mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2025-06-11T04:00:18.797149+00:00
This commit is contained in:
parent
d968053809
commit
6b933a4808
90
CVE-2024/CVE-2024-12xx/CVE-2024-1243.json
Normal file
90
CVE-2024/CVE-2024-12xx/CVE-2024-1243.json
Normal file
@ -0,0 +1,90 @@
|
||||
{
|
||||
"id": "CVE-2024-1243",
|
||||
"sourceIdentifier": "41c37e40-543d-43a2-b660-2fee83ea851a",
|
||||
"published": "2025-06-11T02:15:20.270",
|
||||
"lastModified": "2025-06-11T02:15:20.270",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper input validation in the Wazuh agent for Windows prior to version 4.8.0 allows an attacker with control over the Wazuh server or agent key to configure the agent to connect to a malicious UNC path. This results in the leakage of the machine account NetNTLMv2 hash, which can be relayed for remote code execution or used to escalate privileges to SYSTEM via AD CS certificate forging and other similar attacks."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "41c37e40-543d-43a2-b660-2fee83ea851a",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 9.5,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"attackRequirements": "PRESENT",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "HIGH",
|
||||
"vulnIntegrityImpact": "HIGH",
|
||||
"vulnAvailabilityImpact": "HIGH",
|
||||
"subConfidentialityImpact": "HIGH",
|
||||
"subIntegrityImpact": "HIGH",
|
||||
"subAvailabilityImpact": "HIGH",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "41c37e40-543d-43a2-b660-2fee83ea851a",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-73"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/wazuh/wazuh/security/advisories/GHSA-3crh-39qv-fxj7",
|
||||
"source": "41c37e40-543d-43a2-b660-2fee83ea851a"
|
||||
},
|
||||
{
|
||||
"url": "https://pentraze.com/",
|
||||
"source": "41c37e40-543d-43a2-b660-2fee83ea851a"
|
||||
},
|
||||
{
|
||||
"url": "https://pentraze.com/vulnerability-reports/CVE-2024-1243/",
|
||||
"source": "41c37e40-543d-43a2-b660-2fee83ea851a"
|
||||
}
|
||||
]
|
||||
}
|
86
CVE-2024/CVE-2024-12xx/CVE-2024-1244.json
Normal file
86
CVE-2024/CVE-2024-12xx/CVE-2024-1244.json
Normal file
@ -0,0 +1,86 @@
|
||||
{
|
||||
"id": "CVE-2024-1244",
|
||||
"sourceIdentifier": "41c37e40-543d-43a2-b660-2fee83ea851a",
|
||||
"published": "2025-06-11T03:15:21.253",
|
||||
"lastModified": "2025-06-11T03:15:21.253",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper input validation in the OSSEC HIDS agent for Windows prior to version 3.8.0 allows an attacker in with control over the OSSEC server or in possession of the agent's key to configure the agent to connect to a malicious UNC path. This results in the leakage of the machine account NetNTLMv2 hash, which can be relayed for remote code execution or used to escalate privileges to SYSTEM via AD CS certificate forging and other similar attacks."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "41c37e40-543d-43a2-b660-2fee83ea851a",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 9.5,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"attackRequirements": "PRESENT",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "HIGH",
|
||||
"vulnIntegrityImpact": "HIGH",
|
||||
"vulnAvailabilityImpact": "HIGH",
|
||||
"subConfidentialityImpact": "HIGH",
|
||||
"subIntegrityImpact": "HIGH",
|
||||
"subAvailabilityImpact": "HIGH",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "41c37e40-543d-43a2-b660-2fee83ea851a",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-73"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://pentraze.com/",
|
||||
"source": "41c37e40-543d-43a2-b660-2fee83ea851a"
