mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2025-01-22T00:55:20.260098+00:00
This commit is contained in:
parent
c0ba6519a5
commit
6c35f4de26
21
CVE-2023/CVE-2023-370xx/CVE-2023-37024.json
Normal file
21
CVE-2023/CVE-2023-370xx/CVE-2023-37024.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2023-37024",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-21T23:15:09.500",
|
||||
"lastModified": "2025-01-21T23:15:09.500",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A reachable assertion in the Mobile Management Entity (MME) of Magma versions <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) allows remote attackers to crash the MME with an unauthenticated cellphone by sending a NAS packet containing an `Emergency Number List` Information Element."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cellularsecurity.org/ransacked",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2023/CVE-2023-370xx/CVE-2023-37025.json
Normal file
21
CVE-2023/CVE-2023-370xx/CVE-2023-37025.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2023-37025",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-21T23:15:09.623",
|
||||
"lastModified": "2025-01-21T23:15:09.623",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A Null pointer dereference vulnerability in the Mobile Management Entity (MME) in Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) allows network-adjacent attackers to crash the MME via an S1AP `Reset` packet missing an expected `ResetType` field."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cellularsecurity.org/ransacked",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2023/CVE-2023-370xx/CVE-2023-37026.json
Normal file
21
CVE-2023/CVE-2023-370xx/CVE-2023-37026.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2023-37026",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-21T23:15:09.747",
|
||||
"lastModified": "2025-01-21T23:15:09.747",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A Null pointer dereference vulnerability in the Mobile Management Entity (MME) in Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) allows network-adjacent attackers to crash the MME via an S1AP `E-RAB Release Response` packet missing an expected `MME_UE_S1AP_ID` field."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cellularsecurity.org/ransacked",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2023/CVE-2023-370xx/CVE-2023-37027.json
Normal file
21
CVE-2023/CVE-2023-370xx/CVE-2023-37027.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2023-37027",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-21T23:15:09.880",
|
||||
"lastModified": "2025-01-21T23:15:09.880",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Null pointer dereference vulnerability in the Mobile Management Entity (MME) in Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) allows network-adjacent attackers to crash the MME via an S1AP `E-RAB Modification Indication` packet missing an expected `eNB_UE_S1AP_ID` field."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cellularsecurity.org/ransacked",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2023/CVE-2023-370xx/CVE-2023-37028.json
Normal file
21
CVE-2023/CVE-2023-370xx/CVE-2023-37028.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2023-37028",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-21T23:15:10.000",
|
||||
"lastModified": "2025-01-21T23:15:10.000",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A Null pointer dereference vulnerability in the Mobile Management Entity (MME) in Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) allows network-adjacent attackers to crash the MME via an S1AP `E-RAB Modification Indication` packet missing an expected `eNB_UE_S1AP_ID` field."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cellularsecurity.org/ransacked",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2023/CVE-2023-370xx/CVE-2023-37029.json
Normal file
21
CVE-2023/CVE-2023-370xx/CVE-2023-37029.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2023-37029",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-21T23:15:10.117",
|
||||
"lastModified": "2025-01-21T23:15:10.117",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Magma versions <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) are susceptible to an assertion-based crash when an oversized NAS packet is received. An attacker may leverage this behavior to repeatedly crash the MME via either a compromised base station or via an unauthenticated cellphone within range of a base station managed by the MME, causing a denial of service."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cellularsecurity.org/ransacked",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2023/CVE-2023-370xx/CVE-2023-37030.json
Normal file
21
CVE-2023/CVE-2023-370xx/CVE-2023-37030.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2023-37030",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-21T23:15:10.247",
|
||||
"lastModified": "2025-01-21T23:15:10.247",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A Null pointer dereference vulnerability in the Mobile Management Entity (MME) in Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) allows network-adjacent attackers to crash the MME via an S1AP `Initial UE Message` packet missing an expected `eNB_UE_S1AP_ID` field."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cellularsecurity.org/ransacked",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2023/CVE-2023-370xx/CVE-2023-37031.json
Normal file
21
CVE-2023/CVE-2023-370xx/CVE-2023-37031.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2023-37031",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-21T23:15:10.363",
|
||||
"lastModified": "2025-01-21T23:15:10.363",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A Null pointer dereference vulnerability in the Mobile Management Entity (MME) in Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) allows network-adjacent attackers to crash the MME via an S1AP `eNB Configuration Transfer` packet missing its required `Target eNB ID` field."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cellularsecurity.org/ransacked",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2023/CVE-2023-370xx/CVE-2023-37032.json
Normal file
21
CVE-2023/CVE-2023-370xx/CVE-2023-37032.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2023-37032",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-21T23:15:10.473",
|
||||
"lastModified": "2025-01-21T23:15:10.473",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A Stack-based buffer overflow in the Mobile Management Entity (MME) of Magma versions <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) allows remote attackers to crash the MME with an unauthenticated cellphone by sending a NAS packet containing an oversized `Emergency Number List` Information Element."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cellularsecurity.org/ransacked",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2023/CVE-2023-370xx/CVE-2023-37033.json
Normal file
21
CVE-2023/CVE-2023-370xx/CVE-2023-37033.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2023-37033",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-21T23:15:10.580",
|
||||
"lastModified": "2025-01-21T23:15:10.580",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A Null pointer dereference vulnerability in the Mobile Management Entity (MME) in Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) allows network-adjacent attackers to crash the MME via an S1AP `Initial UE Message` packet missing an expected `EUTRAN_CGI` field."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cellularsecurity.org/ransacked",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2023/CVE-2023-370xx/CVE-2023-37034.json
Normal file
21
CVE-2023/CVE-2023-370xx/CVE-2023-37034.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2023-37034",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-21T23:15:10.703",
|
||||
"lastModified": "2025-01-21T23:15:10.703",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A Null pointer dereference vulnerability in the Mobile Management Entity (MME) in Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) allows network-adjacent attackers to crash the MME via an S1AP `Initial UE Message` packet missing an expected `TAI` field."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cellularsecurity.org/ransacked",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2023/CVE-2023-370xx/CVE-2023-37035.json
Normal file
21
CVE-2023/CVE-2023-370xx/CVE-2023-37035.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2023-37035",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-21T23:15:10.823",
|
||||
"lastModified": "2025-01-21T23:15:10.823",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A Null pointer dereference vulnerability in the Mobile Management Entity (MME) in Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) allows network-adjacent attackers to crash the MME via an S1AP `S1Setup Request` packet missing an expected `Global eNB ID` field."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cellularsecurity.org/ransacked",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2023/CVE-2023-370xx/CVE-2023-37036.json
Normal file
21
CVE-2023/CVE-2023-370xx/CVE-2023-37036.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2023-37036",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-21T23:15:10.970",
|
||||
"lastModified": "2025-01-21T23:15:10.970",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A Null pointer dereference vulnerability in the Mobile Management Entity (MME) in Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) allows network-adjacent attackers to crash the MME via an S1AP `Uplink NAS Transport` packet missing an expected `ENB_UE_S1AP_ID` field."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cellularsecurity.org/ransacked",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2023/CVE-2023-370xx/CVE-2023-37037.json
Normal file
21
CVE-2023/CVE-2023-370xx/CVE-2023-37037.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2023-37037",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-21T23:15:11.080",
|
||||
"lastModified": "2025-01-21T23:15:11.080",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A Null pointer dereference vulnerability in the Mobile Management Entity (MME) in Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) allows network-adjacent attackers to crash the MME via an S1AP `S1Setup Request` packet missing an expected `Supported TAs` field."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cellularsecurity.org/ransacked",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2023/CVE-2023-370xx/CVE-2023-37038.json
Normal file
21
CVE-2023/CVE-2023-370xx/CVE-2023-37038.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2023-37038",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-21T23:15:11.203",
|
||||
"lastModified": "2025-01-21T23:15:11.203",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A Null pointer dereference vulnerability in the Mobile Management Entity (MME) in Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) allows network-adjacent attackers to crash the MME via an S1AP `Uplink NAS Transport` packet missing an expected `MME_UE_S1AP_ID` field."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cellularsecurity.org/ransacked",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2023/CVE-2023-370xx/CVE-2023-37039.json
Normal file
21
CVE-2023/CVE-2023-370xx/CVE-2023-37039.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2023-37039",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-22T00:15:15.683",
|
||||
"lastModified": "2025-01-22T00:15:15.683",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A Null pointer dereference vulnerability in the Mobile Management Entity (MME) in Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) allow network-adjacent attackers to crash the MME via an S1AP `Initial UE Message` packet missing an expected `RRC Establishment Clause` field."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cellularsecurity.org/ransacked",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2023/CVE-2023-401xx/CVE-2023-40108.json
Normal file
21
CVE-2023/CVE-2023-401xx/CVE-2023-40108.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2023-40108",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2025-01-21T23:15:11.320",
|
||||
"lastModified": "2025-01-21T23:15:11.320",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In multiple locations, there is a possible way to access media content belonging to another user due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2025-01-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2023/CVE-2023-401xx/CVE-2023-40132.json
Normal file
21
CVE-2023/CVE-2023-401xx/CVE-2023-40132.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2023-40132",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2025-01-21T23:15:11.437",
|
||||
"lastModified": "2025-01-21T23:15:11.437",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In setActualDefaultRingtoneUri of RingtoneManager.java, there is a possible way to bypass content providers read permissions due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2025-01-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-130xx/CVE-2024-13091.json
Normal file
60
CVE-2024/CVE-2024-130xx/CVE-2024-13091.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-13091",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-01-22T00:15:15.810",
|
||||
"lastModified": "2025-01-22T00:15:15.810",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The WPBot Pro Wordpress Chatbot plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'qcld_wpcfb_file_upload' function in all versions up to, and including, 13.5.4. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible. Note: The exploit requires thee ChatBot Conversational Forms plugin and the Conversational Form Builder Pro addon plugin."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0f9b6979-2662-4d2f-9656-b880dd80832c?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wpbot.pro/",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-244xx/CVE-2024-24416.json
Normal file
21
CVE-2024/CVE-2024-244xx/CVE-2024-24416.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-24416",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-21T23:15:11.543",
|
||||
"lastModified": "2025-01-21T23:15:11.543",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Linux Foundation Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) was discovered to contain a buffer overflow in the decode_access_point_name_ie function at /3gpp/3gpp_24.008_sm_ies.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted NAS packet."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cellularsecurity.org/ransacked",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-244xx/CVE-2024-24417.json
Normal file
21
CVE-2024/CVE-2024-244xx/CVE-2024-24417.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-24417",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-21T23:15:11.663",
|
||||
"lastModified": "2025-01-21T23:15:11.663",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Linux Foundation Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) was discovered to contain a buffer overflow in the decode_protocol_configuration_options function at /3gpp/3gpp_24.008_sm_ies.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted NAS packet."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cellularsecurity.org/ransacked",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-244xx/CVE-2024-24418.json
Normal file
21
CVE-2024/CVE-2024-244xx/CVE-2024-24418.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-24418",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-21T23:15:11.787",
|
||||
