mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2025-02-04T11:00:35.474710+00:00
This commit is contained in:
parent
8b7d124f68
commit
6ea02a6c6f
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-11218",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-01-22T05:15:08.903",
|
||||
"lastModified": "2025-02-04T02:15:28.513",
|
||||
"lastModified": "2025-02-04T10:15:07.650",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -56,6 +56,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:0922",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:0923",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-11218",
|
||||
"source": "secalert@redhat.com"
|
||||
|
64
CVE-2024/CVE-2024-133xx/CVE-2024-13356.json
Normal file
64
CVE-2024/CVE-2024-133xx/CVE-2024-13356.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-13356",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-02-04T10:15:07.920",
|
||||
"lastModified": "2025-02-04T10:15:07.920",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The DSGVO All in one for WP plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 4.6. This is due to missing or incorrect nonce validation in the user_remove_form.php file. This makes it possible for unauthenticated attackers to delete admin user accounts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/dsgvo-all-in-one-for-wp/trunk/core/inc/user_remove_form.php#L25",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3233492/dsgvo-all-in-one-for-wp/trunk/core/inc/user_remove_form.php",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2efe885d-7e17-4057-abde-37482047facb?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
68
CVE-2024/CVE-2024-134xx/CVE-2024-13403.json
Normal file
68
CVE-2024/CVE-2024-134xx/CVE-2024-13403.json
Normal file
@ -0,0 +1,68 @@
|
||||
{
|
||||
"id": "CVE-2024-13403",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-02-04T09:15:09.303",
|
||||
"lastModified": "2025-02-04T09:15:09.303",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The WPForms \u2013 Easy Form Builder for WordPress \u2013 Contact Forms, Payment Forms, Surveys, & More plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018fieldHTML\u2019 parameter in all versions up to, and including, 1.9.3.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/wpforms-lite/trunk/assets/js/frontend/wpforms.js#L172",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3230497/wpforms-lite/trunk/assets/js/frontend/wpforms.js?old=3223577&old_path=wpforms-lite%2Ftrunk%2Fassets%2Fjs%2Ffrontend%2Fwpforms.js",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/wpforms-lite/#developers",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/92ea6a89-b14f-4252-b886-e219c1bb658d?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-135xx/CVE-2024-13510.json
Normal file
60
CVE-2024/CVE-2024-135xx/CVE-2024-13510.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-13510",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-02-04T10:15:08.167",
|
||||
"lastModified": "2025-02-04T10:15:08.167",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The ShopSite plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.5.10. This is due to missing or incorrect nonce validation on a function. This makes it possible for unauthenticated attackers to update settings and inject malicious web scripts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3226553%40shopsite-plugin%2Ftrunk&old=3139879%40shopsite-plugin%2Ftrunk&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c2fde092-0a12-42ab-abbb-7f5ff5de9af2?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-135xx/CVE-2024-13529.json
Normal file
64
CVE-2024/CVE-2024-135xx/CVE-2024-13529.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-13529",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-02-04T10:15:08.333",
|
||||
"lastModified": "2025-02-04T10:15:08.333",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The SocialV - Social Network and Community BuddyPress Theme theme for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'socialv_send_download_file' function in all versions up to, and including, 2.0.15. This makes it possible for authenticated attackers, with Subscriber-level access and above, to download arbitrary files from the target system."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://assets.iqonic.design/documentation/wordpress/socialv-doc/index.html#changelog",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://themeforest.net/item/socialv-community-buddypress-theme/38612588",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cc0b766a-b7fd-4950-9868-de3308123229?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
