed4ab4025dd71a4e62df5f2ecbe0fa14ee0c8769f9e7264e5535743f3
|
|||||||
CVE-2025-20231,0,0,fbddf1f07bff5553e8e6ae71aba5cdc02e602550b76ade428d64bd81c9f9cc41,2025-03-27T16:45:27.850000
|
CVE-2025-20231,0,0,fbddf1f07bff5553e8e6ae71aba5cdc02e602550b76ade428d64bd81c9f9cc41,2025-03-27T16:45:27.850000
|
||||||
CVE-2025-20232,0,0,0d5d053026f8c32cba542b805870a42fc42882344ea0c79ae85ae165075eb299,2025-03-27T16:45:27.850000
|
CVE-2025-20232,0,0,0d5d053026f8c32cba542b805870a42fc42882344ea0c79ae85ae165075eb299,2025-03-27T16:45:27.850000
|
||||||
CVE-2025-20233,0,0,827e4cb515e7d3bbb9223a377b0054261580f1cd7e2f972f151a15685ae6593c,2025-03-27T16:45:27.850000
|
CVE-2025-20233,0,0,827e4cb515e7d3bbb9223a377b0054261580f1cd7e2f972f151a15685ae6593c,2025-03-27T16:45:27.850000
|
||||||
CVE-2025-20234,1,1,a0ec67c2a801fbea74ef08d0c6b77944749a7782e96f8f10e21966ac31293e2a,2025-06-18T17:15:28.833000
|
CVE-2025-20234,0,0,a0ec67c2a801fbea74ef08d0c6b77944749a7782e96f8f10e21966ac31293e2a,2025-06-18T17:15:28.833000
|
||||||
CVE-2025-20236,0,0,55b2ae3f1bf092b063afc4d02a8f07dde44a769e479d01cdad07be9b4ecd11f4,2025-04-17T20:22:16.240000
|
CVE-2025-20236,0,0,55b2ae3f1bf092b063afc4d02a8f07dde44a769e479d01cdad07be9b4ecd11f4,2025-04-17T20:22:16.240000
|
||||||
CVE-2025-2024,0,0,1ebba8845ef88303f0909fcf3cb590cfef8154204f03ba1b4e83e42241658ece,2025-03-07T20:15:39.023000
|
CVE-2025-2024,0,0,1ebba8845ef88303f0909fcf3cb590cfef8154204f03ba1b4e83e42241658ece,2025-03-07T20:15:39.023000
|
||||||
CVE-2025-20242,0,0,29d06e9dbe2ff3f554ffe4c91b4869f9e9ac03d0c5ef89bf11aa6b334681886f,2025-05-21T20:24:58.133000
|
CVE-2025-20242,0,0,29d06e9dbe2ff3f554ffe4c91b4869f9e9ac03d0c5ef89bf11aa6b334681886f,2025-05-21T20:24:58.133000
|
||||||
@ -284537,10 +284537,11 @@ CVE-2025-20256,0,0,2bcbbed245761be2943e8c6a8d7233a4b8bb49d4619600ccd9d33d60dbfe7
|
|||||||
CVE-2025-20257,0,0,f36608ccc5698085131823f132afafb87cea9a7f262ef8b390f26818eeb11546,2025-05-21T20:24:58.133000
|
CVE-2025-20257,0,0,f36608ccc5698085131823f132afafb87cea9a7f262ef8b390f26818eeb11546,2025-05-21T20:24:58.133000
|
||||||
CVE-2025-20258,0,0,587485bc224e7800bf99678fb698cd6c8d3d28eeeb847ba45799c39e0a8ca84b,2025-05-21T20:24:58.133000
|
CVE-2025-20258,0,0,587485bc224e7800bf99678fb698cd6c8d3d28eeeb847ba45799c39e0a8ca84b,2025-05-21T20:24:58.133000
|
||||||
CVE-2025-20259,0,0,2b6c28972e4d4c813f43be486ba2790654f4b624edfb74676837346be40ee996,2025-06-05T20:12:23.777000
|
CVE-2025-20259,0,0,2b6c28972e4d4c813f43be486ba2790654f4b624edfb74676837346be40ee996,2025-06-05T20:12:23.777000
|
||||||
|
CVE-2025-20260,1,1,3e0a746627c651f6b5c2068ef8ea0d7bad40a7764f301ac04d3a2121e7fb5728,2025-06-18T18:15:23.270000
|
||||||
CVE-2025-20261,0,0,cc4f4ebcc501f9646a2caa18052811251321f685cdbad4bbf81f06b9a1734a58,2025-06-05T20:12:23.777000
|
CVE-2025-20261,0,0,cc4f4ebcc501f9646a2caa18052811251321f685cdbad4bbf81f06b9a1734a58,2025-06-05T20:12:23.777000
|
||||||
CVE-2025-20267,0,0,9f1a8869becd21960978de51d3d70c583f40a6a9b638c69857e8709afa0ac105,2025-05-21T20:24:58.133000
|
CVE-2025-20267,0,0,9f1a8869becd21960978de51d3d70c583f40a6a9b638c69857e8709afa0ac105,2025-05-21T20:24:58.133000
|
||||||
CVE-2025-2027,0,0,f4e787944fa975229e7ea27488af4d7a233e07940cd5bde5046deccbe6a0e23d,2025-03-28T18:11:40.180000
|
CVE-2025-2027,0,0,f4e787944fa975229e7ea27488af4d7a233e07940cd5bde5046deccbe6a0e23d,2025-03-28T18:11:40.180000
|
||||||
CVE-2025-20271,1,1,40636f3a295eeb76258d8bd78babe56db9f32c92efeefaf8945379a37fc10fc6,2025-06-18T17:15:29.053000
|
CVE-2025-20271,0,0,40636f3a295eeb76258d8bd78babe56db9f32c92efeefaf8945379a37fc10fc6,2025-06-18T17:15:29.053000
|
||||||
CVE-2025-20273,0,0,aa8dece4718ef566125bec0f67579da97aa7890a48a156ff54c975241586b535,2025-06-05T20:12:23.777000
|
CVE-2025-20273,0,0,aa8dece4718ef566125bec0f67579da97aa7890a48a156ff54c975241586b535,2025-06-05T20:12:23.777000
|
||||||
CVE-2025-20275,0,0,58818d762b38e40fa30fee95a78a8d9af248b7fa65a8ed8b5fdfc08950c0e931,2025-06-05T20:12:23.777000
|
CVE-2025-20275,0,0,58818d762b38e40fa30fee95a78a8d9af248b7fa65a8ed8b5fdfc08950c0e931,2025-06-05T20:12:23.777000
|
||||||
CVE-2025-20276,0,0,3ad655a776b884d16534791fc8b8166700a12ab633ba6b9360b6b8d626f56e32,2025-06-05T20:12:23.777000
|
CVE-2025-20276,0,0,3ad655a776b884d16534791fc8b8166700a12ab633ba6b9360b6b8d626f56e32,2025-06-05T20:12:23.777000
|
||||||
@ -285177,7 +285178,7 @@ CVE-2025-21499,0,0,33385979fc6449aed437fd23e38f781eaaae5957be6e1ea70b55acb1b05e9
|
|||||||
CVE-2025-2150,0,0,26b85120033ef00f8d5cdc74a27f615b353e8d6ecd51bbd951bd056eddde48d1,2025-03-24T14:06:07.687000
|
CVE-2025-2150,0,0,26b85120033ef00f8d5cdc74a27f615b353e8d6ecd51bbd951bd056eddde48d1,2025-03-24T14:06:07.687000
|
||||||
CVE-2025-21500,0,0,195ac3e5bceed14ca611e0e5427632ac37d2f6237ad7a039ead671a2998ae0b4,2025-04-09T16:05:24.490000
|
CVE-2025-21500,0,0,195ac3e5bceed14ca611e0e5427632ac37d2f6237ad7a039ead671a2998ae0b4,2025-04-09T16:05:24.490000
