mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-07 11:07:05 +00:00
Auto-Update: 2025-02-08T05:00:20.563098+00:00
This commit is contained in:
parent
efeae35d05
commit
733dbb0e75
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-27775",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-12T14:15:07.903",
|
||||
"lastModified": "2024-11-21T07:53:28.107",
|
||||
"lastModified": "2025-02-08T03:15:09.810",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-27826",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-12T13:15:07.573",
|
||||
"lastModified": "2024-11-21T07:53:32.610",
|
||||
"lastModified": "2025-02-08T03:15:09.993",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-27830",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-12T15:15:12.830",
|
||||
"lastModified": "2024-11-21T07:53:32.780",
|
||||
"lastModified": "2025-02-08T03:15:10.200",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 6.0
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
|
||||
"baseScore": 9.0,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "CWE-269"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-269"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-28488",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-12T16:15:19.353",
|
||||
"lastModified": "2024-11-21T07:55:12.750",
|
||||
"lastModified": "2025-02-08T03:15:10.410",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-29571",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-12T15:15:13.233",
|
||||
"lastModified": "2024-11-21T07:57:17.740",
|
||||
"lastModified": "2025-02-08T03:15:10.633",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-119"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-29574",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-12T13:15:07.637",
|
||||
"lastModified": "2024-11-21T07:57:18.013",
|
||||
"lastModified": "2025-02-08T03:15:10.847",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-119"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-29580",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-12T13:15:07.727",
|
||||
"lastModified": "2024-11-21T07:57:18.753",
|
||||
"lastModified": "2025-02-08T03:15:11.057",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-653"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-38252",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-07-14T18:15:10.990",
|
||||
"lastModified": "2024-11-21T08:13:11.213",
|
||||
"lastModified": "2025-02-08T04:15:08.207",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -144,18 +144,6 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AULOBQJLXE2KCT5UVQMKGEFL4GFIAOED/",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MKFZQUK7FPWWJQYICDZZ4YWIPUPQ2D3R/",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TODROGVCWZ435HQIZE6ARQC5LPQLIA5C/",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-38252",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-55215",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-02-07T22:15:13.247",
|
||||
"lastModified": "2025-02-07T22:15:13.247",
|
||||