68
CVE-2024/CVE-2024-137xx/CVE-2024-13733.json
Normal file
68
CVE-2024/CVE-2024-137xx/CVE-2024-13733.json
Normal file
@ -0,0 +1,68 @@
|
||||
{
|
||||
"id": "CVE-2024-13733",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-02-04T10:15:08.527",
|
||||
"lastModified": "2025-02-04T10:15:08.527",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The SKT Blocks \u2013 Gutenberg based Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's skt-blocks/post-carousel block in all versions up to, and including, 1.7 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/skt-blocks/trunk/src/blocks/post-carousel/index.php#L751",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3233980/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/skt-blocks",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a5a84999-bd1b-4b86-9fa1-09c20b50ce37?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
63
CVE-2024/CVE-2024-408xx/CVE-2024-40890.json
Normal file
63
CVE-2024/CVE-2024-408xx/CVE-2024-40890.json
Normal file
@ -0,0 +1,63 @@
|
||||
{
|
||||
"id": "CVE-2024-40890",
|
||||
"sourceIdentifier": "security@zyxel.com.tw",
|
||||
"published": "2025-02-04T10:15:08.717",
|
||||
"lastModified": "2025-02-04T10:15:08.717",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [
|
||||
{
|
||||
"sourceIdentifier": "security@zyxel.com.tw",
|
||||
"tags": [
|
||||
"unsupported-when-assigned"
|
||||
]
|
||||
}
|
||||
],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "**UNSUPPORTED WHEN ASSIGNED**\nA post-authentication command injection vulnerability in the CGI program of the legacy DSL CPE Zyxel VMG4325-B10A firmware version 1.00(AAFR.4)C0_20170615 could allow an authenticated attacker to execute operating system (OS) commands on an affected device by sending a crafted HTTP POST request."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@zyxel.com.tw",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@zyxel.com.tw",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-command-injection-and-insecure-default-credentials-vulnerabilities-in-certain-legacy-dsl-cpe-02-04-2025",
|
||||
"source": "security@zyxel.com.tw"
|
||||
}
|
||||
]
|
||||
}
|
63
CVE-2024/CVE-2024-408xx/CVE-2024-40891.json
Normal file
63
CVE-2024/CVE-2024-408xx/CVE-2024-40891.json
Normal file
@ -0,0 +1,63 @@
|
||||
{
|
||||
"id": "CVE-2024-40891",
|
||||
"sourceIdentifier": "security@zyxel.com.tw",
|
||||
"published": "2025-02-04T10:15:08.920",
|
||||
"lastModified": "2025-02-04T10:15:08.920",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [
|
||||
{
|
||||
"sourceIdentifier": "security@zyxel.com.tw",
|
||||
"tags": [
|
||||
"unsupported-when-assigned"
|
||||
]
|
||||
}
|
||||
],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "**UNSUPPORTED WHEN ASSIGNED**\nA post-authentication command injection vulnerability in the management commands of the legacy DSL CPE Zyxel VMG4325-B10A firmware version\u00a01.00(AAFR.4)C0_20170615 could allow an authenticated attacker to execute operating system (OS) commands\u00a0on an affected device via Telnet."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@zyxel.com.tw",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@zyxel.com.tw",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-command-injection-and-insecure-default-credentials-vulnerabilities-in-certain-legacy-dsl-cpe-02-04-2025",
|
||||
"source": "security@zyxel.com.tw"
|
||||
}
|
||||
]
|
||||
}
|
37
CVE-2025/CVE-2025-230xx/CVE-2025-23015.json
Normal file
37
CVE-2025/CVE-2025-230xx/CVE-2025-23015.json
Normal file
@ -0,0 +1,37 @@
|
||||
{
|
||||
"id": "CVE-2025-23015",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2025-02-04T10:15:09.097",
|
||||