|
||||||
CVE-2025-21501,0,0,74ef547f86f002de4b2800aac9fdf155e64547a350f10152548f86c89781dbca,2025-04-09T16:05:31.257000
|
CVE-2025-21501,0,0,74ef547f86f002de4b2800aac9fdf155e64547a350f10152548f86c89781dbca,2025-04-09T16:05:31.257000
|
||||||
CVE-2025-21502,0,0,389d0578b0efac827f054d0c6c38b5e80f2fec0e9cc037bd997594f58cd454d8,2025-02-07T11:15:10.717000
|
CVE-2025-21502,0,1,e609b91a197717b73d4133c8279c7e31d49feb54f8e96c78fcec879f0eb1341e,2025-06-18T19:07:57.247000
|
||||||
CVE-2025-21503,0,0,c6621e1804e534da4b6f8af2b5c1b59b3c1bcd12c30ae31ad8d5fe188bdf3555,2025-04-09T16:04:21.040000
|
CVE-2025-21503,0,0,c6621e1804e534da4b6f8af2b5c1b59b3c1bcd12c30ae31ad8d5fe188bdf3555,2025-04-09T16:04:21.040000
|
||||||
CVE-2025-21504,0,0,bc881ca1fb7f096c2e016f923823b9a2470f1d2c468ee6287a81011b2db7263e,2025-04-09T16:02:55.010000
|
CVE-2025-21504,0,0,bc881ca1fb7f096c2e016f923823b9a2470f1d2c468ee6287a81011b2db7263e,2025-04-09T16:02:55.010000
|
||||||
CVE-2025-21505,0,0,f82b99d26e4784c08ee442698027f2b08d7f4b7e9565daea0fd24615c17f7a08,2025-04-09T16:03:07.740000
|
CVE-2025-21505,0,0,f82b99d26e4784c08ee442698027f2b08d7f4b7e9565daea0fd24615c17f7a08,2025-04-09T16:03:07.740000
|
||||||
@ -285203,9 +285204,9 @@ CVE-2025-21522,0,0,32bf438747799a740cad81da286f49ced443c490e083c42ae0a1aaa2d42ec
|
|||||||
CVE-2025-21523,0,0,ec578017ef4ae34ad4ba3c4afa0ea59c974d656103b356db050bbdde9f6be049,2025-04-08T20:44:12.260000
|
CVE-2025-21523,0,0,ec578017ef4ae34ad4ba3c4afa0ea59c974d656103b356db050bbdde9f6be049,2025-04-08T20:44:12.260000
|
||||||
CVE-2025-21524,0,0,0da31d3c72422cbb2e17f367e268deada3dde86b4283d49c52a80029cf552df6,2025-03-17T19:49:17.870000
|
CVE-2025-21524,0,0,0da31d3c72422cbb2e17f367e268deada3dde86b4283d49c52a80029cf552df6,2025-03-17T19:49:17.870000
|
||||||
CVE-2025-21525,0,0,ff43fa54ba4fe96d3b74443d63b7a276c2848228a4f02dbd4d59b092fed8d13f,2025-04-08T20:44:16.620000
|
CVE-2025-21525,0,0,ff43fa54ba4fe96d3b74443d63b7a276c2848228a4f02dbd4d59b092fed8d13f,2025-04-08T20:44:16.620000
|
||||||
CVE-2025-21526,0,0,fdac7cf5aa22219ce3d30e2931ce86c3afca18afa9001cd9d592ceb99fd9883a,2025-02-04T16:15:41.390000
|
CVE-2025-21526,0,1,b9eca3f65e5bd010e71e16b6e1b4f902831b15bc2d60abfca7441fc6c30b0bb2,2025-06-18T19:16:40.117000
|
||||||
CVE-2025-21527,0,0,6a0c8d405f0c0e5ef3dd2642969eaadac7070d9cd6d3f4f298391629826ae20e,2025-03-17T19:49:29.057000
|
CVE-2025-21527,0,0,6a0c8d405f0c0e5ef3dd2642969eaadac7070d9cd6d3f4f298391629826ae20e,2025-03-17T19:49:29.057000
|
||||||
CVE-2025-21528,0,0,e4a89dd052a14e910c273cde2b54814a4717a3a651bc8b5657a5be581524c187,2025-02-04T16:15:41.670000
|
CVE-2025-21528,0,1,9f73878db4b5315f6b30b7b0d404f4f6442e06946d78d39e98ce1cba935f2494,2025-06-18T19:19:45.090000
|
||||||
CVE-2025-21529,0,0,da8e90fb33e94fb192fe03b60895d5b095805b41d7c196f7fb83751a5e443933,2025-04-08T20:44:21.260000
|
CVE-2025-21529,0,0,da8e90fb33e94fb192fe03b60895d5b095805b41d7c196f7fb83751a5e443933,2025-04-08T20:44:21.260000
|
||||||
CVE-2025-2153,0,0,d1001c611eef70eb71a49d9fe459204d662bb89375cad643af202eb312828d45,2025-03-13T18:17:10.693000
|
CVE-2025-2153,0,0,d1001c611eef70eb71a49d9fe459204d662bb89375cad643af202eb312828d45,2025-03-13T18:17:10.693000
|
||||||
CVE-2025-21530,0,0,b1a49e867472ba70a25f247af19b090d67ec55139a19152ce999713a4e79ac88,2025-05-07T20:05:11.573000
|
CVE-2025-21530,0,0,b1a49e867472ba70a25f247af19b090d67ec55139a19152ce999713a4e79ac88,2025-05-07T20:05:11.573000
|
||||||
@ -285226,7 +285227,7 @@ CVE-2025-21544,0,0,980b23066e2438b2ca08079f7db43e8e73ce5aa9b8984f4251d41d219739f
|
|||||||
CVE-2025-21545,0,0,8e72a18fadb3251721734a26ad9eb23dfd0f940d095f541002bdc57daf18ec8e,2025-05-07T20:04:23.117000
|
CVE-2025-21545,0,0,8e72a18fadb3251721734a26ad9eb23dfd0f940d095f541002bdc57daf18ec8e,2025-05-07T20:04:23.117000
|
||||||
CVE-2025-21546,0,0,b82f3e380622b9a05860422ffd272d7a27cd1f165e5094c53eda87f473ce924a,2025-04-08T20:14:45.287000
|
CVE-2025-21546,0,0,b82f3e380622b9a05860422ffd272d7a27cd1f165e5094c53eda87f473ce924a,2025-04-08T20:14:45.287000
|
||||||
CVE-2025-21547,0,0,5659e9dc8e4681ee7191f4b151d0347009e2c2397580a5555cd29c9f815830b8,2025-03-18T19:15:47.860000
|
CVE-2025-21547,0,0,5659e9dc8e4681ee7191f4b151d0347009e2c2397580a5555cd29c9f815830b8,2025-03-18T19:15:47.860000
|
||||||
CVE-2025-21548,0,0,2356141980923b17add14f81c695e4cf913f4da3b633ff33eaa98cfadd55cdd1,2025-03-18T14:15:42.087000
|
CVE-2025-21548,0,1,606a21c57ea081be937bfbc67e5b25b8530acf17f17fc0109687613859fc2d3d,2025-06-18T19:24:16.277000
|
||||||
CVE-2025-21549,0,0,b2a50028e1bcc49830245cddba3f2301a2c50c551db0641ba7ec8ccc88064540,2025-03-13T19:15:51.240000
|
CVE-2025-21549,0,0,b2a50028e1bcc49830245cddba3f2301a2c50c551db0641ba7ec8ccc88064540,2025-03-13T19:15:51.240000
|
||||||
CVE-2025-21550,0,0,e5b6aaf4a7d686aaab6f9ee2b427fd22c3f2ad68b4a328f360cd3d2ca4ff7acb,2025-03-13T15:15:51.980000
|
