mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2025-04-07T23:55:20.268726+00:00
This commit is contained in:
parent
8949de64ce
commit
707ef70b51
60
CVE-2025/CVE-2025-09xx/CVE-2025-0942.json
Normal file
60
CVE-2025/CVE-2025-09xx/CVE-2025-0942.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2025-0942",
|
||||
"sourceIdentifier": "disclosure@vulncheck.com",
|
||||
"published": "2025-04-07T22:15:16.020",
|
||||
"lastModified": "2025-04-07T22:15:16.020",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The DB chooser functionality in\u00a0Jalios JPlatform 10 SP6 before 10.0.6 improperly neutralizes special elements used in an SQL command allows for authenticated administrative users to trigger SQL Injection.\n\nThis issue affects JPlatform before 10.0.6 and a PatchPlugin release 10.0.6 was issued 2023-02-06."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "disclosure@vulncheck.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:L",
|
||||
"baseScore": 6.0,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "disclosure@vulncheck.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://community.jalios.com/jcms/jc2_734797/fr/avertissement-de-securite-2023-02-06",
|
||||
"source": "disclosure@vulncheck.com"
|
||||
},
|
||||
{
|
||||
"url": "https://community.jalios.com/patchplugin-10.0.6",
|
||||
"source": "disclosure@vulncheck.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -1,145 +1,16 @@
|
||||
{
|
||||
"id": "CVE-2025-2971",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"sourceIdentifier": "ff5b8ace-8b95-4078-9743-eac1ca5451de",
|
||||
"published": "2025-03-31T02:15:21.767",
|
||||
"lastModified": "2025-04-01T20:26:30.593",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-04-07T23:15:43.050",
|
||||
"vulnStatus": "Rejected",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as problematic was found in ConcreteCMS up to 9.3.9. Affected by this vulnerability is an unknown functionality of the component List Block Handler. The manipulation of the argument Name/Description leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se detect\u00f3 una vulnerabilidad clasificada como problem\u00e1tica en ConcreteCMS hasta la versi\u00f3n 9.3.9. Esta vulnerabilidad afecta a una funcionalidad desconocida del componente List Block Handler. La manipulaci\u00f3n del argumento Nombre/Descripci\u00f3n provoca Cross Site Scripting. El ataque puede ejecutarse remotamente. Se ha hecho p\u00fablico el exploit y puede que sea utilizado. Se contact\u00f3 al proveedor con antelaci\u00f3n para informarle sobre esta divulgaci\u00f3n, pero no respondi\u00f3."
|
||||
"value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "PASSIVE",
|
||||
"vulnConfidentialityImpact": "NONE",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "NONE",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||
"baseScore": 4.0,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/yaowenxiao721/Poc/blob/main/Concretecms/Concretecms-poc9.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.302023",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.302023",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.522421",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
56
CVE-2025/CVE-2025-324xx/CVE-2025-32409.json
Normal file
56
CVE-2025/CVE-2025-324xx/CVE-2025-32409.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-32409",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-04-07T22:15:16.963",
|
||||
"lastModified": "2025-04-07T22:15:16.963",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Ratta SuperNote A6 X2 Nomad before December 2024 allows remote code execution because an arbitrary firmware image (signed with debug keys) can be sent to TCP port 60002, and placed into the correct image-update location as a consequence of both directory traversal and unintended handling of concurrency."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.1,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-23"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.prizmlabs.io/post/remote-rootkits-uncovering-a-0-click-rce-in-the-supernote-nomad-e-ink-tablet",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
137
CVE-2025/CVE-2025-33xx/CVE-2025-3385.json
Normal file
137
CVE-2025/CVE-2025-33xx/CVE-2025-3385.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2025-3385",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-04-07T22:15:17.137",
|
||||
"lastModified": "2025-04-07T22:15:17.137",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in LinZhaoguan pb-cms 2.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the component Classification Management Page. The manipulation of the argument Classification name leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 4.8,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "PASSIVE",
|
||||
"vulnConfidentialityImpact": "NONE",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "NONE",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 2.4,
|
||||
"baseSeverity": "LOW",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N",
|
||||
"baseScore": 3.3,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "MULTIPLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"baseSeverity": "LOW",
|
||||
"exploitabilityScore": 6.4,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitee.com/LinZhaoguan/pb-cms/issues/IBN3S0",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.303631",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.303631",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
137
CVE-2025/CVE-2025-33xx/CVE-2025-3386.json
Normal file
137
CVE-2025/CVE-2025-33xx/CVE-2025-3386.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2025-3386",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-04-07T22:15:17.337",
|
||||
"lastModified": "2025-04-07T22:15:17.337",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in LinZhaoguan pb-cms 2.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /admin#links of the component Friendship Link Handler. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 4.8,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "PASSIVE",
|
||||
"vulnConfidentialityImpact": "NONE",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "NONE",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 2.4,
|
||||
"baseSeverity": "LOW",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N",
|
||||
"baseScore": 3.3,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "MULTIPLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"baseSeverity": "LOW",
|
||||
"exploitabilityScore": 6.4,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitee.com/LinZhaoguan/pb-cms/issues/IBN3MW",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.303632",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.303632",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
137
CVE-2025/CVE-2025-33xx/CVE-2025-3387.json
Normal file
137
CVE-2025/CVE-2025-33xx/CVE-2025-3387.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2025-3387",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-04-07T23:15:43.530",
|
||||
"lastModified": "2025-04-07T23:15:43.530",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as problematic has been found in renrenio renren-security up to 5.4.0. This affects an unknown part of the component JSON Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "PASSIVE",
|
||||
"vulnConfidentialityImpact": "NONE",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "NONE",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||
"baseScore": 4.0,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitee.com/renrenio/renren-security/issues/IBOU02",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.303633",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.303633",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
137
CVE-2025/CVE-2025-33xx/CVE-2025-3388.json
Normal file
137
CVE-2025/CVE-2025-33xx/CVE-2025-3388.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2025-3388",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-04-07T23:15:44.033",
|
||||
"lastModified": "2025-04-07T23:15:44.033",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as problematic was found in hailey888 oa_system up to 2025.01.01. This vulnerability affects the function loginCheck of the file cn/gson/oasys/controller/login/LoginsController.java of the component Frontend. The manipulation of the argument Username leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Continious delivery with rolling releases is used by this product. Therefore, no version details of affected nor updated releases are available."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "PASSIVE",