"lastModified": "2025-02-04T10:15:09.097",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Privilege Defined With Unsafe Actions vulnerability in Apache Cassandra. An user with MODIFY permission ON ALL KEYSPACES can escalate privileges to superuser within a targeted Cassandra cluster via unsafe actions to a system resource. Operators granting data MODIFY permission on all keyspaces on affected versions should review data access rules for potential breaches.\n\nThis issue affects Apache Cassandra through 3.0.30, 3.11.17, 4.0.15, 4.1.7, 5.0.2.\n\nUsers are recommended to upgrade to versions 3.0.31, 3.11.18, 4.0.16, 4.1.8, 5.0.3, which fixes the issue."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@apache.org",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-267"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.apache.org/thread/jmks4msbgkl65ssg69x728sv1m0hwz3s",
|
||||
"source": "security@apache.org"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2025/02/03/2",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
44
README.md
44
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-02-04T09:00:48.772813+00:00
|
||||
2025-02-04T11:00:35.474710+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-02-04T08:15:32.703000+00:00
|
||||
2025-02-04T10:15:09.097000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,44 +33,28 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
279998
|
||||
280006
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `35`
|
||||
Recently added CVEs: `8`
|
||||
|
||||
- [CVE-2025-20884](CVE-2025/CVE-2025-208xx/CVE-2025-20884.json) (`2025-02-04T08:15:29.340`)
|
||||
- [CVE-2025-20885](CVE-2025/CVE-2025-208xx/CVE-2025-20885.json) (`2025-02-04T08:15:29.463`)
|
||||
- [CVE-2025-20886](CVE-2025/CVE-2025-208xx/CVE-2025-20886.json) (`2025-02-04T08:15:29.597`)
|
||||
- [CVE-2025-20887](CVE-2025/CVE-2025-208xx/CVE-2025-20887.json) (`2025-02-04T08:15:29.720`)
|
||||
- [CVE-2025-20888](CVE-2025/CVE-2025-208xx/CVE-2025-20888.json) (`2025-02-04T08:15:29.847`)
|
||||
- [CVE-2025-20889](CVE-2025/CVE-2025-208xx/CVE-2025-20889.json) (`2025-02-04T08:15:29.983`)
|
||||
- [CVE-2025-20890](CVE-2025/CVE-2025-208xx/CVE-2025-20890.json) (`2025-02-04T08:15:30.140`)
|
||||
- [CVE-2025-20891](CVE-2025/CVE-2025-208xx/CVE-2025-20891.json) (`2025-02-04T08:15:30.283`)
|
||||
- [CVE-2025-20892](CVE-2025/CVE-2025-208xx/CVE-2025-20892.json) (`2025-02-04T08:15:30.407`)
|
||||
- [CVE-2025-20893](CVE-2025/CVE-2025-208xx/CVE-2025-20893.json) (`2025-02-04T08:15:30.537`)
|
||||
- [CVE-2025-20894](CVE-2025/CVE-2025-208xx/CVE-2025-20894.json) (`2025-02-04T08:15:30.673`)
|
||||
- [CVE-2025-20895](CVE-2025/CVE-2025-208xx/CVE-2025-20895.json) (`2025-02-04T08:15:30.827`)
|
||||
- [CVE-2025-20896](CVE-2025/CVE-2025-208xx/CVE-2025-20896.json) (`2025-02-04T08:15:30.973`)
|
||||
- [CVE-2025-20897](CVE-2025/CVE-2025-208xx/CVE-2025-20897.json) (`2025-02-04T08:15:31.123`)
|
||||
- [CVE-2025-20898](CVE-2025/CVE-2025-208xx/CVE-2025-20898.json) (`2025-02-04T08:15:31.270`)
|
||||
- [CVE-2025-20899](CVE-2025/CVE-2025-208xx/CVE-2025-20899.json) (`2025-02-04T08:15:31.407`)
|
||||
- [CVE-2025-20900](CVE-2025/CVE-2025-209xx/CVE-2025-20900.json) (`2025-02-04T08:15:31.573`)
|
||||
- [CVE-2025-20901](CVE-2025/CVE-2025-209xx/CVE-2025-20901.json) (`2025-02-04T08:15:31.707`)
|
||||
- [CVE-2025-20902](CVE-2025/CVE-2025-209xx/CVE-2025-20902.json) (`2025-02-04T08:15:31.857`)
|
||||
- [CVE-2025-20904](CVE-2025/CVE-2025-209xx/CVE-2025-20904.json) (`2025-02-04T08:15:32.010`)
|
||||
- [CVE-2025-20905](CVE-2025/CVE-2025-209xx/CVE-2025-20905.json) (`2025-02-04T08:15:32.130`)
|
||||
- [CVE-2025-20906](CVE-2025/CVE-2025-209xx/CVE-2025-20906.json) (`2025-02-04T08:15:32.263`)
|
||||
- [CVE-2025-20907](CVE-2025/CVE-2025-209xx/CVE-2025-20907.json) (`2025-02-04T08:15:32.403`)
|
||||
- [CVE-2025-22204](CVE-2025/CVE-2025-222xx/CVE-2025-22204.json) (`2025-02-04T08:15:32.563`)
|
||||
- [CVE-2025-22205](CVE-2025/CVE-2025-222xx/CVE-2025-22205.json) (`2025-02-04T08:15:32.703`)
|
||||
- [CVE-2024-13356](CVE-2024/CVE-2024-133xx/CVE-2024-13356.json) (`2025-02-04T10:15:07.920`)
|
||||
- [CVE-2024-13403](CVE-2024/CVE-2024-134xx/CVE-2024-13403.json) (`2025-02-04T09:15:09.303`)
|
||||
- [CVE-2024-13510](CVE-2024/CVE-2024-135xx/CVE-2024-13510.json) (`2025-02-04T10:15:08.167`)
|
||||
- [CVE-2024-13529](CVE-2024/CVE-2024-135xx/CVE-2024-13529.json) (`2025-02-04T10:15:08.333`)
|
||||
- [CVE-2024-13733](CVE-2024/CVE-2024-137xx/CVE-2024-13733.json) (`2025-02-04T10:15:08.527`)
|
||||
- [CVE-2024-40890](CVE-2024/CVE-2024-408xx/CVE-2024-40890.json) (`2025-02-04T10:15:08.717`)
|
||||