"lastModified": "2025-02-08T03:15:11.687",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -11,7 +11,42 @@
|
||||
"value": "An issue in trojan v.2.0.0 through v.2.15.3 allows a remote attacker to escalate privileges via the initialization interface /auth/register."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-269"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/ainrm/Jrohy-trojan-unauth-poc/blob/main/README.en.md",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-55272",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-02-07T22:15:13.337",
|
||||
"lastModified": "2025-02-07T22:15:13.337",
|
||||
"lastModified": "2025-02-08T03:15:11.840",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -11,7 +11,42 @@
|
||||
"value": "An issue in Brainasoft Braina v2.8 allows a remote attacker to obtain sensitive information via the chat window function."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/soursec/CVEs/tree/main/CVE-2024-55272",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-57606",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-02-07T22:15:13.707",
|
||||
"lastModified": "2025-02-07T22:15:13.707",
|
||||
"lastModified": "2025-02-08T03:15:12.010",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -11,7 +11,42 @@
|
||||
"value": "SQL injection vulnerability in Beijing Guoju Information Technology Co., Ltd JeecgBoot v.3.7.2 allows a remote attacker to obtain sensitive information via the getTotalData component."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/jeecgboot/JeecgBoot/issues/7665",
|
||||
|
21
README.md
21
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-02-08T03:00:21.925719+00:00
|
||||
2025-02-08T05:00:20.563098+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-02-08T02:00:01.817000+00:00
|
||||
2025-02-08T04:15:08.207000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -38,16 +38,25 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `1`
|
||||
Recently added CVEs: `0`
|
||||
|
||||
- [CVE-2025-1096](CVE-2025/CVE-2025-10xx/CVE-2025-1096.json) (`2025-02-08T01:15:07.947`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `1`
|
||||
Recently modified CVEs: `11`
|
||||
|
||||
- [CVE-2025-0994](CVE-2025/CVE-2025-09xx/CVE-2025-0994.json) (`2025-02-08T02:00:01.817`)
|
||||
- [CVE-2023-27775](CVE-2023/CVE-2023-277xx/CVE-2023-27775.json) (`2025-02-08T03:15:09.810`)
|
||||
- [CVE-2023-27826](CVE-2023/CVE-2023-278xx/CVE-2023-27826.json) (`2025-02-08T03:15:09.993`)
|
||||
- [CVE-2023-27830](CVE-2023/CVE-2023-278xx/CVE-2023-27830.json) (`2025-02-08T03:15:10.200`)
|
||||
- [CVE-2023-28488](CVE-2023/CVE-2023-284xx/CVE-2023-28488.json) (`2025-02-08T03:15:10.410`)
|
||||
- [CVE-2023-29571](CVE-2023/CVE-2023-295xx/CVE-2023-29571.json) (`2025-02-08T03:15:10.633`)
|
||||
- [CVE-2023-29574](CVE-2023/CVE-2023-295xx/CVE-2023-29574.json) (`2025-02-08T03:15:10.847`)
|
||||
- [CVE-2023-29580](CVE-2023/CVE-2023-295xx/CVE-2023-29580.json) (`2025-02-08T03:15:11.057`)
|
||||
- [CVE-2023-38252](CVE-2023/CVE-2023-382xx/CVE-2023-38252.json) (`2025-02-08T04:15:08.207`)
|
||||
- [CVE-2024-55215](CVE-2024/CVE-2024-552xx/CVE-2024-55215.json) (`2025-02-08T03:15:11.687`)