CVE-2025-21550,0,0,e5b6aaf4a7d686aaab6f9ee2b427fd22c3f2ad68b4a328f360cd3d2ca4ff7acb,2025-03-13T15:15:51.980000
|
||||||
CVE-2025-21551,0,0,b673da22cf5f8a5606180b66209828b12e63cef230313032db77a47e1a7f3e59,2025-05-07T20:04:11.897000
|
CVE-2025-21551,0,0,b673da22cf5f8a5606180b66209828b12e63cef230313032db77a47e1a7f3e59,2025-05-07T20:04:11.897000
|
||||||
@ -285236,7 +285237,7 @@ CVE-2025-21554,0,0,057a21b99b0003e30cfcffad40f558d564f568ec6093ef32985e74f657a46
|
|||||||
CVE-2025-21555,0,0,8e81f82eb980b24170e2ef0f98e31860df9117d63c002176c31effb73d28bd68,2025-04-08T20:14:54.380000
|
CVE-2025-21555,0,0,8e81f82eb980b24170e2ef0f98e31860df9117d63c002176c31effb73d28bd68,2025-04-08T20:14:54.380000
|
||||||
CVE-2025-21556,0,0,d77349ea6ccd06f5d583e46290bcf91d91f633de7d37f45e134e15e08acc05e6,2025-04-29T20:00:22.940000
|
CVE-2025-21556,0,0,d77349ea6ccd06f5d583e46290bcf91d91f633de7d37f45e134e15e08acc05e6,2025-04-29T20:00:22.940000
|
||||||
CVE-2025-21557,0,0,738a555bc6217eeac08ea3d7b16e56078f8acc29419dfe88f212b60bef87d47a,2025-02-04T19:15:32.943000
|
CVE-2025-21557,0,0,738a555bc6217eeac08ea3d7b16e56078f8acc29419dfe88f212b60bef87d47a,2025-02-04T19:15:32.943000
|
||||||
CVE-2025-21558,0,0,d91417ebf2e92be22e3b6c55ff5636ad00825d5f0539bf7f598a5950b74fddc7,2025-02-04T16:15:42.290000
|
CVE-2025-21558,0,1,7ec2afdb695a7a0d5f76637e296bf3865d2feadb96bc4bfe8b3dc82eaf94582e,2025-06-18T19:24:33.863000
|
||||||
CVE-2025-21559,0,0,b5cab16b1a14d147751b866b654d42d1ca42b04a850b6f5aadebf0a5a4726357,2025-04-08T20:15:39.517000
|
CVE-2025-21559,0,0,b5cab16b1a14d147751b866b654d42d1ca42b04a850b6f5aadebf0a5a4726357,2025-04-08T20:15:39.517000
|
||||||
CVE-2025-2156,0,0,dbf6551d119e3793c625991f913983770f9bf5f9751f7f2d5300d9916392d8fd,2025-04-30T18:15:46.257000
|
CVE-2025-2156,0,0,dbf6551d119e3793c625991f913983770f9bf5f9751f7f2d5300d9916392d8fd,2025-04-30T18:15:46.257000
|
||||||
CVE-2025-21560,0,0,ed7bfbc89a8c10ede51cd440c9e55f047437d6dbd2cbd91f00bd6fd075ae1a28,2025-04-29T20:00:33.697000
|
CVE-2025-21560,0,0,ed7bfbc89a8c10ede51cd440c9e55f047437d6dbd2cbd91f00bd6fd075ae1a28,2025-04-29T20:00:33.697000
|
||||||
@ -286114,9 +286115,9 @@ CVE-2025-22480,0,0,30f78fb08b81b0a4a0f02016506c54aff4f612e77005946c54cb0114603ea
|
|||||||
CVE-2025-22481,0,0,7b864b7258505afce9228649cf97314a1268030f45b646a8de114cacb93021ff,2025-06-09T12:15:47.880000
|
CVE-2025-22481,0,0,7b864b7258505afce9228649cf97314a1268030f45b646a8de114cacb93021ff,2025-06-09T12:15:47.880000
|
||||||
CVE-2025-22482,0,0,19e32c8f5fea81e98f4e317d5fd253a921758681617913a284c874fb91a9e8dd,2025-06-09T12:15:47.880000
|
CVE-2025-22482,0,0,19e32c8f5fea81e98f4e317d5fd253a921758681617913a284c874fb91a9e8dd,2025-06-09T12:15:47.880000
|
||||||
CVE-2025-22484,0,0,d2520b9969e256dd4d35f06d64cb28bdc2f60bbe1055f5fc8a53187a0a8ef0ef,2025-06-09T12:15:47.880000
|
CVE-2025-22484,0,0,d2520b9969e256dd4d35f06d64cb28bdc2f60bbe1055f5fc8a53187a0a8ef0ef,2025-06-09T12:15:47.880000
|
||||||
CVE-2025-22486,0,1,fc603addd7c1fd8d5274b09ebbf3a29c442777d2641dd0867b76be1757944933,2025-06-18T17:31:19.907000
|
CVE-2025-22486,0,0,fc603addd7c1fd8d5274b09ebbf3a29c442777d2641dd0867b76be1757944933,2025-06-18T17:31:19.907000
|
||||||
CVE-2025-2249,0,0,b8b4319df0eeaddaa08416535fc97107b599907518d1e8273137ec9437aa4b47,2025-04-01T20:26:30.593000
|
CVE-2025-2249,0,0,b8b4319df0eeaddaa08416535fc97107b599907518d1e8273137ec9437aa4b47,2025-04-01T20:26:30.593000
|
||||||
CVE-2025-22490,0,1,5c37d8bd8ff9d4d8ae3841262d1122e6ad31df2bfede26f514b1d34a03e5ec2b,2025-06-18T17:31:34.097000
|
CVE-2025-22490,0,0,5c37d8bd8ff9d4d8ae3841262d1122e6ad31df2bfede26f514b1d34a03e5ec2b,2025-06-18T17:31:34.097000
|
||||||
CVE-2025-22491,0,0,ad85f2f60683d1b1d15d527fe2b105a5594d84c0da0f697daa4684f44b948c2e,2025-02-28T09:15:12.540000
|
CVE-2025-22491,0,0,ad85f2f60683d1b1d15d527fe2b105a5594d84c0da0f697daa4684f44b948c2e,2025-02-28T09:15:12.540000
|
||||||
CVE-2025-22492,0,0,6675658809687c830ee351f78ca107f7df64e972ba8ef72f245dee116e840551,2025-02-28T09:15:12.680000
|
CVE-2025-22492,0,0,6675658809687c830ee351f78ca107f7df64e972ba8ef72f245dee116e840551,2025-02-28T09:15:12.680000
|
||||||
CVE-2025-22493,0,0,d929c5d6113570551417420f2e90fa0b9e868f3eee937ae9b18c8bf109c1b5b2,2025-03-05T09:15:10.443000
|
CVE-2025-22493,0,0,d929c5d6113570551417420f2e90fa0b9e868f3eee937ae9b18c8bf109c1b5b2,2025-03-05T09:15:10.443000
|
||||||
@ -286564,7 +286565,7 @@ CVE-2025-22974,0,0,4185e79accf61de6fccd04dc583797f701c7a7868c89a08c56fe419709f83
|
|||||||
CVE-2025-22976,0,0,34e44a1193299f2815c5773a405812b482572222a2b2eca4f8d55245112e8b61,2025-02-03T19:15:14.397000
|
CVE-2025-22976,0,0,34e44a1193299f2815c5773a405812b482572222a2b2eca4f8d55245112e8b61,2025-02-03T19:15:14.397000
|
||||||
CVE-2025-22978,0,0,a869979eb8846d055e51d4b0332046ec3bb48e7e906c85c4b44b4a923b3dfc63,2025-05-13T19:34:04.030000
|