"lastModified": "2025-01-21T23:15:11.787",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Linux Foundation Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) was discovered to contain a buffer overflow in the decode_pdn_address function at /nas/ies/PdnAddress.cpp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted NAS packet."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cellularsecurity.org/ransacked",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-244xx/CVE-2024-24419.json
Normal file
21
CVE-2024/CVE-2024-244xx/CVE-2024-24419.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-24419",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-21T23:15:11.910",
|
||||
"lastModified": "2025-01-21T23:15:11.910",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Linux Foundation Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) was discovered to contain a buffer overflow in the decode_traffic_flow_template_packet_filter function at /3gpp/3gpp_24.008_sm_ies.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted NAS packet."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cellularsecurity.org/ransacked",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-244xx/CVE-2024-24420.json
Normal file
21
CVE-2024/CVE-2024-244xx/CVE-2024-24420.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-24420",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-21T23:15:12.030",
|
||||
"lastModified": "2025-01-21T23:15:12.030",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A reachable assertion in the decode_linked_ti_ie function of Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) allows attackers to cause a Denial of Service (DoS) via a crafted NAS packet."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cellularsecurity.org/ransacked",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-244xx/CVE-2024-24421.json
Normal file
21
CVE-2024/CVE-2024-244xx/CVE-2024-24421.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-24421",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-21T23:15:12.147",
|
||||
"lastModified": "2025-01-21T23:15:12.147",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A type confusion in the nas_message_decode function of Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via a crafted NAS packet."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cellularsecurity.org/ransacked",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-244xx/CVE-2024-24422.json
Normal file
21
CVE-2024/CVE-2024-244xx/CVE-2024-24422.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-24422",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-21T23:15:12.267",
|
||||
"lastModified": "2025-01-21T23:15:12.267",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Linux Foundation Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) was discovered to contain a stack overflow in the decode_protocol_configuration_options function at /3gpp/3gpp_24.008_sm_ies.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted NAS packet."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cellularsecurity.org/ransacked",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-244xx/CVE-2024-24423.json
Normal file
21
CVE-2024/CVE-2024-244xx/CVE-2024-24423.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-24423",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-21T23:15:12.407",
|
||||
"lastModified": "2025-01-21T23:15:12.407",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Linux Foundation Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) was discovered to contain a buffer overflow in the decode_esm_message_container function at /nas/ies/EsmMessageContainer.cpp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted NAS packet."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cellularsecurity.org/ransacked",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-244xx/CVE-2024-24424.json
Normal file
21
CVE-2024/CVE-2024-244xx/CVE-2024-24424.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-24424",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-21T23:15:12.527",
|
||||
"lastModified": "2025-01-21T23:15:12.527",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A reachable assertion in the decode_access_point_name_ie function of Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) allows attackers to cause a Denial of Service (DoS) via a crafted NAS packet."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cellularsecurity.org/ransacked",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-244xx/CVE-2024-24427.json
Normal file
21
CVE-2024/CVE-2024-244xx/CVE-2024-24427.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-24427",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-21T23:15:12.640",
|
||||
"lastModified": "2025-01-21T23:15:12.640",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A reachable assertion in the amf_ue_set_suci function of Open5GS <= 2.6.4 allows attackers to cause a Denial of Service (DoS) via a crafted NAS packet."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cellularsecurity.org/ransacked",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-244xx/CVE-2024-24428.json
Normal file
21
CVE-2024/CVE-2024-244xx/CVE-2024-24428.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-24428",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-21T23:15:12.767",
|
||||
"lastModified": "2025-01-21T23:15:12.767",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A reachable assertion in the oai_nas_5gmm_decode function of Open5GS <= 2.6.4 allows attackers to cause a Denial of Service (DoS) via a crafted NGAP packet."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cellularsecurity.org/ransacked",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2024/CVE-2024-244xx/CVE-2024-24443.json
Normal file
25
CVE-2024/CVE-2024-244xx/CVE-2024-24443.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-24443",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-21T23:15:12.897",
|
||||
"lastModified": "2025-01-21T23:15:12.897",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An uninitialized pointer dereference in the ngap_handle_pdu_session_resource_setup_response routine of OpenAirInterface CN5G AMF (oai-cn5g-amf) up to v2.0.0 allows attackers to cause a Denial of Service (DoS) via a crafted PDU Session Resource Setup Response."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://openairinterface.com",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://cellularsecurity.org/ransacked",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-34722",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2024-07-09T21:15:14.343",
|
||||
"lastModified": "2024-12-17T18:16:59.247",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2025-01-21T23:15:13.020",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -115,19 +115,8 @@
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://android.googlesource.com/platform/packages/modules/Bluetooth/+/456f705b9acc78d8184536baff3d21b0bc11c957",
|
||||
"source": "security@android.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2024-07-01",
|
||||
"source": "security@android.com",
|
||||
"tags": [
|
||||
"Not Applicable"
|
||||
]
|
||||
"url": "https://source.android.com/security/bulletin/2025-01-01",
|
||||
"source": "security@android.com"
|
||||
},
|
||||
{
|
||||
"url": "https://android.googlesource.com/platform/packages/modules/Bluetooth/+/456f705b9acc78d8184536baff3d21b0bc11c957",
|
||||
|
21
CVE-2024/CVE-2024-347xx/CVE-2024-34730.json
Normal file
21
CVE-2024/CVE-2024-347xx/CVE-2024-34730.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-34730",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2025-01-21T23:15:13.297",
|
||||
"lastModified": "2025-01-21T23:15:13.297",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In multiple locations, there is a possible bypass of user consent to enabling new Bluetooth HIDs due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2025-01-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-430xx/CVE-2024-43095.json
Normal file
21
CVE-2024/CVE-2024-430xx/CVE-2024-43095.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-43095",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2025-01-21T23:15:13.393",
|
||||
"lastModified": "2025-01-21T23:15:13.393",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In multiple locations, there is a possible way to obtain any system permission due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2025-01-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-430xx/CVE-2024-43096.json
Normal file
21
CVE-2024/CVE-2024-430xx/CVE-2024-43096.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-43096",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2025-01-21T23:15:13.497",
|
||||
"lastModified": "2025-01-21T23:15:13.497",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In build_read_multi_rsp of gatt_sr.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2025-01-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-437xx/CVE-2024-43763.json
Normal file
21
CVE-2024/CVE-2024-437xx/CVE-2024-43763.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-43763",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2025-01-21T23:15:13.600",
|
||||
"lastModified": "2025-01-21T23:15:13.600",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In build_read_multi_rsp of gatt_sr.cc, there is a possible denial of service due to a logic error in the code. This could lead to remote (proximal/adjacent) denial of service with no additional execution privileges needed. User interaction is not needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2025-01-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-437xx/CVE-2024-43765.json
Normal file
21
CVE-2024/CVE-2024-437xx/CVE-2024-43765.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-43765",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2025-01-21T23:15:13.690",
|
||||
"lastModified": "2025-01-21T23:15:13.690",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In multiple locations, there is a possible way to obtain access to a folder due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2025-01-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-437xx/CVE-2024-43770.json
Normal file
21
CVE-2024/CVE-2024-437xx/CVE-2024-43770.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-43770",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2025-01-21T23:15:13.790",
|
||||
"lastModified": "2025-01-21T23:15:13.790",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In gatts_process_find_info of gatt_sr.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2025-01-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-437xx/CVE-2024-43771.json
Normal file
21
CVE-2024/CVE-2024-437xx/CVE-2024-43771.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-43771",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2025-01-21T23:15:13.880",
|
||||
"lastModified": "2025-01-21T23:15:13.880",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In gatts_process_read_req of gatt_sr.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2025-01-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-497xx/CVE-2024-49724.json
Normal file
21
CVE-2024/CVE-2024-497xx/CVE-2024-49724.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-49724",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2025-01-21T23:15:14.000",
|
||||
"lastModified": "2025-01-21T23:15:14.000",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In multiple functions of AccountManagerService.java, there is a possible way to bypass permissions and launch protected activities due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2025-01-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-497xx/CVE-2024-49732.json
Normal file
21
CVE-2024/CVE-2024-497xx/CVE-2024-49732.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-49732",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2025-01-21T23:15:14.100",
|
||||
"lastModified": "2025-01-21T23:15:14.100",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In multiple functions of CompanionDeviceManagerService.java, there is a possible way to grant permissions without user consent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2025-01-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-497xx/CVE-2024-49733.json
Normal file
21
CVE-2024/CVE-2024-497xx/CVE-2024-49733.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-49733",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2025-01-21T23:15:14.197",
|
||||
"lastModified": "2025-01-21T23:15:14.197",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In reload of ServiceListing.java , there is a possible way to allow a malicious app to hide an NLS from Settings due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2025-01-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-497xx/CVE-2024-49734.json
Normal file
21
CVE-2024/CVE-2024-497xx/CVE-2024-49734.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-49734",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2025-01-21T23:15:14.307",
|
||||
"lastModified": "2025-01-21T23:15:14.307",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In multiple functions of ConnectivityService.java, there is a possible way for a Wi-Fi AP to determine what site a device has connected to through a VPN due to side channel information disclosure. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2025-01-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-497xx/CVE-2024-49735.json
Normal file
21
CVE-2024/CVE-2024-497xx/CVE-2024-49735.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-49735",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2025-01-21T23:15:14.393",
|
||||
"lastModified": "2025-01-21T23:15:14.393",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In multiple locations, there is a possible failure to persist permissions settings due to resource exhaustion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2025-01-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-497xx/CVE-2024-49736.json
Normal file
21
CVE-2024/CVE-2024-497xx/CVE-2024-49736.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-49736",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2025-01-21T23:15:14.490",
|
||||
"lastModified": "2025-01-21T23:15:14.490",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In onClick of MainClear.java, there is a possible way to trigger factory reset without explicit user consent due to a logic error in the code. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2025-01-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-497xx/CVE-2024-49737.json
Normal file
21
CVE-2024/CVE-2024-497xx/CVE-2024-49737.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-49737",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2025-01-21T23:15:14.593",
|
||||
"lastModified": "2025-01-21T23:15:14.593",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In applyTaskFragmentOperation of WindowOrganizerController.java, there is a possible way to launch arbitrary activities as the system UID due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2025-01-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-497xx/CVE-2024-49738.json
Normal file
21
CVE-2024/CVE-2024-497xx/CVE-2024-49738.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-49738",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2025-01-21T23:15:14.687",
|
||||
"lastModified": "2025-01-21T23:15:14.687",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In writeInplace of Parcel.cpp, there is a possible out of bounds write. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2025-01-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-497xx/CVE-2024-49742.json
Normal file
21
CVE-2024/CVE-2024-497xx/CVE-2024-49742.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-49742",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2025-01-21T23:15:14.783",
|
||||
"lastModified": "2025-01-21T23:15:14.783",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In onCreate of NotificationAccessConfirmationActivity.java , there is a possible way to hide an app with notification access in Settings due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2025-01-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-497xx/CVE-2024-49744.json