|
||||
- [CVE-2024-55272](CVE-2024/CVE-2024-552xx/CVE-2024-55272.json) (`2025-02-08T03:15:11.840`)
|
||||
- [CVE-2024-57606](CVE-2024/CVE-2024-576xx/CVE-2024-57606.json) (`2025-02-08T03:15:12.010`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
26
_state.csv
26
_state.csv
@ -221501,7 +221501,7 @@ CVE-2023-27769,0,0,0ebdd331185907598b140b9906599e2b72c47d3ab8d5ad87154ea810a1e7c
|
||||
CVE-2023-27770,0,0,ed5729dc90cfdfd81e54baf3fc09a238ce78bab89e2f6e2cdc6bf50976f7fc11,2024-11-21T07:53:27.690000
|
||||
CVE-2023-27771,0,0,1601262f483cc01b8eb86e0567d650da34ae4e3414ad3c99052e62bcadcff0bf,2024-11-21T07:53:27.830000
|
||||
CVE-2023-27772,0,0,7ef297c555763637e256ba5f03a2a87e47c9050df35a7e9b311ac060d45c3773,2025-02-07T17:15:26.333000
|
||||
CVE-2023-27775,0,0,9ae15fbd9256e03baffe4b812d8f1fcc01c19cb6cdfe529e9f8d65417b84b7c5,2024-11-21T07:53:28.107000
|
||||
CVE-2023-27775,0,1,c328c66aa6075952b628655650d586d004c5e1c99d054b10121df930574fbff7,2025-02-08T03:15:09.810000
|
||||
CVE-2023-27776,0,0,821bfbcd28344012610595833b8a1c5c475750e44dd09aa01bb06cb83268ec2b,2025-02-05T16:15:35.903000
|
||||
CVE-2023-27777,0,0,1c2063d3072540194a244cda362095aeba193f1389f9ad1afe3ded887499e55b,2025-02-05T16:15:36.070000
|
||||
CVE-2023-27779,0,0,03a08c2e0b512a44a544ae176c1dda7a0090bbd599a74229706c225e25c130d2,2025-02-07T17:15:26.527000
|
||||
@ -221535,9 +221535,9 @@ CVE-2023-27812,0,0,f05ff8a230032379067162d0b03d2285448beb4e87b0935dc732b83e39a36
|
||||
CVE-2023-2782,0,0,ce544c6d4ca6c7683f979a527ee94be242e480f3f8c3de285cfb741878216e7f,2024-11-21T07:59:16.830000
|
||||
CVE-2023-27821,0,0,030653ba3fc23e6f1777838848a9d58e0658048b431e4f2b337261c0054cac8f,2024-11-21T07:53:32.300000
|
||||
CVE-2023-27823,0,0,13e437ff0232d53e76f7ba344aab33dc944b5bf5242ffc7d0bf2fcd7c6276f47,2025-01-24T20:15:29.567000
|
||||
CVE-2023-27826,0,0,6347975b3ad6cd0a6c56e8ad212042e6480582857697baae9c7d72978fd34950,2024-11-21T07:53:32.610000
|
||||
CVE-2023-27826,0,1,7a5f59adfd31df8509e89279339a692ec9d8dae34e22acd3d91c07aabdf5071b,2025-02-08T03:15:09.993000
|
||||
CVE-2023-2783,0,0,096c3b26e537bed1ca5ddb3ac65f36398fc1d487c37d85c199430095b0e32907,2024-11-21T07:59:16.937000
|
||||
CVE-2023-27830,0,0,31134275eb53f6f7a000d54b47d97c7e7c9a150ff8289e7f25052e8f6b4f75b8,2024-11-21T07:53:32.780000
|
||||
CVE-2023-27830,0,1,08433043b476c28647ae95fc537d643478ed4a149dac6b513d7f1f8205b62ccf,2025-02-08T03:15:10.200000
|
||||
CVE-2023-27836,0,0,e570ef98939da4780bfb99b46bb9aa7a73a3d5992a3a95011a96e45e50ba6087,2025-01-06T16:15:26.730000
|
||||
CVE-2023-27837,0,0,09ca7af765c2ff6927776c1eecc7d27a9e98a3793e382e704f3567fa1aeeb314,2025-01-03T21:15:11.333000
|
||||
CVE-2023-2784,0,0,3beb45ba8d37afa28c5b710c953916c9a0cc09ed1f3ea22bda898c6b758d70ca,2024-11-21T07:59:17.050000
|
||||
@ -222189,7 +222189,7 @@ CVE-2023-28484,0,0,076b6ad108c71e74af621210e7fc10b7b12514de538bc584ef04f53810c39
|
||||
CVE-2023-28485,0,0,d2b80904ff21251ff4181706a51907d87be7ec49978281dbefcee8458ac69fed,2024-11-21T07:55:12.233000
|
||||
CVE-2023-28486,0,0,16971ac8fa6e6e53e34a595a99541fff5e935c6d994adb942926d6807d5655fa,2024-11-21T07:55:12.407000