|
||||
},
|
||||
{
|
||||
"url": "https://pentraze.com/vulnerability-reports/",
|
||||
"source": "41c37e40-543d-43a2-b660-2fee83ea851a"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-4275",
|
||||
"sourceIdentifier": "8338d8cb-57f7-4252-abc0-96fd13e98d21",
|
||||
"published": "2025-06-11T01:15:20.750",
|
||||
"lastModified": "2025-06-11T01:15:20.750",
|
||||
"lastModified": "2025-06-11T02:15:21.300",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -39,6 +39,10 @@
|
||||
{
|
||||
"url": "https://www.insyde.com/security-pledge/sa-2025002/",
|
||||
"source": "8338d8cb-57f7-4252-abc0-96fd13e98d21"
|
||||
},
|
||||
{
|
||||
"url": "https://www.kb.cert.org/vuls/id/211341",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
16
CVE-2025/CVE-2025-497xx/CVE-2025-49785.json
Normal file
16
CVE-2025/CVE-2025-497xx/CVE-2025-49785.json
Normal file
@ -0,0 +1,16 @@
|
||||
{
|
||||
"id": "CVE-2025-49785",
|
||||
"sourceIdentifier": "psirt@fortinet.com",
|
||||
"published": "2025-06-11T03:15:22.123",
|
||||
"lastModified": "2025-06-11T03:15:22.123",
|
||||
"vulnStatus": "Rejected",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: Not used"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
16
CVE-2025/CVE-2025-497xx/CVE-2025-49786.json
Normal file
16
CVE-2025/CVE-2025-497xx/CVE-2025-49786.json
Normal file
@ -0,0 +1,16 @@
|
||||
{
|
||||
"id": "CVE-2025-49786",
|
||||
"sourceIdentifier": "psirt@fortinet.com",
|
||||
"published": "2025-06-11T03:15:22.203",
|
||||
"lastModified": "2025-06-11T03:15:22.203",
|
||||
"vulnStatus": "Rejected",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: Not used"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
16
CVE-2025/CVE-2025-497xx/CVE-2025-49787.json
Normal file
16
CVE-2025/CVE-2025-497xx/CVE-2025-49787.json
Normal file
@ -0,0 +1,16 @@
|
||||
{
|
||||
"id": "CVE-2025-49787",
|
||||
"sourceIdentifier": "psirt@fortinet.com",
|
||||
"published": "2025-06-11T03:15:22.267",
|
||||
"lastModified": "2025-06-11T03:15:22.267",
|
||||
"vulnStatus": "Rejected",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: Not used"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
16
CVE-2025/CVE-2025-497xx/CVE-2025-49788.json
Normal file
16
CVE-2025/CVE-2025-497xx/CVE-2025-49788.json
Normal file
@ -0,0 +1,16 @@
|
||||
{
|
||||
"id": "CVE-2025-49788",
|
||||
"sourceIdentifier": "psirt@fortinet.com",
|
||||
"published": "2025-06-11T03:15:22.330",
|
||||
"lastModified": "2025-06-11T03:15:22.330",
|
||||
"vulnStatus": "Rejected",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: Not used"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
16
CVE-2025/CVE-2025-497xx/CVE-2025-49789.json
Normal file
16
CVE-2025/CVE-2025-497xx/CVE-2025-49789.json
Normal file
@ -0,0 +1,16 @@
|
||||
{
|
||||
"id": "CVE-2025-49789",
|
||||
"sourceIdentifier": "psirt@fortinet.com",
|
||||
"published": "2025-06-11T03:15:22.397",
|
||||
"lastModified": "2025-06-11T03:15:22.397",
|
||||
"vulnStatus": "Rejected",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: Not used"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
16
CVE-2025/CVE-2025-497xx/CVE-2025-49790.json
Normal file
16
CVE-2025/CVE-2025-497xx/CVE-2025-49790.json
Normal file
@ -0,0 +1,16 @@
|
||||
{
|
||||
"id": "CVE-2025-49790",
|
||||
"sourceIdentifier": "psirt@fortinet.com",
|
||||
"published": "2025-06-11T03:15:22.463",
|
||||
"lastModified": "2025-06-11T03:15:22.463",
|
||||
"vulnStatus": "Rejected",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: Not used"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
16
CVE-2025/CVE-2025-497xx/CVE-2025-49791.json
Normal file
16