Normal file
21
CVE-2024/CVE-2024-497xx/CVE-2024-49744.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-49744",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2025-01-21T23:15:14.880",
|
||||
"lastModified": "2025-01-21T23:15:14.880",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In checkKeyIntentParceledCorrectly of AccountManagerService.java, there is a possible way to bypass parcel mismatch mitigation due to unsafe deserialization. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2025-01-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-497xx/CVE-2024-49745.json
Normal file
21
CVE-2024/CVE-2024-497xx/CVE-2024-49745.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-49745",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2025-01-21T23:15:14.993",
|
||||
"lastModified": "2025-01-21T23:15:14.993",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In growData of Parcel.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2025-01-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-497xx/CVE-2024-49747.json
Normal file
21
CVE-2024/CVE-2024-497xx/CVE-2024-49747.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-49747",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2025-01-21T23:15:15.100",
|
||||
"lastModified": "2025-01-21T23:15:15.100",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In gatts_process_read_by_type_req of gatt_sr.cc, there is a possible out of bounds write due to a logic error in the code. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2025-01-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-497xx/CVE-2024-49748.json
Normal file
21
CVE-2024/CVE-2024-497xx/CVE-2024-49748.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-49748",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2025-01-21T23:15:15.197",
|
||||
"lastModified": "2025-01-21T23:15:15.197",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In gatts_process_primary_service_req of gatt_sr.cc, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2025-01-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-497xx/CVE-2024-49749.json
Normal file
21
CVE-2024/CVE-2024-497xx/CVE-2024-49749.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-49749",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2025-01-21T23:15:15.283",
|
||||
"lastModified": "2025-01-21T23:15:15.283",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In DGifSlurp of dgif_lib.c, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2025-01-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-51941",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2025-01-21T22:15:12.447",
|
||||
"lastModified": "2025-01-21T22:15:12.447",
|
||||
"lastModified": "2025-01-21T23:15:15.380",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@apache.org",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -28,6 +28,10 @@
|
||||
{
|
||||
"url": "https://lists.apache.org/thread/xq50nlff7o7z1kq3y637clzzl6mjhl8j",
|
||||
"source": "security@apache.org"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2025/01/21/9",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-23195",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2025-01-21T22:15:12.863",
|
||||
"lastModified": "2025-01-21T22:15:12.863",
|
||||
"lastModified": "2025-01-21T23:15:15.490",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@apache.org",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -28,6 +28,10 @@
|
||||
{
|
||||
"url": "https://lists.apache.org/thread/hsb6mvxd7g37dq1ygtd0pd88gs9tfcwq",
|
||||
"source": "security@apache.org"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2025/01/21/7",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-23196",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2025-01-21T22:15:12.987",
|
||||
"lastModified": "2025-01-21T22:15:12.987",
|
||||
"lastModified": "2025-01-21T23:15:15.593",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@apache.org",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -28,6 +28,10 @@
|
||||
{
|
||||
"url": "https://lists.apache.org/thread/70g1l5lxvko7kvhyxmtmklhhfrlon837",
|
||||
"source": "security@apache.org"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2025/01/21/8",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
89
README.md
89
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-01-21T23:00:21.354447+00:00
|
||||
2025-01-22T00:55:20.260098+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-01-21T22:21:03.137000+00:00
|
||||
2025-01-22T00:15:15.810000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,69 +33,48 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
278391
|
||||
278443
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `109`
|
||||
Recently added CVEs: `52`
|
||||
|
||||
- [CVE-2025-21549](CVE-2025/CVE-2025-215xx/CVE-2025-21549.json) (`2025-01-21T21:15:21.377`)
|
||||
- [CVE-2025-21550](CVE-2025/CVE-2025-215xx/CVE-2025-21550.json) (`2025-01-21T21:15:21.510`)
|
||||
- [CVE-2025-21551](CVE-2025/CVE-2025-215xx/CVE-2025-21551.json) (`2025-01-21T21:15:21.637`)
|
||||
- [CVE-2025-21552](CVE-2025/CVE-2025-215xx/CVE-2025-21552.json) (`2025-01-21T21:15:21.763`)
|
||||
- [CVE-2025-21553](CVE-2025/CVE-2025-215xx/CVE-2025-21553.json) (`2025-01-21T21:15:21.880`)
|
||||
- [CVE-2025-21554](CVE-2025/CVE-2025-215xx/CVE-2025-21554.json) (`2025-01-21T21:15:22.020`)
|
||||
- [CVE-2025-21555](CVE-2025/CVE-2025-215xx/CVE-2025-21555.json) (`2025-01-21T21:15:22.163`)
|
||||
- [CVE-2025-21556](CVE-2025/CVE-2025-215xx/CVE-2025-21556.json) (`2025-01-21T21:15:22.290`)
|
||||
- [CVE-2025-21557](CVE-2025/CVE-2025-215xx/CVE-2025-21557.json) (`2025-01-21T21:15:22.423`)
|
||||
- [CVE-2025-21558](CVE-2025/CVE-2025-215xx/CVE-2025-21558.json) (`2025-01-21T21:15:22.537`)
|
||||
- [CVE-2025-21559](CVE-2025/CVE-2025-215xx/CVE-2025-21559.json) (`2025-01-21T21:15:22.667`)
|
||||
- [CVE-2025-21560](CVE-2025/CVE-2025-215xx/CVE-2025-21560.json) (`2025-01-21T21:15:22.793`)
|
||||
- [CVE-2025-21561](CVE-2025/CVE-2025-215xx/CVE-2025-21561.json) (`2025-01-21T21:15:22.920`)
|
||||
- [CVE-2025-21562](CVE-2025/CVE-2025-215xx/CVE-2025-21562.json) (`2025-01-21T21:15:23.060`)
|
||||
- [CVE-2025-21563](CVE-2025/CVE-2025-215xx/CVE-2025-21563.json) (`2025-01-21T21:15:23.207`)
|
||||
- [CVE-2025-21564](CVE-2025/CVE-2025-215xx/CVE-2025-21564.json) (`2025-01-21T21:15:23.330`)
|
||||
- [CVE-2025-21565](CVE-2025/CVE-2025-215xx/CVE-2025-21565.json) (`2025-01-21T21:15:23.460`)
|
||||
- [CVE-2025-21566](CVE-2025/CVE-2025-215xx/CVE-2025-21566.json) (`2025-01-21T21:15:23.590`)
|
||||
- [CVE-2025-21567](CVE-2025/CVE-2025-215xx/CVE-2025-21567.json) (`2025-01-21T21:15:23.710`)
|
||||
- [CVE-2025-21568](CVE-2025/CVE-2025-215xx/CVE-2025-21568.json) (`2025-01-21T21:15:23.843`)
|
||||
- [CVE-2025-21569](CVE-2025/CVE-2025-215xx/CVE-2025-21569.json) (`2025-01-21T21:15:23.977`)
|
||||
- [CVE-2025-21570](CVE-2025/CVE-2025-215xx/CVE-2025-21570.json) (`2025-01-21T21:15:24.113`)
|
||||
- [CVE-2025-21571](CVE-2025/CVE-2025-215xx/CVE-2025-21571.json) (`2025-01-21T21:15:24.260`)
|
||||
- [CVE-2025-23195](CVE-2025/CVE-2025-231xx/CVE-2025-23195.json) (`2025-01-21T22:15:12.863`)
|
||||
- [CVE-2025-23196](CVE-2025/CVE-2025-231xx/CVE-2025-23196.json) (`2025-01-21T22:15:12.987`)
|
||||
- [CVE-2024-24424](CVE-2024/CVE-2024-244xx/CVE-2024-24424.json) (`2025-01-21T23:15:12.527`)
|
||||
- [CVE-2024-24427](CVE-2024/CVE-2024-244xx/CVE-2024-24427.json) (`2025-01-21T23:15:12.640`)
|
||||
- [CVE-2024-24428](CVE-2024/CVE-2024-244xx/CVE-2024-24428.json) (`2025-01-21T23:15:12.767`)
|
||||
- [CVE-2024-24443](CVE-2024/CVE-2024-244xx/CVE-2024-24443.json) (`2025-01-21T23:15:12.897`)
|
||||
- [CVE-2024-34730](CVE-2024/CVE-2024-347xx/CVE-2024-34730.json) (`2025-01-21T23:15:13.297`)
|
||||
- [CVE-2024-43095](CVE-2024/CVE-2024-430xx/CVE-2024-43095.json) (`2025-01-21T23:15:13.393`)
|
||||
- [CVE-2024-43096](CVE-2024/CVE-2024-430xx/CVE-2024-43096.json) (`2025-01-21T23:15:13.497`)
|
||||
- [CVE-2024-43763](CVE-2024/CVE-2024-437xx/CVE-2024-43763.json) (`2025-01-21T23:15:13.600`)
|
||||
- [CVE-2024-43765](CVE-2024/CVE-2024-437xx/CVE-2024-43765.json) (`2025-01-21T23:15:13.690`)
|
||||
- [CVE-2024-43770](CVE-2024/CVE-2024-437xx/CVE-2024-43770.json) (`2025-01-21T23:15:13.790`)
|
||||
- [CVE-2024-43771](CVE-2024/CVE-2024-437xx/CVE-2024-43771.json) (`2025-01-21T23:15:13.880`)
|
||||
- [CVE-2024-49724](CVE-2024/CVE-2024-497xx/CVE-2024-49724.json) (`2025-01-21T23:15:14.000`)
|
||||
- [CVE-2024-49732](CVE-2024/CVE-2024-497xx/CVE-2024-49732.json) (`2025-01-21T23:15:14.100`)
|
||||
- [CVE-2024-49733](CVE-2024/CVE-2024-497xx/CVE-2024-49733.json) (`2025-01-21T23:15:14.197`)
|
||||
- [CVE-2024-49734](CVE-2024/CVE-2024-497xx/CVE-2024-49734.json) (`2025-01-21T23:15:14.307`)
|
||||
- [CVE-2024-49735](CVE-2024/CVE-2024-497xx/CVE-2024-49735.json) (`2025-01-21T23:15:14.393`)
|
||||
- [CVE-2024-49736](CVE-2024/CVE-2024-497xx/CVE-2024-49736.json) (`2025-01-21T23:15:14.490`)
|
||||
- [CVE-2024-49737](CVE-2024/CVE-2024-497xx/CVE-2024-49737.json) (`2025-01-21T23:15:14.593`)
|
||||
- [CVE-2024-49738](CVE-2024/CVE-2024-497xx/CVE-2024-49738.json) (`2025-01-21T23:15:14.687`)
|
||||
- [CVE-2024-49742](CVE-2024/CVE-2024-497xx/CVE-2024-49742.json) (`2025-01-21T23:15:14.783`)
|
||||
- [CVE-2024-49744](CVE-2024/CVE-2024-497xx/CVE-2024-49744.json) (`2025-01-21T23:15:14.880`)
|
||||
- [CVE-2024-49745](CVE-2024/CVE-2024-497xx/CVE-2024-49745.json) (`2025-01-21T23:15:14.993`)
|
||||
- [CVE-2024-49747](CVE-2024/CVE-2024-497xx/CVE-2024-49747.json) (`2025-01-21T23:15:15.100`)
|
||||
- [CVE-2024-49748](CVE-2024/CVE-2024-497xx/CVE-2024-49748.json) (`2025-01-21T23:15:15.197`)
|
||||
- [CVE-2024-49749](CVE-2024/CVE-2024-497xx/CVE-2024-49749.json) (`2025-01-21T23:15:15.283`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `34`
|
||||
Recently modified CVEs: `4`
|
||||
|
||||
- [CVE-2023-31584](CVE-2023/CVE-2023-315xx/CVE-2023-31584.json) (`2025-01-21T22:15:10.063`)
|
||||
- [CVE-2023-44255](CVE-2023/CVE-2023-442xx/CVE-2023-44255.json) (`2025-01-21T22:02:45.480`)
|
||||
- [CVE-2023-4626](CVE-2023/CVE-2023-46xx/CVE-2023-4626.json) (`2025-01-21T21:11:36.150`)
|
||||
- [CVE-2023-49091](CVE-2023/CVE-2023-490xx/CVE-2023-49091.json) (`2025-01-21T21:15:10.230`)
|
||||
- [CVE-2024-11157](CVE-2024/CVE-2024-111xx/CVE-2024-11157.json) (`2025-01-21T21:24:32.850`)
|
||||
- [CVE-2024-11364](CVE-2024/CVE-2024-113xx/CVE-2024-11364.json) (`2025-01-21T21:26:21.980`)
|
||||
- [CVE-2024-12398](CVE-2024/CVE-2024-123xx/CVE-2024-12398.json) (`2025-01-21T21:12:02.310`)
|
||||
- [CVE-2024-1645](CVE-2024/CVE-2024-16xx/CVE-2024-1645.json) (`2025-01-21T21:12:54.303`)
|
||||
- [CVE-2024-23664](CVE-2024/CVE-2024-236xx/CVE-2024-23664.json) (`2025-01-21T21:53:28.560`)
|
||||
- [CVE-2024-23666](CVE-2024/CVE-2024-236xx/CVE-2024-23666.json) (`2025-01-21T22:04:37.133`)
|
||||
- [CVE-2024-31488](CVE-2024/CVE-2024-314xx/CVE-2024-31488.json) (`2025-01-21T21:47:47.183`)
|
||||
- [CVE-2024-31493](CVE-2024/CVE-2024-314xx/CVE-2024-31493.json) (`2025-01-21T21:49:55.390`)
|
||||
- [CVE-2024-31496](CVE-2024/CVE-2024-314xx/CVE-2024-31496.json) (`2025-01-21T22:11:48.160`)
|
||||
- [CVE-2024-32116](CVE-2024/CVE-2024-321xx/CVE-2024-32116.json) (`2025-01-21T22:19:07.690`)
|
||||
- [CVE-2024-32117](CVE-2024/CVE-2024-321xx/CVE-2024-32117.json) (`2025-01-21T22:19:39.353`)
|
||||
- [CVE-2024-33502](CVE-2024/CVE-2024-335xx/CVE-2024-33502.json) (`2025-01-21T21:03:02.247`)
|
||||
- [CVE-2024-33506](CVE-2024/CVE-2024-335xx/CVE-2024-33506.json) (`2025-01-21T22:01:13.280`)
|
||||
- [CVE-2024-45327](CVE-2024/CVE-2024-453xx/CVE-2024-45327.json) (`2025-01-21T21:58:26.373`)
|
||||
- [CVE-2024-47574](CVE-2024/CVE-2024-475xx/CVE-2024-47574.json) (`2025-01-21T22:21:03.137`)
|
||||
- [CVE-2024-49054](CVE-2024/CVE-2024-490xx/CVE-2024-49054.json) (`2025-01-21T21:04:23.760`)
|
||||
- [CVE-2024-51540](CVE-2024/CVE-2024-515xx/CVE-2024-51540.json) (`2025-01-21T21:30:52.310`)
|
||||
- [CVE-2024-52534](CVE-2024/CVE-2024-525xx/CVE-2024-52534.json) (`2025-01-21T21:30:49.030`)
|
||||
- [CVE-2024-8748](CVE-2024/CVE-2024-87xx/CVE-2024-8748.json) (`2025-01-21T21:20:19.757`)
|
||||
- [CVE-2024-9197](CVE-2024/CVE-2024-91xx/CVE-2024-9197.json) (`2025-01-21T21:18:24.393`)
|
||||
- [CVE-2024-9200](CVE-2024/CVE-2024-92xx/CVE-2024-9200.json) (`2025-01-21T21:13:29.700`)
|
||||
- [CVE-2024-34722](CVE-2024/CVE-2024-347xx/CVE-2024-34722.json) (`2025-01-21T23:15:13.020`)
|
||||
- [CVE-2024-51941](CVE-2024/CVE-2024-519xx/CVE-2024-51941.json) (`2025-01-21T23:15:15.380`)
|
||||
- [CVE-2025-23195](CVE-2025/CVE-2025-231xx/CVE-2025-23195.json) (`2025-01-21T23:15:15.490`)
|
||||
- [CVE-2025-23196](CVE-2025/CVE-2025-231xx/CVE-2025-23196.json) (`2025-01-21T23:15:15.593`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
340
_state.csv
340
_state.csv
@ -212703,7 +212703,7 @@ CVE-2022-48696,0,0,d858185089622def0168a323f0bce6dc97a08149cc66905f9377cd4036c28
|
||||
CVE-2022-48697,0,0,929abd519afd2d70713936962bbdba23f04f5766bcb86e4b1c902e9047e46188,2024-11-21T07:33:48.557000
|
||||
CVE-2022-48698,0,0,02c1690bff6c336e6ab17c3750cee520d0e856986dee5e0e93b475ff30ff2d27,2024-11-21T07:33:48.747000
|
||||
CVE-2022-48699,0,0,4a65b916873eacb0ff3e3e320e4042125dd7b4593e08989ea9e1bb3148422bc9,2024-11-21T07:33:48.920000
|
||||
CVE-2022-4870,0,1,cf8eabe70441156e718239f55dd4a96c27111e9045e8fc7245a71a9a53fcb5be,2025-01-21T21:15:08.203000
|
||||
CVE-2022-4870,0,0,cf8eabe70441156e718239f55dd4a96c27111e9045e8fc7245a71a9a53fcb5be,2025-01-21T21:15:08.203000
|
||||
CVE-2022-48700,0,0,df92ed3f7cac2bfbad90002c2f19832292b50de0d525a7db006f3a2f0869ac18,2024-12-19T11:15:30.050000
|
||||
CVE-2022-48701,0,0,d1e9cf0eb78fc885e1142bd9aee72edcf01dbaa0c0a6bd96dd014e0378a994ad,2024-11-21T07:33:49.133000
|
||||
CVE-2022-48702,0,0,b296d534707e7559d5ae1f1c19f484a852ce125c5c24de9ff9fcec38fe00afd4,2024-11-21T07:33:49.250000
|
||||
@ -218051,7 +218051,7 @@ CVE-2023-23553,0,0,41cded4a1482a0786080eab0481338f108027ab66f80124dfb6babb83584e
|
||||
CVE-2023-23554,0,0,cdeeea6fa8a39bb19ef3ac9abcdae90c7ce3d8ab9b32c36d105840857787e9d4,2024-11-21T07:46:24.613000
|
||||
CVE-2023-23555,0,0,e30d8f18c2d1a132d0df67f1b70fedf2fdf02ee2d11321d043b7f29747bdcc77,2024-11-21T07:46:24.737000
|
||||
CVE-2023-23556,0,0,72a4ec30662336892f406fe3fe92e8ddb005953c8f34526f83ddbf04f86ddc5d,2024-11-21T07:46:24.870000
|
||||
CVE-2023-23557,0,1,965eacda3f7071dc643df400155fecca58ae64b391e9f8b1c0621ee7e1d2c780,2025-01-21T22:15:09.520000
|
||||
CVE-2023-23557,0,0,965eacda3f7071dc643df400155fecca58ae64b391e9f8b1c0621ee7e1d2c780,2025-01-21T22:15:09.520000
|
||||
CVE-2023-23558,0,0,73d94d2e7e16051f49092358a50b5f985693a9d2a56b81f762a592fd090b2912,2024-11-21T07:46:25.087000
|
||||
CVE-2023-23559,0,0,0d0a8639017e706f347745a4f800ad4602b44bfdc4e207515cbbb02acfae63cd,2024-11-21T07:46:25.230000
|
||||
CVE-2023-2356,0,0,b57edb642b0dcad0d25602f5dbabbd0193991a12c6f61c35056c6a923315e31b,2024-11-21T07:58:27
|
||||
@ -218243,7 +218243,7 @@ CVE-2023-23755,0,0,c1aa99364d2437455a846edd9fa2f2da3bccfd6415a71cfef9b1343073ac3
|
||||
CVE-2023-23756,0,0,002eb6460fa7d73e63b81be24f3ffe057d2f55f4def910dd864ca493731e070d,2024-11-21T07:46:46.273000
|
||||
CVE-2023-23757,0,0,7e75b58eb72e4459b9d5a920d08ddd542c71e0cfd6c2830222629dd3782e10ee,2024-11-21T07:46:46.400000
|
||||
CVE-2023-23758,0,0,cb5f3067d10aea2e059194d4d2f591e277b73bca74c229b3573fee6705e52f2b,2024-11-21T07:46:46.550000
|
||||
CVE-2023-23759,0,1,8475815b4f6710e4508657f220b02db154f1415761452ee3d895f306fe13ccf4,2025-01-21T21:15:08.963000
|
||||
CVE-2023-23759,0,0,8475815b4f6710e4508657f220b02db154f1415761452ee3d895f306fe13ccf4,2025-01-21T21:15:08.963000
|
||||
CVE-2023-2376,0,0,80391af3deb716d7d08fc173f4033cbaaa0273760a544af823435d1fc01066c9,2024-11-21T07:58:29.390000
|
||||
CVE-2023-23760,0,0,9dcd8118bd4a49b133f3d2c651847553f6f7bc5a4736222ba7c2e1612d5eee25,2024-11-21T07:46:46.783000
|
||||
CVE-2023-23761,0,0,51abebd0a48b2ad08e2a6d91e23a6c0cb6b08d68e3715e554db803ed22edccf5,2024-11-21T07:46:46.920000
