Auto-Update: 2025-02-06T13:00:42.377786+00:00

This commit is contained in:
cad-safe-bot 2025-02-06 13:04:08 +00:00
parent 0ea9c83e81
commit 69eb104b23
7 changed files with 240 additions and 21 deletions

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-37358",
"sourceIdentifier": "security@apache.org",
"published": "2025-02-06T12:15:26.343",
"lastModified": "2025-02-06T12:15:26.343",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Similarly to CVE-2024-34055, Apache James is vulnerable to denial of service through the abuse of IMAP literals from both authenticated and unauthenticated users, which could be used to cause unbounded memory allocation and very long computations\n\nVersion 3.7.6 and 3.8.2 restrict such illegitimate use of IMAP literals."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@apache.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 4.0
}
]
},
"weaknesses": [
{
"source": "security@apache.org",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"references": [
{
"url": "https://lists.apache.org/thread/1pxsh11v5s3fkvhnqvkmlqwt3fgpcrqc",
"source": "security@apache.org"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-45626",
"sourceIdentifier": "security@apache.org",
"published": "2025-02-06T12:15:27.110",
"lastModified": "2025-02-06T12:15:27.110",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Apache James server JMAP HTML to text plain implementation in versions below 3.8.2 and 3.7.6 is subject to unbounded memory consumption that can result in a denial of service.\n\nUsers are recommended to upgrade to version 3.7.6 and 3.8.2, which fix this issue."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@apache.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@apache.org",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
}
],
"references": [
{
"url": "https://lists.apache.org/thread/1fr9hvpsylomwwfr3rv82g84sxszn4kl",
"source": "security@apache.org"
},
{
"url": "http://www.openwall.com/lists/oss-security/2025/02/05/7",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2025-0725",
"sourceIdentifier": "2499f714-1537-4658-8207-48ae4bb9eae9",
"published": "2025-02-05T10:15:22.980",
"lastModified": "2025-02-05T15:15:21.383",
"lastModified": "2025-02-06T11:15:09.683",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "When libcurl is asked to perform automatic gzip decompression of\ncontent-encoded HTTP responses with the `CURLOPT_ACCEPT_ENCODING` option,\n**using zlib 1.2.0.3 or older**, an attacker-controlled integer overflow would\nmake libcurl perform a buffer overflow."
},
{
"lang": "es",
"value": "Cuando se le solicita a libcurl que realice una descompresi\u00f3n gzip autom\u00e1tica de respuestas HTTP codificadas con contenido con la opci\u00f3n `CURLOPT_ACCEPT_ENCODING`, **usando zlib 1.2.0.3 o anterior**, un desbordamiento de entero controlado por un atacante har\u00eda que libcurl realice un desbordamiento de b\u00fafer."
}
],
"metrics": {
@ -51,6 +55,10 @@
{
"url": "http://www.openwall.com/lists/oss-security/2025/02/05/3",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.openwall.com/lists/oss-security/2025/02/06/2",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -0,0 +1,85 @@
{
"id": "CVE-2025-0982",
"sourceIdentifier": "cve-coordination@google.com",
"published": "2025-02-06T12:15:27.267",
"lastModified": "2025-02-06T12:15:27.267",
"vulnStatus": "Received",
"cveTags": [
{
"sourceIdentifier": "cve-coordination@google.com",
"tags": [
"exclusively-hosted-service"
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Sandbox escape in the JavaScript Task feature of Google Cloud Application Integration allows an actor to execute arbitrary unsandboxed code via crafted JavaScript code executed by the Rhino engine. Effective January 24, 2025, Application Integration will no longer support Rhino as the JavaScript execution engine. No further fix actions are needed."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cve-coordination@google.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:H/VI:H/VA:N/SC:H/SI:H/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 9.4,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "HIGH",
"subsequentSystemIntegrity": "HIGH",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "cve-coordination@google.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-829"
}
]
}
],
"references": [
{
"url": "https://cloud.google.com/application-integration/docs/release-notes#January_23_2025",
"source": "cve-coordination@google.com"
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2025-22206",
"sourceIdentifier": "security@joomla.org",
"published": "2025-02-04T15:15:19.797",
"lastModified": "2025-02-04T21:15:27.657",
"lastModified": "2025-02-06T11:15:10.797",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A SQL injection vulnerability in the JS Jobs plugin versions 1.1.5-1.4.2 for Joomla allows authenticated attackers (administrator) to execute arbitrary SQL commands via the 'fieldfor' parameter in the GDPR Field feature."