CVE-2025/CVE-2025-497xx/CVE-2025-49791.json
Normal file
@ -0,0 +1,16 @@
|
||||
{
|
||||
"id": "CVE-2025-49791",
|
||||
"sourceIdentifier": "psirt@fortinet.com",
|
||||
"published": "2025-06-11T03:15:22.527",
|
||||
"lastModified": "2025-06-11T03:15:22.527",
|
||||
"vulnStatus": "Rejected",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: Not used"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
16
CVE-2025/CVE-2025-497xx/CVE-2025-49792.json
Normal file
16
CVE-2025/CVE-2025-497xx/CVE-2025-49792.json
Normal file
@ -0,0 +1,16 @@
|
||||
{
|
||||
"id": "CVE-2025-49792",
|
||||
"sourceIdentifier": "psirt@fortinet.com",
|
||||
"published": "2025-06-11T03:15:22.587",
|
||||
"lastModified": "2025-06-11T03:15:22.587",
|
||||
"vulnStatus": "Rejected",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: Not used"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
16
CVE-2025/CVE-2025-497xx/CVE-2025-49793.json
Normal file
16
CVE-2025/CVE-2025-497xx/CVE-2025-49793.json
Normal file
@ -0,0 +1,16 @@
|
||||
{
|
||||
"id": "CVE-2025-49793",
|
||||
"sourceIdentifier": "psirt@fortinet.com",
|
||||
"published": "2025-06-11T03:15:22.650",
|
||||
"lastModified": "2025-06-11T03:15:22.650",
|
||||
"vulnStatus": "Rejected",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: Not used"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
36
README.md
36
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-06-11T02:00:19.738503+00:00
|
||||
2025-06-11T04:00:18.797149+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-06-11T01:15:21.030000+00:00
|
||||
2025-06-11T03:15:22.650000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,33 +33,31 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
297687
|
||||
297698
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `10`
|
||||
Recently added CVEs: `11`
|
||||
|
||||
- [CVE-2024-7457](CVE-2024/CVE-2024-74xx/CVE-2024-7457.json) (`2025-06-11T00:15:23.740`)
|
||||
- [CVE-2024-8270](CVE-2024/CVE-2024-82xx/CVE-2024-8270.json) (`2025-06-11T00:15:23.913`)
|
||||
- [CVE-2024-9062](CVE-2024/CVE-2024-90xx/CVE-2024-9062.json) (`2025-06-11T00:15:24.043`)
|
||||
- [CVE-2025-1055](CVE-2025/CVE-2025-10xx/CVE-2025-1055.json) (`2025-06-11T00:15:24.273`)
|
||||
- [CVE-2025-30675](CVE-2025/CVE-2025-306xx/CVE-2025-30675.json) (`2025-06-11T00:15:24.730`)
|
||||
- [CVE-2025-32717](CVE-2025/CVE-2025-327xx/CVE-2025-32717.json) (`2025-06-11T00:15:25.317`)
|
||||
- [CVE-2025-4275](CVE-2025/CVE-2025-42xx/CVE-2025-4275.json) (`2025-06-11T01:15:20.750`)
|
||||
- [CVE-2025-49091](CVE-2025/CVE-2025-490xx/CVE-2025-49091.json) (`2025-06-11T01:15:20.547`)
|
||||
- [CVE-2025-5958](CVE-2025/CVE-2025-59xx/CVE-2025-5958.json) (`2025-06-11T01:15:20.890`)
|
||||
- [CVE-2025-5959](CVE-2025/CVE-2025-59xx/CVE-2025-5959.json) (`2025-06-11T01:15:21.030`)
|
||||
- [CVE-2024-1243](CVE-2024/CVE-2024-12xx/CVE-2024-1243.json) (`2025-06-11T02:15:20.270`)
|
||||
- [CVE-2024-1244](CVE-2024/CVE-2024-12xx/CVE-2024-1244.json) (`2025-06-11T03:15:21.253`)
|
||||
- [CVE-2025-49785](CVE-2025/CVE-2025-497xx/CVE-2025-49785.json) (`2025-06-11T03:15:22.123`)
|
||||
- [CVE-2025-49786](CVE-2025/CVE-2025-497xx/CVE-2025-49786.json) (`2025-06-11T03:15:22.203`)
|
||||
- [CVE-2025-49787](CVE-2025/CVE-2025-497xx/CVE-2025-49787.json) (`2025-06-11T03:15:22.267`)
|
||||
- [CVE-2025-49788](CVE-2025/CVE-2025-497xx/CVE-2025-49788.json) (`2025-06-11T03:15:22.330`)
|
||||
- [CVE-2025-49789](CVE-2025/CVE-2025-497xx/CVE-2025-49789.json) (`2025-06-11T03:15:22.397`)
|
||||
- [CVE-2025-49790](CVE-2025/CVE-2025-497xx/CVE-2025-49790.json) (`2025-06-11T03:15:22.463`)
|
||||