|
||||
@ -218259,7 +218259,7 @@ CVE-2023-23771,0,0,4826446186f2a7de866225e6fee54c2680d85e5e5802ba537c32e238ae00e
|
||||
CVE-2023-23772,0,0,c9c51309113836e987a748d83a3434e0a7836e16bff77ed79d0aac611b87db91,2024-11-21T07:46:47.970000
|
||||
CVE-2023-23773,0,0,976babb98658168c9ce41e8dcdbad7379d67fb07247ebcf110b223d0a53aa638,2024-11-21T07:46:48.100000
|
||||
CVE-2023-23774,0,0,23b8cdefff4646adb28851776d7b7026051b8550fd71dd316cf7680675c1deba,2024-11-21T07:46:48.237000
|
||||
CVE-2023-23775,0,1,4b2674a66befc11fb28f941ddbdf00bcf0c713581ef57447799ffdcebd26f3aa,2025-01-21T21:56:39.483000
|
||||
CVE-2023-23775,0,0,4b2674a66befc11fb28f941ddbdf00bcf0c713581ef57447799ffdcebd26f3aa,2025-01-21T21:56:39.483000
|
||||
CVE-2023-23776,0,0,a3bf9df2b23603c54ccfca4adce0942a8a0de8577300e97ea20cb59aed98af00,2024-11-21T07:46:48.497000
|
||||
CVE-2023-23777,0,0,3d6a8f6005b3ef2168577c2d257dad0a1e657974ecef2370af3b5090278b663e,2024-11-21T07:46:48.640000
|
||||
CVE-2023-23778,0,0,ee2a44f6465fe8e3dbb56634778fa72f1eacb2148e8e45a5844f091ff28d7e18,2024-11-21T07:46:48.770000
|
||||
@ -219113,8 +219113,8 @@ CVE-2023-24829,0,0,53a5c0bb97ee0f10ef69f8932cf5fe2ffdf6afdb1cfcbe75fd3b253b756dd
|
||||
CVE-2023-2483,0,0,54a2a6fd22199954be9a4481c481dc39884bf44c2bb0745882c6504df8733a6f,2023-11-07T04:12:45.080000
|
||||
CVE-2023-24830,0,0,a2a788303d16b4bbe7066c1d165c4268fa176a7064789e7506e2f679a27e6d1b,2024-11-21T07:48:28.877000
|
||||
CVE-2023-24831,0,0,d7949a9dd2d43d5627cd41a481e10331ded3e77c2336200ac5129910a4bd8ccf,2024-11-21T07:48:28.990000
|
||||
CVE-2023-24832,0,1,caf4a483f2cb7c8fcdf75ef85a3c61dff115a7f19facb4a1cb945c56705d42cf,2025-01-21T21:15:09.160000
|
||||
CVE-2023-24833,0,1,975e396f7c3efc181ab7fb3ab3c5840503ac5a70f5ce18fa48be1249aadb3e19,2025-01-21T21:15:09.350000
|
||||
CVE-2023-24832,0,0,caf4a483f2cb7c8fcdf75ef85a3c61dff115a7f19facb4a1cb945c56705d42cf,2025-01-21T21:15:09.160000
|
||||
CVE-2023-24833,0,0,975e396f7c3efc181ab7fb3ab3c5840503ac5a70f5ce18fa48be1249aadb3e19,2025-01-21T21:15:09.350000
|
||||
CVE-2023-24834,0,0,acbead2f009392faf8de71d73210bd1b6b8b31da2ef57c8f3ffa546101669f8e,2024-11-21T07:48:29.377000
|
||||
CVE-2023-24835,0,0,0bd87445a7918bbeefc7f2a991a49df5dc01ada7da4139308cc26b2528dd7754,2024-11-21T07:48:29.497000
|
||||
CVE-2023-24836,0,0,a73f0275689a6c5fb37cf7dcbb35381a8a35c3aa8c025ec0c06deb9c98fa4c9f,2024-11-21T07:48:29.607000
|
||||
@ -220068,7 +220068,7 @@ CVE-2023-25928,0,0,d2122af5ad8af45fe9b8b4a6861fe20b6bd15440331ce2d37b2b28f570d3d
|
||||
CVE-2023-25929,0,0,208b322401920243bf16b64125ec40b5a36f38d8dae5823cd311ba9a035a8cb6,2024-11-21T07:50:26.427000
|
||||
CVE-2023-25930,0,0,02f4e9cab2e06935ce0eea0690105b563f17dd2f8344f2536cb59b11af046025,2024-11-21T07:50:26.563000
|
||||
CVE-2023-25931,0,0,4588e829e28659d4296d5e9e4be0fe8d1912a87d226920c23af1e05d77e3818b,2024-11-21T07:50:26.700000
|
||||
CVE-2023-25933,0,1,8d4dfe530f8f31f710996e464b05020a3c9c111e709d942cca1c2bcbe56579df,2025-01-21T21:15:09.530000
|
||||
CVE-2023-25933,0,0,8d4dfe530f8f31f710996e464b05020a3c9c111e709d942cca1c2bcbe56579df,2025-01-21T21:15:09.530000
|
||||
CVE-2023-25934,0,0,a2a6fd5f20173ba4a3f2554d295fd5c633b64d90753b7cca02107f10199241c1,2024-11-21T07:50:26.930000
|
||||
CVE-2023-25936,0,0,2057cd2357f52283e761679730f5c1160bdb312046a8a19030cd91a319bad910,2024-11-21T07:50:27.043000
|
||||
CVE-2023-25937,0,0,2894a7de3c3e0c137e41b633ba5e35df96b4b259b86e5ea51e02d42ddb608c99,2024-11-21T07:50:27.760000
|
||||
@ -220930,8 +220930,8 @@ CVE-2023-27105,0,0,3ebe603ff3f16c03541cc4700c5f21fad7319131e1992dcb41e497b05c62a
|
||||
CVE-2023-27107,0,0,bbdf5f0c25908e9f8f5e56566975e243651a79564d0df91e2e3abc51838f3ba5,2024-11-21T07:52:20.110000
|
||||
CVE-2023-27108,0,0,b8940befe1ddf391315dce5f5d430d8c1aee8ccc93016ad368dae5fae74b311c,2024-11-21T07:52:20.257000
|
||||
CVE-2023-2711,0,0,c43472a8c20d741979b439e3bc102f5f9559519492c61f60f11a183488cbe254,2024-11-21T07:59:08.223000
|
||||
CVE-2023-27112,1,1,12ea544f49bc685be742a5d94394ea82eceec6a4f815d8881865e474ac1b21fb,2025-01-21T22:15:09.710000
|
||||
CVE-2023-27113,1,1,c145b0e9b7445d8b792e03051c596e893ff33928978aed5fb3a53fe55303524e,2025-01-21T22:15:09.823000
|
||||
CVE-2023-27112,0,0,12ea544f49bc685be742a5d94394ea82eceec6a4f815d8881865e474ac1b21fb,2025-01-21T22:15:09.710000
|
||||
CVE-2023-27113,0,0,c145b0e9b7445d8b792e03051c596e893ff33928978aed5fb3a53fe55303524e,2025-01-21T22:15:09.823000
|
||||
CVE-2023-27114,0,0,381c5ad5ef1ee610a647bf2f36e03720b1f8a3c4b9a12147ffc96315d17db022,2024-11-21T07:52:21.330000
|
||||
CVE-2023-27115,0,0,de045cfd32668df9cf787d018b20df26acab4b75e4980102a982bfa6d6edec27,2024-11-21T07:52:21.503000
|
||||
CVE-2023-27116,0,0,7d525dcb4562516f5c4677c4ad00b6ccdf54bca9cd52069a24c21acf3c3cdd6d,2024-11-21T07:52:21.647000
|
||||
@ -221755,7 +221755,7 @@ CVE-2023-28078,0,0,794e0bbf496ad4e4897e1c6178b69022e32ad7f973fd42189abe531afca97
|
||||
CVE-2023-28079,0,0,aa8aedd941cd21df16b74e5b1dacc0ebcf8233960f77ca3936800182fdce994b,2024-11-21T07:54:21.633000
|
||||
CVE-2023-2808,0,0,f6588a5efb80ec6b2372054d4d31f58de65c1c020b1c401a43056c888a530b50,2024-11-21T07:59:19.863000
|
||||
CVE-2023-28080,0,0,bcaa89d83ba7747557ea8e703d9ee4bff4151a4ac3094ba10ac19d91c60668e9,2024-11-21T07:54:21.757000
|
||||
CVE-2023-28081,0,1,7289654491c3d473b1b6c3413742dd8928cbec69593667b0d1d0f1c479da3150,2025-01-21T21:15:09.707000
|
||||
CVE-2023-28081,0,0,7289654491c3d473b1b6c3413742dd8928cbec69593667b0d1d0f1c479da3150,2025-01-21T21:15:09.707000
|
||||
CVE-2023-28083,0,0,ddf34e98ce02adf73f4c298d8667ca2338e71ade2cfd8a0784e7ca556070bb43,2024-11-21T07:54:22
|
||||
CVE-2023-28084,0,0,710e83fcaeb0717782e1a0baa25d7e6d63484ead9b5fc1873ca345609d93dd93,2024-11-21T07:54:22.160000
|
||||
CVE-2023-28085,0,0,cd7cbddd0c1f8f24375b002cb372898569fc5b9bcacfb1a9b4880f261dcf26b2,2024-11-21T07:54:22.287000
|
||||
@ -222419,7 +222419,7 @@ CVE-2023-28749,0,0,40070758c0df765748ff23debb18cfeb2af7249c6dd395239aa9b516b7d72
|
||||
CVE-2023-2875,0,0,0bbbca9b7ec7fe19f0d3eb0a2f5f5da106f7d88e99d846091c538b62b9f0334f,2024-11-21T07:59:28.430000
|
||||
CVE-2023-28750,0,0,50898f7ea6996c8c779afc6d67bf2133d51257b0d9ec618d94097a7deff356e4,2024-11-21T07:55:55.937000
|
||||
CVE-2023-28751,0,0,48c74115ffcf618af38b6a6158badb16d9e983a3f46d05f159d777acd826a84e,2024-11-21T07:55:56.057000
|
||||
CVE-2023-28753,0,1,c1949ec9ca6b9bca2977ac7ad4c12c8b32666103fd8b7c90458dc906d8c68e93,2025-01-21T21:15:09.883000
|
||||
CVE-2023-28753,0,0,c1949ec9ca6b9bca2977ac7ad4c12c8b32666103fd8b7c90458dc906d8c68e93,2025-01-21T21:15:09.883000
|
||||
CVE-2023-28754,0,0,80b4708ba5f107a41f3b6b7ae9692911b6ef13c2f7d971ec81121d99f71b5e48,2024-11-21T07:55:56.293000
|
||||
CVE-2023-28755,0,0,5654e960f301716e01076b614e73edb9fd8c155f421e52bf967b6c49d50ff559,2024-11-21T07:55:56.473000
|
||||
CVE-2023-28756,0,0,88aa9dc12e2b8ae6b6595ffb134fa56b12caf3a3fc850045630cd369b54d0aa8,2024-11-21T07:55:56.653000
|
||||
@ -224521,7 +224521,7 @@ CVE-2023-3158,0,0,ace18045a3724281d3efe6ecd24fb6b095fc5b5cdccc79b7cba7e8e3d2c310
|
||||
CVE-2023-31580,0,0,0d698d354edef704879d11b6b21192f278ab3311fe6b238bd05a103bc08b74f7,2024-11-21T08:02:02.853000
|
||||
CVE-2023-31581,0,0,df7987a6e06fcef2f25e9447b0858950065f1567f03eb18d9a52d33d943c11cb,2024-11-21T08:02:03.010000
|
||||
CVE-2023-31582,0,0,53bee5eb9a34eb73c1c7a38822c5ac3a32ac49834d612f98056b62053966731b,2024-11-21T08:02:03.167000
|
||||
CVE-2023-31584,0,1,155b0a30f3f11e374bef299243e3e412dc9503a1a14d09c73b4f1546380031fa,2025-01-21T22:15:10.063000
|
||||
CVE-2023-31584,0,0,155b0a30f3f11e374bef299243e3e412dc9503a1a14d09c73b4f1546380031fa,2025-01-21T22:15:10.063000
|
||||
CVE-2023-31587,0,0,e3e9fa62a3bcdaae5be5ba07108774f22c24f16b19946c6231450e8e366c5288,2024-11-21T08:02:03.490000
|
||||
CVE-2023-3159,0,0,9807e6d823aeb3a21864e69407a3985c2540754f15da81cf40cfb1f6730d0a44,2024-11-21T08:16:35.373000
|
||||
CVE-2023-31594,0,0,2ce3e386965dea1f61dddc297872812c537c7c3578bf01ba97d20e1959ccf4a0,2025-01-16T15:15:10.397000
|
||||
@ -228624,7 +228624,23 @@ CVE-2023-36994,0,0,fff5298c4b24c0e5b92702a6a1f0446ede67f47123caeb5ebf984e5560e81
|
||||
CVE-2023-36995,0,0,4e2506dc3314d1c8d3c5decfa5d038b5e536042093e975b150aa20e381792196,2024-11-21T08:11:00.623000
|
||||
CVE-2023-3700,0,0,453d92acb238b2558e7054067437e7c096de953ccf1cbfc4152eb94511be7528,2024-11-21T08:17:52.480000
|
||||
CVE-2023-3701,0,0,50c60623ffa7110070b51e3894d8b141f7b048bb1af146331e25664835932475,2024-11-21T08:17:52.610000
|
||||
CVE-2023-37024,1,1,fdde923f545a782296ba940851623c412455317ea848c36c10ce5ccf126d428b,2025-01-21T23:15:09.500000
|
||||
CVE-2023-37025,1,1,f90abd65c13cfed8867b2c6ee8abcfc09f44a8341f55662a404159db37abc10b,2025-01-21T23:15:09.623000
|
||||
CVE-2023-37026,1,1,bfbad1a1a324a8114ef90dd361be4401e77b13e26a65b2ffdcdcfa09407fb402,2025-01-21T23:15:09.747000
|
||||
CVE-2023-37027,1,1,d3f67ec7f953731df4363655c69e73eed0a829714747d1954505e201abbed021,2025-01-21T23:15:09.880000
|
||||
CVE-2023-37028,1,1,313a27f854ccef6848590a3aadc2d006da07fb55d4fc3b7ea6506faf4b1519f2,2025-01-21T23:15:10
|
||||
CVE-2023-37029,1,1,eaf306630eda3a169db668dda23af1a58638dd19e77f9203531ee1577f506ec6,2025-01-21T23:15:10.117000
|
||||
CVE-2023-3703,0,0,e793c1538a953443cfd9717dd4892eed9653e7e0e15a19f28233b00c03531ba9,2024-11-21T08:17:52.740000
|
||||
CVE-2023-37030,1,1,8ea9015e25e395ef69f2d41585ab615dd79acb738c3ccdfa6aba661d2abad624,2025-01-21T23:15:10.247000
|
||||
CVE-2023-37031,1,1,106f5ee9c873f3689420a5aeaa2d7e1796b238ac49a78634e0a65e0d2b3cb3aa,2025-01-21T23:15:10.363000
|
||||
CVE-2023-37032,1,1,80ace4103da18e9cace3feaf65daad824cef6637ee11a013b6bed7be6fc3e084,2025-01-21T23:15:10.473000
|
||||
CVE-2023-37033,1,1,32028a3e1e8d86131f8f8821f5a01fc99919ce9591be3439b64ccd2ca1c5d5a9,2025-01-21T23:15:10.580000
|
||||
CVE-2023-37034,1,1,34ea2153524fa8bb2d0c220606ad810f0556a9a247d6faa25fb623865f8968a4,2025-01-21T23:15:10.703000
|
||||
CVE-2023-37035,1,1,ff1692b0763c06213e2210a89d95f32034317fd27b655b9d1521dd2a60718b97,2025-01-21T23:15:10.823000
|
||||
CVE-2023-37036,1,1,10aca712be1ca99db21ed3c7abe2896d9d73585b83ec10f389501c7e54297d2d,2025-01-21T23:15:10.970000
|
||||
CVE-2023-37037,1,1,55d0be8f067165e37af1a64464df4bcf595561c724711afa1728c2effadc1360,2025-01-21T23:15:11.080000
|
||||
CVE-2023-37038,1,1,5b2e955f501ea29279d0f6fd257167b7b466219d721bde59e67dd5d4b17fbaaf,2025-01-21T23:15:11.203000
|
||||
CVE-2023-37039,1,1,34b5ac70a4a25d70b9a455fa0b2c725862c274dc55e887d7dab9ec085d809fb3,2025-01-22T00:15:15.683000
|
||||
CVE-2023-3704,0,0,f6e670c2d83474f0123d0af7a87775cbeb898fda49a9a2d86b14ac103d673216,2024-11-21T08:17:52.930000
|
||||
CVE-2023-37049,0,0,a50fac4cd820db018d62b9574142c1c91225888e27f635ecbb9c39f9da56db63,2024-11-21T08:11:00.767000
|
||||
CVE-2023-3705,0,0,23dfb658d5461b0c5cf9acca3f38c99662f0d860aba88f7cd6064100050ddcda,2024-11-21T08:17:53.087000
|
||||
@ -231105,6 +231121,7 @@ CVE-2023-40104,0,0,b3b514fe5c5c90b3fd96bac202151426665bbebe93179878299d731c6e6b4
|
||||
CVE-2023-40105,0,0,99fd48612470195f9c737f8096f56e0b77060289b39968dc0daaaa2383cd197e,2024-12-13T21:27:40.283000
|
||||
CVE-2023-40106,0,0,dd94462a1cc0ecff68b893d4c352cb3561e324fb5a1af15f4a62c1d3f1ffd1ae,2024-12-13T21:20:34.837000
|
||||
CVE-2023-40107,0,0,cbfd670fe9974a0bf3a935ebb0bae79e008c2a28e1b9f32ec59b9835bda81f23,2024-12-13T21:02:17.693000
|
||||
CVE-2023-40108,1,1,f7844327d3995653822af7222e12cc2fcf13d7fc41d7010bfda174d078deb0aa,2025-01-21T23:15:11.320000
|
||||
CVE-2023-40109,0,0,e4c3773b4535f894e1bed277d66aa40ca3b1bf83f795fb073a350f209e5bc2e6,2024-12-16T19:34:04.793000
|
||||
CVE-2023-4011,0,0,77e08656072a7907646eb543cf48d306dfce66e36e2f14dc48363fc6a8adc3bd,2024-11-21T08:34:13.530000
|
||||
CVE-2023-40110,0,0,1796eb5c3e87a14dd825f784ac43182d16eca1e76a01978818fdb769a3e34ac4,2024-12-13T20:56:22.790000
|
||||
@ -231128,6 +231145,7 @@ CVE-2023-40129,0,0,4dd2dc96251ed33b386eb4bf36dbfc8133a1074a121884b0e6efce82c7a5e
|
||||
CVE-2023-4013,0,0,81a1814e2860a38e869ad893f24750f16a5c3c351a223a2f4d9b78f2288f9401,2024-11-21T08:34:13.823000
|
||||
CVE-2023-40130,0,0,73b56fd8bff33c5840eb190bfaff74aa5558771cf7c7277c3137c479f8e1a15c,2024-11-21T08:18:50.080000
|
||||
CVE-2023-40131,0,0,d299c70704211e34f2f3042a44222799ffd6635ecde64b088a69c82024d8983d,2024-11-21T08:18:50.290000
|
||||
CVE-2023-40132,1,1,7094c014b7878780d07ea1dc78911645b3e34934b0ec34d9b55aa216def74287,2025-01-21T23:15:11.437000
|
||||
CVE-2023-40133,0,0,6fefa73958d1b96e5e74a310e07325347682bbd679ff777a3ac2fea0d81edadd,2024-11-21T08:18:50.427000
|
||||
CVE-2023-40134,0,0,1263dafd545707095a277b1240280c9a53625615d402a194a4fa0dfe676e5495,2024-11-21T08:18:50.570000
|
||||
CVE-2023-40135,0,0,963325a31ec9de455dea7fe77240c283d9fc28ae4b896f1eb180d999fadb14b7,2024-11-21T08:18:50.693000
|
||||
@ -234240,7 +234258,7 @@ CVE-2023-44251,0,0,84b277936ecc4c4737659e3659d8730ad2c164761badedeafb4e189e8b692
|
||||
CVE-2023-44252,0,0,d86172e24190fa416860e3d785f872d0502e07e9a8ec8c461d5fc4166e2349c4,2024-11-21T08:25:31.487000
|
||||
CVE-2023-44253,0,0,05adddf01c28ccdadf157eaf7e699ca16a7f022edc42efc339913e2d8e614464,2024-11-21T08:25:31.610000
|
||||
CVE-2023-44254,0,0,475ef6ce457d30d091835ffaf71dd3aad018d0e54862a597c59869af0501a514,2024-12-12T13:56:07.013000
|
||||
CVE-2023-44255,0,1,80d8f693f22acc53bd3f1fbc4b9f099e819bd6033e506caa0fc27d9511d211e3,2025-01-21T22:02:45.480000
|
||||
CVE-2023-44255,0,0,80d8f693f22acc53bd3f1fbc4b9f099e819bd6033e506caa0fc27d9511d211e3,2025-01-21T22:02:45.480000
|
||||
CVE-2023-44256,0,0,e10f4305e62a4a76d73f69a54ab165b287870937a6bf5c86952e332366741db4,2024-11-21T08:25:31.910000
|
||||
CVE-2023-44257,0,0,17e774c297b8ffbfc8fd6f5419c407c46c026eea2c723e8720dca22698aa3dc5,2024-11-21T08:25:32.047000
|
||||
CVE-2023-44258,0,0,36c82b43bb4885920a564d9aac77d0b6b25533d22962f75e532fb78683d94098,2025-01-02T12:15:07.020000
|
||||
@ -235568,7 +235586,7 @@ CVE-2023-46256,0,0,2f66fabd888ee3223e2b54cb676f1cd460035953b4bd1d8963c74a4ac0a89
|
||||
CVE-2023-46257,0,0,99c235e371e0dd078eef4887bcc0300975a95bad9beb2a2e04c66790373bf2c3,2024-11-21T08:28:11.180000
|
||||
CVE-2023-46258,0,0,d1551763538d8eaa75879da1a1aa77b7412468255fc4a632d97830330080322a,2024-11-21T08:28:11.303000
|
||||
CVE-2023-46259,0,0,b57f734a58e5e4b25b2c1ad57809eed00c490c93ae7a70305e3e1824e93021c6,2024-11-21T08:28:11.430000
|
||||
CVE-2023-4626,0,1,88f6116ebd307c86794f140170443515a02bd1b393e95fdb2cbb7b842a06db0d,2025-01-21T21:11:36.150000
|
||||
CVE-2023-4626,0,0,88f6116ebd307c86794f140170443515a02bd1b393e95fdb2cbb7b842a06db0d,2025-01-21T21:11:36.150000
|
||||
CVE-2023-46260,0,0,15ea56aca523b74c101f99681bfcb934954e5d8b6a9dc02429bce53879ef702b,2024-11-21T08:28:11.550000
|
||||
CVE-2023-46261,0,0,b20b4dd61ee47363db0c82a4b89f12a192e6620aa86deab1a08f6ad1ee2c0d98,2024-11-21T08:28:11.673000
|
||||
CVE-2023-46262,0,0,f9cf692d3d0e0d1c79d128f72410df8a83f9d4df9d38fd9f3af816aab4f1e210,2024-11-21T08:28:11.800000
|
||||
@ -237702,7 +237720,7 @@ CVE-2023-49088,0,0,eb536692a79c6acc5ecff4827fe9d5671a7ac4783947afe05111de1f338f5
|
||||
CVE-2023-49089,0,0,384db9608a0134ecc4188d2c9cde94bed06585327f093775b17c6867fc7c8acc,2024-11-21T08:32:47.960000
|
||||
CVE-2023-4909,0,0,2db9f406fff4a2e60aaefb85ff61709628e6877ac957f889af4cd40f98b4e48f,2024-11-21T08:36:14.483000
|
||||
CVE-2023-49090,0,0,d88ba26214930f24fe188687c37ea8b177325f8924d07a958a43cc0a7ab7a37b,2024-11-21T08:32:48.110000
|
||||
CVE-2023-49091,0,1,1479a769a5406f4cee2cecb0d62aa8b1a7698c5f281c79bfaf8533abbeb42930,2025-01-21T21:15:10.230000
|
||||
CVE-2023-49091,0,0,1479a769a5406f4cee2cecb0d62aa8b1a7698c5f281c79bfaf8533abbeb42930,2025-01-21T21:15:10.230000
|
||||
CVE-2023-49092,0,0,6592ac804939987a4ac11704118c04cd39f29d042b39f2a294fc48aba1ab55a0,2024-11-21T08:32:48.380000
|
||||
CVE-2023-49093,0,0,a54efec534ae53b957cb3a5aea52e4ee506850dfe2003791703ad463cad41ee8,2024-11-21T08:32:48.503000
|
||||
CVE-2023-49094,0,0,05491a30d1baaf2babd57218e5c8c8f715b200c4b76cd100ff2ad5f3da4965d8,2024-11-21T08:32:48.647000
|
||||
@ -238778,7 +238796,7 @@ CVE-2023-5073,0,0,7d71ac792beffad129b6350807e38c7d8f8ddacaba696435302e5bae1be66e
|
||||
CVE-2023-50730,0,0,0b81dabbaea2030a10546a068f88fa7a8c85de100e619ebcf8c54546de8fce16,2024-11-21T08:37:13.820000
|
||||
