Auto-Update: 2025-02-13T03:00:26.946393+00:00

This commit is contained in:
cad-safe-bot 2025-02-13 03:03:55 +00:00
parent 3a9712f2ed
commit 7457cf3adf
11 changed files with 445 additions and 23 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-11218",
"sourceIdentifier": "secalert@redhat.com",
"published": "2025-01-22T05:15:08.903",
"lastModified": "2025-02-11T12:15:33.920",
"lastModified": "2025-02-13T02:15:29.163",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -100,6 +100,10 @@
"url": "https://access.redhat.com/errata/RHSA-2025:1296",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:1372",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-11218",
"source": "secalert@redhat.com"

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13644",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-13T02:15:29.320",
"lastModified": "2025-02-13T02:15:29.320",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The DethemeKit For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's De Gallery widget in all versions up to, and including, 2.1.8 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3236114/dethemekit-for-elementor/trunk/widgets/dethemekit-grid.php",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/56ac720a-db1e-4aca-b12c-5289fa7b8b9e?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-41710",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-12T19:15:16.850",
"lastModified": "2024-08-14T18:35:06.257",
"lastModified": "2025-02-13T02:00:01.817",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -39,6 +39,10 @@
}
]
},
"cisaExploitAdd": "2025-02-12",
"cisaActionDue": "2025-03-05",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
"cisaVulnerabilityName": "Mitel SIP Phones Argument Injection Vulnerability",
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-7102",
"sourceIdentifier": "cve@gitlab.com",
"published": "2025-02-13T01:15:24.980",
"lastModified": "2025-02-13T01:15:24.980",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in GitLab CE/EE affecting all versions starting from 16.4 prior to 17.5.0 which allows an attacker to trigger a pipeline as another user under certain circumstances."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@gitlab.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N",
"baseScore": 9.6,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 5.8
}
]
},
"weaknesses": [
{
"source": "cve@gitlab.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-250"
}
]
}
],
"references": [
{
"url": "https://gitlab.com/gitlab-org/gitlab/-/issues/474414",
"source": "cve@gitlab.com"
},
{
"url": "https://hackerone.com/reports/2623063",
"source": "cve@gitlab.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-8266",
"sourceIdentifier": "cve@gitlab.com",
"published": "2025-02-13T01:15:25.137",
"lastModified": "2025-02-13T01:15:25.137",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in GitLab CE/EE affecting all versions starting from 17.1 prior to 17.6.0, which allows an attacker with maintainer role to trigger a pipeline as project owner under certain circumstances."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@gitlab.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:N",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 0.7,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "cve@gitlab.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-250"