CVE-2025-22978,0,0,a869979eb8846d055e51d4b0332046ec3bb48e7e906c85c4b44b4a923b3dfc63,2025-05-13T19:34:04.030000
|
||||||
CVE-2025-2298,0,0,17e18d3d204aa0dd16d924eb0e881cefd09b417ca889bcd1991de7b0b9458e41,2025-04-23T14:08:13.383000
|
CVE-2025-2298,0,0,17e18d3d204aa0dd16d924eb0e881cefd09b417ca889bcd1991de7b0b9458e41,2025-04-23T14:08:13.383000
|
||||||
CVE-2025-22980,0,1,113e672c4e4abf7690111787a637846f56b5c6ee2126b8dfe22cc623f0751734,2025-06-18T16:01:17.700000
|
CVE-2025-22980,0,0,113e672c4e4abf7690111787a637846f56b5c6ee2126b8dfe22cc623f0751734,2025-06-18T16:01:17.700000
|
||||||
CVE-2025-22983,0,0,b7728801228a0c4341a778d6889bd261ea2ed54cff3f0e470feb58029628f156,2025-04-21T17:05:08.097000
|
CVE-2025-22983,0,0,b7728801228a0c4341a778d6889bd261ea2ed54cff3f0e470feb58029628f156,2025-04-21T17:05:08.097000
|
||||||
CVE-2025-22984,0,0,18fe379899d6b594231ed65cfa5066d6988b73d940081f95379b94407f66bd3f,2025-04-18T19:20:43.170000
|
CVE-2025-22984,0,0,18fe379899d6b594231ed65cfa5066d6988b73d940081f95379b94407f66bd3f,2025-04-18T19:20:43.170000
|
||||||
CVE-2025-2299,0,0,e5251f8f8b5480e3d6b1edda7846f7e604c0e4f1539fa12e57972bd741386bf2,2025-05-15T19:54:41.610000
|
CVE-2025-2299,0,0,e5251f8f8b5480e3d6b1edda7846f7e604c0e4f1539fa12e57972bd741386bf2,2025-05-15T19:54:41.610000
|
||||||
@ -288939,6 +288940,7 @@ CVE-2025-2617,0,0,3ff42673f0e6d021619b516602185d0115ca3b59b536d1bbc7871ea5669e9d
|
|||||||
CVE-2025-2618,0,0,63bd02cbfd5ba0e288b129e7bd983bd6ca33d6f95b39da0226dd70e9f0966920,2025-03-26T18:48:51.253000
|
CVE-2025-2618,0,0,63bd02cbfd5ba0e288b129e7bd983bd6ca33d6f95b39da0226dd70e9f0966920,2025-03-26T18:48:51.253000
|
||||||
CVE-2025-26182,0,0,50bc93eea6be4a4f051a5cba8257a428d894f0c81b2a5095709deaa26b1aeef7,2025-03-05T19:15:39.023000
|
CVE-2025-26182,0,0,50bc93eea6be4a4f051a5cba8257a428d894f0c81b2a5095709deaa26b1aeef7,2025-03-05T19:15:39.023000
|
||||||
CVE-2025-2619,0,0,18af3aafa8c664c7de1b66b8583c98852f6acb6ad9851e1359fc3f2aaedd13b6,2025-03-26T18:46:06.633000
|
CVE-2025-2619,0,0,18af3aafa8c664c7de1b66b8583c98852f6acb6ad9851e1359fc3f2aaedd13b6,2025-03-26T18:46:06.633000
|
||||||
|
CVE-2025-26198,1,1,01510eb98589608a0060f55122186277493d1f7f082e9fbcd9e63ad38b2b88a0,2025-06-18T19:15:21.480000
|
||||||
CVE-2025-2620,0,0,f0e9af33caa755b383d285c4664095f43a558d2bbf2123041c5036dbcc8a885d,2025-03-26T18:44:24.017000
|
CVE-2025-2620,0,0,f0e9af33caa755b383d285c4664095f43a558d2bbf2123041c5036dbcc8a885d,2025-03-26T18:44:24.017000
|
||||||
CVE-2025-26200,0,0,0247c7389855ce19670d2699ca70da06308bd521521dfb2744deca65ae3bf002,2025-05-01T16:52:41.387000
|
CVE-2025-26200,0,0,0247c7389855ce19670d2699ca70da06308bd521521dfb2744deca65ae3bf002,2025-05-01T16:52:41.387000
|
||||||
CVE-2025-26201,0,0,19cc0d8c975fa49352fb9ad1f8db6737d71edae986faba1d37ba48d4a441cec4,2025-02-24T18:15:21.047000
|
CVE-2025-26201,0,0,19cc0d8c975fa49352fb9ad1f8db6737d71edae986faba1d37ba48d4a441cec4,2025-02-24T18:15:21.047000
|
||||||
@ -290727,6 +290729,7 @@ CVE-2025-29635,0,0,ec72c4a9bc58304e70384a4323071097e434b0be9c6a730e4fb246fc5922f
|
|||||||
CVE-2025-2964,0,0,ec69ae3f38e343756ba814c2e5955dca4ab2cdb43321644a6a3ca4d2fda05b74,2025-04-04T01:15:39.640000
|
CVE-2025-2964,0,0,ec69ae3f38e343756ba814c2e5955dca4ab2cdb43321644a6a3ca4d2fda05b74,2025-04-04T01:15:39.640000
|
||||||
CVE-2025-29640,0,0,10d69d5153affdfdd1cfbbf32b1c82cf02889c3684c0ecfe28cc371bbe51cc15,2025-04-01T20:23:29.113000
|
CVE-2025-29640,0,0,10d69d5153affdfdd1cfbbf32b1c82cf02889c3684c0ecfe28cc371bbe51cc15,2025-04-01T20:23:29.113000
|
||||||
CVE-2025-29641,0,0,07728e025c7edec0a6c57cfca48077e7931db6a66e70d6357266b91cead71f8a,2025-04-01T20:23:16.657000
|
CVE-2025-29641,0,0,07728e025c7edec0a6c57cfca48077e7931db6a66e70d6357266b91cead71f8a,2025-04-01T20:23:16.657000
|
||||||
|
CVE-2025-29646,1,1,27768f20743b72a41ac9de47e47397eea7c433746d830ce1bd5ebf98cb45620e,2025-06-18T18:15:24.447000
|
||||||
CVE-2025-29647,0,0,b2c68859973ff17d99e38be6964fb50b00d742d76463efee1e3f756976e68d06,2025-04-08T20:15:30.700000
|
CVE-2025-29647,0,0,b2c68859973ff17d99e38be6964fb50b00d742d76463efee1e3f756976e68d06,2025-04-08T20:15:30.700000
|
||||||
CVE-2025-29648,0,0,84bec7b21f7c56a1385297c289052d8ecde84cec92268af480ddf8554a7270a0,2025-06-16T22:15:44.517000
|
CVE-2025-29648,0,0,84bec7b21f7c56a1385297c289052d8ecde84cec92268af480ddf8554a7270a0,2025-06-16T22:15:44.517000
|
||||||
CVE-2025-29649,0,0,674d024497e2e807662619a838994b70647b9018a5b3a3e54a8fa02abea03a23,2025-06-16T22:15:55.553000
|
CVE-2025-29649,0,0,674d024497e2e807662619a838994b70647b9018a5b3a3e54a8fa02abea03a23,2025-06-16T22:15:55.553000
|
||||||
@ -290851,14 +290854,14 @@ CVE-2025-2986,0,0,d4de6065b989c9ce03bdc42146227d2a6037461d4d3c99124dadaa602d2c97
|
|||||||
CVE-2025-29868,0,0,3cdd5d5bc9e5c1cb38e652f74faead4f53d8e8683a37455baaae14fba635a1fa,2025-04-15T13:07:54.393000
|
CVE-2025-29868,0,0,3cdd5d5bc9e5c1cb38e652f74faead4f53d8e8683a37455baaae14fba635a1fa,2025-04-15T13:07:54.393000