|
||||
"vulnConfidentialityImpact": "NONE",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "NONE",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
|
||||
"baseScore": 5.0,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitee.com/hailey888/oa_system/issues/IBRQYI",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.303634",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.303634",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
62
README.md
62
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-04-07T22:00:20.115922+00:00
|
||||
2025-04-07T23:55:20.268726+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-04-07T21:15:44.053000+00:00
|
||||
2025-04-07T23:15:44.033000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,64 +33,26 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
288900
|
||||
288906
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `20`
|
||||
Recently added CVEs: `6`
|
||||
|
||||
- [CVE-2024-46494](CVE-2024/CVE-2024-464xx/CVE-2024-46494.json) (`2025-04-07T20:15:19.950`)
|
||||
- [CVE-2025-29087](CVE-2025/CVE-2025-290xx/CVE-2025-29087.json) (`2025-04-07T20:15:20.253`)
|
||||
- [CVE-2025-29478](CVE-2025/CVE-2025-294xx/CVE-2025-29478.json) (`2025-04-07T20:15:20.373`)
|
||||
- [CVE-2025-29479](CVE-2025/CVE-2025-294xx/CVE-2025-29479.json) (`2025-04-07T20:15:20.490`)
|
||||
- [CVE-2025-29480](CVE-2025/CVE-2025-294xx/CVE-2025-29480.json) (`2025-04-07T20:15:20.607`)
|
||||
- [CVE-2025-29481](CVE-2025/CVE-2025-294xx/CVE-2025-29481.json) (`2025-04-07T20:15:20.720`)
|
||||
- [CVE-2025-29482](CVE-2025/CVE-2025-294xx/CVE-2025-29482.json) (`2025-04-07T20:15:20.847`)
|
||||
- [CVE-2025-29594](CVE-2025/CVE-2025-295xx/CVE-2025-29594.json) (`2025-04-07T20:15:20.963`)
|
||||
- [CVE-2025-29769](CVE-2025/CVE-2025-297xx/CVE-2025-29769.json) (`2025-04-07T20:15:21.090`)
|
||||
- [CVE-2025-31496](CVE-2025/CVE-2025-314xx/CVE-2025-31496.json) (`2025-04-07T21:15:42.720`)
|
||||
- [CVE-2025-32029](CVE-2025/CVE-2025-320xx/CVE-2025-32029.json) (`2025-04-07T21:15:42.880`)
|
||||
- [CVE-2025-32030](CVE-2025/CVE-2025-320xx/CVE-2025-32030.json) (`2025-04-07T21:15:43.037`)
|
||||
- [CVE-2025-32031](CVE-2025/CVE-2025-320xx/CVE-2025-32031.json) (`2025-04-07T21:15:43.220`)
|
||||
- [CVE-2025-32032](CVE-2025/CVE-2025-320xx/CVE-2025-32032.json) (`2025-04-07T21:15:43.363`)
|
||||
- [CVE-2025-32033](CVE-2025/CVE-2025-320xx/CVE-2025-32033.json) (`2025-04-07T21:15:43.527`)
|
||||
- [CVE-2025-32034](CVE-2025/CVE-2025-320xx/CVE-2025-32034.json) (`2025-04-07T21:15:43.690`)
|
||||
- [CVE-2025-3381](CVE-2025/CVE-2025-33xx/CVE-2025-3381.json) (`2025-04-07T20:15:21.760`)
|
||||
- [CVE-2025-3382](CVE-2025/CVE-2025-33xx/CVE-2025-3382.json) (`2025-04-07T20:15:21.943`)
|
||||
- [CVE-2025-3383](CVE-2025/CVE-2025-33xx/CVE-2025-3383.json) (`2025-04-07T21:15:43.850`)
|
||||
- [CVE-2025-3384](CVE-2025/CVE-2025-33xx/CVE-2025-3384.json) (`2025-04-07T21:15:44.053`)
|
||||
- [CVE-2025-0942](CVE-2025/CVE-2025-09xx/CVE-2025-0942.json) (`2025-04-07T22:15:16.020`)
|
||||
- [CVE-2025-32409](CVE-2025/CVE-2025-324xx/CVE-2025-32409.json) (`2025-04-07T22:15:16.963`)
|
||||
- [CVE-2025-3385](CVE-2025/CVE-2025-33xx/CVE-2025-3385.json) (`2025-04-07T22:15:17.137`)
|
||||
- [CVE-2025-3386](CVE-2025/CVE-2025-33xx/CVE-2025-3386.json) (`2025-04-07T22:15:17.337`)
|
||||
- [CVE-2025-3387](CVE-2025/CVE-2025-33xx/CVE-2025-3387.json) (`2025-04-07T23:15:43.530`)
|
||||
- [CVE-2025-3388](CVE-2025/CVE-2025-33xx/CVE-2025-3388.json) (`2025-04-07T23:15:44.033`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `40`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
- [CVE-2016-0165](CVE-2016/CVE-2016-01xx/CVE-2016-0165.json) (`2025-04-07T20:31:55.850`)
|
||||
- [CVE-2016-7193](CVE-2016/CVE-2016-71xx/CVE-2016-7193.json) (`2025-04-07T20:35:36.113`)
|
||||
- [CVE-2016-7256](CVE-2016/CVE-2016-72xx/CVE-2016-7256.json) (`2025-04-07T20:35:59.847`)
|
||||
- [CVE-2017-11882](CVE-2017/CVE-2017-118xx/CVE-2017-11882.json) (`2025-04-07T20:38:31.667`)
|
||||
- [CVE-2017-8540](CVE-2017/CVE-2017-85xx/CVE-2017-8540.json) (`2025-04-07T20:36:38.880`)
|
||||
- [CVE-2018-8653](CVE-2018/CVE-2018-86xx/CVE-2018-8653.json) (`2025-04-07T20:45:06.967`)
|
||||
- [CVE-2020-1040](CVE-2020/CVE-2020-10xx/CVE-2020-1040.json) (`2025-04-07T20:09:18.170`)
|
||||
- [CVE-2021-46872](CVE-2021/CVE-2021-468xx/CVE-2021-46872.json) (`2025-04-07T20:15:17.223`)
|
||||
- [CVE-2022-45299](CVE-2022/CVE-2022-452xx/CVE-2022-45299.json) (`2025-04-07T20:15:18.080`)
|
||||
- [CVE-2022-46093](CVE-2022/CVE-2022-460xx/CVE-2022-46093.json) (`2025-04-07T20:15:18.297`)
|
||||
- [CVE-2022-46950](CVE-2022/CVE-2022-469xx/CVE-2022-46950.json) (`2025-04-07T20:15:18.540`)
|
||||
- [CVE-2022-46953](CVE-2022/CVE-2022-469xx/CVE-2022-46953.json) (`2025-04-07T20:15:18.730`)
|
||||
- [CVE-2022-46955](CVE-2022/CVE-2022-469xx/CVE-2022-46955.json) (`2025-04-07T20:15:18.910`)
|
||||
- [CVE-2022-46956](CVE-2022/CVE-2022-469xx/CVE-2022-46956.json) (`2025-04-07T20:15:19.120`)
|
||||
- [CVE-2022-48090](CVE-2022/CVE-2022-480xx/CVE-2022-48090.json) (`2025-04-07T20:15:19.360`)
|
||||
- [CVE-2024-52788](CVE-2024/CVE-2024-527xx/CVE-2024-52788.json) (`2025-04-07T20:03:00.323`)
|
||||
- [CVE-2025-1534](CVE-2025/CVE-2025-15xx/CVE-2025-1534.json) (`2025-04-07T21:15:41.667`)
|
||||
- [CVE-2025-2076](CVE-2025/CVE-2025-20xx/CVE-2025-2076.json) (`2025-04-07T20:51:08.497`)
|
||||
- [CVE-2025-2369](CVE-2025/CVE-2025-23xx/CVE-2025-2369.json) (`2025-04-07T20:47:37.110`)
|
||||
- [CVE-2025-2370](CVE-2025/CVE-2025-23xx/CVE-2025-2370.json) (`2025-04-07T20:43:25.040`)
|
||||
- [CVE-2025-2385](CVE-2025/CVE-2025-23xx/CVE-2025-2385.json) (`2025-04-07T20:34:51.867`)
|
||||
- [CVE-2025-2419](CVE-2025/CVE-2025-24xx/CVE-2025-2419.json) (`2025-04-07T20:07:48.273`)
|
||||
- [CVE-2025-25914](CVE-2025/CVE-2025-259xx/CVE-2025-25914.json) (`2025-04-07T20:31:44.523`)
|
||||
- [CVE-2025-28253](CVE-2025/CVE-2025-282xx/CVE-2025-28253.json) (`2025-04-07T20:15:20.173`)
|
||||
- [CVE-2025-3380](CVE-2025/CVE-2025-33xx/CVE-2025-3380.json) (`2025-04-07T20:15:21.640`)
|
||||
- [CVE-2025-2971](CVE-2025/CVE-2025-29xx/CVE-2025-2971.json) (`2025-04-07T23:15:43.050`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
128
_state.csv
128
_state.csv
@ -44263,7 +44263,7 @@ CVE-2010-2564,0,0,f2e5f08342cb69b3d173d407fc1dc064ebc255a50b97e6599fbcd1aa378db5
|
||||
CVE-2010-2565,0,0,4b2405b1e711e4c48f7b609f2747a6fc270a7b65cb87c15be6e6a9a03a7fc093,2023-11-07T02:05:40.273000
|
||||
CVE-2010-2566,0,0,50726a7e56aba1c87abca675b53d9b8318eaf16dd20f329404a4917f2c06fc7a,2024-11-21T01:16:55.070000
|
||||
CVE-2010-2567,0,0,ca4071cc7e04815e3bb103094ca2675119988ec1355897abb0baf142236a83d7,2024-11-21T01:16:55.177000
|
||||
CVE-2010-2568,0,1,5e10317941989bd42421858daa6208c4648427dfd5df7fd87d0385d40087ce62,2025-04-07T20:33:20.543000
|
||||
CVE-2010-2568,0,0,5e10317941989bd42421858daa6208c4648427dfd5df7fd87d0385d40087ce62,2025-04-07T20:33:20.543000
|
||||
CVE-2010-2569,0,0,3fcc14fc9fd4127f3e62283c556f647e3bf90d3c09b9aad6c474cf0ce329997e,2024-11-21T01:16:55.423000
|
||||
CVE-2010-2570,0,0,defd634aaf52e285feb09c26673c2bb653a0d1f5cc90ddebdb27d62098f073d8,2024-11-21T01:16:55.527000
|
||||
CVE-2010-2571,0,0,8df54066b3ca2a146709bd05e0adc027ad74b233b1de20ae940d2478110f5cf0,2024-11-21T01:16:55.637000
|
||||
@ -66179,7 +66179,7 @@ CVE-2014-1757,0,0,d5bf5fd76d485832c262001419e2660fb411871bcdcc8974a14e695dc9ad41
|
||||
CVE-2014-1758,0,0,4ec0c396d62cae278cf3c2d6d61b1762cad48f2dc324b6d02512dd0a932e9ebb,2024-11-21T02:04:58.810000
|
||||
CVE-2014-1759,0,0,14fce81f8fc8119eb7b3437b3b9d6125a60d781f00afe1c92325345fe0b528d7,2024-11-21T02:04:58.923000
|
||||
CVE-2014-1760,0,0,36d9fd493e39b53651644408942fdf1507d694d20229c20c5613ee6a6f64da01,2024-11-21T02:04:59.027000
|
||||
CVE-2014-1761,0,1,eea3516364f7716254542d6484bbb4d0589537f40643af3548b6302d361bcbee,2025-04-07T20:34:47.867000
|
||||
CVE-2014-1761,0,0,eea3516364f7716254542d6484bbb4d0589537f40643af3548b6302d361bcbee,2025-04-07T20:34:47.867000
|
||||
CVE-2014-1762,0,0,6876690bdba666b8d7c9f33d5080cd31abfee5501cfb9360c8f5ab4dcfc83e84,2024-11-21T02:04:59.240000
|
||||
CVE-2014-1763,0,0,de656a79d7e2586526452bedc7946df99a4b6cc2ecf24423a5f794e024f93c1b,2024-11-21T02:04:59.357000