}
]
}
],
"references": [
{
"url": "https://gitlab.com/gitlab-org/gitlab/-/issues/481531",
"source": "cve@gitlab.com"
},
{
"url": "https://hackerone.com/reports/2649798",
"source": "cve@gitlab.com"
}
]
}

View File

@ -0,0 +1,100 @@
{
"id": "CVE-2025-0896",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2025-02-13T02:15:29.470",
"lastModified": "2025-02-13T02:15:29.470",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Orthanc server prior to version 1.5.8 does not enable basic authentication by default when remote access is enabled. This could result in unauthorized access by an attacker."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 9.2,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "PRESENT",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-306"
}
]
}
],
"references": [
{
"url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-25-037-02",
"source": "ics-cert@hq.dhs.gov"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-1198",
"sourceIdentifier": "cve@gitlab.com",
"published": "2025-02-13T02:15:29.627",
"lastModified": "2025-02-13T02:15:29.627",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue discovered in GitLab CE/EE affecting all versions from 16.11 prior to 17.6.5, 17.7 prior to 17.7.4, and 17.8 prior to 17.8.2 meant that long-lived connections in ActionCable potentially allowed revoked Personal Access Tokens access to streaming results."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@gitlab.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N",
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.6,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "cve@gitlab.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-613"
}
]
}
],
"references": [
{
"url": "https://gitlab.com/gitlab-org/gitlab/-/issues/511477",
"source": "cve@gitlab.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-24200",
"sourceIdentifier": "product-security@apple.com",
"published": "2025-02-10T19:15:40.107",
"lastModified": "2025-02-11T19:15:17.037",
"vulnStatus": "Received",
"lastModified": "2025-02-13T02:00:01.817",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
@ -39,6 +39,10 @@
}
]
},
"cisaExploitAdd": "2025-02-12",
"cisaActionDue": "2025-03-05",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
"cisaVulnerabilityName": "Apple iOS and iPadOS Incorrect Authorization Vulnerability",
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2025-25286",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-02-13T01:15:25.280",