|
||||
CVE-2023-28487,0,0,103f2022b53606c7e08e5eab77ef0c08941b98701cf74f8d94cae94f97b9ffa1,2024-11-21T07:55:12.590000
|
||||
CVE-2023-28488,0,0,efa3af935cf7cad0a16afae1ba7339a6e4cc37ab1578300d7e10662b6f7d34ef,2024-11-21T07:55:12.750000
|
||||
CVE-2023-28488,0,1,89af0fbe033f9a415cd1eb1e2e14c50a5bb53df81a2a3ca9685beb9eac43fa2c,2025-02-08T03:15:10.410000
|
||||
CVE-2023-28489,0,0,9150176c336ce2d7a467495350f5db656f486d306b5ffe8e7a864c3e03d525a6,2024-11-21T07:55:12.923000
|
||||
CVE-2023-28490,0,0,c2691cf6dad5873e37bfb7d31c03351110931dec1c4d68cf78fe7f6f6416b824,2024-11-21T07:55:13.070000
|
||||
CVE-2023-28491,0,0,a08f5fb57c47bae4014cf5c58fd84802370a22132f8ba33f6db944cd58678881,2024-11-21T07:55:13.210000
|
||||
@ -223181,15 +223181,15 @@ CVE-2023-29566,0,0,933c565c44c502060bba36b7211a3bff611c6a97d0a525872c9a900c86f85
|
||||
CVE-2023-29569,0,0,01f0307916c3854202f18f98c53030f47dfcc2fa42f0bc260d7e393db911009e,2025-02-06T22:15:35.180000
|
||||
CVE-2023-2957,0,0,a1631a9ecee9b51a2f65999ed32ce5f5f06e2698dd986aecf16ed77d51c874ca,2024-11-21T07:59:38.720000
|
||||
CVE-2023-29570,0,0,15a7f17fd50e71b6424ab0884b7bed6d6f8d7bc127a9c524136eed908227612c,2025-02-04T17:15:13.777000
|
||||
CVE-2023-29571,0,0,e51adce116a86fe368ea8186438f15fe288bb4dce54ef858b6ef4d7decee2f04,2024-11-21T07:57:17.740000
|
||||
CVE-2023-29571,0,1,cc9c69416c133f848938de6405257c674b938a16a743c94f2c1c252664821461,2025-02-08T03:15:10.633000
|
||||
CVE-2023-29573,0,0,b7632efd490f8619bcb51a352427f9bedd692261567806fba3ac77443fbd86c6,2025-02-07T17:15:27.420000
|
||||
CVE-2023-29574,0,0,b1718eeee11c523292800fc548f80f352ef62f7099ccfe6e58ab9ed025368a6a,2024-11-21T07:57:18.013000
|
||||
CVE-2023-29574,0,1,f931d382b4e17b8fcd5893b1fed0efc714952e15338ca635f2f5652b0e5260ec,2025-02-08T03:15:10.847000
|
||||
CVE-2023-29575,0,0,20f94f2fc324bc4b63d8bbfdb27a5d51fdff52b3f0f1fc48593fa138b97c7f01,2025-02-04T22:15:39.870000
|
||||
CVE-2023-29576,0,0,48892b28354ed36223025144789445377911fe72b148be621d69644b53af17c3,2024-11-21T07:57:18.280000
|
||||
CVE-2023-29578,0,0,a8d2d205d38de9f96816e29eed50893ee17adaca24c6803db513a9678e5843cf,2025-02-04T17:15:13.963000
|
||||
CVE-2023-29579,0,0,b2208425d0ee54ecbfe887b1e4fa51048440fb3baba81706b18fe0de5e9aa695,2024-11-21T07:57:18.597000
|
||||
CVE-2023-2958,0,0,40ac862de1d6bc15b321deee8aae5eaf123cbe1fc684cf7c7183778c47530ea6,2024-11-21T07:59:38.843000
|
||||
CVE-2023-29580,0,0,12843344153ec1a59f38f458e06dc66a0a01052300441d293943c5a13a09950c,2024-11-21T07:57:18.753000
|
||||
CVE-2023-29580,0,1,7629483f138d2a1e0746068f673dfc31b8503958c477c3be3a48cbd8d2a213d2,2025-02-08T03:15:11.057000
|
||||
CVE-2023-29581,0,0,b2d2330921442eb690e82ceaa993a97dc0e4db49222831eeff58ab8d514473ef,2024-11-21T07:57:18.893000
|
||||
CVE-2023-29582,0,0,2add030c257342a987a9b60a6c0dfb5b426b66d701322d491cb826ce96ad9787,2024-11-21T07:57:19.117000
|
||||
CVE-2023-29583,0,0,69974d66fdc717932bb8fccfcf9b06054e3bb6b3a73618d45e95b15a9bf6a87c,2024-11-21T07:57:19.260000
|
||||
@ -229701,7 +229701,7 @@ CVE-2023-38249,0,0,91617b216bda625efcd4766dfaa60cf9a00c647ad72392c4bdb617cf8267d
|
||||