- [CVE-2024-40891](CVE-2024/CVE-2024-408xx/CVE-2024-40891.json) (`2025-02-04T10:15:08.920`)
|
||||
- [CVE-2025-23015](CVE-2025/CVE-2025-230xx/CVE-2025-23015.json) (`2025-02-04T10:15:09.097`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
- [CVE-2024-11218](CVE-2024/CVE-2024-112xx/CVE-2024-11218.json) (`2025-02-04T10:15:07.650`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
80
_state.csv
80
_state.csv
@ -243569,9 +243569,9 @@ CVE-2024-10231,0,0,1cdb8518034cbde6323ad37f5ecdbdd8647d8b70c51f5e1314952e0041e1b
|
||||
CVE-2024-10232,0,0,0d56e4d1ad2ea7a2574f878dbfab6b288953236c47236ee86211a53fb0dc2629,2024-11-01T12:57:03.417000
|
||||
CVE-2024-10233,0,0,0f0fa741bc160fc828eb74121d2173934d2af8a73c34c7d13db17f836aa89919,2024-10-29T14:34:04.427000
|
||||
CVE-2024-10234,0,0,0a07df80914e66d5d85b955c292b2b3cf0e6c594aacdd956ae88b148b50f22c3,2024-10-30T18:50:59.883000
|
||||
CVE-2024-10237,1,1,3e80212ff5f5c40e42236d694469de67e6d9f50e29e416e7a88a8c6554c6da50,2025-02-04T08:15:27.920000
|
||||
CVE-2024-10238,1,1,e5f901cc6ee53d9d44f97f77e338c72f602d37bfb850598d398cfcd689a16371,2025-02-04T08:15:28.280000
|
||||
CVE-2024-10239,1,1,0859b76cdc0da2a15df55553c6d22002bf6d4ef10559f26255ab643edfb52051,2025-02-04T08:15:28.430000
|
||||
CVE-2024-10237,0,0,3e80212ff5f5c40e42236d694469de67e6d9f50e29e416e7a88a8c6554c6da50,2025-02-04T08:15:27.920000
|
||||
CVE-2024-10238,0,0,e5f901cc6ee53d9d44f97f77e338c72f602d37bfb850598d398cfcd689a16371,2025-02-04T08:15:28.280000
|
||||
CVE-2024-10239,0,0,0859b76cdc0da2a15df55553c6d22002bf6d4ef10559f26255ab643edfb52051,2025-02-04T08:15:28.430000
|
||||
CVE-2024-1024,0,0,2ce6ea613c0f5fbd9eefb91502606b7a8afa5d8203c0988924a996fbe7be9c49,2024-11-21T08:49:37.560000
|
||||
CVE-2024-10240,0,0,276dba492b8757d4f6f0835618fd41c3d6de1d38b01e674953d2dce8a8014991,2024-12-13T01:37:16.177000
|
||||
CVE-2024-10241,0,0,fe3dcecfada7c3764490fec385526c423fea05ceb1d8cfae03a9be08ced791ff,2024-10-29T14:34:04.427000
|
||||
@ -244425,7 +244425,7 @@ CVE-2024-11213,0,0,733d387bcd2a89a3baf6e6af87e9925096408112067fd16bf967badff3e2e
|
||||
CVE-2024-11214,0,0,8f15fb853ae573991dd8377f3fdb07743acb2a14953115059875124aefd71a4f,2024-11-19T15:38:59.060000
|
||||
CVE-2024-11215,0,0,649934bde3315408f935571e43aced9541face2e1cac41750a3378db1c35aaf3,2024-11-15T13:58:08.913000
|
||||
CVE-2024-11217,0,0,cb24a1bdb987ee2ebd888113abdd2cecfb9cb2fe9a3dca74044179030beb620c,2024-11-18T17:11:56.587000
|
||||
CVE-2024-11218,0,0,9bb6ceef4fa00e5cc49ead99e5d6d2a017b33b49093a4d062db029cac2ce7685,2025-02-04T02:15:28.513000
|
||||
CVE-2024-11218,0,1,4b7cc26040b1b63ed5086fb0933975e3d30c4a31e61f5eee99306ce92636df85,2025-02-04T10:15:07.650000
|
||||
CVE-2024-11219,0,0,e0425cf1f1ca40cc6d95ef04e03e17b5776d09d72a88fcf5abbcb2ac00f59570,2024-11-27T06:15:18.110000
|
||||
CVE-2024-1122,0,0,4a647161edb6d6dbac08921722ee9f0f3f3f764af2a44d6cd56ac17a7d3d92e5,2024-11-21T08:49:50.943000
|
||||
CVE-2024-11220,0,0,2bacf5e02725323b27ba9cab9bc5f331ae5ef28bd238022ab9e1ae19b09e4fbc,2025-01-23T16:54:24.970000
|
||||
@ -245196,7 +245196,7 @@ CVE-2024-12041,0,0,47082ba9778a8e8f387e97794ecc83e5026dfc63a3058e5ad0a6682c315b4
|
||||
CVE-2024-12042,0,0,b4111492e93c9126d488ebee36a5b9ed9603a0917a66407440ec106154a8d6d8,2024-12-13T09:15:07.370000
|
||||
CVE-2024-12043,0,0,8dc317b6d611bb8c472c7c0709ba034ed66cec5b467ec1dbf0f04d35957a17ee,2025-01-23T11:15:09.147000
|
||||
CVE-2024-12045,0,0,129733e1a8172f1173193ada9167ebfa92abcbaf9c1c22ab7b433d2b7a56ea29,2025-01-08T08:15:24.683000
|
||||
CVE-2024-12046,1,1,e7ff56205e3c5070f85bdbd7cae59fdf29223a19ad24ad75866231852f951e92,2025-02-04T08:15:28.583000
|
||||
CVE-2024-12046,0,0,e7ff56205e3c5070f85bdbd7cae59fdf29223a19ad24ad75866231852f951e92,2025-02-04T08:15:28.583000
|
||||
CVE-2024-12047,0,0,8440f971596bd55cff74a4ca413c1e3de197b2701820ea36a0544bdffdfe4e47,2025-01-04T08:15:06.157000
|
||||
CVE-2024-12049,0,0,42e54420720f33c4562344743dcb6a33224d938ded42006d07df2fa0d0a23306,2025-01-07T05:15:14.147000
|
||||
CVE-2024-1205,0,0,7a555763b4ee56426377ab020ddc9dc79c7bd15b9be6f5edc39ecd5779b4ad33,2024-11-21T08:50:02.210000
|
||||
@ -245662,7 +245662,7 @@ CVE-2024-12593,0,0,f12fc7c4504acf17f37f7c5d482877e9fc93d8c3d7637d26d49c4eec0814f
|
||||
CVE-2024-12594,0,0,594b37b561926a174996b6f220ac2c193da316e698a771fbe44cfee2e4625e76,2024-12-24T06:15:33.297000
|
||||