CVE-2023-50731,0,0,e8ce37d2f1c63019ac2045c127eb8ef5aa07e55e6ab2e05a04d430d7aa718ad1,2024-11-21T08:37:13.950000
|
||||
CVE-2023-50732,0,0,3479d6bb13f7a8e95ed74954d98b80483f32ab59a42f2ddab4322c8ace5aac52,2024-11-21T08:37:14.083000
|
||||
CVE-2023-50733,1,1,f1c9441c3be3abd8e446703a8d2de7ee18961ad15fb25f7d0efd6dad865b9d23,2025-01-21T22:15:10.743000
|
||||
CVE-2023-50733,0,0,f1c9441c3be3abd8e446703a8d2de7ee18961ad15fb25f7d0efd6dad865b9d23,2025-01-21T22:15:10.743000
|
||||
CVE-2023-50734,0,0,2aab95fd5c588a3dc97b1bd0a6b2f20bfd2911d8fb04a876cbd8fcebb2dd7e91,2024-11-21T08:37:14.233000
|
||||
CVE-2023-50735,0,0,4f96b135e945b5004f8ce6581b61e59142e00708b1dc6f868a054e729d12e204,2024-11-21T08:37:14.423000
|
||||
CVE-2023-50736,0,0,5bcd601c09b61694b00e59d37ca8d9fc78245869949bc1916a3889b4eccad37c,2024-11-21T08:37:14.603000
|
||||
@ -244249,7 +244267,7 @@ CVE-2024-11150,0,0,ee08facb687c71e0758a3f80ca5be44dd7cddce83b66eb6f473227f03ba90
|
||||
CVE-2024-11154,0,0,1d007c9319ffd27da392e9be5bae93f9e0fe9120d11601f0387b6b03bc9f2945,2024-11-21T13:57:24.187000
|
||||
CVE-2024-11155,0,0,530e524be04c0b7fe606872e87c893c102c89b7b134235dd71b8ab6980309d75,2024-12-06T19:15:10.730000
|
||||
CVE-2024-11156,0,0,ad330dfa68e720fee623103f418eaa62314e3a272ded75cde56e9603a3ffe667,2024-12-17T15:52:01.670000
|
||||
CVE-2024-11157,0,1,28430003cd5660140e431d1483a6d510112df698c34464c08aa899cc189b068e,2025-01-21T21:24:32.850000
|
||||
CVE-2024-11157,0,0,28430003cd5660140e431d1483a6d510112df698c34464c08aa899cc189b068e,2025-01-21T21:24:32.850000
|
||||
CVE-2024-11158,0,0,f4277fb3bb3323487bacb0f214f68a39e123c47bf4125591e2d6d331c6396761,2024-12-06T17:15:07.970000
|
||||
CVE-2024-11159,0,0,8afad29dc7b40793fcd69369c055be5c54db43acf2a2aa9e2c3ac35746277cd8,2024-12-06T20:15:23.937000
|
||||
CVE-2024-1116,0,0,7d8d96f7c323e069e605409b474b2bd18744f4c3487afdd2599b3edaac1467cd,2024-11-21T08:49:50.050000
|
||||
@ -244423,7 +244441,7 @@ CVE-2024-11360,0,0,659b24fc81e4938ca0374fdfc531183f0da8359af24c60f66cd39ca705cc7
|
||||
CVE-2024-11361,0,0,a258bcb3f99fb669d7603f67eec83a19db748f78307acdbf1ea168f7db1a2de0,2024-11-23T05:15:06.673000
|
||||
CVE-2024-11362,0,0,600c443b489e86c090d64bcffdb5d5e1bea467b36951abaa22635fe3a3274b4a,2024-11-23T04:15:08.617000
|
||||
CVE-2024-11363,0,0,3d278edca29c5b7190896835b6870c778a4e33238dce13474ce4c1f942cd43b4,2025-01-07T05:15:11.713000
|
||||
CVE-2024-11364,0,1,d9a4b75193a2f978ccc4542c1aa03f9db2c7a325fc51c9069af70a08d37acbdd,2025-01-21T21:26:21.980000
|
||||
CVE-2024-11364,0,0,d9a4b75193a2f978ccc4542c1aa03f9db2c7a325fc51c9069af70a08d37acbdd,2025-01-21T21:26:21.980000
|
||||
CVE-2024-11365,0,0,0e66126dac632663f20d3d9475ab7eeeaaf1783cab23902c99ae23613a9ecef6,2024-11-26T17:43:23.240000
|
||||
CVE-2024-11366,0,0,eac89358fd6d61e1ab632fc5133430774b50e5a3fa0dd5cf3b695ea3fcce5bce,2024-11-28T09:15:04.313000
|
||||
CVE-2024-11367,0,0,eea02b3c7a7e23b6b50200379882a96782686712f1c754d90239651a5f9c3034,2024-12-07T10:15:05.453000
|
||||
@ -245312,7 +245330,7 @@ CVE-2024-12393,0,0,f3d3d4aeb55dacdbdda4d3e84dd9efd2b47893e24f5c1cd3a62a5960b9b71
|
||||
CVE-2024-12394,0,0,c9fba954279bfd0e370c88894a9572158e1b0315e8ae3de4dd675a4e1ed310f4,2025-01-09T11:15:13.310000
|
||||
CVE-2024-12395,0,0,75ff5ef98722c35fb11d383db877ddbb73a300c7cb334e918191d763e24090f0,2024-12-17T12:15:20.377000
|
||||
CVE-2024-12397,0,0,661288be67552f431f0a0bf144bed2d313b12b592e50cdc78451d7c1272f6fb5,2024-12-12T09:15:05.570000
|
||||
CVE-2024-12398,0,1,3ddf453ac35312a996d38b789ad3b4ef0601d638e0d2eee33b4135d2d780af47,2025-01-21T21:12:02.310000
|
||||
CVE-2024-12398,0,0,3ddf453ac35312a996d38b789ad3b4ef0601d638e0d2eee33b4135d2d780af47,2025-01-21T21:12:02.310000
|
||||
CVE-2024-12399,0,0,93b1cedb21d025aa2a7c64672a0deaba138e4d19bf64f3997c97cc28126eb1c9,2025-01-17T10:15:06.697000
|
||||
CVE-2024-1240,0,0,28733ede53b96385ee0de4a7c5187b3db0d925b1e4ab6e977522dc277dee75de,2024-11-19T19:04:53.913000
|
||||
CVE-2024-12401,0,0,ba741c7b51198b95eba245807f65253a1c54ea777ddd918337cd97bd144396fe,2024-12-12T09:15:05.790000
|
||||
@ -245819,6 +245837,7 @@ CVE-2024-13083,0,0,a00551ba6e0cadbeb1b3f766f7f6ef5748853bc6fcbf1ce2f64d620d72471
|
||||
CVE-2024-13084,0,0,d00934445b6245a2d7a1c922e54582011935a722283aea79975605354cc8b9da,2025-01-06T14:44:57.910000
|
||||
CVE-2024-13085,0,0,d0eb71970e4340c9d521cd6295f0e2badb4028ac6e8c3353ab1951da5ac33a1b,2025-01-06T14:43:13.437000
|
||||
CVE-2024-1309,0,0,46059633232401d149997e4f4dfdb966bb51f1c7d1649dc6d177fd25783e7c4a,2024-11-22T20:03:02.910000
|
||||
CVE-2024-13091,1,1,79325e85c05eaa7e559055e506d573e237b6616f4295772ccd163a3dacd63ce7,2025-01-22T00:15:15.810000
|
||||
CVE-2024-13092,0,0,8a150593dbe1f180e29b1c2e3ea75cd720a3d6f50bb74cd3f244a3b1730f66a4,2025-01-06T21:15:14.273000
|
||||
CVE-2024-13093,0,0,efaf6e963b0d924999f6d8167a81917175f763e9f833fbf291aa1961a6ad2e71,2025-01-06T21:15:14.427000
|
||||
CVE-2024-1310,0,0,8eacc1832dc63ed57a42c33584abbb481a62a43a07e6f25f2b4df813accea989,2024-11-21T08:50:17.717000
|
||||
@ -246324,7 +246343,7 @@ CVE-2024-1641,0,0,b0df7adf6fe0b4743c932c7cebd3b80c6d328f692d983d1d9ad69f21762a38
|
||||
CVE-2024-1642,0,0,212f14be7d8459e9a508bd3a70180152c6bcf203731c8036b94fea507b9fac7b,2024-11-21T08:50:59.280000
|
||||
CVE-2024-1643,0,0,23a51e500cbbb14eb0edb6213fdbe45992476107d29301a7ac00c541a3990120,2024-11-21T08:50:59.403000
|
||||
CVE-2024-1644,0,0,2a0c9bedb7077c42744b0cff4622252c578909ba72cfa38faa02c26586371ff9,2024-12-31T14:30:42.993000
|
||||
CVE-2024-1645,0,1,67a404f58373627b9eea48f2d8b7d0ef43eb1048286458e29320352c0d21dfd4,2025-01-21T21:12:54.303000
|
||||
CVE-2024-1645,0,0,67a404f58373627b9eea48f2d8b7d0ef43eb1048286458e29320352c0d21dfd4,2025-01-21T21:12:54.303000
|
||||
CVE-2024-1646,0,0,5059540515ce7eb8ae68b15c4eec4ff01ea4b884936486b4b6938c6175d66543,2024-11-21T08:50:59.783000
|
||||
CVE-2024-1647,0,0,61673824377e23ed6345f1ce2d3e2dfdab70aa35a8f57fa1b19d6f80febcb2a6,2024-11-21T08:50:59.913000
|
||||
CVE-2024-1648,0,0,2b4f9a5bdbbf930dc831a0e6d825e26f3a96b82a0b421ea9c358197a954b7d5c,2024-11-21T08:51:00.050000
|
||||
@ -247757,7 +247776,7 @@ CVE-2024-21241,0,0,12d0b1bf34329f71177cc9460818dac7ae89fcd6185858a4fd5c0a5f5d93b
|
||||
CVE-2024-21242,0,0,a0e9c06ac577c243e89e63cec320dd8b885e2e7460da91828fbff549e0aa27ec,2024-10-21T16:17:57.040000
|
||||
CVE-2024-21243,0,0,1897257995245b9a108257472f0ab457fcc5c34721e06e9eeb7374d323639cb5,2024-10-16T20:35:41.957000
|
||||
CVE-2024-21244,0,0,048fe68bf06332fd389783c146d7dca787d9278e80f2ace78819593395da48af,2024-10-16T20:35:00.173000
|
||||
CVE-2024-21245,1,1,c3d54b25c0f8c5f97ee393cba8846ab2ba13ef2aa098cab827b4071e50a6b1be,2025-01-21T21:15:10.393000
|
||||
CVE-2024-21245,0,0,c3d54b25c0f8c5f97ee393cba8846ab2ba13ef2aa098cab827b4071e50a6b1be,2025-01-21T21:15:10.393000
|
||||
CVE-2024-21246,0,0,002805e4474ae80b78d3fa15122ad8e7bbc6d18723041206542fb07a514a3984,2024-10-18T19:04:57.587000
|
||||
CVE-2024-21247,0,0,7964d4923bf9f660ffaef171c8290294b03decb9605dd5be064c063384ed4d3c,2024-11-21T08:54:00.773000
|
||||
CVE-2024-21248,0,0,eaf50059b7bffd396686f08af77cfd9a7d65dce54dc5e7432bd2a1319033b9bf,2024-10-18T14:59:21.397000
|
||||
@ -249671,9 +249690,9 @@ CVE-2024-2366,0,0,90e2f12149642b70d84804fc6f88a92a2e96d1915eadd9b4c5ad94265dc438
|
||||
CVE-2024-23660,0,0,a0693769ca2af12f268fbf5cf4c178feba914b1a9e06080d95be4eda9e1f6ced,2024-11-21T08:58:06.890000
|
||||
CVE-2024-23662,0,0,fcb6a3236ea3e39380df6e19287e42e2832677f3aa97bcd1d15ed0addfd552f6,2024-12-11T19:11:44.790000
|
||||
CVE-2024-23663,0,0,4115801077b89b088b225d11dd742f9500976c4f6b3e6ad1ae4e5eab6cc084e4,2024-11-21T08:58:07.203000
|
||||
CVE-2024-23664,0,1,2c5eddd9b91f9ebe53a3d943e524a9c829fd0c664092edb34c3123f30cc4f45b,2025-01-21T21:53:28.560000
|
||||
CVE-2024-23664,0,0,2c5eddd9b91f9ebe53a3d943e524a9c829fd0c664092edb34c3123f30cc4f45b,2025-01-21T21:53:28.560000
|
||||
CVE-2024-23665,0,0,73cd0c9417cef1431f5ca94fe0c36816dbd45052d13d6eb832491df45fd31d3e,2024-12-17T16:43:37.527000
|
||||
CVE-2024-23666,0,1,8aa09f8fe3133ab2cc1daf760bbb1641d6f1efe0e51b42e2c7ae9003c01d1857,2025-01-21T22:04:37.133000
|
||||
CVE-2024-23666,0,0,8aa09f8fe3133ab2cc1daf760bbb1641d6f1efe0e51b42e2c7ae9003c01d1857,2025-01-21T22:04:37.133000
|
||||
CVE-2024-23667,0,0,68282659dadf8421bf999f7e5b6411f97973ed884f7fb45d2dd6b12f64ffbbb2,2024-12-17T16:38:56.453000
|
||||
CVE-2024-23668,0,0,99bbe4b94140b9d101bb1590de5b0cc79587c2f19d27a805e40ca7dbd516eb82,2024-12-17T16:38:42.387000
|
||||
CVE-2024-23669,0,0,b88515905b95c6021928badd7e75375eff2a9c40d8137d95c199c0ac0de087e8,2024-11-21T08:58:07.910000
|
||||
@ -250149,21 +250168,33 @@ CVE-2024-24403,0,0,9dfd8d2383a51e07b61f370007222fc6207ac481d048277e8f500a7d8b0ad
|
||||
CVE-2024-24407,0,0,9854b2123d3cb61fbea945bc5c28ab7e9c5e67ad8f91d9c6262853438f2d5551,2024-11-21T08:59:15.243000
|
||||
CVE-2024-24409,0,0,2b5b94cb6623257f634c08bd886ff97512dff9af22f16e80107479043a99a530,2024-11-13T20:35:44.963000
|
||||
CVE-2024-2441,0,0,f3d49cbdbc9b254da53d38040e54aa2ae2b37be0aa445ff971a41eaad48ea6ab,2024-11-21T09:09:45.583000
|
||||
CVE-2024-24416,1,1,a4b9d452bed56e9c31f4fcdc1c4b08ae683d31abef5da47d6e5c48b3b959a0d3,2025-01-21T23:15:11.543000
|
||||
CVE-2024-24417,1,1,b8d39862294a498be5c54f0e68d656a00e1c0fa5dc0394c5d998914bc29e4711,2025-01-21T23:15:11.663000
|
||||
CVE-2024-24418,1,1,7052cc4b86441c40f4514311daa1ace5da4117cf0620ae7f6d6c4c8d1e7a6373,2025-01-21T23:15:11.787000
|
||||
CVE-2024-24419,1,1,56b7ce4a3bef5fda8dfeb2e34b9d584d4b70a60c0857eec8d71835e85458c4bb,2025-01-21T23:15:11.910000
|
||||
CVE-2024-2442,0,0,253b87e62399d3a6af245d178e21fd710ca2545ac6e1dfd17779d2dcf3253a0c,2024-11-21T09:09:45.697000
|
||||
CVE-2024-24420,1,1,2e903b38db00284f9b97f673c7abdc15bea865c429b0508e86e1768deb9249af,2025-01-21T23:15:12.030000
|
||||
CVE-2024-24421,1,1,bc6daec60c3cc47862ba9c6afe22ccbb4c0da195ed281619e7f237d041a0b202,2025-01-21T23:15:12.147000
|
||||
CVE-2024-24422,1,1,d8ab71f0bf07d1e1c0a74dff8edefe595fdf609ab0e2a92797a942d913eee897,2025-01-21T23:15:12.267000
|
||||
CVE-2024-24423,1,1,228c1137266eb16ad68cfc044b4d678963ba338b25a8968b03fe14a703414b5d,2025-01-21T23:15:12.407000
|
||||
CVE-2024-24424,1,1,4daa5038daefa466f84ab1d9cb407be6f804a0b64c8fb665cfa18ffc9c364604,2025-01-21T23:15:12.527000
|
||||
CVE-2024-24425,0,0,f020647313a266e9b26d920d7b3ff0c5a70298ceb4b38f72086ac27d496b3748,2024-11-19T17:35:09.450000
|
||||
CVE-2024-24426,0,0,1ba202c66d22ec01d9165c4229044ba2d8de45fa575e097063ba053bd7d0b3a7,2024-12-03T17:15:09.400000
|
||||
CVE-2024-24427,1,1,2019b77465bfd95e39f1460e0b6b34de1fd7f7de7c71851c707c200c7bcefb73,2025-01-21T23:15:12.640000
|
||||
CVE-2024-24428,1,1,56ac6724305fe409e3e4c3d95c26987e02b61fc626ad26902adf33f2c52010a7,2025-01-21T23:15:12.767000
|
||||
CVE-2024-2443,0,0,1bdda57280ff24c7755bfc385c8c5e030e460e899c6d0c2078c3b0acbbc8fb06,2024-11-21T09:09:45.827000
|
||||
CVE-2024-24431,0,0,df56f81b7c3a1e35add47673987ba3302b83c2d47d8419bd59e79e036d2e2abd,2024-12-03T16:15:21.187000
|
||||
CVE-2024-2444,0,0,d9ff5dc2f1cec3e82221567fd131c75cf5704e6ca903fd99eda244483e9cdd6e,2024-11-21T09:09:45.953000
|
||||
CVE-2024-24442,1,1,dab1d192224455c9dbc2bb672a2b1d0803f5127b7d95d237ff5a5b7907e7708e,2025-01-21T22:15:11.610000
|
||||
CVE-2024-24444,1,1,ac03478eee756bd3acfd373638c49cadedc682520b5d9852b736440ee5f0ff5e,2025-01-21T22:15:11.737000
|
||||
CVE-2024-24445,1,1,8fbf231a623f42e6f8db9571513c14946607ba733724df54270acc78c4e6c91a,2025-01-21T22:15:11.847000
|
||||
CVE-2024-24442,0,0,dab1d192224455c9dbc2bb672a2b1d0803f5127b7d95d237ff5a5b7907e7708e,2025-01-21T22:15:11.610000
|
||||
CVE-2024-24443,1,1,9e2edcea8b8b5767acc38926824c13bf6abb747a0f51a97e2a5a56f1a3d118a3,2025-01-21T23:15:12.897000
|
||||
CVE-2024-24444,0,0,ac03478eee756bd3acfd373638c49cadedc682520b5d9852b736440ee5f0ff5e,2025-01-21T22:15:11.737000
|
||||
CVE-2024-24445,0,0,8fbf231a623f42e6f8db9571513c14946607ba733724df54270acc78c4e6c91a,2025-01-21T22:15:11.847000
|
||||
CVE-2024-24446,0,0,4939781971312082259f029ca7c62ff4e0dd8fa78cf29355bcf38d66a90a2aab,2024-11-19T17:35:10.263000
|
||||
CVE-2024-24447,0,0,16b4c82adca912903405ea4de695a47b9422228cb2a3f727c34125b114515ba2,2024-11-18T17:11:56.587000
|
||||
CVE-2024-24449,0,0,cb429ffc1f73fa46512b04b6b6b7262785b1e5e3d056a09b6c1ac751016dc45d,2024-11-26T19:15:23.090000
|
||||
CVE-2024-2445,0,0,caebbca57e6dc905fece28cfd8e27fbd318000c7101a9c9ad5d052cb37da5e31,2024-12-13T17:15:49.207000
|
||||
CVE-2024-24450,0,0,bfdf5a51b70b0375ac650a265388caa7ba6f2b773803891c0563ccf75c951b15,2024-11-18T17:11:56.587000
|
||||
CVE-2024-24451,1,1,05fd2058e14b28682a9eeb86247ae7c27fb5eb86cb63a940169f32a54cc648c9,2025-01-21T22:15:12.013000
|
||||
CVE-2024-24451,0,0,05fd2058e14b28682a9eeb86247ae7c27fb5eb86cb63a940169f32a54cc648c9,2025-01-21T22:15:12.013000
|
||||
CVE-2024-24452,0,0,9b35057c4f8238c71060c4a3362de0c41210e1bb46a2fdae5c8c842b460d1809,2024-11-18T17:11:56.587000
|
||||
CVE-2024-24453,0,0,7dbe40dab6b44347c4e5eb5b29ed5a220fbd48ca061b2817d1f080948c6c4725,2024-11-18T17:11:56.587000
|
||||
CVE-2024-24454,0,0,16fe1707e5b6500467b31b614258ea3c9d6830f97969cc4c9d7fb698042d7182,2024-11-18T17:11:56.587000
|
||||
@ -255563,15 +255594,15 @@ CVE-2024-31484,0,0,659d2e969344deede1af2ac26a238cb0f51c82aeb2ea05f6e3ba4fe2a034a
|
||||
CVE-2024-31485,0,0,0d3fcb0ecb575c370349f9926a7edd62c66e8e79b393d1a37185c578f719a038,2024-11-21T09:13:37.617000
|
||||
CVE-2024-31486,0,0,7b6afc57284e2eca1d2c55c22eae9408be3513e75dc9f259985e31d4ec232706,2024-11-21T09:13:37.750000
|
||||
CVE-2024-31487,0,0,08fcc8ef6576c44ad67020aa3b90aa1c65c8d0ece85b73ec4ba9fe63beac1c86,2024-12-23T15:05:45.840000
|
||||
CVE-2024-31488,0,1,e05a83d44af9d15730c97faca8d86f4a9f504fd2a149a6d724b1ee971307a6fa,2025-01-21T21:47:47.183000
|
||||
CVE-2024-31488,0,0,e05a83d44af9d15730c97faca8d86f4a9f504fd2a149a6d724b1ee971307a6fa,2025-01-21T21:47:47.183000
|
||||
CVE-2024-31489,0,0,3c09d689ae4b29e24aa7a9b618ee52fdfa1da44cc707200d5479123d988742c4,2024-09-20T19:41:19.447000
|
||||
CVE-2024-3149,0,0,8a78140490bcf701e13d0c05549610bd9a1157605ed7c6cf66c461a13a6097ff,2024-11-21T09:29:00.367000
|
||||
CVE-2024-31490,0,0,fd601ecb6ce1c2bf33547fbbfd274f52c7252a32d9509a829d05990a5e592b31,2024-09-20T19:48:42.507000
|
||||
CVE-2024-31491,0,0,eb8e9073235bb77415aa2949bd8dca7f0e2f76c335a1621addfa760485c0fdcc,2025-01-02T18:35:20.503000
|
||||
CVE-2024-31492,0,0,5ad9b4a65fd45e78f9277fa9db0f26964f6a5f0b495fbce6fa0081aaa7c894ac,2024-11-21T09:13:38.490000
|
||||
CVE-2024-31493,0,1,4343b1606a7ed29c051f086c263ca11ca7be82a43b54eb58e52ae4779fb95b13,2025-01-21T21:49:55.390000
|
||||
CVE-2024-31493,0,0,4343b1606a7ed29c051f086c263ca11ca7be82a43b54eb58e52ae4779fb95b13,2025-01-21T21:49:55.390000
|
||||
CVE-2024-31495,0,0,157a56de21c06532d9c8d19bbc8fe71f35ccfa7d686350a57acfb733a26fa532,2025-01-02T18:27:26.153000
|
||||
CVE-2024-31496,0,1,d9f8198d3e77d67a379be3518aaf1a5bd88c77874ae275f4edf4720f1c31aa58,2025-01-21T22:11:48.160000
|
||||
CVE-2024-31496,0,0,d9f8198d3e77d67a379be3518aaf1a5bd88c77874ae275f4edf4720f1c31aa58,2025-01-21T22:11:48.160000
|
||||
CVE-2024-31497,0,0,6de0a6e1630b9edbedd1fe7b42e0312690a0515831e8093c3ae9b84fca91dc04,2024-11-21T09:13:38.997000
|
||||
CVE-2024-31498,0,0,b2e6276a70232623190c44e8fb464ed6a164bd12de239edf2266e9b650ae46d0,2024-11-21T09:13:39.247000
|
||||
CVE-2024-3150,0,0,75d0be56062bf1a530210c178aada19a6cec46e37ca674016ee68e74c48916e5,2024-11-21T09:29:00.520000
|
||||
@ -255966,8 +255997,8 @@ CVE-2024-32112,0,0,3cc0cdd2e390858089e1a98f8ecf0a04851da7cfb00b76da57093ec0ffbb5
|
||||
CVE-2024-32113,0,0,b0416d14f21fbcfcb8bd0e4b14fa8754bf0dc777f677edb1f6cc939227329fa6,2024-12-20T16:51:57.577000
|
||||
CVE-2024-32114,0,0,ec761db7a5ad46df257b60e3bffba3183bd48091e424b77fbddb80d44570b8c2,2024-11-21T09:14:30.127000
|
||||
CVE-2024-32115,0,0,ef680dc47b7d0e120f93a67d58062023e74ac15a624c755f0486abedbb7c179a,2025-01-14T15:15:15.387000
|
||||
CVE-2024-32116,0,1,140b66d8b58d23b0fe567501dcd986adbe9732a7da9e43b727de51e69eac6a7d,2025-01-21T22:19:07.690000
|
||||
CVE-2024-32117,0,1,bd78be4c7fc18e4c6cdf647393be0c96c39e14b7e7c17f1e39dba267511a48ce,2025-01-21T22:19:39.353000
|
||||
CVE-2024-32116,0,0,140b66d8b58d23b0fe567501dcd986adbe9732a7da9e43b727de51e69eac6a7d,2025-01-21T22:19:07.690000
|
||||