},
{
"lang": "es",
"value": "Una vulnerabilidad de inyecci\u00f3n SQL en las versiones 1.1.5-1.4.2 del complemento JS Jobs para Joomla permite a atacantes autenticados (administrador) ejecutar comandos SQL arbitrarios a trav\u00e9s del par\u00e1metro 'fieldfor' en la funci\u00f3n Campo GDPR."
}
],
"metrics": {
@ -48,6 +52,10 @@
}
],
"references": [
{
"url": "https://decrypt.locker/obtaining-my-first-cve/",
"source": "security@joomla.org"
},
{
"url": "https://joomsky.com/js-jobs-joomla/",
"source": "security@joomla.org"

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-02-06T11:01:07.496194+00:00
2025-02-06T13:00:42.377786+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-02-06T10:15:08.340000+00:00
2025-02-06T12:15:27.267000+00:00
```
### Last Data Feed Release
@ -33,25 +33,24 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
280228
280231
```
### CVEs added in the last Commit
Recently added CVEs: `1`
Recently added CVEs: `3`
- [CVE-2025-0859](CVE-2025/CVE-2025-08xx/CVE-2025-0859.json) (`2025-02-06T10:15:08.340`)
- [CVE-2024-37358](CVE-2024/CVE-2024-373xx/CVE-2024-37358.json) (`2025-02-06T12:15:26.343`)
- [CVE-2024-45626](CVE-2024/CVE-2024-456xx/CVE-2024-45626.json) (`2025-02-06T12:15:27.110`)
- [CVE-2025-0982](CVE-2025/CVE-2025-09xx/CVE-2025-0982.json) (`2025-02-06T12:15:27.267`)
### CVEs modified in the last Commit
Recently modified CVEs: `5`
Recently modified CVEs: `2`
- [CVE-2024-11218](CVE-2024/CVE-2024-112xx/CVE-2024-11218.json) (`2025-02-06T09:15:08.437`)
- [CVE-2024-25133](CVE-2024/CVE-2024-251xx/CVE-2024-25133.json) (`2025-02-06T09:15:10.650`)
- [CVE-2024-3094](CVE-2024/CVE-2024-30xx/CVE-2024-3094.json) (`2025-02-06T09:15:10.820`)
- [CVE-2024-47515](CVE-2024/CVE-2024-475xx/CVE-2024-47515.json) (`2025-02-06T09:15:11.257`)
- [CVE-2025-0650](CVE-2025/CVE-2025-06xx/CVE-2025-0650.json) (`2025-02-06T09:15:11.697`)
- [CVE-2025-0725](CVE-2025/CVE-2025-07xx/CVE-2025-0725.json) (`2025-02-06T11:15:09.683`)
- [CVE-2025-22206](CVE-2025/CVE-2025-222xx/CVE-2025-22206.json) (`2025-02-06T11:15:10.797`)
## Download and Usage

View File

@ -244431,7 +244431,7 @@ CVE-2024-11213,0,0,733d387bcd2a89a3baf6e6af87e9925096408112067fd16bf967badff3e2e
CVE-2024-11214,0,0,8f15fb853ae573991dd8377f3fdb07743acb2a14953115059875124aefd71a4f,2024-11-19T15:38:59.060000
CVE-2024-11215,0,0,649934bde3315408f935571e43aced9541face2e1cac41750a3378db1c35aaf3,2024-11-15T13:58:08.913000
CVE-2024-11217,0,0,cb24a1bdb987ee2ebd888113abdd2cecfb9cb2fe9a3dca74044179030beb620c,2024-11-18T17:11:56.587000