|
||||
CVE-2014-1764,0,0,24b6cc6c9c982244dc7f3c12675df564ef8b9101b448658603c3f2bb2a629864,2024-11-21T02:04:59.497000
|
||||
@ -66230,7 +66230,7 @@ CVE-2014-1808,0,0,088f086a9aee0e2fbe30d136f862658cfe5c22c5b948e28ad2f3514fe82782
|
||||
CVE-2014-1809,0,0,bca3f5bac14e09e72b1dbf3717db2235dbb790f17d2536bd2f8920f1f121b14c,2024-11-21T02:05:04.563000
|
||||
CVE-2014-1810,0,0,45fe80dd85457213ac91cba4cd865bfe1c9743751806fa68efe6fd6223d8e86a,2023-11-07T02:19:25.600000
|
||||
CVE-2014-1811,0,0,6048966b8959cd7bc93ec688703df47501b3dedf7a6d434a04cbd75f185a95d0,2024-11-21T02:05:04.707000
|
||||
CVE-2014-1812,0,1,72b2d5023137247f40b22404a642d1940239ad05ded5c8e9c4d2caf1daf2c945,2025-04-07T20:17:06.420000
|
||||
CVE-2014-1812,0,0,72b2d5023137247f40b22404a642d1940239ad05ded5c8e9c4d2caf1daf2c945,2025-04-07T20:17:06.420000
|
||||
CVE-2014-1813,0,0,f8b2ce5c38b71fdea7ef5ffa827fd886364ac07c35336ed53e0f72dd4a991810,2024-11-21T02:05:04.953000
|
||||
CVE-2014-1814,0,0,870a1c25fe0543c4e99aff207da8313b9b842976c7bc5d7f110c93fa796e9034,2024-11-21T02:05:05.053000
|
||||
CVE-2014-1815,0,0,8d1f2205e468d001d251472f521b13ae90b09073b6d0a5774b1f8b4f8186d256,2024-11-21T02:05:05.183000
|
||||
@ -68233,8 +68233,8 @@ CVE-2014-4109,0,0,b53a653a5c5346947b48d5b9e5840c249ec4bdb3c47eef9fb540787bc9d9c4
|
||||
CVE-2014-4110,0,0,c7fa3039e39fb74bc4a7385af632fc40193e785251ca833e4763925f572568e9,2024-11-21T02:09:31.610000
|
||||
CVE-2014-4111,0,0,12e51c0508cfbb888a7ac4695ad974327dd6c1ac2d05a54cb79546ef98f41eeb,2024-11-21T02:09:31.730000
|
||||
CVE-2014-4112,0,0,7e9332ea1dc32839739d3bf7db20e58b7ebc0612fcafb8870dc521c305c7ace7,2024-11-21T02:09:31.857000
|
||||
CVE-2014-4113,0,1,ad804a7c78e554243a30b4a24e3568495f4a983001abc58ec7e9c7ca0f7583c7,2025-04-07T20:17:54.333000
|
||||
CVE-2014-4114,0,1,7d2da097122f5e2924e489ef4de326e17ddf5c5a39e73a7d6dd0c1b75d637c4e,2025-04-07T20:26:35.107000
|
||||
CVE-2014-4113,0,0,ad804a7c78e554243a30b4a24e3568495f4a983001abc58ec7e9c7ca0f7583c7,2025-04-07T20:17:54.333000
|
||||
CVE-2014-4114,0,0,7d2da097122f5e2924e489ef4de326e17ddf5c5a39e73a7d6dd0c1b75d637c4e,2025-04-07T20:26:35.107000
|
||||
CVE-2014-4115,0,0,aef6e220864dc79c959973bfac22371293fb3e6a276c7b9f8a5938ad3a4b3b09,2024-11-21T02:09:32.260000
|
||||
CVE-2014-4116,0,0,5085fedad67346216852d15de6bab3c7b556f57edac3b68e5c7b861cf11e7bb9,2024-11-21T02:09:32.380000
|
||||
CVE-2014-4117,0,0,80c63bde9692c87b033a17eaefb59fdae66404aefe84cdb3e4bcbff1d5aa4c5d,2024-11-21T02:09:32.490000
|
||||
@ -70145,7 +70145,7 @@ CVE-2014-6320,0,0,76c8f77996b730bdeae8e4ba8b6ebff8725d5257f572553a82807cde78b3c6
|
||||
CVE-2014-6321,0,0,05fad3a76f591abd80470c995ce621eef56d8a2e0dfe0a45d500c7c6e62f400b,2024-11-21T02:14:10.253000
|
||||
CVE-2014-6322,0,0,23df4b091dad509f5bd874a8f46e55fa5284f93eb52ae715a4098acc73994ba9,2024-11-21T02:14:10.390000
|
||||
CVE-2014-6323,0,0,894f80d330e2fc49ff113c6478d92e5bb4e14c58b99e09c3b1a0da8ece754adb,2024-11-21T02:14:10.513000
|
||||
CVE-2014-6324,0,1,212fe630c31c092bd7fa078a971c959fc2ff95a1cc11d822491ac5cb92843a34,2025-04-07T20:27:07.627000
|
||||
CVE-2014-6324,0,0,212fe630c31c092bd7fa078a971c959fc2ff95a1cc11d822491ac5cb92843a34,2025-04-07T20:27:07.627000
|
||||
CVE-2014-6325,0,0,56b6a2bbcff4915b9d6969ab8ed107ca5e713248a9ba9cddc237d5c5ea3dfef0,2024-11-21T02:14:10.773000
|
||||
CVE-2014-6326,0,0,62cd36c8990ec0cb7018e83a04bf964a512b74bfe1ac11d21b2e06c1fd84ce5b,2024-11-21T02:14:10.883000
|
||||
CVE-2014-6327,0,0,ce5470cece6ab6608f4d4256851e1774baee0f9a82d07bdf54d91f08029dd8b3,2024-11-21T02:14:10.997000
|
||||
@ -70153,7 +70153,7 @@ CVE-2014-6328,0,0,af00d8756768eb3393a715432c8221f0727cf90fa4ce0b2368b45739cca80b
|
||||
CVE-2014-6329,0,0,ce66999039fe6b956b5ed4e72e2d1cc2c7619b11c1682993f30b0693488d3081,2024-11-21T02:14:11.210000
|
||||
CVE-2014-6330,0,0,fe5629f4327de42d19d4cd256f3dc12e4ca605e6813a907bc72e71113c882748,2024-11-21T02:14:11.330000
|
||||
CVE-2014-6331,0,0,8494ba8648119e915d20550d905b71d917b4755e40d691a81f960e8eda141347,2024-11-21T02:14:11.440000
|
||||
CVE-2014-6332,0,1,92fc13f6b1bde93a4a02bc71e6bd686e0822417428e14bdda27fb932a1a3d52f,2025-04-07T20:26:53.360000
|
||||
CVE-2014-6332,0,0,92fc13f6b1bde93a4a02bc71e6bd686e0822417428e14bdda27fb932a1a3d52f,2025-04-07T20:26:53.360000
|
||||
CVE-2014-6333,0,0,e688639afc73434964b496cfe490534e76c2a4fc7c8498c2af3c451e513ce86b,2024-11-21T02:14:11.723000
|
||||
CVE-2014-6334,0,0,cb6ee5ab6c39a5b13927199cca2e7b6c3dc082f5f2683cfb0ff868efa9188e28,2024-11-21T02:14:11.860000
|
||||
CVE-2014-6335,0,0,8159ceed6915748a18d428c3aeb996a7899ecb1603dc063596bb93e81802cf41,2024-11-21T02:14:11.970000
|
||||
@ -75123,7 +75123,7 @@ CVE-2015-1631,0,0,3f16e6ee99636f29a88be130d961bf4a372deda7d9052f8887f0832c83e8ea
|
||||
CVE-2015-1632,0,0,7fd7fe2c3d73803fd4e06db046f4e0d83c73e2bce9b40038e65d7be484c7e7cc,2024-11-21T02:25:49.413000
|
||||
CVE-2015-1633,0,0,60450537510b2031fe4786094d06bc0b2d5a2cf0374e1c94939fb195b11bb8dd,2024-11-21T02:25:49.520000
|
||||
CVE-2015-1634,0,0,4ddb53260427bec09f06c926a30bf3bb11190a2d35af980fb19fc94478d3ad2a,2024-11-21T02:25:49.640000
|
||||
CVE-2015-1635,0,1,c80bd38bb0dcc8d47572b42bd53b1dd92ee3afba4481d6448e5aa477438b99e9,2025-04-07T20:27:26.897000
|
||||
CVE-2015-1635,0,0,c80bd38bb0dcc8d47572b42bd53b1dd92ee3afba4481d6448e5aa477438b99e9,2025-04-07T20:27:26.897000
|
||||
CVE-2015-1636,0,0,08639d4c8567a257244c84a37e861ba149fc19985ed450d2abf075408a34623a,2024-11-21T02:25:49.890000
|
||||
CVE-2015-1637,0,0,059d467417a4bcb328229f380a74be3f9a2d56f3d657eb1dbf0a9bb0f99de5c8,2024-11-21T02:25:50.010000
|
||||
CVE-2015-1638,0,0,daef968245a5d8fd79d931ce1ffd08b3f2e1d88478095e206dc2c85022015bc0,2024-11-21T02:25:50.140000
|
||||
@ -75159,7 +75159,7 @@ CVE-2015-1667,0,0,c8e8b56225942cdc89e488369ea08536d951820217b9bc72c3c2416aad269a
|
||||
CVE-2015-1668,0,0,4b0428494e7e9ba63442f6a623c9ee0cdce7154d9863cc57c4d8c5dae4f6e9f5,2024-11-21T02:25:53.203000
|
||||
CVE-2015-1669,0,0,9e9377f53a9179c1e8bf02f36eb329dab88689648a3ef1206b44b2d15a59829f,2023-11-07T02:24:53.023000
|
||||
CVE-2015-1670,0,0,d2cab4451a6f3c31693726bbb53acbaa7058623747b787db1f1e4c92c7c9ea44,2024-11-21T02:25:53.337000
|
||||
CVE-2015-1671,0,1,6bee3a1e53b1c8e9195dc48304bb4f9f5ed4ce7cbde58c7e87092f61d93f7aee,2025-04-07T20:28:02.790000
|
||||
CVE-2015-1671,0,0,6bee3a1e53b1c8e9195dc48304bb4f9f5ed4ce7cbde58c7e87092f61d93f7aee,2025-04-07T20:28:02.790000
|
||||
CVE-2015-1672,0,0,5a4f2c0bb3a8e4a0c0726c491fb82a51751d9929e247fe9ae4b1d1511776aaa4,2024-11-21T02:25:53.590000
|
||||
CVE-2015-1673,0,0,51e7d81cae4918d004e6ea474b90dfc85d42dbbb18a286351050c4819fcf237c,2024-11-21T02:25:53.720000
|
||||
CVE-2015-1674,0,0,42b737c6da05e7baa817de85b8cec93b8288ff33a8d8407da41ba04bd810c820,2024-11-21T02:25:53.823000
|
||||
@ -75257,7 +75257,7 @@ CVE-2015-1765,0,0,0d81fef387f6776b306a0f185e451445a82c0c192c017cbc6dafd4e9c6a26d
|
||||
CVE-2015-1766,0,0,3f00a70e44f7fa95c26bd5cb8bcf5b39076875377af9edefc257bc0d9d230c4e,2024-11-21T02:26:05.143000
|
||||
CVE-2015-1767,0,0,292b1f56789470d2933eef9d582c7832d8d18f0b3d4658197d1dc427c079f87e,2024-11-21T02:26:05.267000
|
||||
CVE-2015-1768,0,0,b2fc6680ee97b1d0858e4bb59d759f45ec5d75cf1c3839c62cbe9f26046551ab,2024-11-21T02:26:05.380000
|
||||
CVE-2015-1769,0,1,8bc23de01d206f8a530f6231e93f0b43ef9a89f500700cd27ba8becbb3b71ee4,2025-04-07T20:29:17.100000
|
||||
CVE-2015-1769,0,0,8bc23de01d206f8a530f6231e93f0b43ef9a89f500700cd27ba8becbb3b71ee4,2025-04-07T20:29:17.100000
|
||||
CVE-2015-1770,0,0,368ce63b2f504d8205819188a3235b36d6af4e9a9f4805b45f27d9b1fc1c7a91,2025-04-04T19:43:43.803000
|
||||
CVE-2015-1771,0,0,a44961f133acd00d46d9847eec99f2955a76b6125ced31ae1d283f363776ed0c,2024-11-21T02:26:05.747000
|
||||
CVE-2015-1772,0,0,26826297cb83f5add3d9515dbab903d2b96da4af06792c133c24c3386ce750e3,2024-11-21T02:26:05.867000
|
||||
@ -75788,7 +75788,7 @@ CVE-2015-2350,0,0,a61d3c439266cd4793d26dd677160c7fc0eb78d5317376c300f3dd027b621a
|
||||
CVE-2015-2351,0,0,212dd006f67ca3ef633ebc48049f242b05ffc8e2bfdfa1e5b9b2b5e19d057ffa,2024-11-21T02:27:16.530000
|
||||
CVE-2015-2352,0,0,d0014c06ea0f135c7c3867f2133c309a489c5822a4ea0d3519f2e7692761eed4,2024-11-21T02:27:16.657000
|
||||
CVE-2015-2359,0,0,7cae3d350c087df32df3df7093160e82aec7264b9eecf6aa4647f4013aae4804,2024-11-21T02:27:16.787000
|
||||
CVE-2015-2360,0,1,beeb8bc2bf185a41af16c289d6b5ccb33a51021314fe30a61456e44205868222,2025-04-07T20:28:31.007000
|
||||
CVE-2015-2360,0,0,beeb8bc2bf185a41af16c289d6b5ccb33a51021314fe30a61456e44205868222,2025-04-07T20:28:31.007000