"lastModified": "2025-02-13T01:15:25.280",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Crayfish is a collection of Islandora 8 microservices, one of which, Homarus, provides FFmpeg as a microservice. Prior to Crayfish version 4.1.0, remote code execution may be possible in web-accessible installations of Homarus in certain configurations. The issue has been patched in `islandora/crayfish:4.1.0`. Some workarounds are available. The exploit requires making a request against the Homarus's `/convert` endpoint; therefore, the ability to exploit is much reduced if the microservice is not directly accessible from the Internet, so: Prevent general access from the Internet from hitting Homarus. Alternatively or additionally, configure auth in Crayfish to be more strongly required, such that requests with `Authorization` headers that do not validate are rejected before the problematic CLI interpolation occurs."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-150"
},
{
"lang": "en",
"value": "CWE-157"
}
]
}
],
"references": [
{
"url": "https://github.com/Islandora/Crayfish/commit/64cb4cec688928798cc40e6f0a0e863d7f69fd89",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/Islandora/Crayfish/security/advisories/GHSA-mm6v-68qp-f9fw",
"source": "security-advisories@github.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-02-13T00:55:20.035468+00:00
2025-02-13T03:00:26.946393+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-02-12T23:15:10.963000+00:00
2025-02-13T02:15:29.627000+00:00
```
### Last Data Feed Release
@ -27,30 +27,34 @@ Repository synchronizes with the NVD every 2 hours.
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
```plain
2025-02-12T01:00:04.376896+00:00
2025-02-13T01:00:04.362623+00:00
```
### Total Number of included CVEs
```plain
281182
281188
```
### CVEs added in the last Commit
Recently added CVEs: `3`
Recently added CVEs: `6`
- [CVE-2024-34520](CVE-2024/CVE-2024-345xx/CVE-2024-34520.json) (`2025-02-12T23:15:10.617`)
- [CVE-2024-34521](CVE-2024/CVE-2024-345xx/CVE-2024-34521.json) (`2025-02-12T23:15:10.730`)
- [CVE-2024-51376](CVE-2024/CVE-2024-513xx/CVE-2024-51376.json) (`2025-02-12T23:15:10.853`)
- [CVE-2024-13644](CVE-2024/CVE-2024-136xx/CVE-2024-13644.json) (`2025-02-13T02:15:29.320`)
- [CVE-2024-7102](CVE-2024/CVE-2024-71xx/CVE-2024-7102.json) (`2025-02-13T01:15:24.980`)
- [CVE-2024-8266](CVE-2024/CVE-2024-82xx/CVE-2024-8266.json) (`2025-02-13T01:15:25.137`)
- [CVE-2025-0896](CVE-2025/CVE-2025-08xx/CVE-2025-0896.json) (`2025-02-13T02:15:29.470`)
- [CVE-2025-1198](CVE-2025/CVE-2025-11xx/CVE-2025-1198.json) (`2025-02-13T02:15:29.627`)
- [CVE-2025-25286](CVE-2025/CVE-2025-252xx/CVE-2025-25286.json) (`2025-02-13T01:15:25.280`)
### CVEs modified in the last Commit
Recently modified CVEs: `2`
Recently modified CVEs: `3`
- [CVE-2022-31631](CVE-2022/CVE-2022-316xx/CVE-2022-31631.json) (`2025-02-12T23:15:09.593`)
- [CVE-2024-55488](CVE-2024/CVE-2024-554xx/CVE-2024-55488.json) (`2025-02-12T23:15:10.963`)
- [CVE-2024-11218](CVE-2024/CVE-2024-112xx/CVE-2024-11218.json) (`2025-02-13T02:15:29.163`)
- [CVE-2024-41710](CVE-2024/CVE-2024-417xx/CVE-2024-41710.json) (`2025-02-13T02:00:01.817`)
- [CVE-2025-24200](CVE-2025/CVE-2025-242xx/CVE-2025-24200.json) (`2025-02-13T02:00:01.817`)
## Download and Usage

View File

@ -199890,7 +199890,7 @@ CVE-2022-31627,0,0,7988c7987107767faa26c91c4891892d0041cc614c7a6d1a3a06deb7caf95