- [CVE-2025-49791](CVE-2025/CVE-2025-497xx/CVE-2025-49791.json) (`2025-06-11T03:15:22.527`)
|
||||
- [CVE-2025-49792](CVE-2025/CVE-2025-497xx/CVE-2025-49792.json) (`2025-06-11T03:15:22.587`)
|
||||
- [CVE-2025-49793](CVE-2025/CVE-2025-497xx/CVE-2025-49793.json) (`2025-06-11T03:15:22.650`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `4`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
- [CVE-2025-24016](CVE-2025/CVE-2025-240xx/CVE-2025-24016.json) (`2025-06-11T01:00:01.443`)
|
||||
- [CVE-2025-33053](CVE-2025/CVE-2025-330xx/CVE-2025-33053.json) (`2025-06-11T01:00:01.443`)
|
||||
- [CVE-2025-47095](CVE-2025/CVE-2025-470xx/CVE-2025-47095.json) (`2025-06-11T00:15:27.457`)
|
||||
- [CVE-2025-47102](CVE-2025/CVE-2025-471xx/CVE-2025-47102.json) (`2025-06-11T00:15:27.530`)
|
||||
- [CVE-2025-4275](CVE-2025/CVE-2025-42xx/CVE-2025-4275.json) (`2025-06-11T02:15:21.300`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
39
_state.csv
39
_state.csv
@ -247569,6 +247569,7 @@ CVE-2024-12426,0,0,e28649f93ee0f137724688a87f52bd9672834bc574f6f02af35105ba38dad
|
||||
CVE-2024-12427,0,0,86507f7f094bd68cc6d848d7d1a03f7517cc83f79982983f55ec3c43fb57f866,2025-03-04T17:24:20.370000
|
||||
CVE-2024-12428,0,0,0dc42c82097510dcd67ba200f4a63250bd059d1ff61bcff7d39f7b5f34a5af10,2024-12-25T05:15:06.920000
|
||||
CVE-2024-12429,0,0,df12f7abbef94c2382f1dae8fbc46ef25fa72524515700b274279ec69b985d4c,2025-01-07T17:15:20.527000
|
||||
CVE-2024-1243,1,1,6ca5350df3abbfb06b377ab24d0559ebadb310b91ffad1201598980b13c2dcc7,2025-06-11T02:15:20.270000
|
||||
CVE-2024-12430,0,0,3623fd73564e8c219fafc425eac3c2c16708d4d7c0f61297e30059f08601a297,2025-01-07T17:15:20.703000
|
||||
CVE-2024-12431,0,0,5644edd69c348df2239cdc93e705cfed1755dba38cc5e3639c6fa22724a9f624,2025-01-08T21:15:11.760000
|
||||
CVE-2024-12432,0,0,3d67b932349f6253a91fa970f1501aba586896a462aba17731bbe90a2499433d,2024-12-18T04:15:07.947000
|
||||
@ -247579,6 +247580,7 @@ CVE-2024-12436,0,0,8442926efef1ac379be904a8b35280fdd90bce0a897218c63ad9d6d7d4b3b
|
||||
CVE-2024-12437,0,0,eee25a62335cf81a7c9a591afa711efa0cfca8bc43291f7331a8326f931a6036,2025-01-07T07:15:27.127000
|
||||
CVE-2024-12438,0,0,4b77ccb0533c5ed87a6d598bb0daf15b07da9a8e043e091d8369445fa75dc83a,2025-01-07T06:15:16.183000
|
||||
CVE-2024-12439,0,0,420a25774a9855a1359464fcce67f5e77708758c4ce4e8a4cf01d7827cdef6e0,2025-01-07T06:15:16.430000
|
||||
CVE-2024-1244,1,1,8cff839f457af034aed2c035de4736f97798c6e66de44e492e649ca451347a98,2025-06-11T03:15:21.253000
|
||||
CVE-2024-12440,0,0,cb3f3cdeb28ee128f4e377a1e88fe0d5d8a12f8b5075dc54d11bdf744b0def01,2025-01-07T06:15:16.630000
|
||||
CVE-2024-12441,0,0,60177bfa0d9dcd79729d5ab6a51352067dd3b55deb7861fd956eb7f2cdfb3058,2024-12-12T05:15:12.703000
|
||||
CVE-2024-12442,0,0,3116f1b6e58b3ca9ff6141d4b60cc1ac46fd6dbca542560aee7ce5e4111ca384,2025-05-13T15:15:51.460000
|
||||
@ -280035,7 +280037,7 @@ CVE-2024-7453,0,0,d9b28a79bd4b2fe05169ea871e8e726a19150895d90f499bf7c0a4ee5c92f6
|
||||
CVE-2024-7454,0,0,ef06828b9c3fabc8bfdac6c6ed0f6b6e7ff400715b71b67f340db694d840275f,2024-09-07T12:56:42.300000
|
||||
CVE-2024-7455,0,0,37f42053e64de4e6202c47a7471026d8b6e3793c8d1e950da27b9d8585ab3c3b,2024-08-29T02:57:57.903000
|
||||
CVE-2024-7456,0,0,fd4f0d7d59c45cc3b8e35de9b7e64419ec8a53d065e8c111a72062b89baa3558,2024-11-06T15:45:58.993000
|
||||
CVE-2024-7457,1,1,d088cfc771c452c7a36ac217fb7f8799fe98b10a5d07603a4aea9734f510a045,2025-06-11T00:15:23.740000
|
||||
CVE-2024-7457,0,0,d088cfc771c452c7a36ac217fb7f8799fe98b10a5d07603a4aea9734f510a045,2025-06-11T00:15:23.740000
|
||||
CVE-2024-7458,0,0,416db24749522a59b4deee01e9d15386cd8348ec73625c11a62d5f1e61fc58b3,2024-08-06T17:12:28.250000
|
||||
