mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-06 18:52:58 +00:00
Auto-Update: 2025-01-30T07:00:20.887229+00:00
This commit is contained in:
parent
5e60ddeac8
commit
746770fa4c
21
CVE-2024/CVE-2024-103xx/CVE-2024-10309.json
Normal file
21
CVE-2024/CVE-2024-103xx/CVE-2024-10309.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-10309",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2025-01-30T06:15:28.827",
|
||||
"lastModified": "2025-01-30T06:15:28.827",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Tracking Code Manager WordPress plugin before 2.4.0 does not sanitise and escape some of its metabox settings when outputing them in the page, which could allow users with a role as low as Contributor to perform Cross-Site Scripting attacks."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/9eb21250-34bd-4600-a0a5-7c5117f69f04/",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-121xx/CVE-2024-12163.json
Normal file
21
CVE-2024/CVE-2024-121xx/CVE-2024-12163.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-12163",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2025-01-30T06:15:29.113",
|
||||
"lastModified": "2025-01-30T06:15:29.113",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The goodlayers-core WordPress plugin before 2.1.3 allows users with a subscriber role and above to upload SVGs containing malicious payloads."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/ea704054-fb66-4014-89bd-1c61074f64e5/",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-124xx/CVE-2024-12400.json
Normal file
21
CVE-2024/CVE-2024-124xx/CVE-2024-12400.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-12400",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2025-01-30T06:15:29.223",
|
||||
"lastModified": "2025-01-30T06:15:29.223",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The tourmaster WordPress plugin before 5.3.5 does not escape generated URLs before outputting them in attributes, leading to Reflected Cross-Site Scripting."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/3542315c-93c3-41dd-a99e-02a38cfd58fb/",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-126xx/CVE-2024-12638.json
Normal file
21
CVE-2024/CVE-2024-126xx/CVE-2024-12638.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-12638",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2025-01-30T06:15:29.333",
|
||||
"lastModified": "2025-01-30T06:15:29.333",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Bulk Me Now! WordPress plugin through 2.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/a6f5b0fe-00a0-4e30-aec6-87882c035beb/",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-127xx/CVE-2024-12708.json
Normal file
21
CVE-2024/CVE-2024-127xx/CVE-2024-12708.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-12708",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2025-01-30T06:15:29.440",
|
||||
"lastModified": "2025-01-30T06:15:29.440",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Bulk Me Now! WordPress plugin through 2.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/8f30a37e-b9d0-467b-a0e3-20dc0a9f2b61/",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-127xx/CVE-2024-12709.json
Normal file
21