CVE-2022-31628,0,0,ddf8d9d176ca572281725bcb1b547da70694f62f03744783ee8e12be7f37ea23,2024-11-21T07:04:53.293000
CVE-2022-31629,0,0,5ef862df04f8d255ed02bf719beeb80649437a92cf9e67e9f3f71844fbe16d82,2024-11-21T07:04:53.460000
CVE-2022-31630,0,0,048f94737739e9ec1f539180d01531111b8a9b6e3fb03b23f54e62135c59134e,2024-11-21T07:04:53.693000
CVE-2022-31631,0,1,65b0b3cc30f2a36288a9457337ee54b9c2f86618069af22f8c135904adfc5034,2025-02-12T23:15:09.593000
CVE-2022-31631,0,0,65b0b3cc30f2a36288a9457337ee54b9c2f86618069af22f8c135904adfc5034,2025-02-12T23:15:09.593000
CVE-2022-31635,0,0,f33cce5b1e193c9081577f172af1b88917acd23104921caa053576c10bfcf687,2025-01-03T15:15:06.873000
CVE-2022-31636,0,0,dc5d48671ff8c8359b8ab236feb93a3c4723a165b95081331578932b6b185c1e,2025-01-03T15:15:08.580000
CVE-2022-31637,0,0,30c8596251895654f5e10b1d0756a872401cb82752723a34976c21eb08a2360a,2025-01-03T20:15:24.413000
@ -244525,7 +244525,7 @@ CVE-2024-11213,0,0,733d387bcd2a89a3baf6e6af87e9925096408112067fd16bf967badff3e2e
CVE-2024-11214,0,0,8f15fb853ae573991dd8377f3fdb07743acb2a14953115059875124aefd71a4f,2024-11-19T15:38:59.060000
CVE-2024-11215,0,0,649934bde3315408f935571e43aced9541face2e1cac41750a3378db1c35aaf3,2024-11-15T13:58:08.913000
CVE-2024-11217,0,0,cb24a1bdb987ee2ebd888113abdd2cecfb9cb2fe9a3dca74044179030beb620c,2024-11-18T17:11:56.587000
CVE-2024-11218,0,0,f199c42c64c1d7df2c0bcdb3f1f402f74ff2a5b7c002293bae76448596c75bc2,2025-02-11T12:15:33.920000
CVE-2024-11218,0,1,ce4358abafae70b4df71931918a568250b7da2f3795efb8a1cb101d8e61b0a94,2025-02-13T02:15:29.163000
CVE-2024-11219,0,0,e0425cf1f1ca40cc6d95ef04e03e17b5776d09d72a88fcf5abbcb2ac00f59570,2024-11-27T06:15:18.110000
CVE-2024-1122,0,0,4a647161edb6d6dbac08921722ee9f0f3f3f764af2a44d6cd56ac17a7d3d92e5,2024-11-21T08:49:50.943000
CVE-2024-11220,0,0,2bacf5e02725323b27ba9cab9bc5f331ae5ef28bd238022ab9e1ae19b09e4fbc,2025-01-23T16:54:24.970000
@ -246591,6 +246591,7 @@ CVE-2024-1363,0,0,d8d6ccccee9c9def4bc84105015213aa12c981523f1a518cfb483c29cffbd7
CVE-2024-1364,0,0,47f33fd19586ab96196a2cb0337c2030aca42f1bd8c4ab84cfa2e52c3dbe5e59,2024-11-21T08:50:25.223000
CVE-2024-13642,0,0,e62737ae89b22b0d2ca4d332b68aa19e6175af0f52e0500481826051778e9daf,2025-02-04T16:00:49.540000
CVE-2024-13643,0,0,a38744f20924e820268602d30e3b0d726767a57f9b6238974eea21b5a7b2b1af,2025-02-11T08:15:30.450000
CVE-2024-13644,1,1,11d1ee1072eb0a7c54d807f92bf9d118898d798d047f0051b16a3f45360f7464,2025-02-13T02:15:29.320000
CVE-2024-13646,0,0,df579ebc80f166383afd2bf72cceedaa012995a592dad78c8758f9a4e2dd62bd,2025-01-31T18:19:45.780000
CVE-2024-1365,0,0,0f6156fbf2b7d3a217bf5d4ee39b3ca345099663b38e102dcb249b872d4e92ab,2024-11-21T08:50:25.350000
CVE-2024-13651,0,0,49322289cda957418a9eda0243f87dceb1d7e8aa86893e964823b95cf6b183c3,2025-02-01T04:15:30.997000
@ -258449,8 +258450,8 @@ CVE-2024-34511,0,0,c1d20a47728b6c5526364d02e8958d8fb0539448423cf5c76333bac10d97f
CVE-2024-34515,0,0,b2a5f6a619eb7e9f032aeb367dbb16cc9eea3104e0bc1ce005d69ffe8c66635e,2024-11-21T09:18:50.773000
CVE-2024-34517,0,0,e9e99883991af2360e74003fd76d7d9474c4615f3c04d4c9966be6f605ba3976,2024-11-21T09:18:50.990000