CVE-2024-7459,0,0,03408da46816c44ec3c7025e893fcc2e0f98202212aeed4b6a7927e0587df8eb,2024-08-06T17:14:16.667000
|
||||
CVE-2024-7460,0,0,ab416c579d3421c99ed830fb86e8b8ebb47e800072006cfc35f65b586ed00c1c,2024-08-06T17:19:25.597000
|
||||
@ -280803,7 +280805,7 @@ CVE-2024-8266,0,0,7f51b02f290727aff51f7eadea155b5c0e5946c8babbbc1d8d023ac984ce43
|
||||
CVE-2024-8267,0,0,70e974da9da5d568e67a0a6e8c7364a267159b07c9024aefdb5c572b50a6a357,2024-09-26T13:32:02.803000
|
||||
CVE-2024-8268,0,0,667bbb0a564872efad28005d51b7df0ba4f94a2bb52f2009f9be8e9b89ea509d,2024-09-26T16:15:31.053000
|
||||
CVE-2024-8269,0,0,3a69bbb4a680b32b440288852bc11b13bca8a647993f102997182838c5072492,2024-09-18T15:20:44.553000
|
||||
CVE-2024-8270,1,1,f7859f7ffe02b84445e21b0bcb00f22ab1e4cc10a3a8076e57b244c7a318f9e1,2025-06-11T00:15:23.913000
|
||||
CVE-2024-8270,0,0,f7859f7ffe02b84445e21b0bcb00f22ab1e4cc10a3a8076e57b244c7a318f9e1,2025-06-11T00:15:23.913000
|
||||
CVE-2024-8271,0,0,07776e82b16dfa272dcec87ae139e5c3c53eba9d34c524a6fbd13b230f7abc21,2024-09-27T16:21:38.463000
|
||||
CVE-2024-8272,0,0,6310ba74075cf8bedeeb955a042af432f490e99c64ac0f758890c68816a59bbf,2024-11-25T18:15:14.673000
|
||||
CVE-2024-8274,0,0,49cb5c5999362aa6129d783043ac86387994b3841e99784a0a187b330dd443b2,2024-09-03T14:28:06.853000
|
||||
@ -281556,7 +281558,7 @@ CVE-2024-9058,0,0,957d898d6b987a3e8d6376fcb6dbb80e952b4863252def7195bf52513150b6
|
||||
CVE-2024-9059,0,0,2de7cdef7dd504aa7a2c0a537071b903a9a4a3ccef9184b58357a333d4e0fec7,2024-11-19T15:53:56.680000
|
||||
CVE-2024-9060,0,0,115d34d9bb64dc2044107f650f557576e82cb04506528a7a9b45b1634927378a,2024-10-04T13:51:25.567000
|
||||
CVE-2024-9061,0,0,5eb6cf4b39011a255613e0a9aee627f267b69c291569e2b350b332f4002fa368,2024-10-30T21:11:17.450000
|
||||
CVE-2024-9062,1,1,da38d505018cc386f69587f9bcbe9a5880ba92ca7db1110b29d92fed77713874,2025-06-11T00:15:24.043000
|
||||
CVE-2024-9062,0,0,da38d505018cc386f69587f9bcbe9a5880ba92ca7db1110b29d92fed77713874,2025-06-11T00:15:24.043000
|
||||
CVE-2024-9063,0,0,df96d256cb802a721004c9ac9223f80a26c192f9136fb3599130ecff1f9d6c94,2024-09-25T01:15:48.670000
|
||||
CVE-2024-9064,0,0,876eb3572f8de5ce7c681a5abaa938c485c73e6103a85ee01bb3832ea3efccf8,2024-10-15T14:11:11.790000
|
||||
CVE-2024-9065,0,0,6821d2843a8bfc01813235aa71ceb2f652ec56ac4ce4ad4c948de1ace67bba2c,2024-10-15T14:14:18.590000
|
||||
@ -283218,7 +283220,7 @@ CVE-2025-1051,0,0,816774a6d249d513959f69735121c5847d99b4bcac98bb8b3c855db23269c0
|
||||
CVE-2025-1052,0,0,dd0f54ac7a99856d7d318fe87955632258ed518980dc0996f06ddf7223075097,2025-02-18T21:32:45.863000
|
||||
CVE-2025-1053,0,0,745fc40219bc37fd7ab7252db87e5d766a3ee14d78f27aa4c9a1b496940a21f8,2025-02-14T04:15:08.903000
|
||||
CVE-2025-1054,0,0,430aa21bf72f645c6e6bfd34970aba7a2e39d4475b698feec899aa71c44032d7,2025-04-23T14:08:13.383000
|
||||
CVE-2025-1055,1,1,76ec47e201db150fd124d50b5238860f3054aa5e7976b626ca4bce1acbba1e63,2025-06-11T00:15:24.273000
|
||||
CVE-2025-1055,0,0,76ec47e201db150fd124d50b5238860f3054aa5e7976b626ca4bce1acbba1e63,2025-06-11T00:15:24.273000
|
||||
CVE-2025-1056,0,0,f0a0c1e16eca5134af818e93c54bb258246f0a3a48d7c06c85b24c0fe69d07d4,2025-04-23T14:08:13.383000
|
||||
CVE-2025-1057,0,0,95ef9f4d7e8c757916d4aa45045901e0df35d84bc26a83d251d1d38248a44580,2025-03-15T09:15:10.770000
|
||||
CVE-2025-1058,0,0,931565082cf6be7adcbf5c17fdfd20136c63742e85ad7be32de9be500e9b2826,2025-02-13T06:15:21.480000
|
||||
@ -287141,7 +287143,7 @@ CVE-2025-24012,0,0,d7756088832c18500532400fd59d99bc70c3afd7fc4835be1603f2f4ad48a
|
||||
CVE-2025-24013,0,0,7b40cfb2c3b6c4eade342d9fc55e4330f563cbcf759855be6657139e406290d2,2025-01-20T16:15:28.877000
|
||||