CVE-2023-3825,0,0,1b0b27bfb5b89d9d68088cd891030e29a8dc89031a3e446130bd9a6f29a0177e,2024-11-21T08:18:09.247000
|
||||
CVE-2023-38250,0,0,726344ab64f9d6058fef4884cdb157333c12e197bccb986667069622eb959b32,2024-11-21T08:13:10.920000
|
||||
CVE-2023-38251,0,0,b466e77f2af83b568be907bb2a42533bf079136a48719b40805408cfe0c14a9e,2024-11-21T08:13:11.070000
|
||||
CVE-2023-38252,0,0,67208460ce39f033b483cbb74a7f822c45a5462ae8e1230f9b58e99c245fd480,2024-11-21T08:13:11.213000
|
||||
CVE-2023-38252,0,1,da17756a9f19c7993479a836e62c2182a67cc94a1c79588cc0b58c8c78efe483,2025-02-08T04:15:08.207000
|
||||
CVE-2023-38253,0,0,e53959f5adc723fe391b52ed9e18587f35ec27aa7c9615ee09ece2a3559d1c71,2024-11-21T08:13:11.373000
|
||||
CVE-2023-38254,0,0,8c399c9c94746918a4be63e41d04746ce0345967dcd55219c8a85761a3e98979,2025-01-01T02:16:31.407000
|
||||
CVE-2023-38255,0,0,dc0218234a588804481df0d11b3d017cd8b71a22a1022267d30ba44061dc1f69,2024-11-21T08:13:11.683000
|
||||
@ -273107,7 +273107,7 @@ CVE-2024-5520,0,0,2719a0027800a6c03c5991cd5e32370933ecb1de4c1c57d912093caa874b1a
|
||||
CVE-2024-5521,0,0,2b6f458ccb1380159b254eccc510c8e2cee9041e86f89c2477b6805e666cde62,2024-11-21T09:47:51.653000
|
||||
CVE-2024-55213,0,0,40c13a33e1a7e98844cf153d059b9596ec675e2e8641b131645d3dee7f963e3c,2025-02-07T16:15:37.440000
|
||||
CVE-2024-55214,0,0,a08b311a33c5494a7ac1b60856c583292608a74e32a05095656f6dea2b2262b1,2025-02-07T16:15:37.557000
|
||||
CVE-2024-55215,0,0,adcdd37f5b3b7f0d2fef5c0d0bbb2a5a9957feae0a116eba7bd06e91a2b586bb,2025-02-07T22:15:13.247000
|
||||
CVE-2024-55215,0,1,203ba3b88f1c1684dc8407da99d6c212d46fe9465840c31d9c317c1457f3dc9e,2025-02-08T03:15:11.687000
|
||||
CVE-2024-55218,0,0,975f95aadd728c60a4527fcf8a0550d504208f5abb7909e62e4e8433964174c8,2025-01-08T14:15:26.803000
|
||||
CVE-2024-5522,0,0,df1bc4811acd8877854299da044a99554378b9c2498586ce956f30305786dd34,2024-11-21T09:47:51.770000
|
||||
CVE-2024-55224,0,0,4f8d131824b20fb869af69c38a084a00b535a965cb641c1dcc385c5e0ee6c49f,2025-01-10T18:15:24.053000
|
||||
@ -273125,7 +273125,7 @@ CVE-2024-5525,0,0,85c272ad425dacde32e9f0580795bbb5b12316ff774e7fabc4e97fd793674b
|
||||
CVE-2024-5526,0,0,0c9c91db78cbdd3ff4ee3a189e439a311e3e6928df326db13557ea657472d9b7,2024-11-21T09:47:52.290000
|
||||
CVE-2024-55268,0,0,5f3c37cf8158a1c44928734f909dc42c1030ecc39541485d8d944019f4ad558f,2024-12-11T17:15:20.920000
|
||||
CVE-2024-5527,0,0,d332540fc72a82323997817d4e967456b7cfd92130ba717f37312bb67a51dc8a,2024-08-16T20:24:34.470000
|
||||
CVE-2024-55272,0,0,af27adae4781bc0286bd44c0da435e43c3351586c705174b8845a43c8d324f5c,2025-02-07T22:15:13.337000
|
||||
CVE-2024-55272,0,1,1165ace596d0aabc4b23c0a1f1142922a2bba75fd8c115bb903daa5fa30aae40,2025-02-08T03:15:11.840000
|
||||
CVE-2024-5528,0,0,0d91ba8ca80b3ee943559b79f986fd247cd2076243708c69c2887bdb9082e179,2025-02-05T20:15:45.090000
|
||||
CVE-2024-5529,0,0,163a9ebbb03299028cfce2ba2a1351447eb53d5a4fc9810f5fc56b6d374bb7d9,2024-11-21T09:47:52.530000
|
||||
CVE-2024-5530,0,0,2d0b01cc83bfe8893d941d6bfdb13cbbc2a5c286addf6d9a79089f227ed325e3,2024-11-21T09:47:52.657000
|
||||
@ -274290,7 +274290,7 @@ CVE-2024-57595,0,0,d5693a2fe10b4abac0b79780793b0dd88de974ed3b2d52993c0faf6b50324