CVE-2024/CVE-2024-127xx/CVE-2024-12709.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-12709",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2025-01-30T06:15:29.557",
|
||||
"lastModified": "2025-01-30T06:15:29.557",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Bulk Me Now! WordPress plugin through 2.0 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF attacks."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/d93056f1-1a6e-405f-a094-d4d270393f87/",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-129xx/CVE-2024-12921.json
Normal file
60
CVE-2024/CVE-2024-129xx/CVE-2024-12921.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-12921",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-01-30T06:15:29.653",
|
||||
"lastModified": "2025-01-30T06:15:29.653",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The EthereumICO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's ethereum-ico shortcode in all versions up to, and including, 2.4.6 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3230122/ethereumico",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d964c99c-6ab6-453c-969f-66d5cd00dc8e?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
33
CVE-2025/CVE-2025-03xx/CVE-2025-0373.json
Normal file
33
CVE-2025/CVE-2025-03xx/CVE-2025-0373.json
Normal file
@ -0,0 +1,33 @@
|
||||
{
|
||||
"id": "CVE-2025-0373",
|
||||
"sourceIdentifier": "secteam@freebsd.org",
|
||||
"published": "2025-01-30T05:15:09.590",
|
||||
"lastModified": "2025-01-30T05:15:09.590",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "On 64-bit systems, the implementation of VOP_VPTOFH() in the cd9660, tarfs and ext2fs filesystems overflows the destination FID buffer by 4 bytes, a stack buffer overflow.\n\nA NFS server that exports a cd9660, tarfs, or ext2fs file system can be made to panic by mounting and accessing the export with an NFS client. Further exploitation (e.g., bypassing file permission checking or remote kernel code execution) is potentially possible, though this has not been demonstrated. In particular, release kernels are compiled with stack protection enabled, and some instances of the overflow are caught by this mechanism, causing a panic."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secteam@freebsd.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-121"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.freebsd.org/advisories/FreeBSD-SA-25:02.fs.asc",
|
||||
"source": "secteam@freebsd.org"
|
||||
}
|
||||
]
|
||||
}
|
33
CVE-2025/CVE-2025-03xx/CVE-2025-0374.json
Normal file
33
CVE-2025/CVE-2025-03xx/CVE-2025-0374.json
Normal file
@ -0,0 +1,33 @@
|
||||
{
|
||||
"id": "CVE-2025-0374",
|
||||
"sourceIdentifier": "secteam@freebsd.org",
|
||||
"published": "2025-01-30T05:15:10.527",
|
||||
"lastModified": "2025-01-30T05:15:10.527",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "When etcupdate encounters conflicts while merging files, it saves a version containing conflict markers in /var/db/etcupdate/conflicts. This version does not preserve the mode of the input file, and is world-readable. This applies to files that would normally have restricted visibility, such as /etc/master.passwd.\n\nAn unprivileged local user may be able to read encrypted root and user passwords from the temporary master.passwd file created in /var/db/etcupdate/conflicts. This is possible only when conflicts within the password file arise during an update, and the unprotected file is deleted when conflicts are resolved."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secteam@freebsd.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-732"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.freebsd.org/advisories/FreeBSD-SA-25:03.etcupdate.asc",