CVE-2025-24014,0,0,d437dd0957e63e3c162ac9164e717ef0adc1c3484b51bbf8b0a74d7b98c6cf06,2025-03-14T10:15:16.240000
|
||||
CVE-2025-24015,0,0,e2e619dbb7ea3d97a4bf28282e23d45fbc813508773a6b0fc05b1307ec8cb8a4,2025-06-09T15:11:33.737000
|
||||
CVE-2025-24016,0,1,eac80018d00a75b6457071a85e57bba1db46b31f2e5c285afa5e9fa5edbd81e4,2025-06-11T01:00:01.443000
|
||||
CVE-2025-24016,0,0,eac80018d00a75b6457071a85e57bba1db46b31f2e5c285afa5e9fa5edbd81e4,2025-06-11T01:00:01.443000
|
||||
CVE-2025-24017,0,0,dc52ecd4171e7929f65e0a4836da3afeb723a34df858befdd8eddd836222dac3,2025-05-09T14:05:15.500000
|
||||
CVE-2025-24018,0,0,8bc6fec409107a40272cc09bd4cd4f020e3f477d554cda09bae3fbb5bf512a3d,2025-05-09T14:02:53.547000
|
||||
CVE-2025-24019,0,0,89a1f50e134a8f8ef0ee9810fa727850985119907594ddddda3100994b0f574b,2025-05-09T14:04:35.717000
|
||||
@ -291064,7 +291066,7 @@ CVE-2025-30670,0,0,7ddcc50f8117fbbfe0aa389df6861a35821f3879e9bc77660e33b25b2eccc
|
||||
CVE-2025-30671,0,0,446c356ddda2d884479f2b9e2a9211d99a48925d40d190f1c798d21f83cf08ac,2025-04-08T18:13:53.347000
|
||||
CVE-2025-30672,0,0,7b25b22d01762d96bbb92d7f9b4ff321d758096279d5762a652a254e9748a797,2025-04-01T20:26:11.547000
|
||||
CVE-2025-30673,0,0,e292e0371f10baa0dbb2b4b3b206efd65282a8bcd608d5d5a448633581759121,2025-04-01T20:26:11.547000
|
||||
CVE-2025-30675,1,1,24dd1eabbf847f3128dba8ce2e7cd32ffc41bd9463464fe2448615f0c9cb65ec,2025-06-11T00:15:24.730000
|
||||
CVE-2025-30675,0,0,24dd1eabbf847f3128dba8ce2e7cd32ffc41bd9463464fe2448615f0c9cb65ec,2025-06-11T00:15:24.730000
|
||||
CVE-2025-30676,0,0,ceae9d1688a0e72430787d7128f6d694b9018bc11170a6b76293ff501632e3ba,2025-04-29T20:52:31.980000
|
||||
CVE-2025-30677,0,0,ac691303aa13f8ca9aabebde82f77f60d124e3f5ca096d5288780405b88472c8,2025-04-09T20:02:41.860000
|
||||
CVE-2025-3068,0,0,de66f3afaa7fd4a67fa9d3ab57331fb0ab9491ba6c44d88f9dc6104a16396311,2025-04-07T13:30:02.277000
|
||||
@ -292818,7 +292820,7 @@ CVE-2025-32713,0,0,1f55ff03a98c6f4a137fcd8cd370b450b5268acfb42631808df84938f4956
|
||||
CVE-2025-32714,0,0,a92f17a0e588c2a134397f8038fc20f2e3a2d4fa89569159b3cacc267d8a2399,2025-06-10T17:21:51.843000
|
||||
CVE-2025-32715,0,0,b76426f16cc9d7408f36748871976f950c295580b047b5dae8a4ef64c7bfd65f,2025-06-10T17:21:53.943000
|
||||
CVE-2025-32716,0,0,95c6a44b72e5c0078fe2b00548dc6905f2e28ff189f88cc144198adc563ee456,2025-06-10T17:21:56.087000
|
||||
CVE-2025-32717,1,1,cbd2e875b052eb030a0e9fe8e983dd664eb954b6e92f03d58be03873367f1555,2025-06-11T00:15:25.317000
|
||||
CVE-2025-32717,0,0,cbd2e875b052eb030a0e9fe8e983dd664eb954b6e92f03d58be03873367f1555,2025-06-11T00:15:25.317000
|
||||
CVE-2025-32718,0,0,11fd0eff0d3aba6a9d19b0e4745c23d52296caf12dfee9ad3b6ea3a205dc0f25,2025-06-10T17:21:58.097000
|
||||
CVE-2025-32719,0,0,2a8728d5df65c875966086b2c4697adeab84e47d67c617642fc2cdcb1b65270c,2025-06-10T17:22:00.110000
|
||||
CVE-2025-3272,0,0,c60fd5482e862c50b349cbd37632283d483289fdec77619757f54ad2125c58ec,2025-05-08T14:39:09.683000
|
||||
@ -293061,7 +293063,7 @@ CVE-2025-33043,0,0,044f6c7834f7eed1d82fb6b8377e155f5c1ae51cb36f952b6bba03be184e2
|
||||
CVE-2025-3305,0,0,caed50d99616da9f2a70f5ff8ff690cbc48b6002cca415c3290f8e367603d490,2025-04-08T16:46:55.203000
|
||||
CVE-2025-33050,0,0,05e6d757b225696d2814d59d4f1c971c8d0e7d5b6ad7a1f98f3325b5ab9caf61,2025-06-10T17:22:12.643000
|
||||
CVE-2025-33052,0,0,b1993549d564c5c9981bc4b05cb64d0a2d456f60ff295f87620c17f2cd44433b,2025-06-10T17:22:16.713000
|
||||
CVE-2025-33053,0,1,a38de63924e4c14d9d85c34c156b3cdea7a876863613a95aa4b4306ad100eec2,2025-06-11T01:00:01.443000
|
||||
CVE-2025-33053,0,0,a38de63924e4c14d9d85c34c156b3cdea7a876863613a95aa4b4306ad100eec2,2025-06-11T01:00:01.443000
|
||||