CVE-2024-11218,0,1,b9cc406547c794b5dd0af429e745d4046aae4727e808e008ede2400262a8641d,2025-02-06T09:15:08.437000
CVE-2024-11218,0,0,b9cc406547c794b5dd0af429e745d4046aae4727e808e008ede2400262a8641d,2025-02-06T09:15:08.437000
CVE-2024-11219,0,0,e0425cf1f1ca40cc6d95ef04e03e17b5776d09d72a88fcf5abbcb2ac00f59570,2024-11-27T06:15:18.110000
CVE-2024-1122,0,0,4a647161edb6d6dbac08921722ee9f0f3f3f764af2a44d6cd56ac17a7d3d92e5,2024-11-21T08:49:50.943000
CVE-2024-11220,0,0,2bacf5e02725323b27ba9cab9bc5f331ae5ef28bd238022ab9e1ae19b09e4fbc,2025-01-23T16:54:24.970000
@ -251093,7 +251093,7 @@ CVE-2024-25129,0,0,129cb5e62a828cf41338bad0dc86b6db85af7bd7b1ad698fb96182cdca890
CVE-2024-2513,0,0,36a2204c3fd6b7b0d5979029682413ad27d7399117bcab08af84ed0f3129ba46,2024-11-21T09:09:54.893000
CVE-2024-25130,0,0,baa3afea95e92b29c6e4fa4d98cf4bb3b6da86d93d3fd05666b5ea53e09f0713,2025-02-05T21:55:35.147000
CVE-2024-25131,0,0,ceb8f79a596f7dfcc1a6c1d7239611c1edcfd90538f3aabea1606b25009f15f3,2024-12-19T15:15:07.070000
CVE-2024-25133,0,1,d7cb090963281cc8402df1249c0e7d3663d7f9c77c24e16db3ae50dd71a57c55,2025-02-06T09:15:10.650000
CVE-2024-25133,0,0,d7cb090963281cc8402df1249c0e7d3663d7f9c77c24e16db3ae50dd71a57c55,2025-02-06T09:15:10.650000
CVE-2024-25136,0,0,fd3e659838fe8e60e31caed167fe0a2ee44d58da08a3516e05cbf377e2acecc5,2024-11-21T09:00:19.150000
CVE-2024-25137,0,0,551f3b541fbbc9dcd6b47f5c71c8a46148d1a721582998d20fa87f2cf6578d35,2024-11-21T09:00:19.287000
CVE-2024-25138,0,0,1698c5f2bc9a0b670f8c6e4fc5e4345882415f9bfce2ea6fa639d6363cc0ad04,2024-11-21T09:00:19.407000
@ -255515,7 +255515,7 @@ CVE-2024-3093,0,0,fe746195c4e2001fde57b14e03afb6f54529d797bc86f2aa9c4028e9fadd8f
CVE-2024-30931,0,0,e7f92a3bf6da27812eb57cfbe43def6f2d5e4701d41c61760d71792a7b76604c,2024-11-21T09:12:36.580000
CVE-2024-30938,0,0,84db941aea113a12f79b6bd4c401c3082aa309dbface7b4b799fa38c3d85107b,2024-11-21T09:12:36.783000
CVE-2024-30939,0,0,c09450d6fbdf180599d8aa90a71eee8592202cdaeff38c062b16f67a0a29459f,2024-11-21T09:12:36.997000
CVE-2024-3094,0,1,030c2fad6e1620e2f75b61c9e50295657302aa274ad1d7dc3cecd10a9a10c9b4,2025-02-06T09:15:10.820000
CVE-2024-3094,0,0,030c2fad6e1620e2f75b61c9e50295657302aa274ad1d7dc3cecd10a9a10c9b4,2025-02-06T09:15:10.820000
CVE-2024-30946,0,0,233fcd5c233f0cf0544f69444171db526faa31751711287125a81ede473aa219,2024-11-21T09:12:37.217000
CVE-2024-30949,0,0,31959e66683fc85ff4c276689d94014abb248a7fae0f804c055ab1ee5864556a,2024-08-21T15:48:31.937000
CVE-2024-3095,0,0,cbe393ec5392dd667126d228b108af98c0fb9795feb5e5dd8f573e0e9ea21bf5,2024-11-21T09:28:53.367000