|
||||
CVE-2015-2361,0,0,d4a108a4c8b8021db3f04e14e33622c7bb7b6506f17131e584e240997746a923,2024-11-21T02:27:16.990000
|
||||
CVE-2015-2362,0,0,4da5a0400b6c72dec5b4cfbc12064495c682867e5449a7bc83e975bb5b893bcc,2024-11-21T02:27:17.077000
|
||||
CVE-2015-2363,0,0,54a1b28069d6bede4572b942fb84e8d316e24d1b8fac78a05e1c2063c6184ee7,2024-11-21T02:27:17.173000
|
||||
@ -75852,9 +75852,9 @@ CVE-2015-2420,0,0,6cd9292688b9c4caad3ef00795f216de2ea230a683201d7a9b3ca0838bbc87
|
||||
CVE-2015-2421,0,0,527a453b8446f5bfa81f7d5c60d49a63a5df609d371d6eafcdba71c7d77fc1f5,2024-11-21T02:27:22.170000
|
||||
CVE-2015-2422,0,0,1c9f4482bc96767226f4aa227fa39b9799d0cca0ea3edee3d19f9cb162e7ab53,2024-11-21T02:27:22.280000
|
||||
CVE-2015-2423,0,0,42d5bd8c456c579663bd230e11c052dc6af4b7225a1931ab55e41c0bc8c19eae,2024-11-21T02:27:22.383000
|
||||
CVE-2015-2424,0,1,539d7fe62522885be9f66fa1c3bb70a62511b3e8e7662aef2e1dcdbc364506f3,2025-04-07T20:28:46.377000
|
||||
CVE-2015-2424,0,0,539d7fe62522885be9f66fa1c3bb70a62511b3e8e7662aef2e1dcdbc364506f3,2025-04-07T20:28:46.377000
|
||||
CVE-2015-2425,0,0,b58237cf5b8bf9e940cc9da6f8d3af36bd0f2798187789c9179b71024cb4d9f2,2025-03-13T20:59:40.567000
|
||||
CVE-2015-2426,0,1,c9505fd7166133c4d44d65974325398a22c42c1b596706d34dc8238eaa809fc3,2025-04-07T20:29:03.730000
|
||||
CVE-2015-2426,0,0,c9505fd7166133c4d44d65974325398a22c42c1b596706d34dc8238eaa809fc3,2025-04-07T20:29:03.730000
|
||||
CVE-2015-2427,0,0,55abc32dc641b1459ddff4dad2a062e6486deafbfb28dde2091ea8dd3b588f4e,2024-11-21T02:27:22.863000
|
||||
CVE-2015-2428,0,0,c3fed403027608df7c604e96f1cf1d9d58f8b077ac33ed1fac80d48d4de5efae,2024-11-21T02:27:22.963000
|
||||
CVE-2015-2429,0,0,6be635d2208a9a1c248aca11d3c39004b6116c618774c2e9a60c137855ab2935,2024-11-21T02:27:23.077000
|
||||
@ -75974,7 +75974,7 @@ CVE-2015-2542,0,0,e858356d88869dfc32fc0a5db3f8ff2e6c58c20d9b80f3e051aa3022452eec
|
||||
CVE-2015-2543,0,0,d2981f278e391c30162d239a8c90ece25d994ee78f79bc50898095faf6471efc,2024-11-21T02:27:34.680000
|
||||
CVE-2015-2544,0,0,4e5b0730ad2054e505576a69c1345f1cb6192323f7c2e99a172295e5997e6f06,2024-11-21T02:27:34.787000
|
||||
CVE-2015-2545,0,0,58353f0408c9cc148698ebae83e3be21f1de8c040a2e8f9cacc27292b0a064c8,2025-04-04T19:32:14.177000
|
||||
CVE-2015-2546,0,1,fef91001b6620b748b8e637524150df31387dd8b1b8909acc436423b3a69b801,2025-04-07T20:30:13.950000
|
||||
CVE-2015-2546,0,0,fef91001b6620b748b8e637524150df31387dd8b1b8909acc436423b3a69b801,2025-04-07T20:30:13.950000
|
||||
CVE-2015-2547,0,0,71327887aaaf05c12c1ea748b54de15f5859e1d66eadec6ddd3af104078d9d44,2023-11-07T02:25:22.523000
|
||||
CVE-2015-2548,0,0,479e31aacc15b060afbe8ad07e34024eff90df53ca8ea1778dba1c3ec3a3391a,2024-11-21T02:27:35.150000
|
||||
CVE-2015-2549,0,0,0611df9998e7a8096b95492e11ed27891d3ba1b63b496f542cd355dc6b2f94f5,2024-11-21T02:27:35.267000
|
||||
@ -82366,7 +82366,7 @@ CVE-2016-0147,0,0,ffdc18783240c5be97805e2100bbcf0fef5ad5692780cb70997a1fcfc5260b
|
||||
CVE-2016-0148,0,0,e9a04f4e2d2c0eec4cc426e5fdebf78f33d72a4f6dc401a36979b007744f81ff,2024-11-21T02:41:09.507000
|
||||
CVE-2016-0149,0,0,3435e0e680ff7673b6cb309ad12046180f9f933dc2e0c080fdef422b02af6cdc,2024-11-21T02:41:09.630000
|
||||
CVE-2016-0150,0,0,e2156e34145d142288947f4003469099a28e9705b5ade608d3214aa425916c4e,2024-11-21T02:41:09.747000
|
||||
CVE-2016-0151,0,1,c0df7d9028c6744db086387fc3d452e3ad6cf9eee950513437c0b9556a69c0e5,2025-04-07T20:30:50.683000
|
||||
CVE-2016-0151,0,0,c0df7d9028c6744db086387fc3d452e3ad6cf9eee950513437c0b9556a69c0e5,2025-04-07T20:30:50.683000
|
||||
CVE-2016-0152,0,0,3319caa959d35811dcc19d8d02e28bcd14a6abe888d5a7ce6472ce5998fcf94a,2024-11-21T02:41:09.980000
|
||||
CVE-2016-0153,0,0,9756bd776076d4e0bf687b63a63a36845542afd43d961b68d5c616bb4b428023,2024-11-21T02:41:10.097000
|
||||
CVE-2016-0154,0,0,3d5e511cea897ce6650167f29b415ec731c10a7ec23a789dacfc9811a7002604,2024-11-21T02:41:10.213000
|
||||
@ -82380,7 +82380,7 @@ CVE-2016-0161,0,0,e386e6e5fa4e155c5292a188ff768e6b59c10c7cfd776ecaeac25df09bfd56
|
||||
CVE-2016-0162,0,0,975d76148770cb9040724fb371f960ebc359729d12928e673dcba34d1f345ebf,2025-04-07T18:10:24.313000
|
||||
CVE-2016-0163,0,0,ad012537ac7387ed104107f6ad783b07e56491dc0f59c8c36f5426188f5ab08d,2023-11-07T02:29:06.743000
|
||||
CVE-2016-0164,0,0,0cc7e74697a6f509ee78bbcf4160b49e7dce65514e4212ffcddb9e5d137b4b53,2024-11-21T02:41:11.287000
|
||||
CVE-2016-0165,0,1,68179c8d77206b212c454399dce4cc33fbe52e73e89e6e632c2192d2f6ef1527,2025-04-07T20:31:55.850000
|
||||
CVE-2016-0165,0,0,68179c8d77206b212c454399dce4cc33fbe52e73e89e6e632c2192d2f6ef1527,2025-04-07T20:31:55.850000
|
||||
CVE-2016-0166,0,0,69549e127809e10bba9b84ab535c37c1e9aa646d5feea4f44f99415cac724c19,2024-11-21T02:41:11.537000
|
||||
CVE-2016-0167,0,0,f1dd41db563fbea79178f325dccbcbe5801f29f2301b98cde5aa98987f4b3700,2025-02-10T18:15:23.807000
|
||||
CVE-2016-0168,0,0,6b24f5181c25e3f3dae828dadcc4e6a1555c84285f49ce491ea3c12cbed265f7,2024-11-21T02:41:11.770000
|
||||
@ -90150,7 +90150,7 @@ CVE-2016-7189,0,0,0a087a6720e56fac0ca05ec6e8f894824ec823772fede9a4fe29773dec36ac
|
||||
CVE-2016-7190,0,0,b964e4d524f2db2fbf9e7be1a5dff5d0e0c2c6c00bc0e1483bd71d460f620bd8,2024-11-21T02:57:40.523000
|
||||
CVE-2016-7191,0,0,83758dd4986090dc7a54de58fc4ba5b9847119ea276597e59e51ad0f3a60b72c,2024-11-21T02:57:40.630000
|
||||
CVE-2016-7192,0,0,025dd15a117dcc3f9a8fd318b5091df0fcba14976b5d724c3898b72cb5aa490d,2023-11-07T02:34:17.380000
|
||||
CVE-2016-7193,0,1,0d90fe25d97423f9bead98d96cc5ec209f8dcb05902448eda65ed3adf2624510,2025-04-07T20:35:36.113000
|
||||
CVE-2016-7193,0,0,0d90fe25d97423f9bead98d96cc5ec209f8dcb05902448eda65ed3adf2624510,2025-04-07T20:35:36.113000
|
||||
CVE-2016-7194,0,0,8aab84e45d7873eb7560dbbb1418bde200869d2969b9cd22e0d30e2345d7bf28,2024-11-21T02:57:40.910000
|
||||
CVE-2016-7195,0,0,c1384da90a0314f26d491ee18c775087216785b5a84bc5343229e80ea3f361cf,2024-11-21T02:57:41.030000
|
||||
CVE-2016-7196,0,0,158af7495fb11d027dfdcad32f05a1a7fc4d0dbf85794d78063335fe4b1cddbb,2024-11-21T02:57:41.147000
|
||||
@ -90213,7 +90213,7 @@ CVE-2016-7252,0,0,eba54b517f9f8f3520fb8971bba02ff0799c6ffcd45705bbd6fa193f0c6fee
|
||||
CVE-2016-7253,0,0,558d615a4c3f240c5d7956ee5b7cda2bee1192aa29a7a047b01c763b61d5a2ef,2024-11-21T02:57:47.350000
|
||||
CVE-2016-7254,0,0,52770113ebfe20654ca5d51e208163269d181bd72108885db7ca684c82d0684c,2024-11-21T02:57:47.457000
|
||||
CVE-2016-7255,0,0,669c1b07dfc81aed365c0b5d8d4dedf55e8987c1bba4a9fae73e524190997700,2025-02-10T17:15:12.877000
|
||||
CVE-2016-7256,0,1,ebeb240e14152ae5e3a09840ce22996c0397e67c6e9de648fbf4965cd57213fd,2025-04-07T20:35:59.847000
|
||||
CVE-2016-7256,0,0,ebeb240e14152ae5e3a09840ce22996c0397e67c6e9de648fbf4965cd57213fd,2025-04-07T20:35:59.847000
|
||||
CVE-2016-7257,0,0,5f1029b7996b38eac968682000d8e6c54e18bd4d643735aeb0c193a279a8e7da,2024-11-21T02:57:47.830000
|
||||
CVE-2016-7258,0,0,efebb20b4f28921021a8d26a0366551625ffff2884e7724a7bd3ec8a476802a0,2024-11-21T02:57:47.950000
|
||||
CVE-2016-7259,0,0,b055078dab3840a3c882f29cd9fc0b81433525fe264fddd46ee0789020a02f5b,2024-11-21T02:57:48.057000
|
||||
@ -95799,7 +95799,7 @@ CVE-2017-11877,0,0,4f25b60d9e86a16c4c76242d899f63bd7fb467dd89f09a9e22cc308547fa0
|
||||
CVE-2017-11878,0,0,aa63e8a69a81e7a38858076f8ecd3339a3d527a444b80f07ab78f8c664d014f3,2024-11-21T03:08:40.240000
|
||||
CVE-2017-11879,0,0,012e95c1c22c0cdb9b37112bd45b2a4c48d46800146df19fbe6d9042e8c44d81,2024-11-21T03:08:40.360000
|
||||
CVE-2017-11880,0,0,89d85d40bf737e3effb5d61849265af0a722ed28c5bc026073a4e6ea02ab597b,2024-11-21T03:08:40.483000
|
||||
CVE-2017-11882,0,1,cb0239c77110c4004f384af1b9b41a0f6ef7bd5790508201f5916bc8e6490c6b,2025-04-07T20:38:31.667000
|
||||
CVE-2017-11882,0,0,cb0239c77110c4004f384af1b9b41a0f6ef7bd5790508201f5916bc8e6490c6b,2025-04-07T20:38:31.667000
|
||||
CVE-2017-11883,0,0,505a232a8fc9b11e0463e1d9898b9349d47cd47cad165d8b175a82e890654750,2024-11-21T03:08:40.770000
|
||||
CVE-2017-11884,0,0,b73ad2a442781c9eb9a708f570fd4445827129da489762feae29292491db90fa,2024-11-21T03:08:40.893000
|
||||
CVE-2017-11885,0,0,66a8b2f242948cf5b3d0cc0af6f4cb0e57ed4aa9f4c2800dea4d4aa5d805876f,2024-11-21T03:08:41.017000
|
||||
@ -108468,7 +108468,7 @@ CVE-2017-8536,0,0,d5d66b7a4f6f1da3d555ef5e972731ce212bfb544339e24a8e8a474e4f4833
|
||||
CVE-2017-8537,0,0,02d81691822be2d985e666bf7ed81e4b60183dd2b75b09b526166c6158311425,2024-11-21T03:34:12.873000
|
||||
CVE-2017-8538,0,0,bb8fe54f9b4022707b4c7e54df06c7a352295862a5e65268488986bda1200ecd,2024-11-21T03:34:13.020000
|
||||