CVE-2025-33055,0,0,13d9e39692b08b1b320db5a5ecccbe43815806407f2b3cc535308d642cb2e613,2025-06-10T17:22:21.100000
|
||||
CVE-2025-33056,0,0,c67dfbe06f555af10b25758d9a6160cb2f910935ced8e27cd9da40fc740b6166,2025-06-10T17:22:23.163000
|
||||
CVE-2025-33057,0,0,205438b56590147889b44322c2f014a7f7d594c5c377234a2f1d03b95a58afc8,2025-06-10T17:22:25.360000
|
||||
@ -294607,7 +294609,7 @@ CVE-2025-4270,0,0,645465539907d53a517894eee2fc6f104af301b50f64c088bb1f04801c97a2
|
||||
CVE-2025-4271,0,0,39659c776e0dd2e9126a71d9b7913345bbbbd3db1040a72ff630c270b20f306a,2025-05-07T16:38:36.743000
|
||||
CVE-2025-4272,0,0,03ff047f7dd551c18b1a43bee5877489fab1871c5289ce9c9d307f362f1d7af9,2025-05-05T20:54:19.760000
|
||||
CVE-2025-4273,0,0,30513e1edc3f48937d8031e4da5082aaf23e8e7c6784fd5493bc847cf717c492,2025-05-05T03:15:23.837000
|
||||
CVE-2025-4275,1,1,d4231dbb7eef3055904f4eb8400237fed7e60872afe51336841d2ec4701da03d,2025-06-11T01:15:20.750000
|
||||
CVE-2025-4275,0,1,641db2ddf9d4a5460aa8b1f2514285b54327a2e4b078a7c4d2aeed00a22ae8d3,2025-06-11T02:15:21.300000
|
||||
CVE-2025-4279,0,0,bcfae5ea77c2d8b97575a3d8bac82d506cbc9690600674c04d38ad96d224f5b3,2025-05-05T20:54:19.760000
|
||||
CVE-2025-4280,0,0,58c388d77c96d57c606f8b2a861f499618c067375be7eddccf98997e52d08990,2025-05-23T15:55:02.040000
|
||||
CVE-2025-4281,0,0,10927ba70963f1588504972f5a49dc2459d377fe8d3c217156bf3ead16038720,2025-05-05T20:54:19.760000
|
||||
@ -295864,10 +295866,10 @@ CVE-2025-47091,0,0,1ffb56915904ca700f3d5d894e4846f201f2e5f07bffc45945284093200b0
|
||||
CVE-2025-47092,0,0,8f37ff48e0b89aa730a8a716cf847bef20aaa791464f6dd228fb902b1df5d518,2025-06-10T23:15:56.647000
|
||||
CVE-2025-47093,0,0,965856de802e98e6aece0669303b7bdf79e3553174fce10402d6c47125c45429,2025-06-10T23:15:56.793000
|
||||
CVE-2025-47094,0,0,5ea8438cf45518fcee06c496cf181c781c34a4a24117e2f18d8f5f0fd4c6fd6b,2025-06-10T23:15:56.947000
|
||||
CVE-2025-47095,0,1,6692e6dca71a9ad0e88f0bb3f86803201fe675c9243f60adf2c9cc2e0a673a42,2025-06-11T00:15:27.457000
|
||||
CVE-2025-47095,0,0,6692e6dca71a9ad0e88f0bb3f86803201fe675c9243f60adf2c9cc2e0a673a42,2025-06-11T00:15:27.457000
|
||||
CVE-2025-47096,0,0,ddd0be668532df6ba922ac65fa6211c38b1b9169362bba2cd2a51bffef17423c,2025-06-10T23:15:57.247000
|
||||
CVE-2025-4710,0,0,e39d67cb76ce566e1fa070d7e96f2d3191895b08d95f46b970d158a013f006a6,2025-05-28T14:25:57.370000
|
||||
CVE-2025-47102,0,1,718a80105b6565fee66f0014accca7ba51fb51a15c80dbabb0b54b0424234e8d,2025-06-11T00:15:27.530000
|
||||
CVE-2025-47102,0,0,718a80105b6565fee66f0014accca7ba51fb51a15c80dbabb0b54b0424234e8d,2025-06-11T00:15:27.530000
|
||||
CVE-2025-47104,0,0,ad5e27d9d0015d4bac6932b15f5c621d1e70469ea346e224f770fd2fddb4cbc1,2025-06-10T17:23:19.443000
|
||||
CVE-2025-47105,0,0,06215a4d110f788cce09dd422ebaebbc53eb409aeceabf09df4b92214eddd629,2025-06-10T17:23:20.873000
|
||||
CVE-2025-47106,0,0,c77417a949f1d028c64f8a97dbbd14475f9cf7a14bcda2f0bc8cfaa82369fb5c,2025-06-10T17:23:22.100000
|
||||
@ -296836,7 +296838,7 @@ CVE-2025-49076,0,0,aa43b6ebf63d7632fd71754315493a7faf2a9699eb00a7cb4847bc58004d0
|
||||
CVE-2025-49077,0,0,6612ace43410f48e842adbdccadaf57a1e052174b548a7f8587fff1035c9dd50,2025-06-06T14:06:58.193000
|
||||
CVE-2025-4908,0,0,de60be5e9644ec87fb1afc243f75b0e5b1a22cdd347bf91d496fa5782bf1af05,2025-05-21T17:25:58.063000
|
||||
CVE-2025-4909,0,0,2543aa084bfc859fe1a7a0558cc76c793b6ee9b986cb9885265313fc24749d9b,2025-05-28T13:08:14.173000
|
||||
CVE-2025-49091,1,1,f9391d3fb7e294ee4705573dfacf67a25f7e1f8b3c22c3b391f04f7f82682a54,2025-06-11T01:15:20.547000
|
||||
CVE-2025-49091,0,0,f9391d3fb7e294ee4705573dfacf67a25f7e1f8b3c22c3b391f04f7f82682a54,2025-06-11T01:15:20.547000
|
||||