|
||||
"source": "secteam@freebsd.org"
|
||||
}
|
||||
]
|
||||
}
|
33
CVE-2025/CVE-2025-06xx/CVE-2025-0662.json
Normal file
33
CVE-2025/CVE-2025-06xx/CVE-2025-0662.json
Normal file
@ -0,0 +1,33 @@
|
||||
{
|
||||
"id": "CVE-2025-0662",
|
||||
"sourceIdentifier": "secteam@freebsd.org",
|
||||
"published": "2025-01-30T05:15:10.653",
|
||||
"lastModified": "2025-01-30T05:15:10.653",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In some cases, the ktrace facility will log the contents of kernel structures to userspace. In one such case, ktrace dumps a variable-sized sockaddr to userspace. There, the full sockaddr is copied, even when it is shorter than the full size. This can result in up to 14 uninitialized bytes of kernel memory being copied out to userspace.\n\nIt is possible for an unprivileged userspace program to leak 14 bytes of a kernel heap allocation to userspace."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secteam@freebsd.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-122"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.freebsd.org/advisories/FreeBSD-SA-25:04.ktrace.asc",
|
||||
"source": "secteam@freebsd.org"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-233xx/CVE-2025-23374.json
Normal file
56
CVE-2025/CVE-2025-233xx/CVE-2025-23374.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-23374",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2025-01-30T05:15:10.787",
|
||||
"lastModified": "2025-01-30T05:15:10.787",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Dell Networking Switches running Enterprise SONiC OS, version(s) prior to 4.4.1 and 4.2.3, contain(s) an Insertion of Sensitive Information into Log File vulnerability. A high privileged attacker with remote access could potentially exploit this vulnerability, leading to Information exposure."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
|
||||
"baseScore": 8.0,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.3,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-532"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000278568/dsa-2025-057-security-update-for-dell-enterprise-sonic-distribution-vulnerability",
|
||||
"source": "security_alert@emc.com"
|
||||
}
|
||||
]
|
||||
}
|
26
README.md
26
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-01-30T03:00:35.428070+00:00
|
||||
2025-01-30T07:00:20.887229+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-01-30T02:15:25.783000+00:00
|
||||
2025-01-30T06:15:29.653000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,24 +33,30 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
279418
|
||||
279429
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `4`
|
||||
Recently added CVEs: `11`
|
||||
|
||||
- [CVE-2025-0846](CVE-2025/CVE-2025-08xx/CVE-2025-0846.json) (`2025-01-30T01:15:13.993`)
|
||||
- [CVE-2025-0847](CVE-2025/CVE-2025-08xx/CVE-2025-0847.json) (`2025-01-30T02:15:25.403`)