@ -260466,6 +260466,7 @@ CVE-2024-37353,0,0,7ff7b7453550602b650cfdec5ef1242f502029e3779b416a04c17939bc6e6
CVE-2024-37354,0,0,8714660eea3ed91e9b81cd464e3754efc32fe0d558dd6abd8ab964c32e5c5bd4,2024-11-21T09:23:42.537000
CVE-2024-37356,0,0,4fe4d4a17eafd229e9050e6753d570a71ec28698aaa6438baa1abb86c96de84d,2024-11-21T09:23:42.667000
CVE-2024-37357,0,0,fc7134e6eb69001209ce08e10f760d544b4fb396e8ea209636530f56b5eb787e,2025-01-14T16:15:30.027000
CVE-2024-37358,1,1,62996cbed763a7a073e736479350a2bc2ed9c39bcfc296590ecd95931bb4b2a6,2025-02-06T12:15:26.343000
CVE-2024-3736,0,0,6e4a1ef94c0273eebc8e9e6b2b5445ce88780aebebada592671bcb41b0d8c2d8,2024-11-21T09:30:16.647000
CVE-2024-37364,0,0,c4ba2eb3ad001e136c90a8138bde00d47fa986718a2e611803c5ba1d95d0615c,2024-11-21T09:23:42.810000
CVE-2024-37365,0,0,92f445546c97440aae8023b82925d87a3f96476cde45f92ebb44b9fbc714aebc,2024-11-12T15:48:59.103000
@ -266657,6 +266658,7 @@ CVE-2024-45622,0,0,b710e3973bc54105a6c52433711f835588415a56a038ced9ed7020c8b95ca
CVE-2024-45623,0,0,5c441374691aca3d3dc1871007085f3589123ddb707473a40f59605250fae5e7,2024-09-03T15:35:15.360000
CVE-2024-45624,0,0,b55674d4570db6379ffcfb68d511bfd6e80435e71433865e310cb34f4d504a6c,2024-09-12T15:35:48.600000
CVE-2024-45625,0,0,d20161a4995ace7748c12e338379fbc120e9cd3065297a8eb4465406af4a3f9e,2024-09-10T11:19:40.113000
CVE-2024-45626,1,1,6002cd6e89f81480970cb0ecf639bfcedc03ac95a777249235fc3bf81f87cfaa,2025-02-06T12:15:27.110000
CVE-2024-45627,0,0,06f8e7024e61e55a40ff1609bfbcf38e586710636d9d54b99621459f22bd28f9,2025-01-14T18:15:29.477000
CVE-2024-4563,0,0,b89c6e32d64d62a8b24c69598703856273065e960659587d8cad79f58476b289,2025-01-08T19:51:35.093000
CVE-2024-4564,0,0,ee8f47044242c05a630f54d8d399a7051500b8cbd4c8fa39ec50216846d2f2cf,2024-11-21T09:43:07.050000
@ -267895,7 +267897,7 @@ CVE-2024-47507,0,0,4b5526bca6993d370893c5c6161e096044990d9b0b51024d2cb9be1f9cc10
CVE-2024-47508,0,0,9eb24349b682be71035d07f35bdd0e3c44d0149390ddd7778db3308d79b627b6,2024-10-15T12:58:51.050000
CVE-2024-47509,0,0,94c229801bddb8ce94388d34ff206e5f012170cf995eff5bd6f1382afdd7a27e,2024-10-15T12:58:51.050000
CVE-2024-4751,0,0,7398c9ade628151963a8a0bf8e2ad1b2eb84489d2988c58ee4a360979cd1e3c3,2024-11-21T09:43:31.213000
CVE-2024-47515,0,1,ebe869a33cb4865fea0b90b40cc61f6f8582ad4cc774ee51351a683a3c4be304,2025-02-06T09:15:11.257000
CVE-2024-47515,0,0,ebe869a33cb4865fea0b90b40cc61f6f8582ad4cc774ee51351a683a3c4be304,2025-02-06T09:15:11.257000
CVE-2024-47517,0,0,280f2eed8efb27b246263a792dea3408ddf827c6f4a75e9aff0a6f840aa5faa5,2025-01-10T22:15:25.923000