CVE-2017-8539,0,0,446e318a66537ee136821a154e20e10d668e99c1474f909ea3e5bbeb40ca6440,2024-11-21T03:34:13.160000
|
||||
CVE-2017-8540,0,1,4e4b5f6c272e5e80eb604fc056f7bc2d42c6c16a0afb11a9e15f793ece3ace28,2025-04-07T20:36:38.880000
|
||||
CVE-2017-8540,0,0,4e4b5f6c272e5e80eb604fc056f7bc2d42c6c16a0afb11a9e15f793ece3ace28,2025-04-07T20:36:38.880000
|
||||
CVE-2017-8541,0,0,29b48775df352b28ce6e0660d1b99d03150f1ab585229d36e12b2d64e174c59c,2024-11-21T03:34:13.430000
|
||||
CVE-2017-8542,0,0,920b71ee5cfd23f5f08006bbbcf2a18f7317373b78981717ff791819a93adf2b,2024-11-21T03:34:13.563000
|
||||
CVE-2017-8543,0,0,920e04509929f94b07195d2bf1f931da0822faad9f73a540f8581de34a93e7d6,2025-02-10T19:15:35.197000
|
||||
@ -126432,7 +126432,7 @@ CVE-2018-8649,0,0,c268dba9f2f7c15df48853255b474b1824af0b9b7086e1ed7148f8b0f4c9ee
|
||||
CVE-2018-8650,0,0,8fb02bf1c0897883da380f9f056440f47f38f32f77c6d99ec691fd0738ada20e,2025-02-28T21:15:12.797000
|
||||
CVE-2018-8651,0,0,07b79933ec640cf3132915f35906b44b380c02b42b318858b1cfe12f053b063b,2024-11-21T04:14:10.327000
|
||||
CVE-2018-8652,0,0,5719c9c3ad2032cc84b8b02e6eb886a0630a87ce8fb507e4b21d9692a5279452,2024-11-21T04:14:10.453000
|
||||
CVE-2018-8653,0,1,8f79be01caf7cd706488ef715464c5fef0a6eb84e467700f0275954e3b5df028,2025-04-07T20:45:06.967000
|
||||
CVE-2018-8653,0,0,8f79be01caf7cd706488ef715464c5fef0a6eb84e467700f0275954e3b5df028,2025-04-07T20:45:06.967000
|
||||
CVE-2018-8654,0,0,08ee893f15d529f45714c096564803a4d21dc2ba57202bd2bdcb1e93a369f799,2024-11-21T04:14:10.693000
|
||||
CVE-2018-8661,0,0,6516fa2f43a4ffe8642007967ae9ed063a753eac37d8de1302e77164992b45bc,2023-11-07T03:01:28.233000
|
||||
CVE-2018-8710,0,0,dc040f1d74ed0a9cbb3d3c6b93f66986ed54de0e913c94bdeee4c7c003ad111c,2024-11-21T04:14:10.840000
|
||||
@ -145599,7 +145599,7 @@ CVE-2020-10396,0,0,d0f304021d6961a68f3356867c510fdaebf1120f1ac2116973702c6ca14e0
|
||||
CVE-2020-10397,0,0,a792daf938e5169b99c266dca36b50f7953e87fe0d2da48aab4416e80b59cff7,2024-11-21T04:55:14.073000
|
||||
CVE-2020-10398,0,0,f3d1bff7e912989cee2e3b59f75ac8cc735f53c7ffcaca32770a29084595df93,2024-11-21T04:55:14.220000
|
||||
CVE-2020-10399,0,0,4c6034b508b682dc52713ff1c748d82e06b2a495a2d1f18eba6d4e805f164e50,2024-11-21T04:55:14.373000
|
||||
CVE-2020-1040,0,1,ca83c231dc363497a3d390299110f1384eab9cf1ae314cee0b6cbfd7ec0ebfcd,2025-04-07T20:09:18.170000
|
||||
CVE-2020-1040,0,0,ca83c231dc363497a3d390299110f1384eab9cf1ae314cee0b6cbfd7ec0ebfcd,2025-04-07T20:09:18.170000
|
||||
CVE-2020-10400,0,0,89f3696d68f444242ffa43811c5b0f6aa3e4260a09440f9b8d43410851c175d9,2024-11-21T04:55:14.530000
|
||||
CVE-2020-10401,0,0,556d01f9b60501172114f3da07c708ac56d9890753b7ba65bec92d9ebd23e76c,2024-11-21T04:55:14.673000
|
||||
CVE-2020-10402,0,0,e5d5263645f59d9a25ae5c4ef20f68497cf525a8d353a1689990e178bcaef4f6,2024-11-21T04:55:14.820000
|
||||
@ -187173,7 +187173,7 @@ CVE-2021-46856,0,0,e07452a64257e66577e6b5598af61a191f60773045b680cb096ff5e65acad
|
||||
CVE-2021-46867,0,0,8ad83a8d226e4f8898ee1ce5bae4c42a6b3940bdcf36d2fee3012ddc586d174f,2024-11-21T06:34:49.133000
|
||||
CVE-2021-46868,0,0,f0ef3dd45f64ad741bb81b50cf78f63c19bd438fd32124d2f17de81f953a66b0,2024-11-21T06:34:49.257000
|
||||
CVE-2021-46871,0,0,05c2919904c965d0b69570703d46258f27345788e02af9d544a23baf7cc1224f,2024-11-21T06:34:49.383000
|
||||
CVE-2021-46872,0,1,f2a3902bc0aa13c6a2bb9306ebd70a6e810350083dc49a45ac89ae454844a495,2025-04-07T20:15:17.223000
|
||||
CVE-2021-46872,0,0,f2a3902bc0aa13c6a2bb9306ebd70a6e810350083dc49a45ac89ae454844a495,2025-04-07T20:15:17.223000
|
||||
CVE-2021-46873,0,0,ba74a23d6eb978514833a40b7527a8652ccc16dbd3b1c464beccaaf964481a35,2025-03-28T16:15:20.180000
|
||||
CVE-2021-46875,0,0,cd128e15ae16beb3eef5e9c0528dea9bb7a3bcbe28dc60234951f81ea8a515de,2025-03-04T22:15:35.267000
|
||||
CVE-2021-46876,0,0,6a2e22af11aa26335bbedce387ed63ddf6418c87ae229e885cf311471999ca35,2025-03-05T17:15:11.137000
|
||||
@ -210478,7 +210478,7 @@ CVE-2022-45290,0,0,8ef93646a752d2a958272beba8293842dad04fa4caf40b62f54882ca3ed90
|
||||
CVE-2022-45291,0,0,d9909270b62142c50308c3eb149a50b1a329045ec3a822d4ceb3a0b7f0a9538d,2025-02-04T18:15:32.290000
|
||||
CVE-2022-45292,0,0,a220ce37e6b06145d6ba2bed95a11aee334f62ffbf11064d0502f0ea55146423,2024-11-21T07:29:01.463000
|
||||
CVE-2022-45297,0,0,c3d40692f2eb008a64501f776ffefb318506ed5f4f8f6afcf25ee9a4b43f6c16,2025-03-27T19:15:45.603000
|
||||
CVE-2022-45299,0,1,c3cdec51ad489e268fa0adba84e426154f37216284280ee0f5cd064bdca33ade,2025-04-07T20:15:18.080000
|
||||
CVE-2022-45299,0,0,c3cdec51ad489e268fa0adba84e426154f37216284280ee0f5cd064bdca33ade,2025-04-07T20:15:18.080000
|
||||
CVE-2022-4530,0,0,cf8765ea8602d8dec88060a36fdc1b0bde04159fab852625f65a01f5454769e4,2024-08-30T20:15:06.780000
|
||||
CVE-2022-45301,0,0,7f21a6a89058d69c22a2f6146a515a15fceca6c3b69b098486015a26d4dab81a,2024-11-21T07:29:01.920000
|
||||
CVE-2022-45304,0,0,80a65f6816d77386d34521e9d264fe35e29c557a576795fd8e54012d6ad6ecc7,2024-11-21T07:29:02.067000
|
||||
@ -211030,7 +211030,7 @@ CVE-2022-46088,0,0,fbec400ca51475ba9421a27e08dc711219d99cd09b17d81ab0a9e79792af5
|
||||
CVE-2022-46089,0,0,f19d133bf817c152dc8d9fb5b26b88d76b7110e1c6b600d64f973b4f5a22fb0a,2024-11-21T07:30:07.007000
|
||||
CVE-2022-4609,0,0,ef6b610a9ab8c4c8cd37a74de4ddd025ba4ec8b5e1e4a1d2ed469fc695c8ae18,2024-11-21T07:35:35.517000
|
||||
CVE-2022-46091,0,0,2d6b052a4fdbe2dafe7780a31ea006caa44558f35255d85dd695a2b3d7896fbf,2024-11-21T07:30:07.243000
|
||||
CVE-2022-46093,0,1,6de0b7a51095e68fe889609b0c02c94952e465deeac442c53cb20b0c64b28db6,2025-04-07T20:15:18.297000
|
||||
CVE-2022-46093,0,0,6de0b7a51095e68fe889609b0c02c94952e465deeac442c53cb20b0c64b28db6,2025-04-07T20:15:18.297000
|
||||
CVE-2022-46095,0,0,592aded02e76c6939f272da80d472078c07efec34e10931f7c2663e8291d8aef,2024-11-21T07:30:07.683000
|
||||
CVE-2022-46096,0,0,6ba14fae59dbc6b2a2a18cfd40b92143c0793b5c60a5823d25e88ae8aaa42266,2024-11-21T07:30:07.823000
|
||||
CVE-2022-4610,0,0,d61bb0dfd94af27463ad8f26b7b5e99fb02a3ca5942ed0eb06a615abfd142108,2024-11-21T07:35:35.630000
|
||||
@ -211702,13 +211702,13 @@ CVE-2022-46946,0,0,cdd6f8f15c78cb16a867e881c8c06867f1b05767aab9463473e76943393ef
|
||||
CVE-2022-46947,0,0,39afd84314e6f7e7912588a8a6dcdfb27d4780230e858c30abadd97710c4c09b,2025-04-07T19:15:46.383000
|
||||
CVE-2022-46949,0,0,b2d4baeb0738d3159c4dec08f643508eb98747fc338ae1343a9dde4eb52facb6,2025-04-07T19:15:46.563000
|
||||
CVE-2022-4695,0,0,54e4d5d7f51fb237cdc139b4ab6c841257c0cd52366260a8abdaccd435df3dae,2024-11-21T07:35:45.080000
|
||||
CVE-2022-46950,0,1,495435b948eaedcf056808b10eb12ceed87c05ffb68c01de1f01cbe6ee52317b,2025-04-07T20:15:18.540000
|
||||
CVE-2022-46950,0,0,495435b948eaedcf056808b10eb12ceed87c05ffb68c01de1f01cbe6ee52317b,2025-04-07T20:15:18.540000
|
||||
CVE-2022-46951,0,0,640da37dc8e1a1fcf074c33cb6aa34a366ad9be5bf835a6267848d65495f1e5e,2025-04-07T16:15:18.493000
|
||||
CVE-2022-46952,0,0,6021a0b97ad471a1206116e8f0ea50ff4405c0abbc653892354cab29e2efa422,2025-04-07T16:15:18.693000
|
||||
CVE-2022-46953,0,1,1dcaf877619b433f55c1ee52b65c629a93eb7184106c31fbef9cefca4afa35ef,2025-04-07T20:15:18.730000
|
||||
CVE-2022-46953,0,0,1dcaf877619b433f55c1ee52b65c629a93eb7184106c31fbef9cefca4afa35ef,2025-04-07T20:15:18.730000
|
||||
CVE-2022-46954,0,0,12dd8865e762b28c85347dcd27bcb942eef7d1a6f1a67675cd3e0b7d909cbc16,2025-04-07T19:15:46.740000
|
||||
CVE-2022-46955,0,1,0551dc1fd88e536be88a646181fa09730924b406df572c545de096ebd7e103e1,2025-04-07T20:15:18.910000
|
||||
CVE-2022-46956,0,1,c1efa673685773dfd0c64f42879b549deb305c8e8093bcae3ee5e61cb2b39f37,2025-04-07T20:15:19.120000
|
||||
CVE-2022-46955,0,0,0551dc1fd88e536be88a646181fa09730924b406df572c545de096ebd7e103e1,2025-04-07T20:15:18.910000
|
||||
CVE-2022-46956,0,0,c1efa673685773dfd0c64f42879b549deb305c8e8093bcae3ee5e61cb2b39f37,2025-04-07T20:15:19.120000
|
||||
CVE-2022-46957,0,0,788481425ad8fbb7bc9d72a02b25849b0dd20d139b3fc0a0a48d2357bc9b3483,2025-04-01T16:15:17.807000
|
||||
CVE-2022-46959,0,0,985672ec1120e331f792c9451db17d9333cac92794e4ea543dec9b246d91ed35,2025-04-03T14:15:22.617000
|
||||
CVE-2022-4696,0,0,d18a6555347b2450931b7a4499108c5f3c4aef62c5e374495c248bc437d3d913,2024-11-21T07:35:45.190000
|
||||
@ -212370,7 +212370,7 @@ CVE-2022-4808,0,0,25e60658bd6f3b3bc6a743b88b9090cd0ddda27de4c8295b64ccc6b3b16cbe
|
||||
CVE-2022-48082,0,0,8fd088e86178ce499376647eb160017e4e1c7c3886fdf9f06cc8a2a07117266d,2025-03-26T20:15:17
|
||||
CVE-2022-48085,0,0,11718139c8af1478139b59b9a3be9fd43f6247adc37f29c2aa01d4cb531b0df1,2025-03-26T20:15:17.157000