|
||||||
CVE-2025-2987,0,0,c5ae0e320f83eaa0b28afb3c153f6c745fec2a59a31f1b5ca52889e16590e49b,2025-04-23T14:08:13.383000
|
CVE-2025-2987,0,0,c5ae0e320f83eaa0b28afb3c153f6c745fec2a59a31f1b5ca52889e16590e49b,2025-04-23T14:08:13.383000
|
||||||
CVE-2025-29870,0,0,94e3b8ab8d7fbdb6f03f28530f0ba477688ec414baa8650bbb887d85a3f03a2f,2025-04-09T20:02:41.860000
|
CVE-2025-29870,0,0,94e3b8ab8d7fbdb6f03f28530f0ba477688ec414baa8650bbb887d85a3f03a2f,2025-04-09T20:02:41.860000
|
||||||
CVE-2025-29871,0,0,979d3b3d606d56faa261c36a716e6d38a1b6c81d0b10919c5ab529543ea73a68,2025-06-09T12:15:47.880000
|
CVE-2025-29871,0,1,c15e11a2c091486cbb02c9ae94080cea4dfb57cd62cdd0292d8272de01800d42,2025-06-18T18:11:44.963000
|
||||||
CVE-2025-29872,0,0,a1569d628caf8ec6b60a528f46503d6bc944fcd1550bb4216c3ded52708702a8,2025-06-09T12:15:47.880000
|
CVE-2025-29872,0,1,851c3605d2efd28a70e32e874676ab2595354c8705bbd198b79c12c75d6ab2b3,2025-06-18T18:11:18.457000
|
||||||
CVE-2025-29873,0,0,4838eca6959ce200b86e3e7170b7404971b87ce40ab74b2c907724f8b4c5ec26,2025-06-09T12:15:47.880000
|
CVE-2025-29873,0,1,cd688a6dbd55e359088f195b3f5df6e8854a839ab689d3daf396aa11b5ca361e,2025-06-18T18:11:01.843000
|
||||||
CVE-2025-29876,0,0,c8bff9716bc3d6985ae941303186526adde02d208d83fe6caef93914083d7278,2025-06-09T12:15:47.880000
|
CVE-2025-29876,0,1,35e1806295f2a88f8b1fda48105c13c58cf5d2126c8c5ce3b0658954182e572a,2025-06-18T18:10:47.030000
|
||||||
CVE-2025-29877,0,0,2b6954ac732c5a952d4a854c575ac44f6797218bf348960f9a7a286b92041241,2025-06-09T12:15:47.880000
|
CVE-2025-29877,0,1,8ce157d93f93a022f033bf9c6ba10560b0646ecf38d25b5ba660a5af6c35ec4f,2025-06-18T18:10:34.380000
|
||||||
CVE-2025-29883,0,1,251438b7bb8374681c79559d277f6facc0fb08c276134cc0ba75e7405b8236d5,2025-06-18T17:32:09.147000
|
CVE-2025-29883,0,0,251438b7bb8374681c79559d277f6facc0fb08c276134cc0ba75e7405b8236d5,2025-06-18T17:32:09.147000
|
||||||
CVE-2025-29884,0,0,23eb4ad20d1eb3d5db78c2c8e615470a93a22d0dbe8967523480f6c45f16563b,2025-06-09T12:15:47.880000
|
CVE-2025-29884,0,1,16c52b35f5f4de1c63c430e49760bad5dfae17727c27676858a621485ee9f8c5,2025-06-18T18:09:53.787000
|
||||||
CVE-2025-29885,0,0,561d9ffae6a7c5d72e7fb60a7724e8ed1d353227f2d1dc8facff11d19b0ffb18,2025-06-09T12:15:47.880000
|
CVE-2025-29885,0,1,0fe40d8433505542ac9c22815758640676cf8a4a5d492cc9702ca831587aaf3b,2025-06-18T19:24:48.993000
|
||||||
CVE-2025-2989,0,0,0766747cb0e01c92c737981bb238f9adb3ab95fb53aa49cc63ece17dfe385650,2025-04-07T14:15:04.880000
|
CVE-2025-2989,0,0,0766747cb0e01c92c737981bb238f9adb3ab95fb53aa49cc63ece17dfe385650,2025-04-07T14:15:04.880000
|
||||||
CVE-2025-29891,0,0,752eb7db0cd8cf51c6f0df1d0540c6e0a94cdab3ef9ff768e6ace10510ce6968,2025-04-02T20:37:07.073000
|
CVE-2025-29891,0,0,752eb7db0cd8cf51c6f0df1d0540c6e0a94cdab3ef9ff768e6ace10510ce6968,2025-04-02T20:37:07.073000
|
||||||
CVE-2025-29892,0,0,2f30eb8bda4660a13c94f6e590661bd66072c1732fc80056868bef8dddc8b81d,2025-06-09T12:15:47.880000
|
CVE-2025-29892,0,0,2f30eb8bda4660a13c94f6e590661bd66072c1732fc80056868bef8dddc8b81d,2025-06-09T12:15:47.880000
|
||||||
@ -293792,8 +293795,8 @@ CVE-2025-3602,0,0,9dae34871a5aa21ddbebfa01b8417ba4c26394066febdada550c394e650559
|
|||||||
CVE-2025-3603,0,0,8fc219493265409dea0354ed582a157fa1e4783601045e446f4ea74d7c8f20d5,2025-04-29T13:52:47.470000
|
CVE-2025-3603,0,0,8fc219493265409dea0354ed582a157fa1e4783601045e446f4ea74d7c8f20d5,2025-04-29T13:52:47.470000
|
||||||
CVE-2025-3604,0,0,07d89cc421108391d0d00a1dbe62611cc85596ef2f0a6ad665200edb2fc067bb,2025-04-29T13:52:47.470000
|
CVE-2025-3604,0,0,07d89cc421108391d0d00a1dbe62611cc85596ef2f0a6ad665200edb2fc067bb,2025-04-29T13:52:47.470000
|
||||||
CVE-2025-36041,0,0,11b57158081d8cfc9ecc1117a15361007f166439f866b0246174b70d871a2d46,2025-06-16T12:32:18.840000
|
CVE-2025-36041,0,0,11b57158081d8cfc9ecc1117a15361007f166439f866b0246174b70d871a2d46,2025-06-16T12:32:18.840000
|
||||||
CVE-2025-36048,1,1,e6f234690df459e98fdffc3d930fe01b1620227f2dc074dc3a68e84964809fb0,2025-06-18T16:15:27.080000
|
CVE-2025-36048,0,0,e6f234690df459e98fdffc3d930fe01b1620227f2dc074dc3a68e84964809fb0,2025-06-18T16:15:27.080000
|
||||||
CVE-2025-36049,1,1,b0ec4ac35a100650df8ca75266737b4850eb5bbf05b9cd3674b43469bb48859a,2025-06-18T16:15:27.233000
|
CVE-2025-36049,0,0,b0ec4ac35a100650df8ca75266737b4850eb5bbf05b9cd3674b43469bb48859a,2025-06-18T16:15:27.233000
|
||||||
CVE-2025-3605,0,0,9176bdbc7dac7692b3792270d47f63d72180fcbe4f8435ffab86ce86c23fcbca,2025-05-12T17:32:32.760000
|
CVE-2025-3605,0,0,9176bdbc7dac7692b3792270d47f63d72180fcbe4f8435ffab86ce86c23fcbca,2025-05-12T17:32:32.760000
|
||||||
CVE-2025-3606,0,0,9e462a995d1e7019ecb96791362c7ba0b1305419ebea53ce8f14b67c14ed347e,2025-04-29T13:52:28.490000
|
CVE-2025-3606,0,0,9e462a995d1e7019ecb96791362c7ba0b1305419ebea53ce8f14b67c14ed347e,2025-04-29T13:52:28.490000
|
||||||