|
||||
- [CVE-2025-0848](CVE-2025/CVE-2025-08xx/CVE-2025-0848.json) (`2025-01-30T02:15:25.597`)
|
||||
- [CVE-2025-0849](CVE-2025/CVE-2025-08xx/CVE-2025-0849.json) (`2025-01-30T02:15:25.783`)
|
||||
- [CVE-2024-10309](CVE-2024/CVE-2024-103xx/CVE-2024-10309.json) (`2025-01-30T06:15:28.827`)
|
||||
- [CVE-2024-12163](CVE-2024/CVE-2024-121xx/CVE-2024-12163.json) (`2025-01-30T06:15:29.113`)
|
||||
- [CVE-2024-12400](CVE-2024/CVE-2024-124xx/CVE-2024-12400.json) (`2025-01-30T06:15:29.223`)
|
||||
- [CVE-2024-12638](CVE-2024/CVE-2024-126xx/CVE-2024-12638.json) (`2025-01-30T06:15:29.333`)
|
||||
- [CVE-2024-12708](CVE-2024/CVE-2024-127xx/CVE-2024-12708.json) (`2025-01-30T06:15:29.440`)
|
||||
- [CVE-2024-12709](CVE-2024/CVE-2024-127xx/CVE-2024-12709.json) (`2025-01-30T06:15:29.557`)
|
||||
- [CVE-2024-12921](CVE-2024/CVE-2024-129xx/CVE-2024-12921.json) (`2025-01-30T06:15:29.653`)
|
||||
- [CVE-2025-0373](CVE-2025/CVE-2025-03xx/CVE-2025-0373.json) (`2025-01-30T05:15:09.590`)
|
||||
- [CVE-2025-0374](CVE-2025/CVE-2025-03xx/CVE-2025-0374.json) (`2025-01-30T05:15:10.527`)
|
||||
- [CVE-2025-0662](CVE-2025/CVE-2025-06xx/CVE-2025-0662.json) (`2025-01-30T05:15:10.653`)
|
||||
- [CVE-2025-23374](CVE-2025/CVE-2025-233xx/CVE-2025-23374.json) (`2025-01-30T05:15:10.787`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `1`
|
||||
Recently modified CVEs: `0`
|
||||
|
||||
- [CVE-2025-24085](CVE-2025/CVE-2025-240xx/CVE-2025-24085.json) (`2025-01-30T02:00:02.057`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
21
_state.csv
21
_state.csv
@ -243609,6 +243609,7 @@ CVE-2024-1030,0,0,6d2d82ef3072f02e7c34d7489d5c3e0649bc9fdc5d37c6ed18885f5f961ee1
|
||||
CVE-2024-10300,0,0,b331a7250f0bb5e96bf1a56c31d026cc1e60b1d8760e3a75fc1ea9661d4f29cf,2024-10-25T18:49:01.953000
|
||||
CVE-2024-10301,0,0,1f7fa6a8df34271bc05be880ddb0769e183b93603d32248bd264a0ee91ace111,2024-10-25T18:47:54.033000
|
||||
CVE-2024-10308,0,0,7d25344eaafedd87dec065a0c2fdf72a371424d31caf12f177490522cd87b5ec,2025-01-09T20:30:43.060000
|
||||
CVE-2024-10309,1,1,7259f2fc8fba57aaf8a460d59c540d51c2e9ece4fcfc21f4851d3f26a27a4787,2025-01-30T06:15:28.827000
|
||||
CVE-2024-1031,0,0,3efe13ab8e8ca0afb2b2c16acf09e60475f45cbc86bc8540948b9d2e079bf4c2,2024-11-21T08:49:38.437000
|
||||
CVE-2024-10310,0,0,9ff9c4ae788e99e7944a2ba13b3b5ac1a4941438452794ec0f6f96d02747c9be,2024-11-04T13:06:20.190000
|
||||
CVE-2024-10311,0,0,99dd0a164fd5d198ec222660ccc9d29dd982dc019194a41db7c03f5195e8b984,2024-11-19T17:03:19.177000
|
||||
@ -245247,6 +245248,7 @@ CVE-2024-12159,0,0,a32ab90e71369424b90b3e2689249267ea99ad1f074ba09875b9ba6ba23f1
|
||||
CVE-2024-1216,0,0,2ac4284b62a708a705b7ab9ac6ff4ec2f3952b584d951b1f83e5c9b3524c781f,2024-03-21T02:51:38.760000
|
||||
CVE-2024-12160,0,0,2c6191a6a825b29c030b8d3eb20fe09ec5c665c03e8080de9d738d6bc79c2538,2024-12-12T09:15:05.220000
|
||||
CVE-2024-12162,0,0,74000f06bf15c8250a3d3772859e4a16bab71460bbdb53ca978f73d57f64b12c,2024-12-12T05:15:11.750000
|
||||
CVE-2024-12163,1,1,f2907af9c955110c6fa8c424e2a24da47ebc01f1fae6a51ccd6ca53baf88e25e,2025-01-30T06:15:29.113000
|
||||
CVE-2024-12165,0,0,565f6113f161726a36dcd8f87106f931ffa1dad23df770638714143fb4529a90,2024-12-07T02:15:18.790000
|
||||