|
||||
CVE-2024-57598,0,0,145a87ddac35d0fab6c2b623e0b0d68a323a745f638d00fa2e3ace232ac680ec,2025-02-06T16:15:41
|
||||
CVE-2024-57599,0,0,e539201240dbb2c22ae13428d312edf30e60375612a4e0e0f4463fa9eff0eef8,2025-02-06T21:15:21.760000
|
||||
CVE-2024-5760,0,0,fdcabe1f95ff5e6dbce832204c1f64827ff6fe6277e57163fb295e96d7b29093,2024-09-13T16:28:43.077000
|
||||
CVE-2024-57606,0,0,05b49f4a2d33912ece48f106069fabf28c37c6a14f6cfd13d3dd75b214b43093,2025-02-07T22:15:13.707000
|
||||
CVE-2024-57606,0,1,9480535946f02c15350aecd5bbd6e6ae6034246858257c08d866403ff66c1f1b,2025-02-08T03:15:12.010000
|
||||
CVE-2024-57609,0,0,5eb7ba0dc6dc587548ed368a15342ae8f0aae266167c34ab67b3db066dd2887d,2025-02-06T22:15:39.627000
|
||||
CVE-2024-5761,0,0,1fdad964c86313b412878f67fac5999c9a1ea015b844614bc58b000414661a53,2024-06-07T19:15:24.467000
|
||||
CVE-2024-57610,0,0,1d63f9ca24b4959f72c95484764360a7937ab076865ba32522a1b688e197daa4,2025-02-07T16:15:38.303000
|
||||
@ -278586,7 +278586,7 @@ CVE-2025-0972,0,0,3993ac5cb544f96eddd4ea382f0cae390a0048486c03ea18bb36ab062e41c6
|
||||
CVE-2025-0973,0,0,37f661449c5d41bc7d595495ef0c9ea92e0effb9bc1925009def0bc433286647,2025-02-03T01:15:07.263000
|
||||
CVE-2025-0974,0,0,8c546eff83dbe5240d979de322859dbce3e0f40803afa459c807306a06c0fe25,2025-02-03T02:15:26.433000
|
||||
CVE-2025-0982,0,0,3e753dfbc563c4ce8b6b3fa8334843ace7fd76f79278394611157b2e2098a86e,2025-02-06T12:15:27.267000
|
||||
CVE-2025-0994,0,1,06bf5b3564cab0a057a0a198ee3d73a7bb9461adfe8b42b03bd4d951d135d35d,2025-02-08T02:00:01.817000
|
||||
CVE-2025-0994,0,0,06bf5b3564cab0a057a0a198ee3d73a7bb9461adfe8b42b03bd4d951d135d35d,2025-02-08T02:00:01.817000
|
||||
CVE-2025-1003,0,0,28c07c3915c653630648b64a7cbd4a7c616ace8285e5d0c3a3c404659b6f5188,2025-02-04T00:15:33.940000
|
||||
CVE-2025-1004,0,0,3c13c3ab791cb7efab78e30ea7a0ade5cac80c7288bf3e5f2614784f5d13d911,2025-02-06T21:15:22.247000
|
||||
CVE-2025-1009,0,0,2eaef1afd010c535fd50fceaedaa339dbea694d459d94247ca2cdf1816ccd1a0,2025-02-06T19:28:52.820000
|
||||
@ -278618,7 +278618,7 @@ CVE-2025-1083,0,0,4afa513b3fc8f95cd8d4d20b3ed0046d9430183e58afbd31ad82dd599bd8fd
|
||||
CVE-2025-1084,0,0,b0d508f1ab3a1d3dc65fb5a374e03ada5ac495226151bdcc4d5b2ac7850ddb9c,2025-02-07T00:15:28.180000
|
||||
CVE-2025-1085,0,0,f584db130967758b77431e11a5f469d25699b86ea49d2e400bcb605050e5a113,2025-02-07T01:15:07.930000
|
||||
CVE-2025-1086,0,0,939f922cf83473192b0b258783d5ca641c4443176d820dcd2d3b84e692405303,2025-02-07T02:15:30.523000
|
||||
CVE-2025-1096,1,1,f369ee58dbaa6e142f3d975d8711cac15a0a303facd75e898c558f3e454cc535,2025-02-08T01:15:07.947000
|
||||
CVE-2025-1096,0,0,f369ee58dbaa6e142f3d975d8711cac15a0a303facd75e898c558f3e454cc535,2025-02-08T01:15:07.947000
|
||||
CVE-2025-1103,0,0,0da522d14deeaf45148b501a367ab749f077dad47c4b30f829bee85624296edf,2025-02-07T16:15:39.973000
|
||||
CVE-2025-1104,0,0,f27d338b8e2511acc1acbe6516171263568f132d7b220ca31da3272b87396332,2025-02-07T17:15:31.477000
|
||||
CVE-2025-1105,0,0,aa7b6cd0c83a86d735235deb6c7a0772ed1014df82b1e052f59dde14d6f5ec93,2025-02-07T18:15:28.433000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user