CVE-2025-3607,0,0,00a61937e6c72150e849325aa06a18ed35736c13546aa89382694e35fbdc7236,2025-04-29T13:52:47.470000
|
CVE-2025-3607,0,0,00a61937e6c72150e849325aa06a18ed35736c13546aa89382694e35fbdc7236,2025-04-29T13:52:47.470000
|
||||||
@ -295581,8 +295584,8 @@ CVE-2025-4492,0,0,4eec4ffb9ff09b31eb69062234f9086984737bbfc848cc0a9df2b874707374
|
|||||||
CVE-2025-4493,0,0,68c76c6c662ffa6d0b165fd473ec10bcb58eca28ca884631899ab57537d7fbf7,2025-05-28T15:01:30.720000
|
CVE-2025-4493,0,0,68c76c6c662ffa6d0b165fd473ec10bcb58eca28ca884631899ab57537d7fbf7,2025-05-28T15:01:30.720000
|
||||||
CVE-2025-4494,0,0,4090430542be5d6bf4417132a052ad7b31d9657bd2d54916650104b0312a7af0,2025-05-12T17:32:32.760000
|
CVE-2025-4494,0,0,4090430542be5d6bf4417132a052ad7b31d9657bd2d54916650104b0312a7af0,2025-05-12T17:32:32.760000
|
||||||
CVE-2025-4495,0,0,e1ec0d22150b1501540e0c3fc968d724dad47e0b93835a3f72f55ed8fce06bc0,2025-05-12T17:32:32.760000
|
CVE-2025-4495,0,0,e1ec0d22150b1501540e0c3fc968d724dad47e0b93835a3f72f55ed8fce06bc0,2025-05-12T17:32:32.760000
|
||||||
CVE-2025-44951,1,1,5568d078ed61b5bce8094deee751dda6ad36b6205e809f62bea0241a156fa29d,2025-06-18T16:15:27.413000
|
CVE-2025-44951,0,1,775f1c2e0d6fc9697cfc0b019befddcd6598c60432296b0950cd4d6aaaab599c,2025-06-18T18:15:25.127000
|
||||||
CVE-2025-44952,1,1,ce8f6331945cb3356d9d22b26d7681821921f0f5526547e8d8a4faf659f03ac6,2025-06-18T16:15:27.520000
|
CVE-2025-44952,0,1,28954225d1db559f1c3463e6fe06ecdc313ea20e8be5353dcc36f4f226b21845,2025-06-18T19:15:21.670000
|
||||||
CVE-2025-4496,0,0,99487213f8b93f0b6b7cef6d42bd7ef81b514f5819f3e5a5a78cb7ece5e3c1cb,2025-05-12T20:15:21.607000
|
CVE-2025-4496,0,0,99487213f8b93f0b6b7cef6d42bd7ef81b514f5819f3e5a5a78cb7ece5e3c1cb,2025-05-12T20:15:21.607000
|
||||||
CVE-2025-4497,0,0,30411b6bd5dc595a3ad840654acc0d56c63d2789cbbb011434c59c55d930dc4a,2025-05-16T14:51:43.850000
|
CVE-2025-4497,0,0,30411b6bd5dc595a3ad840654acc0d56c63d2789cbbb011434c59c55d930dc4a,2025-05-16T14:51:43.850000
|
||||||
CVE-2025-4498,0,0,fe4e54354871751f165270510115e7eb077cabbe51e36c7351729c7c48e0bb33,2025-05-28T19:22:10.897000
|
CVE-2025-4498,0,0,fe4e54354871751f165270510115e7eb077cabbe51e36c7351729c7c48e0bb33,2025-05-28T19:22:10.897000
|
||||||
@ -295680,7 +295683,7 @@ CVE-2025-45513,0,0,75d2d23377bdf3eb34768546535e2634c77460ec9fb3e1dbc5e6d7c5335e2
|
|||||||
CVE-2025-45514,0,0,a0097e631e2f67ebed1594ab343f4868011705c17a9a818d4cf23fb2040b09ab,2025-05-27T14:22:03.193000
|
CVE-2025-45514,0,0,a0097e631e2f67ebed1594ab343f4868011705c17a9a818d4cf23fb2040b09ab,2025-05-27T14:22:03.193000
|
||||||
CVE-2025-4552,0,0,78d43dd6fb452cd4c88c9ba8880aef53f1ef01b609cdfafec2c65ebbd9c2ca4a,2025-05-12T17:32:32.760000
|
CVE-2025-4552,0,0,78d43dd6fb452cd4c88c9ba8880aef53f1ef01b609cdfafec2c65ebbd9c2ca4a,2025-05-12T17:32:32.760000
|
||||||
CVE-2025-45525,0,0,2cce186b02deee2fc2ec0d5ac5225a92d24cca217901583bb2c86dfd7edcc3fe,2025-06-18T14:15:44.247000
|
CVE-2025-45525,0,0,2cce186b02deee2fc2ec0d5ac5225a92d24cca217901583bb2c86dfd7edcc3fe,2025-06-18T14:15:44.247000
|
||||||
CVE-2025-45526,0,0,dd606faaaf2fba0bc7a2b50f9529326f8d54a6dcce857ccfc919972a08aed0bb,2025-06-17T20:50:23.507000
|
CVE-2025-45526,0,1,f72eeed659a8027250b12d631897056fbfbfe8e6b44f159bff91751ee9f25441,2025-06-18T19:15:21.853000
|
||||||
CVE-2025-45529,0,0,e167386bb5394c534585ea5a04f1a046eac90f4928a6eeb5d60ef274f5e67c1c,2025-05-28T15:01:30.720000
|
CVE-2025-45529,0,0,e167386bb5394c534585ea5a04f1a046eac90f4928a6eeb5d60ef274f5e67c1c,2025-05-28T15:01:30.720000
|
||||||
CVE-2025-4553,0,0,cc42244e3fcc3fa0e4735902b7107755da4e8cf945b2a43e81a0e7fb4c007005,2025-05-16T17:08:50.060000
|
CVE-2025-4553,0,0,cc42244e3fcc3fa0e4735902b7107755da4e8cf945b2a43e81a0e7fb4c007005,2025-05-16T17:08:50.060000
|
||||||
CVE-2025-4554,0,0,689d20479ad000d274d22e94958c98af69dd587a0aebcdb180b3f5df25fbdcf6,2025-05-16T17:05:01.380000
|
CVE-2025-4554,0,0,689d20479ad000d274d22e94958c98af69dd587a0aebcdb180b3f5df25fbdcf6,2025-05-16T17:05:01.380000
|
||||||
@ -295799,7 +295802,7 @@ CVE-2025-46078,0,0,2fc8a269b5a28c0015e225ca3c3d8f64c503abc0c5a8ea5ce240137e0c4c6
|
|||||||
CVE-2025-46080,0,0,e77557f865cb8f0c8a7b01f1f6fbdee1ca66bad8ebda2925b71b207a25112a43,2025-06-04T19:59:02.890000
|
CVE-2025-46080,0,0,e77557f865cb8f0c8a7b01f1f6fbdee1ca66bad8ebda2925b71b207a25112a43,2025-06-04T19:59:02.890000
|
||||||
CVE-2025-46096,0,0,f8a56185e328468f82d9a858e3d92bbc3a0958e55db06a59a46899fc2f5229fb,2025-06-16T12:32:18.840000
|
CVE-2025-46096,0,0,f8a56185e328468f82d9a858e3d92bbc3a0958e55db06a59a46899fc2f5229fb,2025-06-16T12:32:18.840000
|
||||||
CVE-2025-4610,0,0,d61d953fe0fd6f0d2b21233839836df5133468380db75b47c2a05d78020b6b82,2025-05-19T13:35:20.460000
|
CVE-2025-4610,0,0,d61d953fe0fd6f0d2b21233839836df5133468380db75b47c2a05d78020b6b82,2025-05-19T13:35:20.460000
|
||||||
CVE-2025-46109,0,1,bb1109471e63f9f01bda5a8e1fe3323745e7e35c57fe91f6f8526660daab841f,2025-06-18T16:15:27.607000