CVE-2024-34519,0,0,9923095c8ead28a85094bbf98c9269e81fc27f56b86f7b0b473592a53f6f330d,2024-11-21T09:18:51.220000
CVE-2024-34520,1,1,4ee3b2037a6bf9759230cbbd545432d1fc2d366fa1551d7135a344a139e06a1d,2025-02-12T23:15:10.617000
CVE-2024-34521,1,1,e26ea59913eb8ed4248c06c253cb04fc81acdd8fc9ce6901db39d7797658eca7,2025-02-12T23:15:10.730000
CVE-2024-34520,0,0,4ee3b2037a6bf9759230cbbd545432d1fc2d366fa1551d7135a344a139e06a1d,2025-02-12T23:15:10.617000
CVE-2024-34521,0,0,e26ea59913eb8ed4248c06c253cb04fc81acdd8fc9ce6901db39d7797658eca7,2025-02-12T23:15:10.730000
CVE-2024-34523,0,0,9238c9d15fb625bf913096c040c0bef2ba8c758ca26eb1436542b02504490f9d,2024-11-21T09:18:51.440000
CVE-2024-34524,0,0,c38382eedbf78ed000ded50091e5476087f57b5ee1f5f0c45a0fd37c8ca78066,2024-11-21T09:18:51.663000
CVE-2024-34525,0,0,f2c29494afa2efe63cdae519b001bbdf25bbeb671cc3855c6a3e64317a54613d,2024-11-21T09:18:51.893000
@ -263916,7 +263917,7 @@ CVE-2024-41707,0,0,a3d7b79aeb6433d50f291b767e35dfd30d5dd12d277a3c66604231c335206
CVE-2024-41708,0,0,445b65b3721f3d8f292337791cbf935557797b1033365e761cbc9951f26720b4,2024-09-26T14:35:13.827000
CVE-2024-41709,0,0,2cc1be93865d85286340548125958805b824c1daf6221d632f91b966c6c7e81d,2024-11-21T09:33:01.840000
CVE-2024-4171,0,0,1f56b05b395cd02714b648c07b8a801ca2a6b7d7ba94332e3b402d08208eafaa,2024-11-21T09:42:19.650000
CVE-2024-41710,0,0,837dd028ed039442f3fba358e71963b23cd81e157e2fc72a4188e4393c3eab4e,2024-08-14T18:35:06.257000
CVE-2024-41710,0,1,b2646ae91df501710cbb001f176f9aebe73d77fcfa56108df2a061c06367e83e,2025-02-13T02:00:01.817000
CVE-2024-41711,0,0,68dd962f9a2631075d76b0f5dc2808ef613409420c9c9f99aeacaa5e6120b709,2024-08-14T16:35:15.033000
CVE-2024-41712,0,0,2f73817818761739ebd31e3092aab4346b1ccc796b65799081ae94b063a67a15,2024-10-23T21:35:05.607000
CVE-2024-41713,0,0,3487c8ff851c3a481ae23b368979a3242ff57f7c48f30db291ef2ed6aefdd218,2025-01-08T20:31:25.237000
@ -270924,7 +270925,7 @@ CVE-2024-51365,0,0,d837cc1586c1d4910b5dfde0140d794651911e802de0b0b7889dd34212429
CVE-2024-51366,0,0,8cb37b642efd94f1ef2cb009c97c3b6b6785b34318fa56f7821210d8849df437,2024-12-04T16:15:25.903000
CVE-2024-51367,0,0,321834f3c68e231d48212ed0455e22a6133cdcee14f287745838cf2ad31fdf76,2024-11-27T17:15:13.207000
CVE-2024-5137,0,0,41ad2c3a0cd14fabc2d82c1eb5d81c11af2ccc9f81f9390b031e63a9eafa7739,2024-11-21T09:47:03.080000
CVE-2024-51376,1,1,e60f476c0a9670810a65157db2a1362199409d88e6503285db5907c21ee252ff,2025-02-12T23:15:10.853000
CVE-2024-51376,0,0,e60f476c0a9670810a65157db2a1362199409d88e6503285db5907c21ee252ff,2025-02-12T23:15:10.853000
CVE-2024-51377,0,0,454a574f7d41cec5c0e5592441622f9e1eef9cc67c58f07bfdfa7571c5635b7b,2024-11-14T23:23:52.997000
CVE-2024-51378,0,0,60b518476e0f52f1f42de1d9edd060a172f8f183ad7a51b636d39c5e7781b145,2024-12-06T18:17:17.377000
CVE-2024-51379,0,0,13c494ffdbcfebeae28d4137631165977c5751c7591d4d79351ef75570cbecdb,2024-11-06T18:17:17.287000
@ -273486,7 +273487,7 @@ CVE-2024-5547,0,0,c70f2b15fdfae1a20148a4f5dddd13a94d9e6eb1c9039906b5e94118b8ba53
CVE-2024-55470,0,0,dcfc79f3be29f89e1f2e700b61e3b076a29307f3f819bb5e3e6622ca15c02991,2024-12-20T18:15:30.370000