CVE-2024-47518,0,0,24b7a7ead9c7a22d68f59ad0b13be74fb743e24feabd71e7e0d62b6c6424e77a,2025-01-10T22:15:26.053000
CVE-2024-47519,0,0,faf20ac358552293154eb0ecfc5b24abd2d02a5ea1eb88c6e84e82c43e9a5dc2,2025-01-10T22:15:26.177000
@ -278371,7 +278373,7 @@ CVE-2025-0635,0,0,70c8222d27016e17aff5c1d526075d61ce18278ab51b947a8b84bf01759f27
CVE-2025-0637,0,0,527088f0979b18ce444b6ef69464399256b011e8d9eae0913ca1205a9c4503aa,2025-01-23T16:15:36.617000
CVE-2025-0638,0,0,d2f28f2eed7bea7b9f8ec19bd8fd1769a6b74ef8696049ed8fd676bfab511c4b,2025-01-22T16:15:29.977000
CVE-2025-0648,0,0,68eabd2b56f106d85ee311cb88acb9454c36ad22876158edf0a9e6c065792ab7,2025-01-23T11:15:11.030000
CVE-2025-0650,0,1,a9fc324c64dd82aee521d1bffa9b7782cf03bd2f6e410628d7018de6f1170f96,2025-02-06T09:15:11.697000
CVE-2025-0650,0,0,a9fc324c64dd82aee521d1bffa9b7782cf03bd2f6e410628d7018de6f1170f96,2025-02-06T09:15:11.697000
CVE-2025-0651,0,0,e2215d27193b6db6cba4dbdda5349954e60373a439e45e60be4d39bd216d0a6b,2025-01-22T18:15:20.363000
CVE-2025-0659,0,0,0488616a11238372b8729e32ff707d4d37dbebbf231b22604e9cdc93136f63fe,2025-01-28T16:15:40.360000
CVE-2025-0662,0,0,4462508babe987f2f84fa35944538e28e0fed0fac8705aeb245236a9ee58e15f,2025-01-31T20:15:32.750000
@ -278400,7 +278402,7 @@ CVE-2025-0710,0,0,010c22bb91a250418d55abc4eaa70cc8949df634eef581adb3636c9db03dda
CVE-2025-0720,0,0,1da4f3fb7977aa71d8d9a8e3f7a06c0c3c1ed142f923cc4868ac50fedaa97c0d,2025-01-26T23:15:21.547000
CVE-2025-0721,0,0,151152f411aa28e9121ab2a32ebc3ecb28fe5e8b508d6820387e16cbfda81f9c,2025-01-27T00:15:26.317000
CVE-2025-0722,0,0,c9258e96fea043e69bdeaa4cb3c7c089fa7706045bfdfb06a99b2cfbd46d8a8c,2025-01-27T00:15:26.517000
CVE-2025-0725,0,0,ec55dcd777d4d59c22115d5c0c83fc1464735fd9aacd631d586bbb39f279fe0f,2025-02-05T15:15:21.383000
CVE-2025-0725,0,1,ececce84edd30bf7f72c8ed3d8ba30d12e4bf4efa2eaad6b86a774c7e4b58c21,2025-02-06T11:15:09.683000
CVE-2025-0729,0,0,b3cd201258049c526a15c72f22bf765517f681dbe52f68677709aa8b21b9ec16,2025-01-27T17:15:16.917000
CVE-2025-0730,0,0,b0f8b58b424cc51685ec90ca8981a0ca40c34a5eeb1253b074c44fe87e601682,2025-01-27T17:15:17.133000
CVE-2025-0732,0,0,07b41495fd0afdf179fc98fe053710ec1b3fdc2df8bd25c7480598b82ff64b81,2025-01-27T18:15:40.550000
@ -278458,7 +278460,7 @@ CVE-2025-0848,0,0,1be1cf225ad3e11696c8f9251d0da5fb412c25fa88c35ca58c2e9b02580526
CVE-2025-0849,0,0,833f144c8aa23bc8c8df5da04fd7335d4895c3b610f7c0585df5dcb790ae97b4,2025-02-04T16:27:36.197000
CVE-2025-0851,0,0,a694ba8628252a8a49300531d1aeef2b68800ccc060b5012afd86c4edc73767a,2025-01-29T22:15:30.463000