CVE-2024-12595,0,0,d10767ce84f7e81d5a6ad487503289a59f4d01b86cd7eb0b224ee74e49237f41,2025-01-06T21:15:14.003000
|
||||
CVE-2024-12596,0,0,5fc66f30988060a8b7bb1a593c82bd6c3fc2c995268e617c35d93ef410dc9a09,2024-12-18T04:15:08.253000
|
||||
CVE-2024-12597,1,1,684699f256f952edb33ed570683bc28447981c03369f85af1dd4e10a06209b6c,2025-02-04T07:15:12.520000
|
||||
CVE-2024-12597,0,0,684699f256f952edb33ed570683bc28447981c03369f85af1dd4e10a06209b6c,2025-02-04T07:15:12.520000
|
||||
CVE-2024-12598,0,0,2c0e6e211745cf2c8a775604eda102619f7e15adec08efbb58ccc8f252ed3240,2025-01-17T07:15:26.577000
|
||||
CVE-2024-1260,0,0,237fdcd6650ec6f817190c6cbe0c450181ce5f478e263f9f314859cdec5f8244,2024-11-21T08:50:10.880000
|
||||
CVE-2024-12600,0,0,9a89f3457143d9699d8148f8e38d980253f87c103b8227ed4c6349cbfe2dc493,2025-01-25T07:15:07.807000
|
||||
@ -246277,6 +246277,7 @@ CVE-2024-1335,0,0,82fb69da532892baa7a81804ae338bd46e69a8bbbad77be8c22b678b91bcc8
|
||||
CVE-2024-13351,0,0,7985eca9113b0e4ff9b5606ce71f06a97acfce6eac97b8c91847c6875b508284,2025-01-15T10:15:07.993000
|
||||
CVE-2024-13354,0,0,8104a8377e052429ffa2c678ce64430177e47e4937649c16c7151cde05098eb9,2025-01-24T11:15:08.887000
|
||||
CVE-2024-13355,0,0,b14926ff025e929de229a84af4734d711f0473d16ba82bc6498a7b20173af029,2025-01-16T10:15:08.750000
|
||||
CVE-2024-13356,1,1,f3405be94fa5e0088d8ef4745cf6cc2338fbdcc120e93d37a7b197caba86bf8c,2025-02-04T10:15:07.920000
|
||||
CVE-2024-1336,0,0,5ac217bb74b5afa6bf4a3181b1971e5eb197bf861678b67cc85953b7d0e71d82,2024-12-31T16:51:04.857000
|
||||
CVE-2024-13360,0,0,42c7ef7264873842b1b321dcb1d9eb02287e4b9dd082710569d0b72683473221,2025-01-24T18:58:46.177000
|
||||
CVE-2024-13361,0,0,796ae81aa903e35e91be1aa59cd637cc5eee53bc205bb2f1ae10309102da0980,2025-01-24T18:55:22.577000
|
||||
@ -246308,6 +246309,7 @@ CVE-2024-13399,0,0,2e30c11a6d597564bf359c76cce5fdff6dd78b4d606f8ccf1282933503b9e
|
||||
CVE-2024-1340,0,0,779cbb4786989b99b13d0df5bfadd47a6bb17fb76227d8a826f245b565dc9020,2024-11-21T08:50:22.180000
|
||||
CVE-2024-13400,0,0,a0da00543409991e4d6711b443cdf6fcdbfddf916acf7563da4678bdf041bb43,2025-01-31T18:02:33.637000
|
||||
CVE-2024-13401,0,0,5efe32d869945c8cf2c8e98762f61d5eb40d85526a7f385be1d59dce88509538,2025-01-17T05:15:09.077000
|
||||
CVE-2024-13403,1,1,53112ccd99e8ee31939326de2318b841f77ef05c302cd465c214793ac11aacc4,2025-02-04T09:15:09.303000
|
||||
CVE-2024-13404,0,0,c306a147bdbb783a3f22c9c4f49bd90e70cf49c0fec041c52ab9283c517d7448,2025-01-31T20:18:46.230000
|
||||
CVE-2024-13406,0,0,3a9e7471bf5857762896fdd475ef755ed514b70430254f571b98831752a93703,2025-01-24T21:20:06.183000
|
||||
CVE-2024-13408,0,0,5a61f24d04804b18fc95b4d76e02f04de48f1f1d0fd8c225d8f32c1476fa755b,2025-01-24T11:15:09.043000
|
||||
@ -246358,9 +246360,10 @@ CVE-2024-13504,0,0,8195199f012bc0dcb778476b6eeeb02169d03bad34700db8adeb8423060fc
|
||||
CVE-2024-13505,0,0,09ab3a1762f8f5da7f8b32aa93551138f0dec16652affdbf761c8eed84d48f40,2025-01-26T12:15:28.613000
|
||||
CVE-2024-13509,0,0,4616681e9925b5001099930aae74cd3c34870295df83ba209474cc01f26318f5,2025-01-30T17:56:17.080000
|
||||
CVE-2024-1351,0,0,0ee767ddd9bd942759d1902d3186de90141de07710cd1c9cc0aaf86395d89b28,2024-11-21T08:50:23.450000
|
||||
CVE-2024-13510,1,1,ed57162c0551b27d45230eea4350da35bac3b732d95dbfdae697ca639504acb3,2025-02-04T10:15:08.167000
|
||||
CVE-2024-13511,0,0,b02305965489bce71acb0a7a938d412546f139d1adc27d90d538d4ecd7183b41,2025-01-23T10:15:07.253000
|
||||
CVE-2024-13512,0,0,15b524ef140c14d839848665047eaf39bfa9911689193bf2e25f735ef0c619c4,2025-01-31T18:08:22.743000
|
||||
CVE-2024-13514,1,1,03526436161440ac301399cbc307440d99717485aec47f63d5d3cc842dabc4f6,2025-02-04T08:15:28.777000
|
||||
CVE-2024-13514,0,0,03526436161440ac301399cbc307440d99717485aec47f63d5d3cc842dabc4f6,2025-02-04T08:15:28.777000
|
||||
CVE-2024-13515,0,0,aca8f7e0638fd7d821357389659621eb450217319a62bd2c5a959e9c0aea1b39,2025-01-18T06:15:26.410000
|
||||
CVE-2024-13516,0,0,5ffb65a61f80c9c94522737749ad7061abe4071a127f73ee8fe2d406cf9b6f3f,2025-01-18T06:15:27.627000
|
||||
CVE-2024-13517,0,0,9d057e77f790f2402e4e040e2e1a67384dda92aec0304812a84e741a1082d2fc,2025-01-18T07:15:09.350000
|
||||
@ -246369,6 +246372,7 @@ CVE-2024-1352,0,0,80e73adafdfe15b995501384770910e119d96dba6ac79b22584e1c2a8e29f6
|
||||
CVE-2024-13521,0,0,56cff5e8dab3e4a84fd4fc6c17bcf2fe279d9bc71acdce76cf6f6b7cd5e70b11,2025-01-30T17:41:52.897000
|
||||