CVE-2024-32117,0,0,bd78be4c7fc18e4c6cdf647393be0c96c39e14b7e7c17f1e39dba267511a48ce,2025-01-21T22:19:39.353000
|
||||
CVE-2024-32118,0,0,2178f2e51949497d6f853d9fa8cabb773027cc510805d277e413737b19193366,2025-01-17T20:42:17.053000
|
||||
CVE-2024-32125,0,0,35c62d76638cb3e6e8a0b666fab0d78df4c4a5a2cc2247a2353bf686c3ce91e4,2024-11-21T09:14:30.493000
|
||||
CVE-2024-32126,0,0,45af23cb6fd016f363f996b64e239b35d3f7c25ac6138e901c5aa8f136e4359a,2024-11-21T09:14:30.620000
|
||||
@ -256964,10 +256995,10 @@ CVE-2024-33498,0,0,50fe8de8bce7e48e620f0f169dde903b59c1e6db4dd10e5d366514fd61692
|
||||
CVE-2024-33499,0,0,803dea18a502c032d7f43bfabb140fa02ca861ad18c39b77e542bf705c52768c,2024-11-21T09:17:02.293000
|
||||
CVE-2024-3350,0,0,d4069f70c85c5408080c42132a37ca996283e73747386676dca3be3d2af545e9,2024-11-21T09:29:26.097000
|
||||
CVE-2024-33500,0,0,746323f4fb4b9901ec2db4b5c0fb0d198abd8dc5a220cdbb454eaf0948907ee7,2024-11-21T09:17:02.433000
|
||||
CVE-2024-33502,0,1,b03ad6bdb7d50af328d0ec93aa8c63cc9d0b53d31f47494a80e249bff05450e0,2025-01-21T21:03:02.247000
|
||||
CVE-2024-33502,0,0,b03ad6bdb7d50af328d0ec93aa8c63cc9d0b53d31f47494a80e249bff05450e0,2025-01-21T21:03:02.247000
|
||||
CVE-2024-33503,0,0,9627fe3747d00d2bfec9cc7bcd3a434096fbe990d9d1ad1add1f66bb7d395f07,2025-01-14T14:15:29.517000
|
||||
CVE-2024-33505,0,0,1225fe0735434c0168b96035a87d6bbc53cb961ca66ce6e44cbf0ac8c7a1fdd0,2024-11-13T17:01:16.850000
|
||||
CVE-2024-33506,0,1,66c88001b522019186ed21baffd5dd012c47a67ae4dd08d2a4bb7bfc1bc4d418,2025-01-21T22:01:13.280000
|
||||
CVE-2024-33506,0,0,66c88001b522019186ed21baffd5dd012c47a67ae4dd08d2a4bb7bfc1bc4d418,2025-01-21T22:01:13.280000
|
||||
CVE-2024-33508,0,0,3b76b0d03aba3d39a9333effe55dda5557e5f1c6adb532df7c6b80bfe8c854e4,2024-09-20T19:48:06.197000
|
||||
CVE-2024-33509,0,0,11ba9153d706e68229ce986557f07cc698790121f85f23f3dcb45f7cca9bacc8,2024-11-21T09:17:02.900000
|
||||
CVE-2024-3351,0,0,fdd55a913ea8ca434b668d00d42f466f17e8d7ad8fab0600f36cb4e91885e476,2024-11-21T09:29:26.227000
|
||||
@ -257973,7 +258004,7 @@ CVE-2024-34719,0,0,305e89c0ef98274f5189b5ad5f136a8b2011d4d45a052d402515d885d267a
|
||||
CVE-2024-3472,0,0,90b953dac27cb72c066f35a9794a9efd51d511336e33369f454e762771ce5d9a,2024-11-21T09:29:40.533000
|
||||
CVE-2024-34720,0,0,903ded3d6440f2f5b3a66bba192cde508ddd97e8690027d53e8b9788a4f8d8bf,2024-12-17T18:21:36.953000
|
||||
CVE-2024-34721,0,0,808070c0a8990fcf04c574f68ab795c4ca39dd4e880ccd9d4a1f78005aeb2853,2024-12-17T18:17:31.613000
|
||||
CVE-2024-34722,0,0,f41816ec478683939d5669a9c68f41f21781c4067f249d736499a793839eb728,2024-12-17T18:16:59.247000
|
||||
CVE-2024-34722,0,1,47ab545044280cbadb43f792e5f6f71fb4dcb801b3c3ec47b986fbae34fdea1d,2025-01-21T23:15:13.020000
|
||||
CVE-2024-34723,0,0,49d45e6ec35c844db7f717db6a60a11f29a396725cf8179a8be38b39bfac9e61,2024-12-17T18:15:21.383000
|
||||
CVE-2024-34724,0,0,e1f806ae869b1b617920fd87f362ea7f29f5352989df55e677a168031a5b9d18,2024-12-17T18:14:30.967000
|
||||
CVE-2024-34725,0,0,0e8feed09fefdf121aaabcfcf5404bd09120282e193520cb5125f81b66062e47,2024-12-17T18:14:22.923000
|
||||
@ -257981,6 +258012,7 @@ CVE-2024-34726,0,0,bdf1c10bad500e5f1e09d27cd2da23e006e09b1ecb18278113f96b8780dfa
|
||||
CVE-2024-34727,0,0,4a9f253e72de9fd61a800297452a281a67b416608269846034f2964d86b9f842,2024-09-11T12:43:45.260000
|
||||
CVE-2024-34729,0,0,a9c60c9154b250ad0ad8fb09f024d8d1b9a123940a86c93e901bc505dc2f9470,2024-12-17T19:39:04.070000
|
||||
CVE-2024-3473,0,0,635984728ea9670d6b9cfdf6ab19079fff83892dfbc983db637b3e272784b4e4,2024-11-21T09:29:40.730000
|
||||
CVE-2024-34730,1,1,1323186891281986459acb883589d56c8985486c039b87ff75d81db60fcb12a2,2025-01-21T23:15:13.297000
|
||||
CVE-2024-34731,0,0,dabcba1d59e1f025a63b5ba7e0e668c40ba804a6e53f3f2f1868cf15359d53cd,2024-12-17T18:12:43.217000
|
||||
CVE-2024-34734,0,0,d30ceeebe447a9d3b85ba81bb31ffe8db8e1bfaa20f969b2a1722a59d0c81073,2024-12-17T18:49:54.800000
|
||||
CVE-2024-34736,0,0,796d4e22dedbbf6a45bf78b4b61b6b991a6074c75d5a0d88ca4d35b7a87b1fd1,2024-12-17T18:49:00.327000
|
||||
@ -264172,6 +264204,8 @@ CVE-2024-4309,0,0,cf6d99d40224d9ea0048df61a24b0034afd2baf32b8f2402feb311af37805c
|
||||
CVE-2024-43090,0,0,bfb455ba3b27b8e5f909736d7638aa4c244eafab69b7641e19b79e78332f1fbf,2024-12-17T20:43:24.893000
|
||||
CVE-2024-43091,0,0,18a7813067907079929e1aa7a03c2ea14a6eb858fe26b9c9489160580668468c,2024-12-17T20:35:58.717000
|
||||
CVE-2024-43093,0,0,3f092629a0cce74f6f59bab52d6247e2ce3f3aaa2972aab5920268e0f2acfa91,2024-11-14T21:42:34.923000
|
||||
CVE-2024-43095,1,1,75dab9d1862d3051bf5d863011f15e375317299b86a3a48225c45a72c8ac8464,2025-01-21T23:15:13.393000
|
||||
CVE-2024-43096,1,1,8640a82160af4faf6e096212014425dca21811ba4370cc6830fa1559fd2b49dc,2025-01-21T23:15:13.497000
|
||||
CVE-2024-43097,0,0,004c4d6e0d21742822f66f64708df4b2724897f8929303b830f9e30aebcf9183,2025-01-03T22:15:07.503000
|
||||
CVE-2024-43098,0,0,aaa4bffdf6c6e20ec4753899ba345f210f592f053c3f9fc872d1827eacad7c11,2025-01-11T13:15:21.240000
|
||||
CVE-2024-43099,0,0,dd4c6171d90425754eb8c361c1c6555117a95d6bcad5f992f28ec42a1deec5f9,2024-09-14T11:47:14.677000
|
||||
@ -264801,11 +264835,15 @@ CVE-2024-43759,0,0,4270d1c80d4da61f734b4e2d0cec7cefaa5eece74e1d071a8d6c550e1b894
|
||||
CVE-2024-4376,0,0,dbe4e9d8f2663e8bb2fcb94d44ccb172ebc9983e208169b15baf349baf189407,2025-01-15T17:55:38.783000
|
||||
CVE-2024-43760,0,0,0699b036c3a09290ea9d3ac93f3f512789df4a5bccdc81b41420a254e04019cc,2024-09-13T17:00:30.440000
|
||||
CVE-2024-43762,0,0,b8dfe10bc41a54941c91e23f33f7c446be6ae8c1200d07b09e86c0c499c65832,2025-01-03T22:15:07.640000
|
||||
CVE-2024-43763,1,1,4885c5edd11eba2743bd41fa1789e479b2acb1ac42ae4cf7b1e77168ffb42711,2025-01-21T23:15:13.600000
|
||||
CVE-2024-43764,0,0,b8a70c9b4bf3da07474f063814c421df50a0a0e7358525550868f9c97beac2b0,2025-01-03T22:15:07.783000
|
||||
CVE-2024-43765,1,1,607ad7afb57499afaa932c6f4566c3506ac7f56e4cf753ff19e8fb8739ad0f5c,2025-01-21T23:15:13.690000
|
||||
CVE-2024-43767,0,0,af155cf93cc328c05c081440c1f007ae01c3d33d1458fc2c3459ea52a0cc31d8,2025-01-03T23:15:06.627000
|
||||
CVE-2024-43768,0,0,d63d3ffccaf584eee421ee122021fb0ca8d78148254dd26c8ab21528b275e51d,2025-01-03T23:15:06.767000
|
||||
CVE-2024-43769,0,0,13983ee3cb62290dd1770f68b2a21cae6948e8a4eebfe4f723c6f963b63155be,2025-01-03T23:15:06.903000
|
||||
CVE-2024-4377,0,0,9e469d2c6e38c9024d3118d881da3bdecf42eee078f84183253e0517e0cefe8c,2024-11-21T09:42:43.760000
|
||||
CVE-2024-43770,1,1,97ce4eff47256ea26139494fb789cf2aba34fbd0b98279ee7b81ebe192da98f7,2025-01-21T23:15:13.790000
|
||||
CVE-2024-43771,1,1,274d3f982d31fe367140970a8c057ce86a156fc7ae2930471b7e8a6c169d0586,2025-01-21T23:15:13.880000
|
||||
CVE-2024-43772,0,0,63f7dc411da3ded034b2d2ffb4e0bad8e95b60c318b3d1e644db504bb5e5c6e9,2024-09-04T12:11:13.073000
|
||||
CVE-2024-43773,0,0,826b7c5200d245cfd0c67f5d1708290c5274b8ea410b663d2bc4e8259de07c4c,2024-09-04T12:26:08.270000
|
||||
CVE-2024-43774,0,0,267603d5dcdafd9bbb030b267307fb5b633f3e8c3df39d738d42af146bd763d1,2024-09-04T12:26:42.387000
|
||||
@ -265910,7 +265948,7 @@ CVE-2024-4532,0,0,014dcf5f2708015805e201ab211b9cd9fe192f81599e256bd8dd0d34d23e73
|
||||
CVE-2024-45321,0,0,7c76da4e7fbb2242661f83a4480b440b53d8e0cb0dfda635981d7f5cbb74ebaf,2024-12-05T18:47:30.633000
|
||||
CVE-2024-45323,0,0,0b7a355a77d8731838f1cae0db38407098fd6b4582cf218a996117fa53bb1c18,2024-09-20T16:23:51.397000
|
||||
CVE-2024-45326,0,0,50b7e6957e5644f2fe5468ee5e874fd00ee8c86b30012bc26d5ff1ebabd042ea,2025-01-14T14:15:31.183000
|
||||
CVE-2024-45327,0,1,d09034f28dc7eb04e46d8b30e26f6e91afaa4624a6ce1f471921ca0a81a0814b,2025-01-21T21:58:26.373000
|
||||
CVE-2024-45327,0,0,d09034f28dc7eb04e46d8b30e26f6e91afaa4624a6ce1f471921ca0a81a0814b,2025-01-21T21:58:26.373000
|
||||
CVE-2024-4533,0,0,565c4992f22cce399c7ec79b1c1f5241de1ceb51c7019357739f36b97aa0a0ff,2024-11-21T09:43:03.177000
|
||||
CVE-2024-45330,0,0,e9c0a42cafd75c39cc2fb6322b0e3eb6100b15258e5462b4bef0ad15a3b44297,2024-10-19T00:41:09.717000
|
||||
CVE-2024-45331,0,0,c56952b03945794d6d222cd231aa39b12787f4f65a05b3428aec3822b3d506d6,2025-01-16T09:15:06.500000
|
||||
@ -266023,8 +266061,8 @@ CVE-2024-45474,0,0,8ec981c40c0865bd337e77c549e84217aecc724f40a2f4b66e26d178f6066
|
||||
CVE-2024-45475,0,0,68995e1629edebb8d3330a3b1d200226acbfabb2fa93e2ed19b4655f8a034f82,2024-12-10T14:30:43.673000
|
||||
CVE-2024-45476,0,0,859e02ec2c22061098797b59104d4e97661513720f365aeb3958aee1139eb6f3,2024-12-10T14:30:43.853000
|
||||
CVE-2024-45477,0,0,e64486945a7233685155bac32e1cee1ee1baed194f1170f1d979f1137af05eea,2024-11-21T09:37:50.293000
|
||||
CVE-2024-45478,1,1,0bd9ca6170f1d2c5c6a7efb8996e0832cb8b508d34f1b50c082ba541ae95fb68,2025-01-21T22:15:12.137000
|
||||
CVE-2024-45479,1,1,a1a05a58a1cf0593e769de621f6648a403d69f4e461b894b7c6af9c915e853a3,2025-01-21T22:15:12.290000
|
||||
CVE-2024-45478,0,0,0bd9ca6170f1d2c5c6a7efb8996e0832cb8b508d34f1b50c082ba541ae95fb68,2025-01-21T22:15:12.137000
|
||||
CVE-2024-45479,0,0,a1a05a58a1cf0593e769de621f6648a403d69f4e461b894b7c6af9c915e853a3,2025-01-21T22:15:12.290000
|
||||
CVE-2024-4548,0,0,c7401b17e35ff1b34998f05de06d9924efc8296217fd62d20718b595e94aba23,2024-11-21T09:43:04.937000
|
||||
CVE-2024-45488,0,0,ddcd8f59134f72a3b8f90701a24a7b63e03f1137fb0934f505028ece59a798e5,2024-08-30T19:35:06.870000
|
||||
CVE-2024-45489,0,0,a2cf2fd403c4bd00e429c9a5fe6d6c61964af511aacc863239e18e8a252f2626,2024-09-26T13:32:55.343000
|
||||
@ -267401,7 +267439,7 @@ CVE-2024-47566,0,0,7eeeb4992d9917fe58aad8e8033ab01706f82e716d6a5ef49983166365238
|
||||
CVE-2024-4757,0,0,8725ef836161b110d22ecb4616862fd191a65a364176246ebd41f0c649a57c8e,2024-11-21T09:43:32.290000
|
||||
CVE-2024-47571,0,0,05282e300ccd971aa4b197d4ef24ad019123057d6aa931a6004ed4fdc79b7dfa,2025-01-14T15:15:26.630000
|
||||
CVE-2024-47572,0,0,e1a75938018cd5cb54d360809debabe81214c2c41357b60c74f2f4d6fb6811ad,2025-01-14T15:15:26.827000
|
||||
CVE-2024-47574,0,1,65229abcfb597f46eaa98b1161e48379b91fda03c19c3405292e5a5ac6f78399,2025-01-21T22:21:03.137000
|
||||
CVE-2024-47574,0,0,65229abcfb597f46eaa98b1161e48379b91fda03c19c3405292e5a5ac6f78399,2025-01-21T22:21:03.137000
|
||||
CVE-2024-47575,0,0,8a9e09b118d95daf165d3ea923803180c001f61012a5c234044b57c730876d25,2024-11-08T21:16:28.987000
|
||||
CVE-2024-47576,0,0,88f7e74dc57b5fa3165bca4e8de12361a68dd9037f9a61c6c1b0e979a41fbc7f,2024-12-10T01:15:05.340000
|
||||
CVE-2024-47577,0,0,870c0920adabd485118227517e097c07697b2cc258b0dc2bdc77579adf9ae6f5,2024-12-10T01:15:05.500000
|
||||
@ -267962,7 +268000,7 @@ CVE-2024-48360,0,0,c6fdaaecfb661522cf812d8a38973f560d2ff304005b9a728baea440c26b0
|
||||
CVE-2024-4837,0,0,bf6369bee9a6dfac96ce0733693f5a63eb4e5fe5734ee8dad577fcabd7825627,2025-01-16T17:05:52.440000
|
||||
CVE-2024-4838,0,0,c0d63d16282dd18c836e8aa545fdb45b66bb486d6db7456648ee8a63dd42b02f,2024-11-21T09:43:42.687000
|
||||
CVE-2024-4839,0,0,a7d79def0ddf9d653428a5a591ff65b460cad2e8b5231f743494cd8efe4a3d5a,2024-11-21T09:43:42.800000
|
||||
CVE-2024-48392,1,1,f5e3209564f110118721403e9361ce394597a7cfbac0fdfba4250db3c203f5d9,2025-01-21T21:15:10.837000
|
||||
CVE-2024-48392,0,0,f5e3209564f110118721403e9361ce394597a7cfbac0fdfba4250db3c203f5d9,2025-01-21T21:15:10.837000
|
||||
CVE-2024-48396,0,0,02200ea69824b1ea09777c3c3c73e74f2ba131f00cf994b110bfdb34b8d358bb,2024-10-30T20:35:31.167000
|
||||
CVE-2024-4840,0,0,55ccd5cd93de647439d058661ef78145ac46b40735b9afde6747455bb308fd17,2024-11-25T05:15:11.437000
|
||||
CVE-2024-48406,0,0,29efd63958fab2009ed4fc9683ab93a6a59efd85a7c3925c93c76285d2372909,2024-12-04T17:15:14.693000
|
||||
@ -268322,7 +268360,7 @@ CVE-2024-49050,0,0,1ca3aba40e7a6ba785e0e59d398d85984b6ad8076eb89bafbd8a62fb83eae
|
||||
CVE-2024-49051,0,0,7661cc84589a095bc9740e8c9d6010a12fed72232f528202af6ce5846e398c59,2024-11-18T22:23:46.893000
|
||||
CVE-2024-49052,0,0,562a3afb9529893213b3c3a54ea9afa75634dd6a87e1e537d239e6b014ada48e,2024-11-26T20:15:32.723000
|
||||
CVE-2024-49053,0,0,7d3d935c2cf119f79891fe57d31ce5c3db6e001c0aac2858fe6266c8800373cd,2025-01-08T12:37:15.987000
|
||||
CVE-2024-49054,0,1,345fb32aaa5c00291f6a6b41a864ac002d7c13672b74406763eb255607a78ebf,2025-01-21T21:04:23.760000
|
||||
CVE-2024-49054,0,0,345fb32aaa5c00291f6a6b41a864ac002d7c13672b74406763eb255607a78ebf,2025-01-21T21:04:23.760000
|
||||
CVE-2024-49056,0,0,2bd2b2266d7b792cf7f1f9d1b8f0dc5da233dfb03d127cfa27eda6bdd0ad0933,2025-01-07T16:33:01.547000
|
||||
CVE-2024-49057,0,0,8adfe1f702587a70c7f28eae242d6d2ab31c9c830cf3607e351e6859f405b09b,2025-01-08T12:39:35.633000
|
||||
CVE-2024-49059,0,0,e3a1c5f117ea373ce84de44e6911c196c1cf3001e2ce847a120a52a5210947bf,2025-01-08T12:40:00.190000
|
||||
@ -268826,8 +268864,22 @@ CVE-2024-49703,0,0,773f468dd20b89d6b077ffb05058547737a4c510a41e2a52930200811683b
|
||||
CVE-2024-49704,0,0,011946741b0918ef57c6cb1900342b7378aadc477a57c2845fd73363988334a5,2024-12-10T14:30:44.573000
|
||||
CVE-2024-4971,0,0,17f65e33f654be41e85b2c190603b91b92e7c1a1f8fa7f8e99556cdd76507595,2025-01-08T19:28:26.847000
|
||||
CVE-2024-4972,0,0,6d57573ddd08bf2299e1f6597809329f00babdc0f3ad1d5869880ad1a42cee17,2024-11-21T09:43:58.863000
|
||||
CVE-2024-49724,1,1,1c970cd15f01ef94cdb9805dc7c7895642ab2cc9563c5283c66c2d119062455b,2025-01-21T23:15:14
|
||||
CVE-2024-4973,0,0,19ccbb7e67bd4c75d6b883a0abe41227afb09f5e151258438b28388488924a3a,2024-11-21T09:43:59.010000
|
||||
CVE-2024-49732,1,1,79905e81310627bd846c6b303778a61c549180fd7d441513bb9aa76a2aa5f629,2025-01-21T23:15:14.100000
|
||||
CVE-2024-49733,1,1,4ea3a79600738a5a051a531e4536c27a7275ffb6bb3cb3f57ddf3e3052ec65d9,2025-01-21T23:15:14.197000
|
||||
CVE-2024-49734,1,1,854a15556093726e3f16593398c49e1d6f74bdcecae8161021ca6186dedae34c,2025-01-21T23:15:14.307000
|
||||
CVE-2024-49735,1,1,1296e6e23fbf65ca9bad133852c38ec242bc46303ae0c589c7b83a4437f5bf44,2025-01-21T23:15:14.393000
|
||||
CVE-2024-49736,1,1,b31489b53c95a963d6fe757a2b7eaab06c2eac5c5ec3a23ac16ea46be2a0ff10,2025-01-21T23:15:14.490000
|
||||
CVE-2024-49737,1,1,48a5c56aa30d0c425d0818b92cdb4afa2423618e4586dcdf982a716de06b5a0d,2025-01-21T23:15:14.593000
|
||||
CVE-2024-49738,1,1,3af34105015f3c9a7780d15caad6d9aa7b5795fe1b88cd4b1ceb096d83557266,2025-01-21T23:15:14.687000
|
||||
CVE-2024-4974,0,0,d16672721f53b136de1b80de87435b925886996f97e506cdb2d6dc9e6ef8a3f1,2024-11-21T09:43:59.157000
|
||||
CVE-2024-49742,1,1,303abb2f341f6b59910fb5cf4e5611dd6fb085d25994feb496561e70a0360649,2025-01-21T23:15:14.783000
|
||||
CVE-2024-49744,1,1,50d6db28ffee926a6be143948f0d56041fc5b8cbc03eb8938ed140f66c1b8744,2025-01-21T23:15:14.880000
|
||||
CVE-2024-49745,1,1,732c9995487915a16fdfddaf74b0c2fe6eaeef473b1072c3856dbfef068c5afa,2025-01-21T23:15:14.993000
|
||||
CVE-2024-49747,1,1,20330c4e539b3226b17e694f6ef5e88fef6bafb9664f63bbcdf16f7aeaa34554,2025-01-21T23:15:15.100000
|
||||
CVE-2024-49748,1,1,48c5d8eaa50aeef10379ff6e4ee5fd009174d778b5a2b79c767eb33b4f5f8a22,2025-01-21T23:15:15.197000
|
||||
CVE-2024-49749,1,1,4b4aab07a4c4d3f9def717251192670d047d02ef65d9a9d856555869559a1e5d,2025-01-21T23:15:15.283000
|
||||
CVE-2024-4975,0,0,d158c3c26e7b9ed3b1558cbe1dfa904308e63625da2b58fbfd707b0851aa6e0c,2024-11-21T09:43:59.293000
|
||||
CVE-2024-49750,0,0,b8c0592657dc23f5dade6581318fd4431bb1aa3486d0f4172a6b42fac1aa50c3,2024-11-06T14:58:19.993000
|
||||
CVE-2024-49751,0,0,b6ddfe86ed223562a30da85143aed986d928de448e01372a87230a49d1f635ac,2024-10-25T12:56:36.827000
|
||||
@ -270078,7 +270130,7 @@ CVE-2024-5153,0,0,5201b5401d401becd44a1317581445bf8929de090e1718378b23c7f68f95a1
|
||||
CVE-2024-51530,0,0,7cd040cc53d7ba42e6f6d453f4d18993a534b39a2754ee99e99110d754af3ffe,2024-11-07T19:56:10.187000
|
||||
CVE-2024-51532,0,0,8689d5098bdcfea2709ed3698078f0dbd694194313d78288893f7517216ef2d2,2024-12-19T02:15:23
|
||||
CVE-2024-5154,0,0,2b204ac4cfe5700aeb8fd234238f6495b194bb11d4ab3c09549ae293c9be6a35,2024-12-11T04:15:04.990000
|
||||
CVE-2024-51540,0,1,96d82dbba2ebe404a1a2ea6174b3264f3b486447b0ab540d34ad70a82a5fc066,2025-01-21T21:30:52.310000
|
||||
CVE-2024-51540,0,0,96d82dbba2ebe404a1a2ea6174b3264f3b486447b0ab540d34ad70a82a5fc066,2025-01-21T21:30:52.310000
|
||||
CVE-2024-51541,0,0,142a418f59528ceed12160c8666a0df4712069c8f2391d18e7017db83feff322,2024-12-05T13:15:07.303000
|
||||
CVE-2024-51542,0,0,8c33b38999354a42a1903c24f67205a8ad9fd22f1d54e4dcd4d2cd4e47336759,2024-12-05T13:15:07.453000