CVE-2024-12166,0,0,318717b4a3842e9291a2442fedeb1198ccbbca486552d6b1e9ef8aa65b1bfc3e,2024-12-07T02:15:18.923000
|
||||
CVE-2024-12167,0,0,648fdeb771c33890685bfca6029b01ac44a17697a1725a67472f5321f6e1f66d,2024-12-07T02:15:19.057000
|
||||
@ -245439,6 +245441,7 @@ CVE-2024-12397,0,0,661288be67552f431f0a0bf144bed2d313b12b592e50cdc78451d7c1272f6
|
||||
CVE-2024-12398,0,0,3ddf453ac35312a996d38b789ad3b4ef0601d638e0d2eee33b4135d2d780af47,2025-01-21T21:12:02.310000
|
||||
CVE-2024-12399,0,0,93b1cedb21d025aa2a7c64672a0deaba138e4d19bf64f3997c97cc28126eb1c9,2025-01-17T10:15:06.697000
|
||||
CVE-2024-1240,0,0,28733ede53b96385ee0de4a7c5187b3db0d925b1e4ab6e977522dc277dee75de,2024-11-19T19:04:53.913000
|
||||
CVE-2024-12400,1,1,8a8fb219c8377c7d27f8aaf5fc8b1b7bf89ec6ec58a08cb4462aa0bef84734e9,2025-01-30T06:15:29.223000
|
||||
CVE-2024-12401,0,0,ba741c7b51198b95eba245807f65253a1c54ea777ddd918337cd97bd144396fe,2024-12-12T09:15:05.790000
|
||||
CVE-2024-12402,0,0,36e3ce185be6b6d4714b97d0b9e949abc75eb52a2fa273901aa2b4c0f962b168,2025-01-07T04:15:07.990000
|
||||
CVE-2024-12403,0,0,f86e636eddc7cdb9b8bf4adcd4515238330a01facfd5633ebda91511666728a4,2025-01-15T10:15:07.433000
|
||||
@ -245631,6 +245634,7 @@ CVE-2024-12633,0,0,aa2de65b34cad526fad2ad4462ad560794d8e7fd2121b7b4323cbcbfceffb
|
||||
CVE-2024-12635,0,0,3c7aa75fcbe7aad344d7ab6a29830b91315b8c91a45f35c3746137d636be222e,2024-12-21T07:15:09.380000
|
||||
CVE-2024-12636,0,0,42a82168ce07b7a4b358fd4a7a39c0f3a390399d55754f2ae0215aa2892ce194,2024-12-25T05:15:08.067000
|
||||
CVE-2024-12637,0,0,0a511df96db32a9b14e55f4c161efe09af214577bd9827e9baeb5f267eebf5c8,2025-01-17T07:15:26.773000
|
||||
CVE-2024-12638,1,1,5dce2bbca13ffbcced52a1c47fe15d01e4e2f18249768352fe9dda4a860788cf,2025-01-30T06:15:29.333000
|
||||
CVE-2024-1264,0,0,0a400b50d7c5417af4540851d66c40fe9607cfb1bbd030ca37354551feca3778,2024-11-21T08:50:11.460000
|
||||
CVE-2024-12641,0,0,6e6b1aa53bd8553222049d57d01527b85aa1b46f94f8dd550c03e6967ee19a5d,2024-12-16T07:15:05.787000
|
||||
CVE-2024-12642,0,0,a401d76248880d01d3fa48196afb4bda331b127bc27a94608f221d11c2863778,2024-12-16T07:15:06.023000
|
||||
@ -245683,6 +245687,8 @@ CVE-2024-12700,0,0,c161ba4e53ce97164ad141dae69781306c514830255596765fa43a667338f
|
||||
CVE-2024-12701,0,0,cd6b08f28311d78389b2479a22ff0ce00f8e2d386b94e3b072290f303be9f2ff,2025-01-04T08:15:06.670000
|
||||
CVE-2024-12703,0,0,c565183eb12abdb4955b338c8bd40c3325b4b163523b9159fd30bcbf11e5936b,2025-01-17T11:15:08.903000
|
||||
CVE-2024-12705,0,0,35bbeaf0ccf51c179b5b23432f4a08b92b558523c47c996d329a2f0b90b85502,2025-01-29T22:15:28.800000
|
||||
CVE-2024-12708,1,1,524be7962f883ad9a0d6d9b36d3c868f692fb50255f949fc2ecccd304cafabbc,2025-01-30T06:15:29.440000
|
||||
CVE-2024-12709,1,1,f897c0b9684a18484cc04977ff44371300c3ef356b44076a227dffe251816075,2025-01-30T06:15:29.557000
|
||||
CVE-2024-1271,0,0,d5b27a7a2ae180d57194d51f3421939a6fa1fd034c14866b136beeb3b91200c4,2024-11-19T20:15:30.007000
|
||||
CVE-2024-12710,0,0,47453914e1b74979b7cb104fe22d1ae9255e40512305ca5e5237f17f98821657,2024-12-24T05:15:07.193000
|
||||
CVE-2024-12711,0,0,9b677fb642029180fdaa553160a64c71aa90c9b6592fc5efc1139f03e5c4de5f,2025-01-07T12:15:24.503000
|
||||
@ -245815,6 +245821,7 @@ CVE-2024-1291,0,0,8f051cca86e07e915f10677720017dd69f0d69620ffe64fe34f7d04e63b0ee
|
||||