CVE-2024-13524,0,0,d6f31820e091340f802e51a50f0c20aa637866da429d40add1f3ba31e9a88956,2025-01-20T03:15:08.033000
|
||||
CVE-2024-13527,0,0,9559936fb9111fdf63ba50e27f0bf0289ed1434a5f0f4378e70bf27d52c81211,2025-01-30T17:18:29.943000
|
||||
CVE-2024-13529,1,1,cdcc563e3001347763a26a78f3283c6974460551bbd37212129ecb9c5eda7710,2025-02-04T10:15:08.333000
|
||||
CVE-2024-1353,0,0,afe5e84ebbb775598783ab5b808c4fd20532e7440cc7da3552115f2ac18ba752,2024-11-21T08:50:23.700000
|
||||
CVE-2024-13530,0,0,a32dca6d75c33e81a9c9eaf2b59e70f20fcbfe169ec3d31442792a7d94733be9,2025-01-31T08:15:07.543000
|
||||
CVE-2024-13536,0,0,fa522d36319a484a2e2b9f8b9829d55d017393f4354bdc4c1030d71e4db73c91,2025-01-21T05:15:07.490000
|
||||
@ -246398,7 +246402,7 @@ CVE-2024-13594,0,0,9febd445ebfdc8fdc88c1c63440d82478079fd79b1f84076d709815d4f682
|
||||
CVE-2024-13596,0,0,2b347cb4a79836e676774e7c831f562b3de9868f3b716c19ca500dd58b6901ef,2025-01-31T18:16:35.347000
|
||||
CVE-2024-13599,0,0,e6d509a2a498941350682b305989dea06e1bdede703c5ce8f172a4f4886ed0c4,2025-01-25T08:15:10.357000
|
||||
CVE-2024-1360,0,0,da9ce5c1b0ffd132b1deac5c52879519508dab9da39cb4ccaafd03c98d8a3d6f,2024-11-21T08:50:24.707000
|
||||
CVE-2024-13607,1,1,633beb2a2a6d7ae2c71ea299ed2662752f0bc22dd7047c64857b269f6e61835c,2025-02-04T07:15:12.973000
|
||||
CVE-2024-13607,0,0,633beb2a2a6d7ae2c71ea299ed2662752f0bc22dd7047c64857b269f6e61835c,2025-02-04T07:15:12.973000
|
||||
CVE-2024-1361,0,0,8a11a93152fbfa05be2934d541581f2e8e8c1350c348ceb554a6a47ec08e0e2f,2025-01-15T18:39:23.493000
|
||||
CVE-2024-13612,0,0,f0c3e3f55ca6b4ca35bac236a126cd1995e073b744e2e5e3f3cdcfc3b1871559,2025-02-01T13:15:21.320000
|
||||
CVE-2024-1362,0,0,ebe61894e3dd1fecb8d4711188e9d8f7e6a2ff043508a2ee93131b033a0336dd,2025-01-15T18:40:30.490000
|
||||
@ -246439,6 +246443,7 @@ CVE-2024-13720,0,0,b870b55deaed62451c7cb49e48fdc621ee68a35c7c8a7750776cbfa21cdbd
|
||||
CVE-2024-13721,0,0,3d01fd2636d19e08bbb60da04d18cfa1babbccecb03f24b5143393a600e41ccf,2025-01-25T06:15:27.860000
|
||||
CVE-2024-1373,0,0,fe1a60358155e50861f1a17ac7fa6b7d28a7605ff8e98d9097ab1950f180ef33,2024-03-11T10:15:49.383000
|
||||
CVE-2024-13732,0,0,bcdeee89cdeb266ab97f726fd75be409e85077926d11675c2a570d0f94bb99ad,2025-01-31T20:22:33.503000
|
||||
CVE-2024-13733,1,1,a9a8d1da3e9ca0d26485df457906e375bbd443f277cddd0693ddf9e0d40b866c,2025-02-04T10:15:08.527000
|
||||
CVE-2024-1374,0,0,8b967aad89e76e7b7285732fb028781ee942f5f6a3c1468dd34bb1833f269dd3,2024-11-21T08:50:26.443000
|
||||
CVE-2024-13742,0,0,aa7b21df6f3ec325db10419962054c1a324c9ebd12e6b4ba3b8ccbdda20e9f49,2025-01-30T18:38:19.663000
|
||||
CVE-2024-1375,0,0,be19da9eb494f4d8787330f2f78fc8aabab79724cc539fca66a358b2ab7e8ba7,2024-11-21T08:50:26.593000
|
||||
@ -263026,6 +263031,8 @@ CVE-2024-40884,0,0,ed9954ff74e93284dab776e5f85f657d7b2f3e463ef905e91d917d70faae6
|
||||
CVE-2024-40885,0,0,c819fb6dd4b0136231d7f32857f3d24a5008c3818051b19ae2000f42a9494ee6,2024-11-15T14:00:09.720000
|
||||
CVE-2024-40886,0,0,d6046df7f06d5f5712a2972118d791b3c29f6fc6001fad542f39cc79b75e1580,2024-08-23T16:09:31.887000
|
||||
CVE-2024-4089,0,0,7a035608d08862b8a3927991cbc7bcfd8e0cb13815d39b3b58eaf685ec21d6c5,2024-10-17T19:41:36.467000
|
||||
CVE-2024-40890,1,1,b0eeb9da5bdf6dd9a92c413130bf33457e7bdc51cc71ad05b7fc87b4fe3c71d1,2025-02-04T10:15:08.717000
|
||||
CVE-2024-40891,1,1,bc8c8ec2dcc2bc702a1f687ef3e915735ebec5afb63c5ce1743a07f1d1584df2,2025-02-04T10:15:08.920000
|
||||
CVE-2024-40892,0,0,0bef0c096de1fd9b74596dba063b1cf9ffb172ff0abd417611d342278b46245f,2024-08-21T18:15:09.710000
|
||||
CVE-2024-40893,0,0,291c1cc414cfaa66f88e6f282a2cb52f9787a1f732797e904eca670adbd8e574,2024-08-21T18:15:09.803000
|
||||
CVE-2024-40895,0,0,9bfbe451c0a62cc469c348ecf829cab564e06b39ab7ab75fbb9a00c7abd49483,2024-11-21T09:31:48.250000
|
||||
@ -278399,32 +278406,32 @@ CVE-2025-20640,0,0,40ff3414c09b58aa1346613707feda74cde698d5358816ed9981132edb8e2
|
||||
CVE-2025-20641,0,0,153c26cc51726ea02952f964a6ba554db7a970cb9d0ddabf4bb6e6564c1ac555,2025-02-03T18:15:42.400000
|
||||
CVE-2025-20642,0,0,50e8bd363568f17d8013d73f82eb051a0aafc70b6009943d69daf6805fbc2ca7,2025-02-03T18:15:42.623000
|
||||
CVE-2025-20643,0,0,1db24172586eb4f12d5fdcafb98c66605e4bf3e8ef54a26eadf4f6c208391cf0,2025-02-03T18:15:42.860000
|
||||
CVE-2025-20881,1,1,c83437091b00f876aa04e9b526d129c928cb129e5ad7884d5370f74210e4f402,2025-02-04T08:15:28.957000
|
||||