|
||||
CVE-2024-51543,0,0,2e5257f71ed91dbe805d033e4a6755a3128eea835afba16fb7592fead3d316f3,2024-12-05T13:15:07.613000
|
||||
@ -270493,7 +270545,7 @@ CVE-2024-51938,0,0,242c0a65941c537ffd1a193d6e9d54026ec931cfbdc5570b7417a6063e45f
|
||||
CVE-2024-51939,0,0,20d7c044823f2dbd5a93ccbf1e62122469f38a0e0e61d27f0eead27fdd2e22c5,2024-11-19T21:57:32.967000
|
||||
CVE-2024-5194,0,0,dbdec7c8317bad6b5de916ef203d1a0f247b2d83da15b3a997ab91b9b739d1ef,2024-11-21T09:47:09.967000
|
||||
CVE-2024-51940,0,0,eea7140ef8e6920e3e5dd47ba7cd4d003e663b87564e69e84f825f175f7f9241,2024-11-19T21:57:32.967000
|
||||
CVE-2024-51941,1,1,9a4f8576c0e8e246bd1033b0f195751da2d5a3df972f8acb597fa3aeb7ebe7cf,2025-01-21T22:15:12.447000
|
||||
CVE-2024-51941,0,1,f17cf139f996ecff5a38a7b4acf7051815f57226302470cab5c47b18234808ce,2025-01-21T23:15:15.380000
|
||||
CVE-2024-5195,0,0,e5801157a03af57b0b477f12ddbbdfdf2400954236093425a1336efcab3d77e3,2024-11-21T09:47:10.100000
|
||||
CVE-2024-5196,0,0,c1ed13355afe2ad57b4673ab6c37a350a1a3ee6e8c7dde25b17a93063a8f0698,2024-11-21T09:47:10.230000
|
||||
CVE-2024-5197,0,0,c395e7ddc635786cbca10e48f5338a794f356687d6b361f56c4276f3833a35e8,2024-11-21T09:47:10.363000
|
||||
@ -270856,7 +270908,7 @@ CVE-2024-52530,0,0,78f036a07a80d7c50933eab4b5ec3e54640dd9a8e9ce77e883bfb2118e573
|
||||
CVE-2024-52531,0,0,8eedc16d1aadf080c6f2b302997fd47ee6a376af2a4466e43fcf9633d24182c6,2024-11-12T19:35:15.807000
|
||||
CVE-2024-52532,0,0,54c3190a0eeff653a8f66dda7fd5b580cc7aa4648618e83320436fca355bcda1,2024-11-12T19:35:16.970000
|
||||
CVE-2024-52533,0,0,1eb71d89b0eb5dd4c4750374cbcae2f7fe6179355aa90c3882a1d10864ff06bd,2024-12-06T14:15:21.400000
|
||||
CVE-2024-52534,0,1,5d1ce3a10ece7acac704b059e3e790cd8501a0b08318bc1cc5ddf348b08718b9,2025-01-21T21:30:49.030000
|
||||
CVE-2024-52534,0,0,5d1ce3a10ece7acac704b059e3e790cd8501a0b08318bc1cc5ddf348b08718b9,2025-01-21T21:30:49.030000
|
||||
CVE-2024-52535,0,0,31682e87cb2e78c072375e112f4550d0101761d6fdac75fab85b7d61c00bc12d,2024-12-25T15:15:07.247000
|
||||
CVE-2024-52537,0,0,79d5bab7a316a4a5e36b347dfcb08651d568dc7cb64073148e1c1e42669123b6,2024-12-11T08:15:05.747000
|
||||
CVE-2024-52538,0,0,1bae7e87d532ab1b896b47e33928c8b9835fb6690e8325140679d38a93ad90cb,2024-12-16T11:15:06.523000
|
||||
@ -272564,8 +272616,8 @@ CVE-2024-55953,0,0,b8838dbbbaba7da3aab89f4fad26ee3c0ffb57f557fd7e9c1a84146519fea
|
||||
CVE-2024-55954,0,0,809e5572e293545af4228663dbdea98405c00ed8174fc27cfd28075595b51642,2025-01-16T20:15:32.890000
|
||||
CVE-2024-55955,0,0,18cba96888915c0389c7defca71606c5156a68e05c936a654d308cd47645f10a,2024-12-31T17:15:09.270000
|
||||
CVE-2024-55956,0,0,8a3a8fd441b4aa1d48f534ccf7c90847b13a0644de401a73337d5c665ef64cb7,2024-12-20T15:21:39.287000
|
||||
CVE-2024-55958,1,1,17fb53507a41492ecf6be0cac867c424c34ce7651264ce92eabee12acb8f7e0e,2025-01-21T21:15:11.200000
|
||||
CVE-2024-55959,1,1,51a8504bb3c41973bd0622b20d6f9671032f558a4b6cd001edddcde78702ed37,2025-01-21T21:15:11.323000
|
||||
CVE-2024-55958,0,0,17fb53507a41492ecf6be0cac867c424c34ce7651264ce92eabee12acb8f7e0e,2025-01-21T21:15:11.200000
|
||||
CVE-2024-55959,0,0,51a8504bb3c41973bd0622b20d6f9671032f558a4b6cd001edddcde78702ed37,2025-01-21T21:15:11.323000
|
||||
CVE-2024-5596,0,0,eb53dbc41b5b12ac359e7b7f77cdb6558119327982ea8ec36e1ee0087b4d4e06,2024-11-21T09:47:59.330000
|
||||
CVE-2024-55969,0,0,1d80cecd30844cd68ce96a6b7ee5ef5d3b9107e1b08adee083a129c50a18336c,2024-12-16T17:15:12.337000
|
||||
CVE-2024-5597,0,0,c028f291e4b563828a2ebebe088654ce56adccaea078f8905bc0de855460aa3c,2024-11-21T09:47:59.443000
|
||||
@ -273335,7 +273387,7 @@ CVE-2024-5733,0,0,08c79914b3b228d8239c5511d15a5ec639094518968ef7bdf362b13a620582
|
||||
CVE-2024-5734,0,0,e11a2eabf858c649c3672ef7dfee7440a5aa55af470ebaa049ac34828502652b,2024-11-21T09:48:15.300000
|
||||
CVE-2024-5735,0,0,1aecf1dad861da728b2f9826c6f1c9c383af7e2a97744eeffda3009b167fdae6,2024-11-21T09:48:15.447000
|
||||
CVE-2024-5736,0,0,6b1b18dd72938ab32e71ae9b9c3e5aef903a076b6bda077e482ad25858245f35,2024-11-21T09:48:15.580000
|
||||
CVE-2024-57360,1,1,40fe5fe095a9f434d207ddc06f4d837e785a58e94a1c57fe1faa35b373413711,2025-01-21T21:15:11.440000
|
||||
CVE-2024-57360,0,0,40fe5fe095a9f434d207ddc06f4d837e785a58e94a1c57fe1faa35b373413711,2025-01-21T21:15:11.440000
|
||||
CVE-2024-57369,0,0,08768297729630cc31e03f050602de5b90fde20bc72ba089df28838013f0de04,2025-01-17T20:15:29.140000
|
||||
CVE-2024-5737,0,0,fb7afad0bdcad96b29de7c5519f73ad0e5af614975f3cc39b56e0ff717aa63e5,2024-11-21T09:48:15.713000
|
||||
CVE-2024-57370,0,0,7765e75c31c1bc6246006d57f06cb37946989154ae631d46e5284bdc42f2fbbc,2025-01-17T20:15:29.303000
|
||||
@ -273359,17 +273411,17 @@ CVE-2024-5749,0,0,36203d1040051e343d9d050a3c2e3f863a807627eb7d14e1470ca394531f47
|
||||
CVE-2024-5750,0,0,476ad6c00a3180d456740d0beb63c2959ea56c746a3fc254c90c1eef52867b01,2024-06-18T14:15:11.383000
|
||||
CVE-2024-5751,0,0,a075ba1bce0283dcf2eb1909116e18ed1aeef6c0cfd6415ef5931a3fb6320c2f,2024-11-21T09:48:16.813000
|
||||
CVE-2024-5753,0,0,35e5857965ec4fb8ff4da87da0ad57743fc77f757356d105b68f8e07a9b9291a,2024-11-21T09:48:16.923000
|
||||
CVE-2024-57536,1,1,d8585766933f7b5bba2c958e94463f0fb9c65c815921d46a58593504dca94d5b,2025-01-21T21:15:11.563000
|
||||
CVE-2024-57537,1,1,041da3d40f9f84a3a5b2319ff953d9be1f1afb0cc3062112d380c0c096d79cf8,2025-01-21T21:15:11.683000
|
||||
CVE-2024-57538,1,1,bc61ad6127f282910d4e166c783db7ea08bb67c6253e72bde5ee423ff16fbdf6,2025-01-21T21:15:11.803000
|
||||
CVE-2024-57539,1,1,d7e7e175f8d96639983141667092508f99061026d460ac67b8322700ab3ad970,2025-01-21T21:15:11.920000
|
||||
CVE-2024-57536,0,0,d8585766933f7b5bba2c958e94463f0fb9c65c815921d46a58593504dca94d5b,2025-01-21T21:15:11.563000
|
||||
CVE-2024-57537,0,0,041da3d40f9f84a3a5b2319ff953d9be1f1afb0cc3062112d380c0c096d79cf8,2025-01-21T21:15:11.683000
|
||||
CVE-2024-57538,0,0,bc61ad6127f282910d4e166c783db7ea08bb67c6253e72bde5ee423ff16fbdf6,2025-01-21T21:15:11.803000
|
||||
CVE-2024-57539,0,0,d7e7e175f8d96639983141667092508f99061026d460ac67b8322700ab3ad970,2025-01-21T21:15:11.920000
|
||||
CVE-2024-5754,0,0,f2c4f40343fb16d68e3a72c7a389800b829b93f31dea5ecdb29b9f34a3018f5d,2024-09-19T01:44:29.550000
|
||||
CVE-2024-57540,1,1,79a9779108f44258ef94bf1b1a819a906779f1cdb43812df3e2bdf578c02e1a1,2025-01-21T21:15:12.040000
|
||||
CVE-2024-57541,1,1,f7c55ee11b7c99246a50ca19d5fefea13ad752936e8a1a40a17266c08f4fb4ed,2025-01-21T21:15:12.150000
|
||||
CVE-2024-57542,1,1,d68579c4c5dc0403c7cdaba1796726f1885d6523d937ae5accb8fdbc064c5eda,2025-01-21T21:15:12.273000
|
||||
CVE-2024-57543,1,1,25e184bca8be70c0e1dfb2e8df86f2efcfc65c73e85583a5737663b62bd42be6,2025-01-21T21:15:12.393000
|
||||
CVE-2024-57544,1,1,034970d0c1caef1539cce2db47ce97ca2daea9464dc2d950251a9e77349532e8,2025-01-21T21:15:12.510000
|
||||
CVE-2024-57545,1,1,29448170a68680a59613fe6cb937aba1159c3cc4ca362fc589dd6bd024a8a289,2025-01-21T21:15:12.633000
|
||||
CVE-2024-57540,0,0,79a9779108f44258ef94bf1b1a819a906779f1cdb43812df3e2bdf578c02e1a1,2025-01-21T21:15:12.040000
|
||||
CVE-2024-57541,0,0,f7c55ee11b7c99246a50ca19d5fefea13ad752936e8a1a40a17266c08f4fb4ed,2025-01-21T21:15:12.150000
|
||||
CVE-2024-57542,0,0,d68579c4c5dc0403c7cdaba1796726f1885d6523d937ae5accb8fdbc064c5eda,2025-01-21T21:15:12.273000
|
||||
CVE-2024-57543,0,0,25e184bca8be70c0e1dfb2e8df86f2efcfc65c73e85583a5737663b62bd42be6,2025-01-21T21:15:12.393000
|
||||
CVE-2024-57544,0,0,034970d0c1caef1539cce2db47ce97ca2daea9464dc2d950251a9e77349532e8,2025-01-21T21:15:12.510000
|
||||
CVE-2024-57545,0,0,29448170a68680a59613fe6cb937aba1159c3cc4ca362fc589dd6bd024a8a289,2025-01-21T21:15:12.633000
|
||||
CVE-2024-5755,0,0,d9beb74b4cc757e5dafe2ce46b6f3c5c752c1749a1b4a2abdedbdd95bff1173d,2024-11-21T09:48:17.093000
|
||||
CVE-2024-5756,0,0,f306d50c688e90f1ac281dc052b52f0a73fe2794efab7031898c419d58649207,2024-11-21T09:48:17.217000
|
||||
CVE-2024-5757,0,0,d27353d3a809fffc6956c99202ff019e529c86d532d278e7bed95c99f1ad6b65,2024-11-21T09:48:17.330000
|
||||
@ -276171,7 +276223,7 @@ CVE-2024-8742,0,0,308e661824cddf6864cf8dc772405b7a403f1a5c8cbccab830391bcd577067
|
||||
CVE-2024-8743,0,0,d000eac132c12d395b2d31c3b5296ecbed232b836aa606d5ef27c7bfbfe9fd35,2024-10-07T17:48:28.117000
|
||||
CVE-2024-8746,0,0,afd603aeb8dca1fe73fdcb648be43d1030fae8adc5f6b0e1081adaa2a232e0d8,2024-10-17T18:22:18.277000
|
||||
CVE-2024-8747,0,0,513322b98355e72ed1b6c337850d2b6ec7fe5007e157e4a7beca563e7fc9e2f9,2024-09-26T19:23:12.477000
|
||||
CVE-2024-8748,0,1,3a18d4dbdf56c43cd4e5725a710e3dec5a45471cb68ff752da216405141dfa8b,2025-01-21T21:20:19.757000
|
||||
CVE-2024-8748,0,0,3a18d4dbdf56c43cd4e5725a710e3dec5a45471cb68ff752da216405141dfa8b,2025-01-21T21:20:19.757000
|
||||
CVE-2024-8749,0,0,c1663885aef86ef7f832fab1374d67bde57f4718aa10f6038f84d74ef69eb43c,2024-09-18T18:53:54.860000
|
||||
CVE-2024-8750,0,0,db5c7732ede9c6aeeb819b710556c9fe4483ed2490be39106efe225cfd99f3df,2024-09-18T20:38:42.123000
|
||||
CVE-2024-8751,0,0,89cf94ae6304dd9d6914f8bc2d128beb39ec425bea0c0318e2eb645b5f93bdb6,2024-09-13T14:06:04.777000
|
||||
@ -276536,10 +276588,10 @@ CVE-2024-9189,0,0,4e8c036fffae828e6f3882cbb1531defe39b113820187b885e346d496fe129
|
||||
CVE-2024-9191,0,0,2d8772819e072256f7caa86d1c651c053e8fc5e8d42fd3c3815efa0104833a44,2024-11-05T17:06:41.363000
|
||||
CVE-2024-9192,0,0,802019c9061fe1dee1b6059a0f58621063432e2ddeee0c2676186f080e117e0c,2024-11-18T17:11:17.393000
|
||||
CVE-2024-9194,0,0,04a4ea65d38da4fcbaabc5e2d1e4083861c0f3dd2bc313d0389a7e90a03127c9,2024-11-21T17:15:27.480000
|
||||
CVE-2024-9197,0,1,33c1567de1a18762ef3858935357bc00f6cde05df47d6c1305df2581bf9eb8d5,2025-01-21T21:18:24.393000
|
||||
CVE-2024-9197,0,0,33c1567de1a18762ef3858935357bc00f6cde05df47d6c1305df2581bf9eb8d5,2025-01-21T21:18:24.393000
|
||||
CVE-2024-9198,0,0,641d70ca97204854d04cbb4e4de612cfeb0ea4b8a4de965802073ac66a64a690,2024-10-02T14:33:52.780000
|
||||
CVE-2024-9199,0,0,f7f1a8a24bf77060d991f64fa7f7c0b4d559bd9f8178b591e0115e53c808ca9b,2024-10-02T14:33:54.607000
|
||||
CVE-2024-9200,0,1,d1022635f7bbd32c41f598cf23c9359c5bc1aa2db1778adae101ecf4f6757372,2025-01-21T21:13:29.700000
|
||||
CVE-2024-9200,0,0,d1022635f7bbd32c41f598cf23c9359c5bc1aa2db1778adae101ecf4f6757372,2025-01-21T21:13:29.700000
|
||||
CVE-2024-9201,0,0,a603a5f3c75637d1be95df4b70d6e145f324aff77ebb4cdfe846a3ab7d10d550,2024-10-16T16:55:44.817000
|
||||
CVE-2024-9202,0,0,9bec358a87a528c01972a943c5055d439c78f9ca4e83bdd54a6636d2aa789bdb,2025-01-09T18:07:29.847000
|
||||
CVE-2024-9203,0,0,4e20a4fb9410ceed746d6ea9a7aaaba3d229704545b019ce0319b7b1b02a3f4c,2024-09-30T12:46:20.237000
|
||||
@ -277623,88 +277675,88 @@ CVE-2025-21409,0,0,9a0370401d0fd7e49b65808ae057846090c56ac6a1008c21c4813913a7a82
|
||||
CVE-2025-21411,0,0,a2034d74d3fc549cce6a89f8510ff5f65d0c38a3efa1b89761ff7efb0d32d181,2025-01-16T20:33:43.177000
|
||||
CVE-2025-21413,0,0,1bf22169990c8a8fedf0d3cfdb98b58deba2a7623e999a561ea4be432b34b8a0,2025-01-16T20:33:54.607000
|
||||
CVE-2025-21417,0,0,fd095985c935f49210d9fa1ed1207877c8c15b5405f59c1ff106288b43f18fbc,2025-01-16T20:34:03.303000
|
||||
CVE-2025-21489,1,1,22525a28bbdb20e17807c01958c28d9a6e056a6adb78b8a2caf9540747a32749,2025-01-21T21:15:13.577000
|
||||
CVE-2025-21490,1,1,e73ab15857fec812afc6fa9d58e6882164096ff1b49a87dd28cfea917512a225,2025-01-21T21:15:13.703000
|
||||
CVE-2025-21491,1,1,521a9f9511b2c13d7847dd3b0632dbf605fb39890dddbfbee0bbeb690f65b65d,2025-01-21T21:15:13.833000
|
||||
CVE-2025-21492,1,1,142599b44360871785992e9c34a6face09592b6c2c2e0e39c5859b490dfab397,2025-01-21T21:15:13.970000
|
||||
CVE-2025-21493,1,1,949cb917755dab06c46405b39d0ad4f61bf8a2e3e62de7bb9c1b6e2da2e2b63f,2025-01-21T21:15:14.103000
|
||||
CVE-2025-21494,1,1,0c4c893e08c08bc54fb6fd996e509b968cf5103be7242c30dbb88619bb2e6bba,2025-01-21T21:15:14.240000
|
||||
CVE-2025-21495,1,1,4990e80df17c6bf8187bffad34a58719966352627544d890be78799ed564a239,2025-01-21T21:15:14.367000
|
||||
CVE-2025-21497,1,1,366433c59054b47d954d8901df2d955cd7e1773a634b1024b50c885ca1ea9c1f,2025-01-21T21:15:14.490000
|
||||
CVE-2025-21498,1,1,1121a212146d5056853b73dcdb9fae89353866d7239590b2949de592cfc796b8,2025-01-21T21:15:14.617000
|
||||
CVE-2025-21499,1,1,7958c616496d0ea0800400082117ac1fd9bf895b6b04e789e0e73d43f9323465,2025-01-21T21:15:14.750000
|
||||
CVE-2025-21500,1,1,2d3bdc514ce7d164937fc9dd3e1a3e5c7bb86d875e8fb58bca56b4d6f0b3a1a5,2025-01-21T21:15:14.910000
|
||||
CVE-2025-21501,1,1,f55d02a359a1a71a64e3e11c312a1cbd73e8dfe04b6650ead3816510ca3c140d,2025-01-21T21:15:15.050000
|
||||
CVE-2025-21502,1,1,7ffca36bc44418d40df19bcaa29ba62c7b604010c973390e6c139d881e447772,2025-01-21T21:15:15.180000
|
||||
CVE-2025-21503,1,1,1d189a4c11ddade9b5c540a448424dc49917be44835eb9f964dc352c36280ebb,2025-01-21T21:15:15.313000
|
||||
CVE-2025-21504,1,1,0a1b980d986a00edf4754312d700b56bacef197325174b5941a3e9474863b95e,2025-01-21T21:15:15.447000
|
||||
CVE-2025-21505,1,1,bd4b3cc2ff0c11c571dc3edc2194ed7c656ec874a7233df9e2f9cf7ba0908db0,2025-01-21T21:15:15.573000
|
||||
CVE-2025-21506,1,1,a16656e93a3eb76d408968ee872490b7f32e64fb5ec38c731d112aa3fe89a508,2025-01-21T21:15:15.707000
|
||||
CVE-2025-21507,1,1,ca19e8210d4a68c7de935f15d1599be82b6c396f5844990bbaeeb8627ce7dbed,2025-01-21T21:15:15.847000
|
||||
CVE-2025-21508,1,1,065c92b7ea1a08a7d5c157a7b7185c046581086305d56528a275419e3661784a,2025-01-21T21:15:15.973000
|
||||
CVE-2025-21509,1,1,5afa381b2fb0bacc8a2e710b60ed986035c1875945552d3210b5bc7b89db06c7,2025-01-21T21:15:16.107000
|
||||
CVE-2025-21510,1,1,9f42d95d4aa3d73a2603d2a5299cc95f424ec3fc029330e5f57fb333bba2c228,2025-01-21T21:15:16.243000
|
||||
CVE-2025-21511,1,1,91f37778883ae7ebc0ea76b2237dcfad91c93c396c56403199fb73bd3dfbf1f8,2025-01-21T21:15:16.363000
|
||||
CVE-2025-21512,1,1,ec67f84edf19959e70c544006da43e3112fa9610123e64cdb66e7e51bfe9828a,2025-01-21T21:15:16.497000
|
||||
CVE-2025-21513,1,1,f20a60f186c2d6145b78c8bcde31c84732efe551b42d86276aafd9c051879e29,2025-01-21T21:15:16.623000
|
||||
CVE-2025-21514,1,1,fb24f67270b1830013c2efade4d02084378c0a9c59d3535d6c6f8ee384fed963,2025-01-21T21:15:16.753000
|
||||
CVE-2025-21515,1,1,59a9856c8cd8ab49f48ae9e17de99874802936ffff1463e55b32488632b69d61,2025-01-21T21:15:16.887000
|
||||
CVE-2025-21516,1,1,65f8aa3209f4068b9675b82aa80b47b858d89f2bd4686fafbf1166bafa5d23c7,2025-01-21T21:15:17.030000
|
||||
CVE-2025-21517,1,1,0b89eec695bca3114350639c880f17786eb72f9b367bdbf7d80d7fb7d0fc6224,2025-01-21T21:15:17.157000
|
||||
CVE-2025-21518,1,1,3cd287bc288852938fa247c270c0ddd3ea7474c7c83a065decda12e881e5cff7,2025-01-21T21:15:17.290000
|
||||
CVE-2025-21519,1,1,cd9d8973b02fc0d2ddd2b93a3246028e7125a2340378a6825d53737d7d5fe352,2025-01-21T21:15:17.407000
|
||||
CVE-2025-21520,1,1,7f516c2243626ba95934813ddbcaac04e958015a43ef221b069e661ce02b1503,2025-01-21T21:15:17.537000
|
||||
CVE-2025-21521,1,1,3f319b949acce8a888adbceb29177efcf155a97027270d6da196b8031f6e40cb,2025-01-21T21:15:17.663000
|
||||
CVE-2025-21522,1,1,0a13dbd9c633618a22161942874eff2765dfb78a4a54b6b6884c2044e1983b49,2025-01-21T21:15:17.797000
|
||||
CVE-2025-21523,1,1,8d01d6c581abaa42c0bc58cfa7c91c9bbecb2777d3a4dd1c0999c044d793d6dc,2025-01-21T21:15:17.937000
|
||||
CVE-2025-21524,1,1,bf3157ac35201ed7bdb06d9bd0f5c9e0ad71ff1ea6c20a9ef76f4b4fed68d77b,2025-01-21T21:15:18.070000
|
||||
CVE-2025-21525,1,1,7c4c12af2a56ea4e167d7c43f8f4236dbaa79a5bc75f8f2cda6698423269c8c2,2025-01-21T21:15:18.210000
|
||||
CVE-2025-21526,1,1,eadb5f70cd6c5c15f528804be5703753e56b447d5a1326c9d52b172c381214bb,2025-01-21T21:15:18.337000
|
||||
CVE-2025-21527,1,1,cecb1eac10a032ffdd65739887cd72535a25bd8424276c4782816d3af0186cf1,2025-01-21T21:15:18.467000
|
||||
CVE-2025-21528,1,1,83beb13e142ab564dc1e2aff77180fbfe0bbb2899ecf4f862fb3b6e8ea646caa,2025-01-21T21:15:18.597000
|
||||
CVE-2025-21529,1,1,840ad56be5507c705f682d953070259eb2fe5f7ea01dd1db6540ecc2ddc7566c,2025-01-21T21:15:18.720000
|
||||
CVE-2025-21530,1,1,d609dc744ac8fdf5b8f12e6b08c735ec14a98f0052ee9c105ffd618620d4fda3,2025-01-21T21:15:18.850000
|
||||
CVE-2025-21531,1,1,05583607adcc4d4c1f5c21da7bcc586fe5f8c25ce507d29f621b92441abaffaf,2025-01-21T21:15:18.980000
|
||||
CVE-2025-21532,1,1,9c8bcaf2febc6dd4502b03d3bac1406db45d2021c13ab48418368e0510a8e028,2025-01-21T21:15:19.107000