CVE-2024-55471,0,0,53c8545095dcd233b02e5b5368ccdda8e9894ef3eef3c8dd7b456e3a987cf26a,2024-12-20T18:15:30.730000
CVE-2024-5548,0,0,960acca9fdb4c73166f01cb6cab77802df52faee348d661f3dcdec3a5e889741,2024-11-21T09:47:54.380000
CVE-2024-55488,0,1,bbbaf669fb3df37957a7eed40f6f18292e5555287ef1f24d5158e1ff6c119017,2025-02-12T23:15:10.963000
CVE-2024-55488,0,0,bbbaf669fb3df37957a7eed40f6f18292e5555287ef1f24d5158e1ff6c119017,2025-02-12T23:15:10.963000
CVE-2024-5549,0,0,523dae47b6780776874c36c71ab66f8ac6e8e99599490648ee341f214b628e63,2024-11-21T09:47:54.507000
CVE-2024-55492,0,0,8ed1b6fc2ceef3fd61acd090adb38bc92ce31dd641c3b527d1e8f1507c1a53ee,2024-12-18T19:15:11.777000
CVE-2024-55494,0,0,a1b10176f7d1839512005775c9e7583ed311f893fd691a402dee6bebdd80dd5c,2025-01-13T22:15:14.153000
@ -276053,6 +276054,7 @@ CVE-2024-7098,0,0,6d3f84e80cfe29d233429433ab17908fcb372f3ed014d96486b0feeee4cd81
CVE-2024-7099,0,0,bda544dd9e76b13f20607b0db9189f48ec9b784ebdc1cb4c7f2f85bee57631ea,2024-10-15T12:57:46.880000
CVE-2024-7100,0,0,99b418bd0fa2b35d671dd7874a6f6d5de7ddcdf351d66e487703289243d154d4,2025-02-06T17:45:05.493000
CVE-2024-7101,0,0,9cff880016a5f9e0ed8231c55bcfaaf90d7d1f0c57ac153566c6db7e59555606,2024-11-21T09:50:52.813000
CVE-2024-7102,1,1,9602969b17bb93e0ceb8995d6b9b7af37a2b017cb121ea9517ad5f5429cd0165,2025-02-13T01:15:24.980000
CVE-2024-7104,0,0,d151c6e16e88a5882a2b03171a169ade8cff74d82ddb88ba3882405b7b893113,2024-09-20T14:44:18.010000
CVE-2024-7105,0,0,fffd7ab0d02896c184458c588856c1c84d9793c8f1ac9f8069eda1b041dde46a,2024-11-21T09:50:53.067000
CVE-2024-7106,0,0,238f09a3d98139ce6f7a23b50b557b4ceb2040c286b331b6d8405fb866214b85,2024-11-21T09:50:53.217000
@ -277071,6 +277073,7 @@ CVE-2024-8259,0,0,7bf4352426e14b796c98c3dff8a9f93d11f407925658b449d6ea8fe3ebd0f9
CVE-2024-8260,0,0,1a5d0d9640e33b2f7c9f22aba5e11715bf32bcc340f2c05d167a5a396b68ca4a,2024-09-19T16:08:58.863000
CVE-2024-8263,0,0,02859751230be0f2362a72baf7f14e3ca8afcc9ef6f11a007d2edecd96369c0f,2024-09-30T15:57:26.213000
CVE-2024-8264,0,0,2d0f7550734ab3870107734db176c89529f357d12409e5b5d0288029aba420c5,2024-10-17T14:06:39.420000
CVE-2024-8266,1,1,17386ec955fd508fac3fba41dc40258ded1e5757749436f694e037a788a63797,2025-02-13T01:15:25.137000
CVE-2024-8267,0,0,70e974da9da5d568e67a0a6e8c7364a267159b07c9024aefdb5c572b50a6a357,2024-09-26T13:32:02.803000
CVE-2024-8268,0,0,667bbb0a564872efad28005d51b7df0ba4f94a2bb52f2009f9be8e9b89ea509d,2024-09-26T16:15:31.053000
CVE-2024-8269,0,0,3a69bbb4a680b32b440288852bc11b13bca8a647993f102997182838c5072492,2024-09-18T15:20:44.553000
@ -278965,6 +278968,7 @@ CVE-2025-0880,0,0,c12e2a46de37af2c312b8e3728a724b2552e715b0e742ce54a8ac8366d35c8
CVE-2025-0881,0,0,c0b87ae49840b2495e4993b7143628de7aaa51e127538c05ffa700ec31c486f2,2025-01-30T22:15:09.950000
CVE-2025-0882,0,0,f8cdd5be4a5ead42b24a22ef4df5e88faf0b516030bc2a511e27ba50d819cc7f,2025-01-30T21:15:14.820000
CVE-2025-0890,0,0,68df14f89e9fe80a79d0a5c45e2ac7eb09be58559d3bae2cdceaf342154a05c6,2025-02-04T11:15:08.880000
CVE-2025-0896,1,1,ab05f2e011bd3e420121b2aa16c19941d57d08417cf94ee36efdd1de1a0f76c3,2025-02-13T02:15:29.470000