|
||||
CVE-2022-4809,0,0,a30858cafcf215980a1360a136ec82e2fe55b5f1990fb7698f8711963c255ab0,2024-11-21T07:35:59.067000
|
||||
CVE-2022-48090,0,1,9bfc2703d0ddb5739779d606b0fc8c9f27ae3a973b092b8f6a8c6faf4ed0485d,2025-04-07T20:15:19.360000
|
||||
CVE-2022-48090,0,0,9bfc2703d0ddb5739779d606b0fc8c9f27ae3a973b092b8f6a8c6faf4ed0485d,2025-04-07T20:15:19.360000
|
||||
CVE-2022-48091,0,0,fab43f83927a9ba8b63373fbd9f208d3e278228d6378ac2aa88e36451f8488b0,2025-04-07T19:15:46.920000
|
||||
CVE-2022-48093,0,0,f74f831d2241c43384ba1352e75bc8341a5601808163fb9fe6ed660f58498e92,2025-03-27T15:15:40.437000
|
||||
CVE-2022-48094,0,0,f0dcf4ce9ff7d3ac834355d7e42ab51d6554828a3dc9b1f8624e04546ce54718,2025-03-27T15:15:40.617000
|
||||
@ -269240,7 +269240,7 @@ CVE-2024-46486,0,0,6000c159ec790985a8f8b0baa816aa79580e9d13b05f3014b35b7b51c8e41
|
||||
CVE-2024-46488,0,0,56f5fe55fa4ef09d855ee33f04dd341373041abcc8cd41a78f126a1716041dc8,2024-10-02T16:21:36.507000
|
||||
CVE-2024-46489,0,0,8af935ea59345c18a65a02a5934ad59e5a604855494058e15126d177378cefdd,2024-10-02T16:24:32.300000
|
||||
CVE-2024-4649,0,0,f64d2b4ba0c6460a9ead3048468022c15a6a01d0faaa5bf3c36ccd0615f06803,2025-02-19T18:03:44.760000
|
||||
CVE-2024-46494,1,1,9ec787caeba884b97dcf35ff35b312ee58a6a6b80aa36164ce3d1255e393adc9,2025-04-07T20:15:19.950000
|
||||
CVE-2024-46494,0,0,9ec787caeba884b97dcf35ff35b312ee58a6a6b80aa36164ce3d1255e393adc9,2025-04-07T20:15:19.950000
|
||||
CVE-2024-4650,0,0,a0725088573bca3157246d7fc5e5180f0fb821fadf7f00a64494559769289d48,2025-02-19T18:08:51.490000
|
||||
CVE-2024-46503,0,0,4f133c90e139e687d3dd9079c4687fb4224dd448ab71bd78013c69a7fcf35624,2024-10-10T14:15:05.183000
|
||||
CVE-2024-46505,0,0,8a30b2b018a417760478138048dfdc666d3014f90e1bca5af5084411338920d1,2025-01-23T18:15:30.247000
|
||||
@ -273950,7 +273950,7 @@ CVE-2024-52781,0,0,aaaebc4bb61a1db40ff44bb58a3e8d18e473587ebb5c3f6143eb7ee66ba0c
|
||||
CVE-2024-52782,0,0,0e1b02ae576ac37bfbc8f92e25501a022b17443ee220b884e370afaa0769e720,2024-11-29T18:15:11.313000
|
||||
CVE-2024-52783,0,0,29c50d3fbee89e84c0be6727ac60b8ba0f280de07f0f679d08499f843b6b1ad1,2025-02-03T17:15:21.143000
|
||||
CVE-2024-52787,0,0,b46fccd6281487e8d8c3482a3336a26f545248bd88528968c6c559fc14398efe,2024-11-27T17:15:14.397000
|
||||
CVE-2024-52788,0,1,62e6e06842652f69846d995486320f0ea97dff079f59353ccd376d6f1681812d,2025-04-07T20:03:00.323000
|
||||
CVE-2024-52788,0,0,62e6e06842652f69846d995486320f0ea97dff079f59353ccd376d6f1681812d,2025-04-07T20:03:00.323000
|
||||
CVE-2024-52789,0,0,4d415129b33fd87d948c041fefc866aff89a53952a91ec488d5e59e46c3b2314,2025-04-07T19:58:25.270000
|
||||
CVE-2024-5279,0,0,f7a932547454804cbfb614322173d089b3a0d106fbb33e237aac8781c5ddd396,2024-11-21T09:47:20.467000
|
||||
CVE-2024-52791,0,0,162e3d6a512f9491101923b9ff099e7b8df58fdc67f0ed6295d1a7f85923f433,2025-01-16T20:15:32.667000
|
||||
@ -281779,6 +281779,7 @@ CVE-2025-0937,0,0,4d23918c79b57f87e4232ec5cbaefc29cbda81d3f6ffaa451d12f8c2e2e914
|
||||
CVE-2025-0938,0,0,550b7296d47a56c2250b7b930d294560afabd9b18c74cb6ec5ff28ef021f5100,2025-03-14T10:15:15.847000
|
||||
CVE-2025-0939,0,0,762c206abd21032a2362d7d03f8696dc3cda9bf876a13f8c73ebb711762a318f,2025-02-21T15:38:36.803000
|
||||
CVE-2025-0941,0,0,c8666aaa7ced7c9f01c38235f5f0f79a25e500c559c1e710321a0ccfbaf4ca46,2025-02-26T17:15:21.910000
|
||||
CVE-2025-0942,1,1,f52d221cbf0b57c8af6cc59d40ffe046a06dd80e1e3bff9260de7567894cde3e,2025-04-07T22:15:16.020000
|
||||
CVE-2025-0943,0,0,4b30c1ddd7ae655b7bf4d2eb9793548500a8e02002071712c23dcca41b54333a,2025-02-07T14:03:39.237000
|
||||
CVE-2025-0944,0,0,d13b662667ebb11ccdf7df575aebea999f2f98df20cada3f9e187be25fb4f53c,2025-02-07T14:02:27.067000
|
||||
CVE-2025-0945,0,0,1a59820c4935e2d16009f5e71afda284dd2c717c729eccad6a055d3b163de706,2025-02-07T14:00:06.057000
|
||||
@ -282171,7 +282172,7 @@ CVE-2025-1526,0,0,6ccdbe928ef24ca526e4b1e5e42bcc074377bcc67cdebc47d468f5396b2349
|
||||
CVE-2025-1527,0,0,ed274a04b6ad0457d200f338a2994672af54e52d41647b0116177bb8ea442a0d,2025-03-24T17:50:57.550000
|
||||
CVE-2025-1528,0,0,7b51d848bb252c8d2ce8faab7faf50aeaf0b47cac9c6975607b632c5e9c036f9,2025-03-14T05:15:42.170000
|
||||
CVE-2025-1530,0,0,fd014caac806bde4806ca306b609cfc51d8d2d9092073f1a99a794d20b572d30,2025-03-25T20:02:28.730000
|
||||
CVE-2025-1534,0,1,d4620aa836a115e03710779902069e790678aabc65f691200373939865d57e00,2025-04-07T21:15:41.667000
|
||||
CVE-2025-1534,0,0,d4620aa836a115e03710779902069e790678aabc65f691200373939865d57e00,2025-04-07T21:15:41.667000
|
||||
CVE-2025-1535,0,0,6080c0c0968f3ab3c5259d9031c93f6d6c93dcaef1c71aa8b7e3b62645a6a84e,2025-02-21T12:15:30.877000
|
||||
CVE-2025-1536,0,0,13d2bb79966b022c194b53190d029539a3b9db0220df5fb889249e7f79d2fadc,2025-02-21T15:15:12.270000
|
||||
CVE-2025-1537,0,0,861630e1b0372f1f37852ff12813e7a5ac2fa6d179d082cf3113227aa130bf0c,2025-02-21T15:15:12.460000
|
||||
@ -282693,7 +282694,7 @@ CVE-2025-2071,0,0,7bfe8b685b8245c9943c6d89aac222493a621b72ec29c3cf9622feee00de60
|
||||
CVE-2025-2072,0,0,7452b78e49b40682ae575d6750e2bb1f2de3946160c5bee4487d35d4121dbb19,2025-04-01T20:26:30.593000
|
||||
CVE-2025-2074,0,0,ebfc92b5bd49f5ccf1c23f472584acdf57def146ebcae3c4ff93af452a5b7959,2025-03-28T18:11:40.180000
|
||||
CVE-2025-2075,0,0,ab55a51247ee2850d4e2152336537ca54db9312a277429beb604e88703e48472,2025-04-07T14:18:15.560000
|
||||
CVE-2025-2076,0,1,97b36f1e6f07a313a2c81becc36dc64919123b61205ecb45483897067337e6f1,2025-04-07T20:51:08.497000
|
||||
CVE-2025-2076,0,0,97b36f1e6f07a313a2c81becc36dc64919123b61205ecb45483897067337e6f1,2025-04-07T20:51:08.497000
|
||||
CVE-2025-2077,0,0,1c0edbdaffae49fa47155cca050ec7e654aca70fade8fda3498bb18e55151b35,2025-04-02T12:44:08.040000
|
||||
CVE-2025-2078,0,0,9de7f9d36f257c6e4ade1283dce5bdc5d09f9fe37ce0133e41f71eebe0b83db2,2025-04-02T12:43:28.130000
|
||||
CVE-2025-2079,0,0,1df99b44115761c768e37334a26d3048ad67e1a5d7d245b0266a3de82699255e,2025-03-13T17:15:38.080000
|
||||
@ -284722,7 +284723,7 @@ CVE-2025-23686,0,0,3faeff7525d93cc6d2031f95de86c7e21308c8342ae317b9dc855fcb527af
|
||||
CVE-2025-23687,0,0,876e6d54688b44b42669275d89a8defe6e1fefe669c65559a08862a6cef41f97,2025-02-27T17:15:16.623000
|
||||
CVE-2025-23688,0,0,f434da30e858ec237146a49d4953ba99caeb27963c4d625ff5139f14c4c32c76,2025-03-03T14:15:45.110000
|
||||
CVE-2025-23689,0,0,3a077a022662cdd0d4798ac2d9b9685961bbdf05d3a8d2e748b53124c3ed929b,2025-01-16T20:15:44.040000
|
||||
CVE-2025-2369,0,1,d487a2b5a86efab0dc596a96353308cf192fee78248c50541c90553a56279466,2025-04-07T20:47:37.110000
|
||||
CVE-2025-2369,0,0,d487a2b5a86efab0dc596a96353308cf192fee78248c50541c90553a56279466,2025-04-07T20:47:37.110000
|
||||
CVE-2025-23690,0,0,b9e8b4ce7cf418df7c2c552d6aa61f7715b27609fc2dbb370252e45d7528a647,2025-01-16T20:15:44.197000
|
||||
CVE-2025-23691,0,0,8bccb2407b1830314e082c5ccc8a74914d5f3fb937895330615769bfb1ba0062,2025-01-16T20:15:44.353000
|
||||
CVE-2025-23692,0,0,2e17dc09b58fdef7a64a307b9ebb3a4288c1a3ecd370c86b93c09184b7a088a4,2025-01-16T20:15:44.503000
|
||||
@ -284733,7 +284734,7 @@ CVE-2025-23696,0,0,a5d0dbd6711cda6c69324ebcee0e3c960b7f308cc312d55925fd6e4a719bc
|
||||
CVE-2025-23697,0,0,5151899a0cfc0ffcc25cc2380c6b365255d38f5af3b8bb32b788fb0ca58588b1,2025-02-18T20:15:28.480000
|
||||
CVE-2025-23698,0,0,b0aad547409e3d2f2bb0d70a09a8547f4cac544665b4cf85000d48948b843e58,2025-01-16T20:15:44.910000
|
||||
CVE-2025-23699,0,0,21e2b4434b6bbb2f1d160ef769c9fc35e826158249f91b861f8551b4bb2b9f2f,2025-01-16T20:15:45.060000
|
||||
CVE-2025-2370,0,1,b93d76640ac403f5d1da6e6ec6a527dda514c99134eeb3aaff48235966529c78,2025-04-07T20:43:25.040000
|
||||
CVE-2025-2370,0,0,b93d76640ac403f5d1da6e6ec6a527dda514c99134eeb3aaff48235966529c78,2025-04-07T20:43:25.040000
|
||||
CVE-2025-23700,0,0,d6b854ba2a7ba8f802de41aae9e17aa6b7e882f7d5fe1274a9929cac1e98d62c,2025-02-18T20:15:28.627000
|
||||
CVE-2025-23701,0,0,e59b3ab6fdf37256033e4fff48d732e2f6885469aa12acc75ecdd961fe6019fb,2025-01-22T15:15:22.250000
|
||||
CVE-2025-23702,0,0,c6087cb20ed5d5e18a0f143ed78da44b9304f988bd02c1f96e1ffd07550520eb,2025-01-16T20:15:45.213000
|
||||
@ -284892,7 +284893,7 @@ CVE-2025-23846,0,0,ea1add75e4166af75969247fd7072cf309971d9564e41b3b3aa5ab3aed42b
|
||||
CVE-2025-23847,0,0,c03a596217ee296567fddabb246e1fac08d0949a40c1551fde84a843f8749682,2025-03-03T14:15:47.730000
|
||||
CVE-2025-23848,0,0,89a987df9d0bbdbc45b1ea1fdc383b4ea7fa77b656809c9e88d08eb1cb2905d0,2025-01-16T21:15:25.220000
|
||||
CVE-2025-23849,0,0,7076f9fcf4e7216b0f5ca136c4ea4a88f8fc78bd3d3c6b722ad7847e399fd28f,2025-01-27T15:15:13.087000