CVE-2025-20882,1,1,69b99365842b08d26a64e97fecbfa691df26b18f27b03e4a0c81dba75093b808,2025-02-04T08:15:29.097000
|
||||
CVE-2025-20883,1,1,461448c7c259a0ef8ce0a4215584ba4c3d3f0997d2819ab8062ef14bac222e2a,2025-02-04T08:15:29.210000
|
||||
CVE-2025-20884,1,1,e915d0c12af5c6a3b53dad1e2780256f8811792c189c3e47460d1d0e5011c1c0,2025-02-04T08:15:29.340000
|
||||
CVE-2025-20885,1,1,9c35ff6bd07f9afe4a24caa0ed3c5ce83be55adaaebacc10b08dbb99936b7396,2025-02-04T08:15:29.463000
|
||||
CVE-2025-20886,1,1,e76019ad493e9166f97ed33fd6ab5d10477a249b72fc18f870dff1d06e0ab54f,2025-02-04T08:15:29.597000
|
||||
CVE-2025-20887,1,1,cf6dbb8e9d1bff53907617b2a23ee1f6f57a003cf33de860dfbe7e194a5ca92e,2025-02-04T08:15:29.720000
|
||||
CVE-2025-20888,1,1,ccb1af1564606eeb1e9fb21d505e76394a731ad8062c2aa86a6102020db959f3,2025-02-04T08:15:29.847000
|
||||
CVE-2025-20889,1,1,4beaecf30d407ddb2d0d7e20a1c0cf8ac9a3d54459c3ebe978bd9aa3814c38e1,2025-02-04T08:15:29.983000
|
||||
CVE-2025-20890,1,1,61ca94570bb18366770732cff14ceb92ddba616171f31991ade1c53ab0eed555,2025-02-04T08:15:30.140000
|
||||
CVE-2025-20891,1,1,ea5c3ece83594a7d971103d8d4dc4c3e7420de9f98d7efedf2ceffced064e217,2025-02-04T08:15:30.283000
|
||||
CVE-2025-20892,1,1,9596e214d68cfbda5c9a84a6504a34db89ef594b9869920165473a6e401f0d88,2025-02-04T08:15:30.407000
|
||||
CVE-2025-20893,1,1,16535672c4bb160cdb0cd0248dc7bba4aa8390e264ea225ec35834dfd1e48407,2025-02-04T08:15:30.537000
|
||||
CVE-2025-20894,1,1,3887dc8e479dab92cd4d51f1777d4c3b24059f6ddfaa2bec761d5617aa3104c0,2025-02-04T08:15:30.673000
|
||||
CVE-2025-20895,1,1,c00d37b32172566f698e7d761c81b11f7bafd33939103078814ebe060bc9d98e,2025-02-04T08:15:30.827000
|
||||
CVE-2025-20896,1,1,1a7f197a2f9599a78da3f31d8e20f88df1d70797533bd220ad5215dabff2278d,2025-02-04T08:15:30.973000
|
||||
CVE-2025-20897,1,1,f656b52e7893f6028e1ffb3973223d7b6ac979750d33916a8fd0d257aa519e58,2025-02-04T08:15:31.123000
|
||||
CVE-2025-20898,1,1,5cd37cef0a867f4d6e47b609ed809ee7595693dbae340fa180b2758f149e2c1a,2025-02-04T08:15:31.270000
|
||||
CVE-2025-20899,1,1,28e89899ba7af76998211535294e154c83e64d566e367e13ea960f6dc12d1c6a,2025-02-04T08:15:31.407000
|
||||
CVE-2025-20900,1,1,f59eba185a456237737a341f006c7719cf6a98d06249f866fd674378e0fa974b,2025-02-04T08:15:31.573000
|
||||
CVE-2025-20901,1,1,9199521b3ae0c71869786c5a9a124ed6f3a12df6bce3e60a3188cc7e194d7efc,2025-02-04T08:15:31.707000
|
||||
CVE-2025-20902,1,1,6df2376cb1699a6de53932b81e904d281525041d9eeee5fad3e77846cd1e9ddc,2025-02-04T08:15:31.857000
|
||||
CVE-2025-20904,1,1,3df00902a0abac044c20e6ce0eeae27b3ea2e09ab1399b3818d4edb0c7b64245,2025-02-04T08:15:32.010000
|
||||
CVE-2025-20905,1,1,98e42574bbc8877f11da1979a020bbe6270c5108c6af649bacf35534733421fe,2025-02-04T08:15:32.130000
|
||||
CVE-2025-20906,1,1,d436092b7af54f2929e8c24b2fced68db5cd0220841fa96873756ed0de7bec17,2025-02-04T08:15:32.263000
|
||||
CVE-2025-20907,1,1,08fbc69316245af44979117f75bfc85507f5538affecdc924c935ae1ce8c2fa4,2025-02-04T08:15:32.403000
|
||||
CVE-2025-20881,0,0,c83437091b00f876aa04e9b526d129c928cb129e5ad7884d5370f74210e4f402,2025-02-04T08:15:28.957000
|
||||
CVE-2025-20882,0,0,69b99365842b08d26a64e97fecbfa691df26b18f27b03e4a0c81dba75093b808,2025-02-04T08:15:29.097000
|
||||
CVE-2025-20883,0,0,461448c7c259a0ef8ce0a4215584ba4c3d3f0997d2819ab8062ef14bac222e2a,2025-02-04T08:15:29.210000
|
||||
CVE-2025-20884,0,0,e915d0c12af5c6a3b53dad1e2780256f8811792c189c3e47460d1d0e5011c1c0,2025-02-04T08:15:29.340000
|
||||
CVE-2025-20885,0,0,9c35ff6bd07f9afe4a24caa0ed3c5ce83be55adaaebacc10b08dbb99936b7396,2025-02-04T08:15:29.463000
|
||||
CVE-2025-20886,0,0,e76019ad493e9166f97ed33fd6ab5d10477a249b72fc18f870dff1d06e0ab54f,2025-02-04T08:15:29.597000
|
||||
CVE-2025-20887,0,0,cf6dbb8e9d1bff53907617b2a23ee1f6f57a003cf33de860dfbe7e194a5ca92e,2025-02-04T08:15:29.720000
|
||||
CVE-2025-20888,0,0,ccb1af1564606eeb1e9fb21d505e76394a731ad8062c2aa86a6102020db959f3,2025-02-04T08:15:29.847000
|
||||
CVE-2025-20889,0,0,4beaecf30d407ddb2d0d7e20a1c0cf8ac9a3d54459c3ebe978bd9aa3814c38e1,2025-02-04T08:15:29.983000
|
||||
CVE-2025-20890,0,0,61ca94570bb18366770732cff14ceb92ddba616171f31991ade1c53ab0eed555,2025-02-04T08:15:30.140000
|
||||
CVE-2025-20891,0,0,ea5c3ece83594a7d971103d8d4dc4c3e7420de9f98d7efedf2ceffced064e217,2025-02-04T08:15:30.283000
|
||||
CVE-2025-20892,0,0,9596e214d68cfbda5c9a84a6504a34db89ef594b9869920165473a6e401f0d88,2025-02-04T08:15:30.407000