CVE-2024-12912,0,0,746e63a7cfb944606513a06821763c045edbf693309ba8391961cb9c8e0e7197,2025-01-02T09:15:17.470000
|
||||
CVE-2024-12919,0,0,267cd9cf604b008de2f506d778d176d8d6c4286f989194d3cfe533433123b414,2025-01-22T17:29:01.883000
|
||||
CVE-2024-1292,0,0,38d9bc6a557167174bf37c6662c68d5de6a783380fb5a30941c923054e3f2f16,2024-11-21T08:50:14.983000
|
||||
CVE-2024-12921,1,1,8ce1e6fbfc9c82ab71190cccc97be466744245aecd9c798f0b5f89d52e4cc267,2025-01-30T06:15:29.653000
|
||||
CVE-2024-12926,0,0,fc2a26ab92b192ae501d4e54cc781c262c43c0b12662ce958be5565acbb713e7,2024-12-27T15:15:10.360000
|
||||
CVE-2024-12927,0,0,29caca6ad2306153fa9ab094fa9e0334461e2ea665f8d59bbd5e4f726fcaf708,2024-12-27T15:15:10.513000
|
||||
CVE-2024-12928,0,0,f27fc1e72c3253dacf2ae81bd17f6b9bf8d3454200381b8820589af6760ad200,2024-12-27T15:15:10.650000
|
||||
@ -277811,6 +277818,8 @@ CVE-2025-0356,0,0,00c4e703b995e5d2c2e4f165848b6efa20e85198e0b810bdb74efa5802e75a
|
||||
CVE-2025-0357,0,0,637a6ef73ca88597a9faee7a213f2c9e042293b4e1599306e7baf4be91a58fdb,2025-01-25T02:15:26.990000
|
||||
CVE-2025-0369,0,0,968f1c7b7fff7a404f2212aa81591bd64fc1ef313f079e18ed81ef90b8b12902,2025-01-18T07:15:09.720000
|
||||
CVE-2025-0371,0,0,18ffada388be2678f214977e07d493519ae075018ff1c002d7153323b6bcbb2a,2025-01-21T09:15:07.747000
|
||||
CVE-2025-0373,1,1,4acb67680ff2d64644ade478d3bb3e9ec0ef068a2d752ecc91d9c5b3ded68fce,2025-01-30T05:15:09.590000
|
||||
CVE-2025-0374,1,1,ee327bf08caf8b2ae7eafa657fdf9309baedef81faafb4ef0275e4d0ad4b3dc5,2025-01-30T05:15:10.527000
|
||||
CVE-2025-0377,0,0,1df5153b8a72b25478d0a1c4aa2347b3a7ff1e86a04300cb39dc18c1f91a367e,2025-01-21T16:15:14.290000
|
||||
CVE-2025-0390,0,0,a9cacf0ddfe16d7ce6aba119743e725f69b4f5561bb60e372a0dcb6744d412ca,2025-01-11T08:15:26.527000
|
||||
CVE-2025-0391,0,0,ab8f7905746a492810fe86765faefb1fff997fc4d75bb4be776d20c58a35599f,2025-01-11T09:15:05.937000
|
||||
@ -277945,6 +277954,7 @@ CVE-2025-0648,0,0,7c07f8a9922bc43bc4487ab208bcf7a7d7e60788bb09a129a0ee4eabefb874
|
||||
CVE-2025-0650,0,0,663c6fb0447de5acea936c032379a880e4e49090359ea8a19f79bd3aea4faf70,2025-01-23T18:15:33.110000
|
||||
CVE-2025-0651,0,0,98e32274420f8a5656f4a2c8f7df94f72b4c741ddf88cf485a3c74564694db6e,2025-01-22T18:15:20.363000
|
||||
CVE-2025-0659,0,0,a3f0ecf6d7f28b7588d33ff468ced196ec3e2b7300202b748557cb9cf9f876c2,2025-01-28T16:15:40.360000
|
||||
CVE-2025-0662,1,1,bc6e86ff659735808e41cf9ff8dd95196e371ffb0d943fcf675b74a5d300ebd8,2025-01-30T05:15:10.653000
|
||||
CVE-2025-0682,0,0,92fd5473746c4976c6352d82859f2d6dd42876faa3743bd2fa1f5cfd951d9a04,2025-01-25T06:15:28.740000
|
||||
CVE-2025-0693,0,0,14192c50df5b152461c9d8412a1ed956f9746262f631bd7707b7658d21e54a87,2025-01-23T22:15:15.397000
|
||||
CVE-2025-0695,0,0,70836bbbf6325136c9e0a957ced44b18d2c2228a6b15d655a939dfb6142b3b68,2025-01-27T11:15:11.087000
|
||||
@ -278004,10 +278014,10 @@ CVE-2025-0841,0,0,5bffa2ec7965608d2e54d39bbd52de0c242469924a21cfc1ceec4dd7102b7d
|
||||
CVE-2025-0842,0,0,38cc4a8025ec24c462922fa371791c66c4862e27e0e666a0e81248517d26bffc,2025-01-29T22:15:30.283000
|
||||
CVE-2025-0843,0,0,0181111bca2b3acbd0e5d3d94847e7ee164446f0d4962e3385253d62bd807827,2025-01-29T23:15:23.110000
|
||||
CVE-2025-0844,0,0,47b4b2103621b9e4e7e3d193fa31a1ee9540d38af20b21565c0f7e4d819e29b3,2025-01-30T00:15:41.920000
|
||||
CVE-2025-0846,1,1,4f47df44d4fe2fd96dc677f23057c2e1157a2b31691ff847cf2995e50a5287b6,2025-01-30T01:15:13.993000