|
||||
CVE-2025-2385,0,1,9efc4ac1d850422c503a7cec74b470e536fea3a961bbcd933a07cecaf9b36704,2025-04-07T20:34:51.867000
|
||||
CVE-2025-2385,0,0,9efc4ac1d850422c503a7cec74b470e536fea3a961bbcd933a07cecaf9b36704,2025-04-07T20:34:51.867000
|
||||
CVE-2025-23850,0,0,7917083345489836d0b9350fb892a5392f05b010ccf87e3b6c820b24effcfb5b,2025-03-03T14:15:47.870000
|
||||
CVE-2025-23851,0,0,45cd563fd26573e18f7597f8a91796eb4d7bea4673dae9c99c4f2ca6dc5dfd24,2025-02-14T13:15:47.550000
|
||||
CVE-2025-23852,0,0,af6161c2e1eaf6dc31b7ef696e3d279f110159ada7f456a1b82062ece30ffff6,2025-03-03T14:15:48.013000
|
||||
@ -285173,7 +285174,7 @@ CVE-2025-24180,0,0,5098e65ffbd2e3bc131883406f84d9639a94bf3a54e07c16c5345beb439ec
|
||||
CVE-2025-24181,0,0,0c7118913277eb99f8075936923f2ed2950c8d69190de035a40961b2acf2e2fd,2025-04-07T18:15:33.530000
|
||||
CVE-2025-24182,0,0,1b0cc7e1cbcfab6eebe8189a3b6943bd049fc334e0996c066eeba0b6245cb48c,2025-04-07T18:15:39.580000
|
||||
CVE-2025-24185,0,0,4871c0df3d7d219e1401394d7ec6a4eaa7d737d02980f30e101a34eb820fd62f,2025-03-24T15:11:13.660000
|
||||
CVE-2025-2419,0,1,3f5e339c9cb04416424a63797d1c4ebaa31aa2602a9b6fd44497d200078d0f45,2025-04-07T20:07:48.273000
|
||||
CVE-2025-2419,0,0,3f5e339c9cb04416424a63797d1c4ebaa31aa2602a9b6fd44497d200078d0f45,2025-04-07T20:07:48.273000
|
||||
CVE-2025-24190,0,0,0bb386f3531a3631f4efa97c97b44d5339a1f5359f89ca34e7e6cf1cdae4ef32,2025-04-07T18:15:45.210000
|
||||
CVE-2025-24191,0,0,70b077b59fb6872846684df55d5bb8024ad6bab473a53621155ca2da3a09c8f5,2025-04-04T18:24:52.147000
|
||||
CVE-2025-24192,0,0,ce6bdb6f15250b4631c7a9deabe2ebfa579c6e03dc6bdb9be6f16b661e3df0ac,2025-04-07T13:44:22.650000
|
||||
@ -286174,7 +286175,7 @@ CVE-2025-25901,0,0,dbbaa66456410cc814c13398a9419347a95d4c008549889e82c9e08064439
|
||||
CVE-2025-25907,0,0,042fa44ae3449a91128a4cfdb3781e1176518918252daa0010b67c1143785aa9,2025-03-11T03:15:39.160000
|
||||
CVE-2025-25908,0,0,fe355032e83d1fcac48ab80d23790fbbd6e28bd9d81eb2d8242e10204ea981e4,2025-03-11T03:15:39.350000
|
||||
CVE-2025-2591,0,0,a1e4a67e01889d41f47571b6e9a1809cdf5b6c98f2756860cfcf5e05b47f2705,2025-03-21T14:15:16.853000
|
||||
CVE-2025-25914,0,1,8f10f68b5ad601ca334924ef18a3f5e524caafa2d515f094f584596ea979480c,2025-04-07T20:31:44.523000
|
||||
CVE-2025-25914,0,0,8f10f68b5ad601ca334924ef18a3f5e524caafa2d515f094f584596ea979480c,2025-04-07T20:31:44.523000
|
||||
CVE-2025-25916,0,0,91ba974117f22dab8d3678a8beecd3ea90efc52e588600708e1af441e5e35add,2025-02-28T16:15:39.867000
|
||||
CVE-2025-2592,0,0,802101c6825ef87ca411ff48e867fc157f089d6dc8c2b07fbcff6e162493f0c0,2025-03-21T14:15:17.037000
|
||||
CVE-2025-25925,0,0,992a4d92cdd1ca6c67a633afcfd4f776b6fb4440a7e0f0b6613ea419786bbe59,2025-03-12T16:15:23.337000
|
||||
@ -287175,7 +287176,7 @@ CVE-2025-28219,0,0,9b40f2aa51230f80cfb4c81c1e336bd51973853bc9726944a0498d977c218
|
||||
CVE-2025-28220,0,0,609ccc596df6a0c8ee787ac35c989ba3e4c54efd8d91d280096f865a75155a7c,2025-03-28T18:11:40.180000
|
||||
CVE-2025-28221,0,0,4f03f6fae6237c7f3678037df83bd178511d1e95b5030e0c360b7044b52c5438,2025-03-28T18:11:40.180000
|
||||
CVE-2025-2825,0,0,1348b20aa0e099976065c5f501f6dcf6a498c894986b887d248ad2c9caac70d4,2025-04-02T21:15:33.187000
|
||||
CVE-2025-28253,0,1,0f48ac5a4456a4d9cddb64e8619772b132895c7269a2c8d0b95ac55f00e8e388,2025-04-07T20:15:20.173000
|
||||
CVE-2025-28253,0,0,0f48ac5a4456a4d9cddb64e8619772b132895c7269a2c8d0b95ac55f00e8e388,2025-04-07T20:15:20.173000
|
||||
CVE-2025-28254,0,0,c097372640e42ad56d3f680e0895f3984d33f75010de2acc8d7dea3b37a08a9e,2025-04-07T14:42:18
|
||||
CVE-2025-28256,0,0,b63d6b95334cfc627eaa3f9ee9948e650cb545bc12e96a49e4c25681e746d651,2025-04-01T20:26:30.593000
|
||||
CVE-2025-2831,0,0,1ae81597715ce516aca81a4f719c74684bee390c094eaf6c3092e19f96d27ebc,2025-03-27T16:45:27.850000
|
||||
@ -287337,7 +287338,7 @@ CVE-2025-29070,0,0,24569788487d0400d538146d963f6020db8a44ab6999b4d9aa33cc8736405
|
||||
CVE-2025-29072,0,0,49c945210f3f78e56e41b3df1156a5372b970d771a90cb3e84f3b7747252dacb,2025-03-28T16:15:29.640000
|
||||
CVE-2025-2908,0,0,041eb1fa89a8461da19bf701f06a30feb1f340b875a2b47541929394f018f7d6,2025-03-28T18:11:40.180000
|
||||
CVE-2025-29085,0,0,f3b0229b2dbdb0918b1860c20c86a23a202aa8fd27b32fb25e3773ee78d284c2,2025-04-07T14:18:34.453000
|
||||
CVE-2025-29087,1,1,3576f2f68f75f00271dd4df1780d54efb739d65ee6b6e9eab5144deef0f4aa6e,2025-04-07T20:15:20.253000
|
||||
CVE-2025-29087,0,0,3576f2f68f75f00271dd4df1780d54efb739d65ee6b6e9eab5144deef0f4aa6e,2025-04-07T20:15:20.253000
|
||||
CVE-2025-2909,0,0,97c0fe7ab6ec975ef24a907a995721890d6b9e4b583a692182e886d15cd6b91b,2025-03-28T18:11:40.180000
|
||||
CVE-2025-2910,0,0,63b1776a3174c1a360045ac9eb5899920566d03dfd18cf1878580a96741c5eb9,2025-03-28T18:11:40.180000
|
||||
CVE-2025-29100,0,0,03e4a9cc3df0d3df440cd5953f31e0b258dcc8840a20f25006f01137c8594a87,2025-04-01T20:06:53.017000
|
||||
@ -287412,11 +287413,11 @@ CVE-2025-2946,0,0,d1b6bc216dd9866fedcefbedd5d27e2a55560ea3e179cb5e876100bee6cdba
|
||||
CVE-2025-29462,0,0,2dbf51a848bf77ad433e707ac24330b357114ddd7a825b863e5708fee007dbfd,2025-04-07T15:15:43.373000
|
||||
CVE-2025-29476,0,0,3010ae735c879d92a342e7748811b3946ae8287c6c80f89374bb498690e8bd18,2025-04-07T19:15:55.790000
|
||||
CVE-2025-29477,0,0,2b1c163b57b7284c39b710b65fa772d27c2dfad0127610dec2abcbdeeac4b145,2025-04-07T19:15:55.950000
|
||||
CVE-2025-29478,1,1,0201a58494ab838af0c33a0cfe84392b84330b905f13aadef7fde97004e9f5f4,2025-04-07T20:15:20.373000
|
||||
CVE-2025-29479,1,1,886e36646f97f4ec7e2f3f1e63119ca20dbf8967ca479553fd6c7e6965456d7d,2025-04-07T20:15:20.490000
|
||||
CVE-2025-29480,1,1,173c810e3d4e89e30278d59d610ce193685d9ee642cfd6e6a0631ce3b42b5869,2025-04-07T20:15:20.607000
|
||||
CVE-2025-29481,1,1,264c2ebf93bf9f6a2f276a874ddabf409fbeda9af33e5518a36dad5d0a79aa12,2025-04-07T20:15:20.720000
|
||||
CVE-2025-29482,1,1,5aa47d8c253bbdab99dd7d1f00bcadd9e091a6d37750d9c095c4e45dd82f1971,2025-04-07T20:15:20.847000
|
||||
CVE-2025-29478,0,0,0201a58494ab838af0c33a0cfe84392b84330b905f13aadef7fde97004e9f5f4,2025-04-07T20:15:20.373000
|
||||
CVE-2025-29479,0,0,886e36646f97f4ec7e2f3f1e63119ca20dbf8967ca479553fd6c7e6965456d7d,2025-04-07T20:15:20.490000
|
||||
CVE-2025-29480,0,0,173c810e3d4e89e30278d59d610ce193685d9ee642cfd6e6a0631ce3b42b5869,2025-04-07T20:15:20.607000
|
||||
CVE-2025-29481,0,0,264c2ebf93bf9f6a2f276a874ddabf409fbeda9af33e5518a36dad5d0a79aa12,2025-04-07T20:15:20.720000
|
||||
CVE-2025-29482,0,0,5aa47d8c253bbdab99dd7d1f00bcadd9e091a6d37750d9c095c4e45dd82f1971,2025-04-07T20:15:20.847000
|
||||
CVE-2025-29483,0,0,a44df1db1a75ca4ccf8a0bab57f388d77d71341421d00a01658dce0d1318836c,2025-04-01T16:08:17.700000
|
||||
CVE-2025-29484,0,0,24b91db5e49838949bb21585890c30ebf131a4e7d93b1fa565238059473a3194,2025-04-01T16:07:37.140000
|
||||
CVE-2025-29485,0,0,76a43926d5d32780e223e5d4ded19c1f1dead02fcfd0661c16775c712330ced9,2025-04-01T16:07:18.737000
|
||||
@ -287442,7 +287443,7 @@ CVE-2025-2957,0,0,d90251765154920d1060d5e6f1781980ec9f028972bb25184edb9ab3b3acf0
|
||||
CVE-2025-29570,0,0,ce09831559b48fe479ba4c5f9b34d0db4bbbbbf20068eb3ed4fe546923ebfe0f,2025-04-07T15:15:43.543000
|
||||
CVE-2025-2958,0,0,9728ea5d0e1e0ffe03d484b47c7dc7d2f752fe0ff3a0cf460614ef3d0b6ffb41,2025-04-01T20:26:30.593000
|
||||
CVE-2025-2959,0,0,1e1c625f609a10be5a0b8a23aebaf67e7ab0d18811ee0ee5bccb17420006f738,2025-04-01T20:26:30.593000
|
||||
CVE-2025-29594,1,1,9393534db2209bd78be3fb9ee91c413a5aba18c17c66c73f76b143f30d017cda,2025-04-07T20:15:20.963000
|
||||
CVE-2025-29594,0,0,9393534db2209bd78be3fb9ee91c413a5aba18c17c66c73f76b143f30d017cda,2025-04-07T20:15:20.963000
|
||||
CVE-2025-2960,0,0,c08819bedf646cc171f0258b0a94c3a41e46867e1b14a737b82467d2de4f87fc,2025-04-01T20:26:30.593000
|
||||
CVE-2025-2961,0,0,99a9282acf76e32af58efa1bac54403a0a08178dfa00cc28168e32b8a53d8a08,2025-04-01T20:26:30.593000
|
||||
CVE-2025-2963,0,0,84d2c4a858a789275648d5c139e966fa3d1f94dab800d93bbe623441c26249a9,2025-04-03T23:15:38.103000
|
||||
@ -287457,7 +287458,7 @@ CVE-2025-2967,0,0,14b33c1f634d82e0ee8f6eba9d8900eb26f8e5ef6b28fe9846307dc0432895
|
||||
CVE-2025-2968,0,0,2f5310773b41e32a0609f9013ca63505bab1761feb2b83c508abd214cd1156b1,2025-04-04T01:15:39.930000
|
||||
CVE-2025-2969,0,0,2c92f9aaf929a695828188a9354c9039b1da27ec28571736050e209bd0423cad,2025-04-04T01:15:40
|
||||
CVE-2025-2970,0,0,67c007e67877a94fb703f9d730b81129ea1f6387e2e40954ff831fd4807254f0,2025-04-04T01:15:40.067000
|
||||
CVE-2025-2971,0,0,99110d2b96fc1aa569c084aaa6cd6032729ce20862de3ac106c6017d2b904a25,2025-04-01T20:26:30.593000