CVE-2025-4910,0,0,d0c7584b70570a0f60f72259e5222dec42c6f070aafbec7da031c0738cd595d2,2025-05-21T17:40:58.137000
|
||||
CVE-2025-4911,0,0,8165f0d1dc1e78afded21e50626575112805e2ff63d8f266295fb56c02f3696f,2025-05-21T13:26:25.383000
|
||||
CVE-2025-49112,0,0,53acc03eb5f34e287cf80e6f2606bfb4760fb16ea2fe509fc70b20f7de56218f,2025-06-02T17:32:17.397000
|
||||
@ -297011,7 +297013,16 @@ CVE-2025-4971,0,0,ec01b010a198b670732c969d73dfa53bbd76f2e075f866245cc573c6149820
|
||||
CVE-2025-4975,0,0,e6592341c2d044f9e5e990b69dac44d61e569344ba65d2de38b936ca41ba415e,2025-05-23T15:54:42.643000
|
||||
CVE-2025-4977,0,0,bd1fd849d67fd76fbcb9bab811ae102c8a3ea5945e2e64bb03121997ef69d512,2025-05-21T20:25:16.407000
|
||||
CVE-2025-4978,0,0,d098f546d229ff0b8b6c1c02e6df2a8e7e88cccb563b41e18115eb4da78ff2f6,2025-05-21T20:25:16.407000
|
||||
CVE-2025-49785,1,1,fd0fa622bbf29f7044dd85605545512ef46620979dc70d00d503421325e1d0a3,2025-06-11T03:15:22.123000
|
||||
CVE-2025-49786,1,1,a012b84b8693baea3534aaca25c8b1e53ed5edc503e74fedc62ee374c7a90987,2025-06-11T03:15:22.203000
|
||||
CVE-2025-49787,1,1,d265ed867a7fe64477cc644fa7692ec3b2e5cd7fcbbd9f769121c2fc347b068e,2025-06-11T03:15:22.267000
|
||||
CVE-2025-49788,1,1,33a287330e872a7db70b039c6836ae4d49d539c7730b2a20c4e80e311d06e28e,2025-06-11T03:15:22.330000
|
||||
CVE-2025-49789,1,1,4caf5db111ab111806d9a3bca76160e9b43bb641e2e72518520c4f6d02f6ce51,2025-06-11T03:15:22.397000
|
||||
CVE-2025-4979,0,0,7e8b6f43d28eec17b5c7e32a4c2e9e758ae8a9febc674a66c2d9d3ad4e2605c5,2025-05-23T15:55:02.040000
|
||||
CVE-2025-49790,1,1,19441b917db064868ddb97a490f821b21556af4e0ee9956e7ae01ddfacf18cef,2025-06-11T03:15:22.463000
|
||||
CVE-2025-49791,1,1,c8405bee0682e54627b1129d1bbc31f4fc38b15adb607d01d4c489d218bdf982,2025-06-11T03:15:22.527000
|
||||
CVE-2025-49792,1,1,92d32f298ce5eac66a29fd03922b03d39deb71f8c19e93f3b95048029b8b5bce,2025-06-11T03:15:22.587000
|
||||
CVE-2025-49793,1,1,25d57e0b9df99cf6003be5aeef6975cbd58104035f2746b28b6910725b1e9c25,2025-06-11T03:15:22.650000
|
||||
CVE-2025-4980,0,0,8aa1adb8a90611d76764e2b7dd4eacd1e1573f12338bc98504352a5bc77529f4,2025-05-21T20:25:16.407000
|
||||
CVE-2025-4983,0,0,8b53f9fcac717498609c6596ba194e3872474340efe5891a55ff7cfbe70e31d1,2025-05-30T16:31:03.107000
|
||||
CVE-2025-4984,0,0,8011ca13e469a81f6afb4511e42cccafc7f5c3edf7ae8617debc1cb5fd406589,2025-05-30T16:31:03.107000
|
||||
@ -297670,8 +297681,8 @@ CVE-2025-5935,0,0,bca6b82aff793b09175597d3d76faef10a884937cddad66c78fab2ba223eb2
|
||||
CVE-2025-5943,0,0,571906ffe14a79e22d0036c86683c5a92f8c755e9133387c395960e0afa9c11b,2025-06-10T18:15:33.020000
|
||||
CVE-2025-5945,0,0,c7e4d5fd43d260b09c3d268ba39649757ca6834ec123b67f85c953ef50c7c56d,2025-06-10T09:15:25.930000
|
||||
CVE-2025-5952,0,0,89b97adc3e12e17ca18b9484f2cc0cbac7f8ea34e27cce81e859e2ad09b23e1a,2025-06-10T16:15:45.717000
|
||||
CVE-2025-5958,1,1,881203d72e5ff9dec1d36edbffe80ff56b2ff61971d68af539fac81daa5fb5c6,2025-06-11T01:15:20.890000
|
||||
CVE-2025-5959,1,1,bd8633464c7a0c0b351dfe476239cef2ce42ae529b390cb1de676ca144a4abb7,2025-06-11T01:15:21.030000
|
||||
CVE-2025-5958,0,0,881203d72e5ff9dec1d36edbffe80ff56b2ff61971d68af539fac81daa5fb5c6,2025-06-11T01:15:20.890000
|
||||
CVE-2025-5959,0,0,bd8633464c7a0c0b351dfe476239cef2ce42ae529b390cb1de676ca144a4abb7,2025-06-11T01:15:21.030000
|
||||
CVE-2025-5969,0,0,0cb5f1eef226658325ae1059818aba7cb4928688bc7acca6d60e3f96dc260577,2025-06-10T17:25:20.293000
|
||||
CVE-2025-5970,0,0,d7c94f11149aa2d1fa422037b5710258375a5e88a21be20512abe255cca0c035,2025-06-10T17:25:24.033000
|
||||
CVE-2025-5971,0,0,a585731e3dcf519d6d97e5105421f7765406419a5d86aa36be35cba576add91e,2025-06-10T19:15:35.400000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user