|
CVE-2025-46109,0,0,bb1109471e63f9f01bda5a8e1fe3323745e7e35c57fe91f6f8526660daab841f,2025-06-18T16:15:27.607000
|
||||||
CVE-2025-4611,0,0,551957ca30c77144066c2501102cbe8b5cc59e5d0e8959ef20d14b731299a950,2025-05-21T20:24:58.133000
|
CVE-2025-4611,0,0,551957ca30c77144066c2501102cbe8b5cc59e5d0e8959ef20d14b731299a950,2025-05-21T20:24:58.133000
|
||||||
CVE-2025-4613,0,0,f577ead831948daefe1272603bfaf0609f1e849af3f425f017bfac9ead135854,2025-06-12T16:06:20.180000
|
CVE-2025-4613,0,0,f577ead831948daefe1272603bfaf0609f1e849af3f425f017bfac9ead135854,2025-06-12T16:06:20.180000
|
||||||
CVE-2025-46154,0,0,28136877062a9fbae66fc92d86286e5d62e1cd8a9e62fd05c5a06eb514bf383d,2025-06-09T18:06:28.423000
|
CVE-2025-46154,0,0,28136877062a9fbae66fc92d86286e5d62e1cd8a9e62fd05c5a06eb514bf383d,2025-06-09T18:06:28.423000
|
||||||
@ -297089,7 +297092,7 @@ CVE-2025-4818,0,0,46d731a7fb69ff2dcbbabe2b3a403a7f0fce04438dcb8f5cef1cb1fefa0dfd
|
|||||||
CVE-2025-48187,0,0,f37dd3811af6d80c0df7e10e6288b448e3ddde624708aa0a99e3755a134c4b19,2025-06-12T16:29:12.860000
|
CVE-2025-48187,0,0,f37dd3811af6d80c0df7e10e6288b448e3ddde624708aa0a99e3755a134c4b19,2025-06-12T16:29:12.860000
|
||||||
CVE-2025-48188,0,0,9338f093747813e06d902a44455aea29fdf3a611a5e401cd7c2e67e28da8d86c,2025-05-19T13:35:20.460000
|
CVE-2025-48188,0,0,9338f093747813e06d902a44455aea29fdf3a611a5e401cd7c2e67e28da8d86c,2025-05-19T13:35:20.460000
|
||||||
CVE-2025-4819,0,0,49caec14472d9713a5e005512e05ab68ec95bbd6e0ab80b85d595ebe6722e2cc,2025-05-19T13:35:20.460000
|
CVE-2025-4819,0,0,49caec14472d9713a5e005512e05ab68ec95bbd6e0ab80b85d595ebe6722e2cc,2025-05-19T13:35:20.460000
|
||||||
CVE-2025-4820,1,1,5d75d8535317741cd5b36c1d0db1b2ad2ba231520329a98ac5273171bc9a4c58,2025-06-18T16:15:28.403000
|
CVE-2025-4820,0,0,5d75d8535317741cd5b36c1d0db1b2ad2ba231520329a98ac5273171bc9a4c58,2025-06-18T16:15:28.403000
|
||||||
CVE-2025-48200,0,0,0934cc7697e009f78438285d8121fef15e3e903d791604a78a44d3c50ca0c852,2025-05-21T20:24:58.133000
|
CVE-2025-48200,0,0,0934cc7697e009f78438285d8121fef15e3e903d791604a78a44d3c50ca0c852,2025-05-21T20:24:58.133000
|
||||||
CVE-2025-48201,0,0,54edc2a59502f637e50bf1718b191bb3bc228e65ec6a51d91fdd4470c02d1332,2025-05-21T20:24:58.133000
|
CVE-2025-48201,0,0,54edc2a59502f637e50bf1718b191bb3bc228e65ec6a51d91fdd4470c02d1332,2025-05-21T20:24:58.133000
|
||||||
CVE-2025-48202,0,0,4462234efe8484a6df5ba97a0871049d11706d2142f21766bb2fac75f9734490,2025-05-21T20:24:58.133000
|
CVE-2025-48202,0,0,4462234efe8484a6df5ba97a0871049d11706d2142f21766bb2fac75f9734490,2025-05-21T20:24:58.133000
|
||||||
@ -297098,7 +297101,7 @@ CVE-2025-48204,0,0,85ecc8598b7380288ebf492ff93e6e4c3258415a95bcfb6ee05162ed35cdc
|
|||||||
CVE-2025-48205,0,0,0f35652bb5ffe231ff678a7b2ded99f2d6e27d73b0ce7fb36617b2e6b469d7eb,2025-05-21T20:24:58.133000
|
CVE-2025-48205,0,0,0f35652bb5ffe231ff678a7b2ded99f2d6e27d73b0ce7fb36617b2e6b469d7eb,2025-05-21T20:24:58.133000
|
||||||
CVE-2025-48206,0,0,9bf6a0f2c127f8cd4fb5398ff76fa9599a304be7421f7755f6496f4ed1088c63,2025-05-21T20:24:58.133000
|
CVE-2025-48206,0,0,9bf6a0f2c127f8cd4fb5398ff76fa9599a304be7421f7755f6496f4ed1088c63,2025-05-21T20:24:58.133000
|
||||||
CVE-2025-48207,0,0,76c33189882fc278de738df7a6b1dc2c788c6db5fb8f29781ff8867125eb0f5e,2025-05-21T20:24:58.133000
|
CVE-2025-48207,0,0,76c33189882fc278de738df7a6b1dc2c788c6db5fb8f29781ff8867125eb0f5e,2025-05-21T20:24:58.133000
|
||||||
CVE-2025-4821,1,1,e424536a902c48257505404cc2545e986908be878df2b115519db680a8d5533c,2025-06-18T16:15:28.527000
|
CVE-2025-4821,0,0,e424536a902c48257505404cc2545e986908be878df2b115519db680a8d5533c,2025-06-18T16:15:28.527000
|
||||||
CVE-2025-48219,0,0,98450c06dbf29b24b552934a30418d25f24643ea5ccfd103ca30ed143612ddbc,2025-05-19T13:35:20.460000
|
CVE-2025-48219,0,0,98450c06dbf29b24b552934a30418d25f24643ea5ccfd103ca30ed143612ddbc,2025-05-19T13:35:20.460000
|
||||||
CVE-2025-4823,0,0,283f31f86f82bdb204520c6735b8d24ab48777f5f8963f659a2cf1ed36292c4c,2025-05-23T15:48:37.327000
|
CVE-2025-4823,0,0,283f31f86f82bdb204520c6735b8d24ab48777f5f8963f659a2cf1ed36292c4c,2025-05-23T15:48:37.327000
|
||||||
CVE-2025-48232,0,0,80ff2e8338291ebd304eb653c59213914ff7845248a459b3e90f05de1679bb9a,2025-05-21T20:25:33.823000
|
CVE-2025-48232,0,0,80ff2e8338291ebd304eb653c59213914ff7845248a459b3e90f05de1679bb9a,2025-05-21T20:25:33.823000
|
||||||
@ -297514,7 +297517,7 @@ CVE-2025-49163,0,0,643a72915169b3c81852832f164c7ce28984b32bf8cbac1ededba1c30e43e
|
|||||||
CVE-2025-49164,0,0,d5b91c5cc8e76d4adf3dda6a9132b65234dcdefc36da28ceddedfd5530304934,2025-06-04T14:54:33.783000
|
CVE-2025-49164,0,0,d5b91c5cc8e76d4adf3dda6a9132b65234dcdefc36da28ceddedfd5530304934,2025-06-04T14:54:33.783000
|
||||||
CVE-2025-4917,0,0,402a8702a0d07685076d8d3bbf70a58c8189448c063fea494a0fac6dd2626eee,2025-05-19T17:38:05.883000
|