|
||||
CVE-2025-2971,0,1,2706995c55a7dbc3fec5708d9b29d92444bde85b5e349db5ecc56094ac7bd4d7,2025-04-07T23:15:43.050000
|
||||
CVE-2025-29719,0,0,5c368479eba98779876ea31949f2ab0a1edca961783975010a920ebd3cae7870,2025-04-07T14:18:34.453000
|
||||
CVE-2025-2972,0,0,9bd90eb57737eba9afab46fcd8061576d92129d2495ebdef7228d08af4388952,2025-04-04T01:15:40.127000
|
||||
CVE-2025-2973,0,0,67e1820b7acfc1735d88b6df2040e61a8d139e219017233e4ee98b5acf7e76cc,2025-04-01T20:26:30.593000
|
||||
@ -287466,7 +287467,7 @@ CVE-2025-2975,0,0,a51ab4826f882dfc9eb64143ebea4f1b786d39ebf186c00a08fe8a9302ac16
|
||||
CVE-2025-2976,0,0,2714beee469a94bef5bdeffcc7963fd27d32ec325e019e7704104b1aec409041,2025-04-01T20:26:30.593000
|
||||
CVE-2025-29766,0,0,65a16707b8729a63f264f0b6d3ee68b10c485cbde8735a3eb7b19a0abb3b57a6,2025-04-01T20:26:22.890000
|
||||
CVE-2025-29768,0,0,492de4cf9bc586f0c097ff358f0d6522edec16b3a3700b1c85d835d10d900b1f,2025-03-13T17:15:37.623000
|
||||
CVE-2025-29769,1,1,1ffc555d1e5fa975c225602d904fa1fa16d8a21a8afa28928d0e400fd37572db,2025-04-07T20:15:21.090000
|
||||
CVE-2025-29769,0,0,1ffc555d1e5fa975c225602d904fa1fa16d8a21a8afa28928d0e400fd37572db,2025-04-07T20:15:21.090000
|
||||
CVE-2025-2977,0,0,696e7740dbee2a5350b7ef96c3055a330727eb2106222123bfc4ab0d2a3f5d39,2025-04-01T20:26:30.593000
|
||||
CVE-2025-29770,0,0,64a7761b4081159cba0465c32543c25f86c7bc3fdca10868943a613198ef8db7,2025-03-19T16:15:31.977000
|
||||
CVE-2025-29771,0,0,40341ca82018118ee52a3bd3891794f5bfb5824a75c694db796b525153dba5da,2025-03-14T19:15:48.847000
|
||||
@ -288255,7 +288256,7 @@ CVE-2025-31488,0,0,41eabe2a806d521b5b533a51fb5b17aa17d50bd34ad511fec1512904c0a77
|
||||
CVE-2025-31489,0,0,86b687749f556cb33a8356498a01d508d0da05ad595a76560944268496b2bd46,2025-04-07T14:18:34.453000
|
||||
CVE-2025-3149,0,0,61479a4dbdbba6ab59d1ae99d855a79e55a52858fd9b2654fa6a6f9d8eddf660,2025-04-07T14:18:34.453000
|
||||
CVE-2025-31492,0,0,c3a8af2b78a6ecf7a731e5159a73f99e4e0787364701aa4aef00fbbfc177b209,2025-04-07T14:17:50.220000
|
||||
CVE-2025-31496,1,1,5d205436871d710e38af2038c923c60e408fc550e87ec590f080b1cc870bd837,2025-04-07T21:15:42.720000
|
||||
CVE-2025-31496,0,0,5d205436871d710e38af2038c923c60e408fc550e87ec590f080b1cc870bd837,2025-04-07T21:15:42.720000
|
||||
CVE-2025-3150,0,0,a30a7688ae10248ab6f92b08d529b33559f00224524ffa44e9f5b1d925f39cc6,2025-04-07T14:18:34.453000
|
||||
CVE-2025-3151,0,0,fc53025e57933c63ffd27d66baa971840e395a51a52617b1c48843e916fa986d,2025-04-07T14:18:34.453000
|
||||
CVE-2025-31515,0,0,65e0cceff3005eb000d81df9c13b2b61bcc11ce5d49244e52c4f8300da4f784d,2025-04-01T03:15:17.700000
|
||||
@ -288636,13 +288637,13 @@ CVE-2025-3199,0,0,b2c8a0f552e5c66b559702403ed11bd1140ca56173e2c4b53e84f8a9895b6f
|
||||
CVE-2025-32013,0,0,c2a630586e3eb8d59df4073f809ec2e7f81c5bc7cc9d9bbbdf8f221f6d3abe12,2025-04-07T14:17:50.220000
|
||||
CVE-2025-32014,0,0,56762cbef9e5296f371a227e3d5a52cd9e157a1f840b6fd7cbb75f28d1fdeb59,2025-04-07T15:15:44.593000
|
||||
CVE-2025-3202,0,0,b5df9a4f10b6a094526640bce151f74d263fe1512b1e3334f9249ec0e5e39a5f,2025-04-07T14:18:15.560000
|
||||
CVE-2025-32029,1,1,8d9488255e68c0b28514f596d0e50e6d91cda4981696c0a5900811d7c043f680,2025-04-07T21:15:42.880000
|
||||
CVE-2025-32029,0,0,8d9488255e68c0b28514f596d0e50e6d91cda4981696c0a5900811d7c043f680,2025-04-07T21:15:42.880000
|
||||
CVE-2025-3203,0,0,8fa48768394bcd70db4b42e0cbf522ee067f4bdfadf116a6b0c16ce5e749253b,2025-04-07T14:18:15.560000
|
||||
CVE-2025-32030,1,1,6501cbda6f1602cfd9282e8257ed63760701f2685f6445d31ec8f27cc31c7ac2,2025-04-07T21:15:43.037000
|
||||
CVE-2025-32031,1,1,fbce7391a766676a7fa0a4ed2e770435aee21097045cdea7e0749ce233431124,2025-04-07T21:15:43.220000
|
||||
CVE-2025-32032,1,1,d1ecde2a08cd3b8c264c932685f37069a85c50652ba63181ea45821acd643460,2025-04-07T21:15:43.363000
|
||||
CVE-2025-32033,1,1,a9d3d583cc5d95a1088663121fa57f8eb56bc6eeaa2c9353df90a542cfb4225d,2025-04-07T21:15:43.527000
|
||||
CVE-2025-32034,1,1,625877d4b79a016e9661b9eb333c7ab2b5963e4e80cea781e1f4a1de1625ca01,2025-04-07T21:15:43.690000
|
||||
CVE-2025-32030,0,0,6501cbda6f1602cfd9282e8257ed63760701f2685f6445d31ec8f27cc31c7ac2,2025-04-07T21:15:43.037000
|
||||
CVE-2025-32031,0,0,fbce7391a766676a7fa0a4ed2e770435aee21097045cdea7e0749ce233431124,2025-04-07T21:15:43.220000
|
||||
CVE-2025-32032,0,0,d1ecde2a08cd3b8c264c932685f37069a85c50652ba63181ea45821acd643460,2025-04-07T21:15:43.363000
|
||||
CVE-2025-32033,0,0,a9d3d583cc5d95a1088663121fa57f8eb56bc6eeaa2c9353df90a542cfb4225d,2025-04-07T21:15:43.527000
|
||||
CVE-2025-32034,0,0,625877d4b79a016e9661b9eb333c7ab2b5963e4e80cea781e1f4a1de1625ca01,2025-04-07T21:15:43.690000
|
||||
CVE-2025-3204,0,0,64fef00d821c113b4de0943d2e5e3bd619275d50a2fe970529a1c3d6f3f5b1d7,2025-04-07T14:18:15.560000
|
||||
CVE-2025-32049,0,0,4a492d3e48b4caa699bbe628c5401d02fd93365e9cd0841713ed46afaee15215,2025-04-07T14:18:34.453000
|
||||
CVE-2025-3205,0,0,51e3f14857d78569279198f5dc30e56ea630bb12580d37bc688ca7f3b09b35a0,2025-04-07T14:18:15.560000
|
||||
@ -288806,6 +288807,7 @@ CVE-2025-32370,0,0,d778c242ab00bacbdd7c203b155734432e980d6c8dbe2374a06bea2004436
|
||||
CVE-2025-3238,0,0,273f0c8b3980a53c04674d23c4dc81b848f12a18d8a02a7425c58d0764474f6e,2025-04-07T14:18:15.560000
|
||||
CVE-2025-3239,0,0,d82817b34dd7b66d6aa65a93073be6dc4033b0ef23e651c8d1c7428dd5441e76,2025-04-07T14:18:15.560000
|
||||
CVE-2025-3240,0,0,fd4ee2fdb38ac17ffaee2ac6e70f3a2f5dcccf28e2968d4be2b86fe7dc62212e,2025-04-07T14:18:15.560000
|
||||
CVE-2025-32409,1,1,b457b3fe21d35f954a6de6c9d6656ac2ce35689db19ead2a2e2d7ab9a25f1d6f,2025-04-07T22:15:16.963000
|
||||
CVE-2025-3241,0,0,594a540ab13070f27db4ae33cd1a92be4d81e360e241a5ce3cde519f3dcc5218,2025-04-07T14:18:15.560000
|
||||
CVE-2025-3242,0,0,7a3796558c3172b29f1754f0aa43f7d570abcefa6f88716250c661d5fd24e293,2025-04-07T14:18:15.560000
|
||||
CVE-2025-3243,0,0,b05341f12b748941f8ca2dc4c2b8a53c07658570f17c96676f3c5904a6066c66,2025-04-07T14:18:15.560000
|
||||
@ -288891,11 +288893,15 @@ CVE-2025-3376,0,0,f044b988b65bed88d1f39e4a7a7b97fe40299624800e5bacefdb3bd31a2684
|
||||
CVE-2025-3377,0,0,f15e9f2a12603592a901539197b9cf1900609b90580b6f29669ce5d408d8653f,2025-04-07T18:15:45.733000
|
||||
CVE-2025-3378,0,0,b41c1e92ea39358a2a37e0afa4ea8efa6b253ddbd8fbb05da6b6a2995f98f3b7,2025-04-07T19:15:57.413000
|
||||
CVE-2025-3379,0,0,f23a9a261bdf918c1530330bd248a1a00eebcc5072f6dca448d66fd6289126e2,2025-04-07T19:15:57.533000
|
||||
CVE-2025-3380,0,1,1cad7baa07636cdce6da6565ea53507eecacf0a1bff169a2551a7e05749702ae,2025-04-07T20:15:21.640000
|
||||
CVE-2025-3381,1,1,af785b908e9c0ce493f12db519f4f8f0773f105e1dbd23842159e9e63665068d,2025-04-07T20:15:21.760000
|
||||
CVE-2025-3382,1,1,a2ab3668eea05a9ffc20e2a3317a0de1cbdf8f9493bd4455300b8dd1748bf438,2025-04-07T20:15:21.943000
|
||||
CVE-2025-3383,1,1,ceae518148d96f61a518bd0d8f5ee1c69600970da12b6b6208a6b56c3fc6648d,2025-04-07T21:15:43.850000
|
||||
CVE-2025-3384,1,1,3063aa55a343fcb7cf74e5a093d79228dc6bad58bf3ad688e0b9dc5137c9c4f7,2025-04-07T21:15:44.053000
|
||||
CVE-2025-3380,0,0,1cad7baa07636cdce6da6565ea53507eecacf0a1bff169a2551a7e05749702ae,2025-04-07T20:15:21.640000
|
||||
CVE-2025-3381,0,0,af785b908e9c0ce493f12db519f4f8f0773f105e1dbd23842159e9e63665068d,2025-04-07T20:15:21.760000
|
||||
CVE-2025-3382,0,0,a2ab3668eea05a9ffc20e2a3317a0de1cbdf8f9493bd4455300b8dd1748bf438,2025-04-07T20:15:21.943000
|
||||
CVE-2025-3383,0,0,ceae518148d96f61a518bd0d8f5ee1c69600970da12b6b6208a6b56c3fc6648d,2025-04-07T21:15:43.850000
|
||||
CVE-2025-3384,0,0,3063aa55a343fcb7cf74e5a093d79228dc6bad58bf3ad688e0b9dc5137c9c4f7,2025-04-07T21:15:44.053000
|
||||
CVE-2025-3385,1,1,1910af3da9bbe755ce53979f74cfaaab2a0b24f146fc08b49f9399a3e06f22b6,2025-04-07T22:15:17.137000
|
||||
CVE-2025-3386,1,1,bcb9affa469bc5aa0e4f5c7db9a92e48523c41e46f9d7ff29ee13940c32f8a63,2025-04-07T22:15:17.337000
|
||||
CVE-2025-3387,1,1,109216d2024cbc549c478141af7f937c3a5ffb542c64b6d4d9e3338cc30248cb,2025-04-07T23:15:43.530000
|
||||
CVE-2025-3388,1,1,e08032fbdd0416394687f327741f2f97a9e40f4e29c06995464229eade0e0728,2025-04-07T23:15:44.033000
|
||||
CVE-2025-3424,0,0,be0fe6f8406eda3536331ded14e2f6be10ec512141cedd16fb1a1f0fe02bf768,2025-04-07T16:15:27.703000
|
||||
CVE-2025-3425,0,0,9396f0e72f97b1c5b17d6a193f82e00c0d3f258bd16686092e11de9ff192286c,2025-04-07T16:15:27.963000
|
||||
CVE-2025-3426,0,0,bc136ddbc855578300039b703456513a80b7a9e221e0139f4084d1b3f0db77d4,2025-04-07T17:15:40.073000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user