CVE-2025-0899,0,0,d8701cd2c405f04761906304023370caa539e5fcf15c63a9325dc062ea45abed,2025-02-12T19:00:59.227000
CVE-2025-0901,0,0,8576e90f3f88086e5daf580b6c523f255280985c9bdf2649941334bc2c0fff8f,2025-02-12T19:00:52.577000
CVE-2025-0902,0,0,d3b3b12c4b0c7e57e30c3d4cf431b37a3914287ec889acdcd9941b6c82bdf01c,2025-02-12T19:00:34.533000
@ -279109,6 +279113,7 @@ CVE-2025-1193,0,0,fcc052109589eb1970f90d1d7ff13b99a2b86ca08fe73a0a45a738ed06ce3e
CVE-2025-1195,0,0,1d5f3753255234f81d63fc32e8cbd40738b3a19f44c9909eb40a82bf5fa2574d,2025-02-12T12:15:29.397000
CVE-2025-1196,0,0,bdc527bc42a2927bc910f55434082c1c0a1ed3e2c45952ca78ca5e2ee1724965,2025-02-12T12:15:29.640000
CVE-2025-1197,0,0,5354355ae236a276a3f65e5eda2738c028cb5c94e47feecf12db2011e1245866,2025-02-12T15:15:17.670000
CVE-2025-1198,1,1,8814943c1c01582d403b26246de2bc8c2dfc7c89aef20d79eba382257d9f02f7,2025-02-13T02:15:29.627000
CVE-2025-1199,0,0,40308126959111aa48c274698df5d37756e819953db27b036d6fb4be271f3515,2025-02-12T13:15:09.537000
CVE-2025-1200,0,0,ec3c8cc9571e223ae9867f7c93ea0eec88d8b939a6541467854106d434eb6669,2025-02-12T14:15:32.090000
CVE-2025-1201,0,0,24e3bd420cbcfaff5a7e819062f5cc675cd65d98fded880a84770beffbe4b0cf,2025-02-12T14:15:32.297000
@ -280667,7 +280672,7 @@ CVE-2025-24169,0,0,dc7fdf5a34ca171f91b452ca483098d6852ee04a0c9927ea185bfbd0220db
CVE-2025-24174,0,0,be06ee7f489987d682aeeea47e1dd78afc2054cd3b573d5b857e79bdfbd28045,2025-01-28T16:15:44.490000
CVE-2025-24176,0,0,0a13e167281064295cb7d6ac3b662de69e357179cbe1fefabb03dbb784e50b69,2025-01-28T16:15:44.630000
CVE-2025-24177,0,0,79a71d65a51a9b6afaebd476d0d597d4ed4eaba333259a9c33b9b13f1b1bef2f,2025-02-04T22:15:43.237000
CVE-2025-24200,0,0,514f775ecb0a8a0948d02b68814bb75383d0931e9470c50123bf1fcf23c57b08,2025-02-11T19:15:17.037000
CVE-2025-24200,0,1,3bda3924ca0079e6302bdf923bad7dddd8b34a0aaa1ebdfd0ae1fbb7bbf21b6a,2025-02-13T02:00:01.817000
CVE-2025-24312,0,0,d9dba6cbaa92cade0cbc2a2b5591f51977e538972a45e5f514c66bfc9410e16f,2025-02-05T18:15:34.060000
CVE-2025-24319,0,0,7a322f9d886642cbfd3a0aeade86ac46db1ba4d93cf8564f520afb93b15cdbbf,2025-02-05T18:15:34.557000
CVE-2025-24320,0,0,86be1bb21fc907492f8803646e8f561ec0d7fdcafc5be57216cfc1eb40244044,2025-02-05T18:15:34.960000
@ -281113,6 +281118,7 @@ CVE-2025-25243,0,0,4a1fb2a2f647dbb24d92bc1eec2013806163e245973af288dc8e801924ea4
CVE-2025-25246,0,0,0ae0916aaea4283fe6ce79729127d0aa8edfdf07242f3416b5c2d5ec885c2c98,2025-02-05T05:15:11.663000
CVE-2025-25247,0,0,2690485555121cc3195beb93ff27e2a62b28c4f65e937f10f15ef11f9c4f824a,2025-02-10T15:15:13.333000
CVE-2025-25283,0,0,418e2966a3d119d4f87e4a326f631343b9aaeb0f00ae68b4b613b17ef82e0256,2025-02-12T19:15:21.863000
CVE-2025-25286,1,1,d02a516e334a3f6a031f551547a6cf5db3f84dd4e0c98c8429bacf5acc75be44,2025-02-13T01:15:25.280000
CVE-2025-25343,0,0,165ee3c898301f2db8f607c24a899fe7668a5762e7942c4695c7dfe0dda59857,2025-02-12T19:15:22.003000
CVE-2025-25349,0,0,1719e1721d7487688b7bcc870b24d655aa6de7ad5dd7048ecc08987a1985507b,2025-02-12T16:15:46.323000
CVE-2025-25351,0,0,cdcd8e58bc2d04652968c3d47eedc1a7504f4c099db31cb878d22be60d38fffe,2025-02-12T16:15:46.453000

Can't render this file because it is too large.