CVE-2025-0858,0,0,5ac45c4f57dc10833c2315afce9d379de3010872c9ecb173f5ea2ff3c2e6feeb,2025-02-05T15:15:21.580000
CVE-2025-0859,1,1,633790febce889062d2cf0a1b5e9a717f960dee4c7d7a8610ce9fbb1d6aa5c2e,2025-02-06T10:15:08.340000
CVE-2025-0859,0,0,633790febce889062d2cf0a1b5e9a717f960dee4c7d7a8610ce9fbb1d6aa5c2e,2025-02-06T10:15:08.340000
CVE-2025-0860,0,0,6bc3a4cb803fdb6802c31892bf7a010fbd490ae44e336c4b861136d58d639e97,2025-01-31T20:42:08.143000
CVE-2025-0861,0,0,f7d18c923472db6cea06c2a90819cfa3d8e6d354711eaf47f13c55bfd3702f04,2025-01-31T20:43:33.270000
CVE-2025-0869,0,0,50607dad2f58913f406777444542a1b8f058c8cdea9b9aee68272482b88df37c,2025-01-30T13:15:10.273000
@ -278492,6 +278494,7 @@ CVE-2025-0971,0,0,c8a3294328317f8d3453b7c51436c171e751d25251685937b4bd407805261e
CVE-2025-0972,0,0,3993ac5cb544f96eddd4ea382f0cae390a0048486c03ea18bb36ab062e41c6ed,2025-02-03T00:15:28.007000
CVE-2025-0973,0,0,37f661449c5d41bc7d595495ef0c9ea92e0effb9bc1925009def0bc433286647,2025-02-03T01:15:07.263000
CVE-2025-0974,0,0,8c546eff83dbe5240d979de322859dbce3e0f40803afa459c807306a06c0fe25,2025-02-03T02:15:26.433000
CVE-2025-0982,1,1,3e753dfbc563c4ce8b6b3fa8334843ace7fd76f79278394611157b2e2098a86e,2025-02-06T12:15:27.267000
CVE-2025-1003,0,0,28c07c3915c653630648b64a7cbd4a7c616ace8285e5d0c3a3c404659b6f5188,2025-02-04T00:15:33.940000
CVE-2025-1009,0,0,2dfce1a6ef3a5258a1ead4cc70f7690cef7c227c3f80a57d2d9913ffcc23af3e,2025-02-05T19:15:44.887000
CVE-2025-1010,0,0,03e8b449c171fa78173030080d8bb8a5a467a9a0474962b20870b954fbc5c75d,2025-02-05T19:15:45.040000
@ -278967,7 +278970,7 @@ CVE-2025-22152,0,0,089f04aace28abfa88265f6c9c2782b5476de8a0e353916617123187c142e
CVE-2025-22153,0,0,25942cbccd29909e1ea0be6d083f0e8cabc6b2b46ac2d218bce2acfdeffc85bf,2025-01-23T18:15:33.267000
CVE-2025-22204,0,0,49ea900c4abe197bce181bfe4a44bc14a6884dd859034fa73b2f1042e6ec51a6,2025-02-04T18:15:35.247000
CVE-2025-22205,0,0,4a7393a73c090000f7e7459f6326bb2956f3bef3fff211860e4b811cae26357d,2025-02-05T18:15:30.803000
CVE-2025-22206,0,0,c6ee0f38323613d58e72d0f5e1450f6cbd3ce545ddd7cd44e2b0e4f6f6d4be0e,2025-02-04T21:15:27.657000
CVE-2025-22206,0,1,094330103ef881a5c8f14e940f719b75f142ae139c1345e47cbc22b02438b266,2025-02-06T11:15:10.797000
CVE-2025-22214,0,0,9f9cbba758088c6fe54f3b7aba457fa8b68f7e0bf397744585451dc526c7cea3,2025-01-02T04:15:06.277000
CVE-2025-22215,0,0,e26e39627ebf88fc4492196348e13c55563ef72a3b7150347ad788f5576b3be6,2025-01-08T15:15:21.927000
CVE-2025-22216,0,0,b108a47a76cc941caf7304a7cc76897ef598f7beee3219dba5477e4826578b01,2025-01-31T18:15:38.247000

Can't render this file because it is too large.