|
||||
CVE-2025-21533,1,1,0e73ca347c1bccbcfa5b0114439c34cf447c8decaea87ec708047ce0cab24e68,2025-01-21T21:15:19.240000
|
||||
CVE-2025-21534,1,1,03408716008ecbf7274b5ee90fd932a561fa9c1186d8aeb89e271323b41d06a2,2025-01-21T21:15:19.363000
|
||||
CVE-2025-21535,1,1,5f8ab705da684bfcef3cf73b25303bade485cb8e90984bf30e2ab8f373eae322,2025-01-21T21:15:19.477000
|
||||
CVE-2025-21536,1,1,df20d6d0a80b94f4870a896bc76ae8ef0517a320af16341c3b1928b9a4539eae,2025-01-21T21:15:19.613000
|
||||
CVE-2025-21537,1,1,4c1a84cfaf053315d1c62508d039020e1c45978629efb9f1c59f0f4aaa4609df,2025-01-21T21:15:19.760000
|
||||
CVE-2025-21538,1,1,4089fd69bdf929f6e95332d4318b53f250b80308a3dbe7cfbd693b79a3156c56,2025-01-21T21:15:19.887000
|
||||
CVE-2025-21539,1,1,6ecea742e4998ee618105fc08bb1d490cf6557e2c8970aeee44780430b6796bb,2025-01-21T21:15:20.023000
|
||||
CVE-2025-21540,1,1,a677255ca0340145840eef8554a5d83bf902feb6fe53fe76a600cf4e42355d07,2025-01-21T21:15:20.153000
|
||||
CVE-2025-21541,1,1,a50b405ff1aaa510d317eb443baf2dd76816d89d3c8852136e6c5478491907c7,2025-01-21T21:15:20.287000
|
||||
CVE-2025-21542,1,1,fb967ef81bac37c85d2ecd845467310abf52fed221f69b921601619ed47c2c97,2025-01-21T21:15:20.420000
|
||||
CVE-2025-21543,1,1,79456000d85a5a73e09022be586f5740aca37f551067a947377f53a1dad40cdd,2025-01-21T21:15:20.550000
|
||||
CVE-2025-21544,1,1,db94661863923b43f7427d5e13e34d02fd682ab24395dc6fe0b5fc37caad4cd7,2025-01-21T21:15:20.690000
|
||||
CVE-2025-21545,1,1,e985e8bdc3807270f986a50c5f7d1ac1f486ba399c5a3908db873855785fc717,2025-01-21T21:15:20.860000
|
||||
CVE-2025-21546,1,1,741c4ebd0a8890162cf5859981e215b57b223ab0c32ae9e2fbc645d8a383597b,2025-01-21T21:15:20.987000
|
||||
CVE-2025-21547,1,1,4b97c223dc6be760058a1fdba3ca7bf53c67bbad6fc286cbbda65649c312918a,2025-01-21T21:15:21.110000
|
||||
CVE-2025-21548,1,1,093b6cec9fc419d5ef29ffaa06e07b9d70a5955d19cdff1d970ef9cc57bab624,2025-01-21T21:15:21.240000
|
||||
CVE-2025-21549,1,1,4666c1cc8036b126f1f8d1d6f1c07aabb6296aeb314492dd20faf8fc1c05d873,2025-01-21T21:15:21.377000
|
||||
CVE-2025-21550,1,1,88bee3fde00b32aae760f5450a9a7991244cb321f331d0b969b610293eab5ff8,2025-01-21T21:15:21.510000
|
||||
CVE-2025-21551,1,1,6723f5bc41c6fc44ce87ea6a2a5266f1be465c8b310d568051e0a77054454e6d,2025-01-21T21:15:21.637000
|
||||
CVE-2025-21552,1,1,8b4c650dfe6daad3d9cce9104d88ef85d802e8adf195e3ffee6e10ec48772c3a,2025-01-21T21:15:21.763000
|
||||
CVE-2025-21553,1,1,099697896214c8f24c68bddab6ca9ac930f8ef65e236d764cebf5150247c1069,2025-01-21T21:15:21.880000
|
||||
CVE-2025-21554,1,1,8f9d28a9ba113b08490ffb966ff4710647f5f9920e39d47439ceef6b80544258,2025-01-21T21:15:22.020000
|
||||
CVE-2025-21555,1,1,db003452df55070da2b3fceb0768af74fac814fe8bdb48a6dedb83404b7ec09a,2025-01-21T21:15:22.163000
|
||||
CVE-2025-21556,1,1,445b17983b029199e8e2d32d759f1bf9a4e6a0082755730c59984ba4e223ddf8,2025-01-21T21:15:22.290000
|
||||
CVE-2025-21557,1,1,45e42b3e8dc5c992524a2171fdbee10d0b0dc0f6a8b2162bdd9b9d2487b86580,2025-01-21T21:15:22.423000
|
||||
CVE-2025-21558,1,1,b1910680bd2893bc03ed0b48232554eaeec226893beaaf51c7cacf2293b42fb1,2025-01-21T21:15:22.537000
|
||||
CVE-2025-21559,1,1,204f6085693e84f52e088359996edc843836a815d1d870df8673a9e68a8094f2,2025-01-21T21:15:22.667000
|
||||
CVE-2025-21560,1,1,ef09072f921a253fd977e08cad4aeaf03269dc1f0290f2f4b3a8426ed700aeec,2025-01-21T21:15:22.793000
|
||||
CVE-2025-21561,1,1,0b0f8e690264120bc88cc6bdb634112980a012ab7362d49d17b9f6031b770e31,2025-01-21T21:15:22.920000
|
||||
CVE-2025-21562,1,1,c622bd1910c5964ee529dc75ce7b0968b13d829c09f29d0f332211f09b3e1dac,2025-01-21T21:15:23.060000
|
||||
CVE-2025-21563,1,1,1b52a5b39002a1360003d4cf1e24ec792fd803c84708320ca6cfa4848baf68dc,2025-01-21T21:15:23.207000
|
||||
CVE-2025-21564,1,1,654862dbee436368f55418e36cd4eefc9a4a4a39949408ff82fff973d3acd1f2,2025-01-21T21:15:23.330000
|
||||
CVE-2025-21565,1,1,05b8e573ba1a933afdd03eb6fdb2562339efd1285fafcf4c9974dd7f57942b9a,2025-01-21T21:15:23.460000
|
||||
CVE-2025-21566,1,1,026e876a292af2d8c4d594c427e14f15b27504154f82ccb2c9d587eada7e7db1,2025-01-21T21:15:23.590000
|
||||
CVE-2025-21567,1,1,e46b1f0840d6e2b37c993c4b75301565fd76c8f4f459322208aa0f21ef095abf,2025-01-21T21:15:23.710000
|
||||
CVE-2025-21568,1,1,9a042159b8dc993c0b60d222340e7f7d9f0fdbd3a95ff4af5d1ffd3586879be4,2025-01-21T21:15:23.843000
|
||||
CVE-2025-21569,1,1,1365102b21c7ac90792a4fa1b018507f34ff699cebec9ab0e9bf6b14a8979239,2025-01-21T21:15:23.977000
|
||||
CVE-2025-21570,1,1,755268554ef9a00b2971113f612e8b44faa0adf3f80f4b3205acf7d5c1e37567,2025-01-21T21:15:24.113000
|
||||
CVE-2025-21571,1,1,9e61894b16e6270e8f76c12edbaf7e06407a9c75cd3a3f97c9cee2bec332d5d2,2025-01-21T21:15:24.260000
|
||||
CVE-2025-21489,0,0,22525a28bbdb20e17807c01958c28d9a6e056a6adb78b8a2caf9540747a32749,2025-01-21T21:15:13.577000
|
||||
CVE-2025-21490,0,0,e73ab15857fec812afc6fa9d58e6882164096ff1b49a87dd28cfea917512a225,2025-01-21T21:15:13.703000
|
||||
CVE-2025-21491,0,0,521a9f9511b2c13d7847dd3b0632dbf605fb39890dddbfbee0bbeb690f65b65d,2025-01-21T21:15:13.833000
|
||||
CVE-2025-21492,0,0,142599b44360871785992e9c34a6face09592b6c2c2e0e39c5859b490dfab397,2025-01-21T21:15:13.970000
|
||||
CVE-2025-21493,0,0,949cb917755dab06c46405b39d0ad4f61bf8a2e3e62de7bb9c1b6e2da2e2b63f,2025-01-21T21:15:14.103000
|
||||
CVE-2025-21494,0,0,0c4c893e08c08bc54fb6fd996e509b968cf5103be7242c30dbb88619bb2e6bba,2025-01-21T21:15:14.240000
|
||||
CVE-2025-21495,0,0,4990e80df17c6bf8187bffad34a58719966352627544d890be78799ed564a239,2025-01-21T21:15:14.367000
|
||||
CVE-2025-21497,0,0,366433c59054b47d954d8901df2d955cd7e1773a634b1024b50c885ca1ea9c1f,2025-01-21T21:15:14.490000
|
||||
CVE-2025-21498,0,0,1121a212146d5056853b73dcdb9fae89353866d7239590b2949de592cfc796b8,2025-01-21T21:15:14.617000
|
||||
CVE-2025-21499,0,0,7958c616496d0ea0800400082117ac1fd9bf895b6b04e789e0e73d43f9323465,2025-01-21T21:15:14.750000
|
||||
CVE-2025-21500,0,0,2d3bdc514ce7d164937fc9dd3e1a3e5c7bb86d875e8fb58bca56b4d6f0b3a1a5,2025-01-21T21:15:14.910000
|
||||
CVE-2025-21501,0,0,f55d02a359a1a71a64e3e11c312a1cbd73e8dfe04b6650ead3816510ca3c140d,2025-01-21T21:15:15.050000
|
||||
CVE-2025-21502,0,0,7ffca36bc44418d40df19bcaa29ba62c7b604010c973390e6c139d881e447772,2025-01-21T21:15:15.180000
|
||||
CVE-2025-21503,0,0,1d189a4c11ddade9b5c540a448424dc49917be44835eb9f964dc352c36280ebb,2025-01-21T21:15:15.313000
|
||||
CVE-2025-21504,0,0,0a1b980d986a00edf4754312d700b56bacef197325174b5941a3e9474863b95e,2025-01-21T21:15:15.447000
|
||||
CVE-2025-21505,0,0,bd4b3cc2ff0c11c571dc3edc2194ed7c656ec874a7233df9e2f9cf7ba0908db0,2025-01-21T21:15:15.573000
|
||||
CVE-2025-21506,0,0,a16656e93a3eb76d408968ee872490b7f32e64fb5ec38c731d112aa3fe89a508,2025-01-21T21:15:15.707000
|
||||
CVE-2025-21507,0,0,ca19e8210d4a68c7de935f15d1599be82b6c396f5844990bbaeeb8627ce7dbed,2025-01-21T21:15:15.847000
|
||||
CVE-2025-21508,0,0,065c92b7ea1a08a7d5c157a7b7185c046581086305d56528a275419e3661784a,2025-01-21T21:15:15.973000
|
||||
CVE-2025-21509,0,0,5afa381b2fb0bacc8a2e710b60ed986035c1875945552d3210b5bc7b89db06c7,2025-01-21T21:15:16.107000
|
||||
CVE-2025-21510,0,0,9f42d95d4aa3d73a2603d2a5299cc95f424ec3fc029330e5f57fb333bba2c228,2025-01-21T21:15:16.243000
|
||||
CVE-2025-21511,0,0,91f37778883ae7ebc0ea76b2237dcfad91c93c396c56403199fb73bd3dfbf1f8,2025-01-21T21:15:16.363000
|
||||
CVE-2025-21512,0,0,ec67f84edf19959e70c544006da43e3112fa9610123e64cdb66e7e51bfe9828a,2025-01-21T21:15:16.497000
|
||||
CVE-2025-21513,0,0,f20a60f186c2d6145b78c8bcde31c84732efe551b42d86276aafd9c051879e29,2025-01-21T21:15:16.623000
|
||||
CVE-2025-21514,0,0,fb24f67270b1830013c2efade4d02084378c0a9c59d3535d6c6f8ee384fed963,2025-01-21T21:15:16.753000
|
||||
CVE-2025-21515,0,0,59a9856c8cd8ab49f48ae9e17de99874802936ffff1463e55b32488632b69d61,2025-01-21T21:15:16.887000
|
||||
CVE-2025-21516,0,0,65f8aa3209f4068b9675b82aa80b47b858d89f2bd4686fafbf1166bafa5d23c7,2025-01-21T21:15:17.030000
|
||||
CVE-2025-21517,0,0,0b89eec695bca3114350639c880f17786eb72f9b367bdbf7d80d7fb7d0fc6224,2025-01-21T21:15:17.157000
|
||||
CVE-2025-21518,0,0,3cd287bc288852938fa247c270c0ddd3ea7474c7c83a065decda12e881e5cff7,2025-01-21T21:15:17.290000
|
||||
CVE-2025-21519,0,0,cd9d8973b02fc0d2ddd2b93a3246028e7125a2340378a6825d53737d7d5fe352,2025-01-21T21:15:17.407000
|
||||
CVE-2025-21520,0,0,7f516c2243626ba95934813ddbcaac04e958015a43ef221b069e661ce02b1503,2025-01-21T21:15:17.537000
|
||||
CVE-2025-21521,0,0,3f319b949acce8a888adbceb29177efcf155a97027270d6da196b8031f6e40cb,2025-01-21T21:15:17.663000
|
||||
CVE-2025-21522,0,0,0a13dbd9c633618a22161942874eff2765dfb78a4a54b6b6884c2044e1983b49,2025-01-21T21:15:17.797000
|
||||
CVE-2025-21523,0,0,8d01d6c581abaa42c0bc58cfa7c91c9bbecb2777d3a4dd1c0999c044d793d6dc,2025-01-21T21:15:17.937000
|
||||
CVE-2025-21524,0,0,bf3157ac35201ed7bdb06d9bd0f5c9e0ad71ff1ea6c20a9ef76f4b4fed68d77b,2025-01-21T21:15:18.070000
|
||||
CVE-2025-21525,0,0,7c4c12af2a56ea4e167d7c43f8f4236dbaa79a5bc75f8f2cda6698423269c8c2,2025-01-21T21:15:18.210000
|
||||
CVE-2025-21526,0,0,eadb5f70cd6c5c15f528804be5703753e56b447d5a1326c9d52b172c381214bb,2025-01-21T21:15:18.337000
|
||||
CVE-2025-21527,0,0,cecb1eac10a032ffdd65739887cd72535a25bd8424276c4782816d3af0186cf1,2025-01-21T21:15:18.467000
|
||||
CVE-2025-21528,0,0,83beb13e142ab564dc1e2aff77180fbfe0bbb2899ecf4f862fb3b6e8ea646caa,2025-01-21T21:15:18.597000
|
||||
CVE-2025-21529,0,0,840ad56be5507c705f682d953070259eb2fe5f7ea01dd1db6540ecc2ddc7566c,2025-01-21T21:15:18.720000
|
||||
CVE-2025-21530,0,0,d609dc744ac8fdf5b8f12e6b08c735ec14a98f0052ee9c105ffd618620d4fda3,2025-01-21T21:15:18.850000
|
||||
CVE-2025-21531,0,0,05583607adcc4d4c1f5c21da7bcc586fe5f8c25ce507d29f621b92441abaffaf,2025-01-21T21:15:18.980000
|
||||
CVE-2025-21532,0,0,9c8bcaf2febc6dd4502b03d3bac1406db45d2021c13ab48418368e0510a8e028,2025-01-21T21:15:19.107000
|
||||
CVE-2025-21533,0,0,0e73ca347c1bccbcfa5b0114439c34cf447c8decaea87ec708047ce0cab24e68,2025-01-21T21:15:19.240000
|
||||
CVE-2025-21534,0,0,03408716008ecbf7274b5ee90fd932a561fa9c1186d8aeb89e271323b41d06a2,2025-01-21T21:15:19.363000
|
||||
CVE-2025-21535,0,0,5f8ab705da684bfcef3cf73b25303bade485cb8e90984bf30e2ab8f373eae322,2025-01-21T21:15:19.477000
|
||||
CVE-2025-21536,0,0,df20d6d0a80b94f4870a896bc76ae8ef0517a320af16341c3b1928b9a4539eae,2025-01-21T21:15:19.613000
|
||||
CVE-2025-21537,0,0,4c1a84cfaf053315d1c62508d039020e1c45978629efb9f1c59f0f4aaa4609df,2025-01-21T21:15:19.760000
|
||||
CVE-2025-21538,0,0,4089fd69bdf929f6e95332d4318b53f250b80308a3dbe7cfbd693b79a3156c56,2025-01-21T21:15:19.887000
|
||||
CVE-2025-21539,0,0,6ecea742e4998ee618105fc08bb1d490cf6557e2c8970aeee44780430b6796bb,2025-01-21T21:15:20.023000
|
||||
CVE-2025-21540,0,0,a677255ca0340145840eef8554a5d83bf902feb6fe53fe76a600cf4e42355d07,2025-01-21T21:15:20.153000
|
||||
CVE-2025-21541,0,0,a50b405ff1aaa510d317eb443baf2dd76816d89d3c8852136e6c5478491907c7,2025-01-21T21:15:20.287000
|
||||
CVE-2025-21542,0,0,fb967ef81bac37c85d2ecd845467310abf52fed221f69b921601619ed47c2c97,2025-01-21T21:15:20.420000
|
||||
CVE-2025-21543,0,0,79456000d85a5a73e09022be586f5740aca37f551067a947377f53a1dad40cdd,2025-01-21T21:15:20.550000
|
||||
CVE-2025-21544,0,0,db94661863923b43f7427d5e13e34d02fd682ab24395dc6fe0b5fc37caad4cd7,2025-01-21T21:15:20.690000
|
||||
CVE-2025-21545,0,0,e985e8bdc3807270f986a50c5f7d1ac1f486ba399c5a3908db873855785fc717,2025-01-21T21:15:20.860000
|
||||
CVE-2025-21546,0,0,741c4ebd0a8890162cf5859981e215b57b223ab0c32ae9e2fbc645d8a383597b,2025-01-21T21:15:20.987000
|
||||
CVE-2025-21547,0,0,4b97c223dc6be760058a1fdba3ca7bf53c67bbad6fc286cbbda65649c312918a,2025-01-21T21:15:21.110000
|
||||
CVE-2025-21548,0,0,093b6cec9fc419d5ef29ffaa06e07b9d70a5955d19cdff1d970ef9cc57bab624,2025-01-21T21:15:21.240000
|
||||
CVE-2025-21549,0,0,4666c1cc8036b126f1f8d1d6f1c07aabb6296aeb314492dd20faf8fc1c05d873,2025-01-21T21:15:21.377000
|
||||
CVE-2025-21550,0,0,88bee3fde00b32aae760f5450a9a7991244cb321f331d0b969b610293eab5ff8,2025-01-21T21:15:21.510000
|
||||
CVE-2025-21551,0,0,6723f5bc41c6fc44ce87ea6a2a5266f1be465c8b310d568051e0a77054454e6d,2025-01-21T21:15:21.637000
|
||||
CVE-2025-21552,0,0,8b4c650dfe6daad3d9cce9104d88ef85d802e8adf195e3ffee6e10ec48772c3a,2025-01-21T21:15:21.763000
|
||||
CVE-2025-21553,0,0,099697896214c8f24c68bddab6ca9ac930f8ef65e236d764cebf5150247c1069,2025-01-21T21:15:21.880000
|
||||
CVE-2025-21554,0,0,8f9d28a9ba113b08490ffb966ff4710647f5f9920e39d47439ceef6b80544258,2025-01-21T21:15:22.020000
|
||||
CVE-2025-21555,0,0,db003452df55070da2b3fceb0768af74fac814fe8bdb48a6dedb83404b7ec09a,2025-01-21T21:15:22.163000
|
||||
CVE-2025-21556,0,0,445b17983b029199e8e2d32d759f1bf9a4e6a0082755730c59984ba4e223ddf8,2025-01-21T21:15:22.290000
|
||||
CVE-2025-21557,0,0,45e42b3e8dc5c992524a2171fdbee10d0b0dc0f6a8b2162bdd9b9d2487b86580,2025-01-21T21:15:22.423000
|
||||
CVE-2025-21558,0,0,b1910680bd2893bc03ed0b48232554eaeec226893beaaf51c7cacf2293b42fb1,2025-01-21T21:15:22.537000
|
||||
CVE-2025-21559,0,0,204f6085693e84f52e088359996edc843836a815d1d870df8673a9e68a8094f2,2025-01-21T21:15:22.667000
|
||||
CVE-2025-21560,0,0,ef09072f921a253fd977e08cad4aeaf03269dc1f0290f2f4b3a8426ed700aeec,2025-01-21T21:15:22.793000
|
||||
CVE-2025-21561,0,0,0b0f8e690264120bc88cc6bdb634112980a012ab7362d49d17b9f6031b770e31,2025-01-21T21:15:22.920000
|
||||
CVE-2025-21562,0,0,c622bd1910c5964ee529dc75ce7b0968b13d829c09f29d0f332211f09b3e1dac,2025-01-21T21:15:23.060000
|
||||
CVE-2025-21563,0,0,1b52a5b39002a1360003d4cf1e24ec792fd803c84708320ca6cfa4848baf68dc,2025-01-21T21:15:23.207000
|
||||
CVE-2025-21564,0,0,654862dbee436368f55418e36cd4eefc9a4a4a39949408ff82fff973d3acd1f2,2025-01-21T21:15:23.330000
|
||||
CVE-2025-21565,0,0,05b8e573ba1a933afdd03eb6fdb2562339efd1285fafcf4c9974dd7f57942b9a,2025-01-21T21:15:23.460000
|
||||
CVE-2025-21566,0,0,026e876a292af2d8c4d594c427e14f15b27504154f82ccb2c9d587eada7e7db1,2025-01-21T21:15:23.590000
|
||||
CVE-2025-21567,0,0,e46b1f0840d6e2b37c993c4b75301565fd76c8f4f459322208aa0f21ef095abf,2025-01-21T21:15:23.710000
|
||||
CVE-2025-21568,0,0,9a042159b8dc993c0b60d222340e7f7d9f0fdbd3a95ff4af5d1ffd3586879be4,2025-01-21T21:15:23.843000
|
||||
CVE-2025-21569,0,0,1365102b21c7ac90792a4fa1b018507f34ff699cebec9ab0e9bf6b14a8979239,2025-01-21T21:15:23.977000
|
||||
CVE-2025-21570,0,0,755268554ef9a00b2971113f612e8b44faa0adf3f80f4b3205acf7d5c1e37567,2025-01-21T21:15:24.113000
|
||||
CVE-2025-21571,0,0,9e61894b16e6270e8f76c12edbaf7e06407a9c75cd3a3f97c9cee2bec332d5d2,2025-01-21T21:15:24.260000
|
||||
CVE-2025-21592,0,0,c76e12f3b53731aaade2a77d1972500240d5eb74acd4fba716952d05d47905b1,2025-01-09T17:15:18.203000
|
||||
CVE-2025-21593,0,0,9b3446b9a612891bc98169a3bb8c97e2abea25024522a1368e878da109404cd9,2025-01-09T17:15:18.380000
|
||||
CVE-2025-21596,0,0,aa7c0fc4f0d758bf67e3e13a54dacfc1fc5b4b975f6328e6068299303dc7e966,2025-01-09T17:15:18.593000
|
||||
@ -278134,8 +278186,8 @@ CVE-2025-23126,0,0,aec9ca15332b86ad22382c8419cfef8190ae4b723f5c3088974b31a1f5dd4
|
||||
CVE-2025-23127,0,0,ef1aeaee3e917139d62386eaa309c28fa46e54be8ed45ecdaab4f9d4f96931db,2025-01-11T15:15:09.173000
|
||||
CVE-2025-23128,0,0,856260a69fb4f1bb5d13296c47ffc7dac686c7ca9a44fff8151b1b7f11a740a9,2025-01-11T15:15:09.250000
|
||||
CVE-2025-23184,0,0,85dc0b5143649e34450a3676900e6e40d3e1c3056b6e1dfc30b9a36cadde4291,2025-01-21T10:15:08.110000
|
||||
CVE-2025-23195,1,1,e9fd9271cf843bb72b2f4a27d5bf8e0c3dcd536f3512ce983275ac78a72a44bb,2025-01-21T22:15:12.863000
|
||||
CVE-2025-23196,1,1,8527f5d87319ab965f80b13de532fb8e16826011f95844af4eb63d7ab3aa1ecf,2025-01-21T22:15:12.987000
|
||||
CVE-2025-23195,0,1,de9c3e0616055755eb88496195be7da667a673da404c67e50eb3df705a66a6a9,2025-01-21T23:15:15.490000
|
||||
CVE-2025-23196,0,1,8dd8ba3f17a570f9ea5afcd55b41095127c66b8baaf5d7d04e4de9e454ce58bf,2025-01-21T23:15:15.593000
|
||||
CVE-2025-23198,0,0,8821b8df90adb16cf3625e528f68c391c0bcfa1c8e1e079b50c30f527c621897,2025-01-16T23:15:08.410000
|
||||
CVE-2025-23199,0,0,3b82f03297e12f7b25649af5d3a8aa211e1441848bb66c00094132bcfe252a94,2025-01-16T23:15:08.567000
|
||||
CVE-2025-23200,0,0,76f8b53439f8a2997652c579cc0769759091077ab1b58d306f6ddac70c67ff17,2025-01-16T23:15:08.720000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user