|
||||
CVE-2025-0847,1,1,0a7600abd9c4c4a8ba48a01fbe3301dceafaf8bc59cdeac7b4d5032a63057ff4,2025-01-30T02:15:25.403000
|
||||
CVE-2025-0848,1,1,29b23e58777e7d4680c64590420c76142330bc9428b559d8eda7ca20b5e2d7bb,2025-01-30T02:15:25.597000
|
||||
CVE-2025-0849,1,1,2080b1314603620cb3f8746fb1f255655b1b7caaf0a70104b6b1966e3468cbf3,2025-01-30T02:15:25.783000
|
||||
CVE-2025-0846,0,0,4f47df44d4fe2fd96dc677f23057c2e1157a2b31691ff847cf2995e50a5287b6,2025-01-30T01:15:13.993000
|
||||
CVE-2025-0847,0,0,0a7600abd9c4c4a8ba48a01fbe3301dceafaf8bc59cdeac7b4d5032a63057ff4,2025-01-30T02:15:25.403000
|
||||
CVE-2025-0848,0,0,29b23e58777e7d4680c64590420c76142330bc9428b559d8eda7ca20b5e2d7bb,2025-01-30T02:15:25.597000
|
||||
CVE-2025-0849,0,0,2080b1314603620cb3f8746fb1f255655b1b7caaf0a70104b6b1966e3468cbf3,2025-01-30T02:15:25.783000
|
||||
CVE-2025-0851,0,0,49552e625992bdb3a412aeacb5ef8fcb2bb7c90acfd6cc180846494a5bc52610,2025-01-29T22:15:30.463000
|
||||
CVE-2025-20014,0,0,708b5660539e4ab2830a732991daead462d3c8df88b4205953edf58b017cb8b0,2025-01-29T20:15:35.207000
|
||||
CVE-2025-20016,0,0,6fccb84eb01c2cd66b422e82777f9738bfe5004121e1b551d0ae454724543c0e,2025-01-14T10:15:07.500000
|
||||
@ -278789,6 +278799,7 @@ CVE-2025-23237,0,0,c0ce202263a02631ffe1db2dee5ed008b2b4991928cf61026697f648aec08
|
||||
CVE-2025-23362,0,0,1b94e2fb0c40adc071aa869f9b4973eb9cf09ca0af55a23699e64fa6aa0684ff,2025-01-29T02:15:27.910000
|
||||
CVE-2025-23366,0,0,3312897ce94f2285a7d2a9ec8c23b065acb503e3b2f9a747e3e7ca809adbfbea,2025-01-14T18:16:06.290000
|
||||
CVE-2025-23369,0,0,66187faf123cd1b620a69cca574fbe971b43952983c5e4f566d4fb3bc1049429,2025-01-21T19:15:12.147000
|
||||
CVE-2025-23374,1,1,36c3b1c296397ec3c6fcd57ba11be579fc8474e390570baba348f95e84355229,2025-01-30T05:15:10.787000
|
||||
CVE-2025-23385,0,0,1cca13617e43c9bbbebf0fb602e4964d98053328c9c544d2017c39482fdeda55,2025-01-28T16:15:41.377000
|
||||
CVE-2025-23422,0,0,0bfcbffa99a5b85a71c8ee37755dbd0aca82e1025173efce8505c4ff37c6deb2,2025-01-24T11:15:09.987000
|
||||
CVE-2025-23423,0,0,9f2a3a8c7b19b98ddcb037c2f429da3cdced4a5dd5f2091389a187de7a6bb398,2025-01-16T20:15:33.573000
|
||||
@ -279161,7 +279172,7 @@ CVE-2025-24027,0,0,f65ac7308f5c3c6cd8129d80f7855beb382ff6483816ea5d90d7daafc13bd
|
||||
CVE-2025-24030,0,0,5733e61c16a6bce864062ac2236910f12c910592f3dec3b8474553af8903d5b1,2025-01-23T04:15:07.100000
|
||||
CVE-2025-24033,0,0,5d43b3fda302d539504b19a83f0cc15d137062f506c15ff024403b0f87c197d4,2025-01-23T18:15:33.610000
|
||||
CVE-2025-24034,0,0,0513aff0d67a6ab3e752cdbedf94272062322edab521c53d56f2829172c813e3,2025-01-23T18:15:33.793000
|
||||
CVE-2025-24085,0,1,f7bcfbaa1ee9096d902e4f6dc6ef822d9cf28d4da7694ddbc06842049b1b433d,2025-01-30T02:00:02.057000
|
||||
CVE-2025-24085,0,0,f7bcfbaa1ee9096d902e4f6dc6ef822d9cf28d4da7694ddbc06842049b1b433d,2025-01-30T02:00:02.057000
|
||||
CVE-2025-24086,0,0,7c5dca39e6ccd2231eef6bf1dd5f599552abe1ede3ec1541e3a2ac0474eb97aa,2025-01-27T22:15:15.080000
|
||||
CVE-2025-24087,0,0,835732cf3eefe74b8ac13f2a4025988b418c0a20b7f315efff16a3050e6ed224,2025-01-27T22:15:15.180000
|
||||
CVE-2025-24092,0,0,9182d2bd14456360ddd97d7de31dcf6654228ea7b89126369b3c5c054d65cbb0,2025-01-28T16:15:41.697000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user