|
||||
CVE-2025-20893,0,0,16535672c4bb160cdb0cd0248dc7bba4aa8390e264ea225ec35834dfd1e48407,2025-02-04T08:15:30.537000
|
||||
CVE-2025-20894,0,0,3887dc8e479dab92cd4d51f1777d4c3b24059f6ddfaa2bec761d5617aa3104c0,2025-02-04T08:15:30.673000
|
||||
CVE-2025-20895,0,0,c00d37b32172566f698e7d761c81b11f7bafd33939103078814ebe060bc9d98e,2025-02-04T08:15:30.827000
|
||||
CVE-2025-20896,0,0,1a7f197a2f9599a78da3f31d8e20f88df1d70797533bd220ad5215dabff2278d,2025-02-04T08:15:30.973000
|
||||
CVE-2025-20897,0,0,f656b52e7893f6028e1ffb3973223d7b6ac979750d33916a8fd0d257aa519e58,2025-02-04T08:15:31.123000
|
||||
CVE-2025-20898,0,0,5cd37cef0a867f4d6e47b609ed809ee7595693dbae340fa180b2758f149e2c1a,2025-02-04T08:15:31.270000
|
||||
CVE-2025-20899,0,0,28e89899ba7af76998211535294e154c83e64d566e367e13ea960f6dc12d1c6a,2025-02-04T08:15:31.407000
|
||||
CVE-2025-20900,0,0,f59eba185a456237737a341f006c7719cf6a98d06249f866fd674378e0fa974b,2025-02-04T08:15:31.573000
|
||||
CVE-2025-20901,0,0,9199521b3ae0c71869786c5a9a124ed6f3a12df6bce3e60a3188cc7e194d7efc,2025-02-04T08:15:31.707000
|
||||
CVE-2025-20902,0,0,6df2376cb1699a6de53932b81e904d281525041d9eeee5fad3e77846cd1e9ddc,2025-02-04T08:15:31.857000
|
||||
CVE-2025-20904,0,0,3df00902a0abac044c20e6ce0eeae27b3ea2e09ab1399b3818d4edb0c7b64245,2025-02-04T08:15:32.010000
|
||||
CVE-2025-20905,0,0,98e42574bbc8877f11da1979a020bbe6270c5108c6af649bacf35534733421fe,2025-02-04T08:15:32.130000
|
||||
CVE-2025-20906,0,0,d436092b7af54f2929e8c24b2fced68db5cd0220841fa96873756ed0de7bec17,2025-02-04T08:15:32.263000
|
||||
CVE-2025-20907,0,0,08fbc69316245af44979117f75bfc85507f5538affecdc924c935ae1ce8c2fa4,2025-02-04T08:15:32.403000
|
||||
CVE-2025-21083,0,0,b1f881e778d473a44d11cfcbd38b4988ccf3c0bae1e47d54950fb32a165015e0,2025-01-15T17:15:19.393000
|
||||
CVE-2025-21088,0,0,2fc6ecd1dae8270574ff01139ed8a42b63c05aa457c258a8d76906ce3a93ca54,2025-01-15T16:15:32.413000
|
||||
CVE-2025-21101,0,0,54fc3436ce4cfc40d8a2f15abbf941cc22582b7c164f3bb799cb159e69cf76ad,2025-01-15T05:15:09.097000
|
||||
@ -278795,8 +278802,8 @@ CVE-2025-22150,0,0,5450e471d951fbd68d5df8eea6eabd0a1b7d976d2312ac6c1b261f61f3305
|
||||
CVE-2025-22151,0,0,21f9e4fddd90599ac45f0514a6d95c5510077d3d9b45eefd94598514744d82c1,2025-01-09T19:15:20.410000
|
||||
CVE-2025-22152,0,0,089f04aace28abfa88265f6c9c2782b5476de8a0e353916617123187c142e722,2025-01-10T16:15:29.910000
|
||||
CVE-2025-22153,0,0,25942cbccd29909e1ea0be6d083f0e8cabc6b2b46ac2d218bce2acfdeffc85bf,2025-01-23T18:15:33.267000
|
||||
CVE-2025-22204,1,1,3b42820a1800a03b8acf62ff924fd1d2e7e34ccd41795d8e793292d4cc1a4b90,2025-02-04T08:15:32.563000
|
||||
CVE-2025-22205,1,1,07ac7f8a63905a316ed7661116685ba888a790a04ad75ff39009e21a6e11f041,2025-02-04T08:15:32.703000
|
||||
CVE-2025-22204,0,0,3b42820a1800a03b8acf62ff924fd1d2e7e34ccd41795d8e793292d4cc1a4b90,2025-02-04T08:15:32.563000
|
||||
CVE-2025-22205,0,0,07ac7f8a63905a316ed7661116685ba888a790a04ad75ff39009e21a6e11f041,2025-02-04T08:15:32.703000
|
||||
CVE-2025-22214,0,0,9f9cbba758088c6fe54f3b7aba457fa8b68f7e0bf397744585451dc526c7cea3,2025-01-02T04:15:06.277000
|
||||
CVE-2025-22215,0,0,e26e39627ebf88fc4492196348e13c55563ef72a3b7150347ad788f5576b3be6,2025-01-08T15:15:21.927000
|
||||
CVE-2025-22216,0,0,b108a47a76cc941caf7304a7cc76897ef598f7beee3219dba5477e4826578b01,2025-01-31T18:15:38.247000
|
||||
@ -279160,6 +279167,7 @@ CVE-2025-23007,0,0,7a82ccd68ff0865dca2d931df3c91220e1f0e4aa623d29dba6dab4a9e33e0
|
||||
CVE-2025-23011,0,0,0ac026798cd262001be0206676fdedf031be9d5d65106916b11a08692a6fcc17,2025-02-03T20:15:36.823000
|
||||
CVE-2025-23012,0,0,80e79d2dca58dc0de4053922ddf003d61df0dcf631e49251d47ea13fe8bf6a1b,2025-02-03T20:15:36.977000
|
||||
CVE-2025-23013,0,0,41312d3c40b04a23352f5579b00dccd945ae6a58acc9182af7bda141c59bc5af,2025-02-03T10:15:09.250000
|
||||
CVE-2025-23015,1,1,d010d5b1eca9342b3acfb6c81c7783f13bd4eb6035e9a108b8f673a0bc4bbaff,2025-02-04T10:15:09.097000
|
||||
CVE-2025-23016,0,0,d6f57b5b395a069df7f809c3df8ada91e41979cd2f4b4f4edc46accb02e126b8,2025-01-10T12:15:25.480000
|
||||
CVE-2025-23018,0,0,56e80d02e024f696b384ef49ed4d211481ba7fbade5b33c2ad0870cd52e237b6,2025-01-29T18:01:47.313000
|
||||
CVE-2025-23019,0,0,d086114380d5b72aae48f2dd063fe423ce3274d7a5a6c9dc170a5da44914e82d,2025-01-29T18:02:06.240000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user