CVE-2025-4917,0,0,402a8702a0d07685076d8d3bbf70a58c8189448c063fea494a0fac6dd2626eee,2025-05-19T17:38:05.883000
|
||||||
CVE-2025-49175,0,0,626640db70727e15bb0f3f6014d4526ae9fd54ae019e0bb460f9b046b2481a33,2025-06-17T20:50:23.507000
|
CVE-2025-49175,0,0,626640db70727e15bb0f3f6014d4526ae9fd54ae019e0bb460f9b046b2481a33,2025-06-17T20:50:23.507000
|
||||||
CVE-2025-49176,0,0,561e94762d513c668773bcc30030ef51df3c2232b7db6b805df48f38b25b4703,2025-06-17T20:50:23.507000
|
CVE-2025-49176,0,1,e836cfd40eae86a3d70d9cd31902ca3ab6a0461d76eabc360be61300907e2929,2025-06-18T18:15:25.297000
|
||||||
CVE-2025-49177,0,0,162d8dcd99337208cb2a477966edc6524e06e87cfa60c58f6628a347cea062bb,2025-06-17T20:50:23.507000
|
CVE-2025-49177,0,0,162d8dcd99337208cb2a477966edc6524e06e87cfa60c58f6628a347cea062bb,2025-06-17T20:50:23.507000
|
||||||
CVE-2025-49178,0,0,cc820edbc642d59d7d26ed2450b1ade9c5267598eaed539c74acbdca8ce8bb34,2025-06-17T20:50:23.507000
|
CVE-2025-49178,0,0,cc820edbc642d59d7d26ed2450b1ade9c5267598eaed539c74acbdca8ce8bb34,2025-06-17T20:50:23.507000
|
||||||
CVE-2025-49179,0,0,ec7bd9e7014f85a65085978189f2f313626f32f9976f8a5d993ab7f608507421,2025-06-17T20:50:23.507000
|
CVE-2025-49179,0,0,ec7bd9e7014f85a65085978189f2f313626f32f9976f8a5d993ab7f608507421,2025-06-17T20:50:23.507000
|
||||||
@ -297712,7 +297715,7 @@ CVE-2025-4951,0,0,8d2965f90ffa46a261e1b06cd533aeb358abbd5115dc1f57a5b34acf12ab58
|
|||||||
CVE-2025-49510,0,0,3bb8122e36ad249db39449b81c1d9bb5005e0826a2addc079025211cebc0dc64,2025-06-12T16:06:39.330000
|
CVE-2025-49510,0,0,3bb8122e36ad249db39449b81c1d9bb5005e0826a2addc079025211cebc0dc64,2025-06-12T16:06:39.330000
|
||||||
CVE-2025-49511,0,0,5857ce4f5934ac8d4eab419d1a69fa9027dcf280ff9a1fb08e4e3e1a5703ab2f,2025-06-12T16:06:39.330000
|
CVE-2025-49511,0,0,5857ce4f5934ac8d4eab419d1a69fa9027dcf280ff9a1fb08e4e3e1a5703ab2f,2025-06-12T16:06:39.330000
|
||||||
CVE-2025-4954,0,0,1ec01516c4567931b4ffc24e86d8b1eee9006bb52ce75acce1cd554027fb1f48,2025-06-12T16:06:39.330000
|
CVE-2025-4954,0,0,1ec01516c4567931b4ffc24e86d8b1eee9006bb52ce75acce1cd554027fb1f48,2025-06-12T16:06:39.330000
|
||||||
CVE-2025-4955,0,0,43cfccd894b697fce2d8a6a431dbc7100fb4cda883ba4301d92b9b4d49e161e2,2025-06-18T13:46:52.973000
|
CVE-2025-4955,0,1,85a93e6cc9d76b6eb96cac66d66bf9a676c7375a6a733a4a5f80ea99e88eb438,2025-06-18T19:15:22.137000
|
||||||
CVE-2025-49575,0,0,5239212f6088f8e9f5d72981748315013281ee63030d12ad53f604f56fb5ce0a,2025-06-16T12:32:18.840000
|
CVE-2025-49575,0,0,5239212f6088f8e9f5d72981748315013281ee63030d12ad53f604f56fb5ce0a,2025-06-16T12:32:18.840000
|
||||||
CVE-2025-49576,0,0,d91dc4671dcd271f2349061a8890351137f780e1115b96e716a0a31c8aba01ac,2025-06-16T12:32:18.840000
|
CVE-2025-49576,0,0,d91dc4671dcd271f2349061a8890351137f780e1115b96e716a0a31c8aba01ac,2025-06-16T12:32:18.840000
|
||||||
CVE-2025-49577,0,0,28aa0b942534a5a538c80dbb8b7460e9323fd7179a5e937d1ba2f1eb56bd16ad,2025-06-16T12:32:18.840000
|
CVE-2025-49577,0,0,28aa0b942534a5a538c80dbb8b7460e9323fd7179a5e937d1ba2f1eb56bd16ad,2025-06-16T12:32:18.840000
|
||||||
@ -298655,6 +298658,8 @@ CVE-2025-6172,0,0,df5b11377ae2bcb860baea092fdadde3351cf8aeca30edf92e0d7977024948
|
|||||||
CVE-2025-6173,0,0,23e038850d43236d4621d10e73cf52933a1cb24b90afe909374fc21dec31369c,2025-06-17T20:50:23.507000
|
CVE-2025-6173,0,0,23e038850d43236d4621d10e73cf52933a1cb24b90afe909374fc21dec31369c,2025-06-17T20:50:23.507000
|
||||||
CVE-2025-6177,0,0,f708d677d17f57d89176eeab0f542a182dcbda72661cc0eb13a3bc38d1575fd3,2025-06-17T20:50:23.507000
|
CVE-2025-6177,0,0,f708d677d17f57d89176eeab0f542a182dcbda72661cc0eb13a3bc38d1575fd3,2025-06-17T20:50:23.507000
|
||||||
CVE-2025-6179,0,0,ef3e1c0f37267be4950d18366a27dfd0b0e58f054fc3240188e66ee490b59e39,2025-06-17T20:50:23.507000
|
CVE-2025-6179,0,0,ef3e1c0f37267be4950d18366a27dfd0b0e58f054fc3240188e66ee490b59e39,2025-06-17T20:50:23.507000
|
||||||
|
CVE-2025-6191,1,1,1d66c022235e6f498029fb06ec2f737313fd70ba7c4bc91aa6fed22ae8797044,2025-06-18T19:15:22.277000
|
||||||
|
CVE-2025-6192,1,1,98e4b6dbb7d130fc558ad48cddf251469b5bc55057b2848f4798d97334ee5cf7,2025-06-18T19:15:22.463000
|
||||||
CVE-2025-6196,0,0,a443edb8dad0601e0cbd1385e8a473b74e22417d0a97c7514592b470b58b5b60,2025-06-17T20:50:23.507000
|
CVE-2025-6196,0,0,a443edb8dad0601e0cbd1385e8a473b74e22417d0a97c7514592b470b58b5b60,2025-06-17T20:50:23.507000
|
||||||
CVE-2025-6199,0,0,8b74f0ab0d170aa7cc558f1e79481a7093394c0368bbc35b907707db4c26f548,2025-06-17T20:50:23.507000
|
CVE-2025-6199,0,0,8b74f0ab0d170aa7cc558f1e79481a7093394c0368bbc35b907707db4c26f548,2025-06-17T20:50:23.507000
|
||||||
CVE-2025-6220,0,0,5f7d83b19f9a74deb42015750f7b5335a45a31dba8653fadb3cf8eaf78a671be,2025-06-18T13:47:40.833000
|
CVE-2025-6220,0,0,5f7d83b19f9a74deb42015750f7b5335a45a31dba8653fadb3cf8eaf78a671be,2025-06-18T13:47:40.833000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user