mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2025-01-15T03:00:34.138466+00:00
This commit is contained in:
parent
abe53fcf95
commit
7484a06216
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-50312",
|
"id": "CVE-2024-50312",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2024-10-22T14:15:19.973",
|
"published": "2024-10-22T14:15:19.973",
|
||||||
"lastModified": "2025-01-14T13:15:19.733",
|
"lastModified": "2025-01-15T02:15:26.067",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -123,6 +123,10 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2025:0115",
|
"url": "https://access.redhat.com/errata/RHSA-2025:0115",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2025:0140",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/security/cve/CVE-2024-50312",
|
"url": "https://access.redhat.com/security/cve/CVE-2024-50312",
|
||||||
"source": "secalert@redhat.com",
|
"source": "secalert@redhat.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-55591",
|
"id": "CVE-2024-55591",
|
||||||
"sourceIdentifier": "psirt@fortinet.com",
|
"sourceIdentifier": "psirt@fortinet.com",
|
||||||
"published": "2025-01-14T14:15:34.450",
|
"published": "2025-01-14T14:15:34.450",
|
||||||
"lastModified": "2025-01-14T14:15:34.450",
|
"lastModified": "2025-01-15T02:00:02.087",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -35,6 +35,10 @@
|
|||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
"cisaExploitAdd": "2025-01-14",
|
||||||
|
"cisaActionDue": "2025-01-21",
|
||||||
|
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||||
|
"cisaVulnerabilityName": "Fortinet FortiOS Authorization Bypass Vulnerability",
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "psirt@fortinet.com",
|
"source": "psirt@fortinet.com",
|
||||||
|
21
CVE-2025/CVE-2025-03xx/CVE-2025-0343.json
Normal file
21
CVE-2025/CVE-2025-03xx/CVE-2025-0343.json
Normal file
@ -0,0 +1,21 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-0343",
|
||||||
|
"sourceIdentifier": "cve@forums.swift.org",
|
||||||
|
"published": "2025-01-15T01:15:13.673",
|
||||||
|
"lastModified": "2025-01-15T01:15:13.673",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Swift ASN.1 can be caused to crash when parsing certain BER/DER constructions. This crash is caused by a confusion in the ASN.1 library itself which assumes that certain objects can only be provided in either constructed or primitive forms, and will trigger a preconditionFailure if that constraint isn't met.\n\nImportantly, these constraints are actually required to be true in DER, but that correctness wasn't enforced on the early node parser side so it was incorrect to rely on it later on in decoding, which is what the library did.\n\nThese crashes can be triggered when parsing any DER/BER format object. There is no memory-safety issue here: the crash is a graceful one from the Swift runtime. The impact of this is that it can be used as a denial-of-service vector when parsing BER/DER data from unknown sources, e.g. when parsing TLS certificates."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/apple/swift-asn1/security/advisories/GHSA-w8xv-rwgf-4fwh",
|
||||||
|
"source": "cve@forums.swift.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2025-21333",
|
"id": "CVE-2025-21333",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2025-01-14T18:15:58.530",
|
"published": "2025-01-14T18:15:58.530",
|
||||||
"lastModified": "2025-01-14T18:15:58.530",
|
"lastModified": "2025-01-15T02:00:02.087",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -35,6 +35,10 @@
|
|||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
"cisaExploitAdd": "2025-01-14",
|
||||||
|
"cisaActionDue": "2025-02-04",
|
||||||
|
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||||
|
"cisaVulnerabilityName": "Microsoft Windows Hyper-V NT Kernel Integration VSP Heap-based Buffer Overflow Vulnerability",
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "secure@microsoft.com",
|
"source": "secure@microsoft.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2025-21334",
|
"id": "CVE-2025-21334",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2025-01-14T18:15:58.770",
|
"published": "2025-01-14T18:15:58.770",
|
||||||
"lastModified": "2025-01-14T18:15:58.770",
|
"lastModified": "2025-01-15T02:00:02.087",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -35,6 +35,10 @@
|
|||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
"cisaExploitAdd": "2025-01-14",
|
||||||
|
"cisaActionDue": "2025-02-04",
|
||||||
|
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||||
|
"cisaVulnerabilityName": "Microsoft Windows Hyper-V NT Kernel Integration VSP Use-After-Free Vulnerability",
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "secure@microsoft.com",
|
"source": "secure@microsoft.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2025-21335",
|
"id": "CVE-2025-21335",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2025-01-14T18:15:58.960",
|
"published": "2025-01-14T18:15:58.960",
|
||||||
"lastModified": "2025-01-14T18:15:58.960",
|
"lastModified": "2025-01-15T02:00:02.087",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -35,6 +35,10 @@
|
|||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
"cisaExploitAdd": "2025-01-14",
|
||||||
|
"cisaActionDue": "2025-02-04",
|
||||||
|
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||||
|
"cisaVulnerabilityName": "Microsoft Windows Hyper-V NT Kernel Integration VSP Use-After-Free Vulnerability",
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "secure@microsoft.com",
|
"source": "secure@microsoft.com",
|
||||||
|
43
README.md
43
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2025-01-15T00:55:41.886844+00:00
|
2025-01-15T03:00:34.138466+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2025-01-15T00:15:45.167000+00:00
|
2025-01-15T02:15:26.067000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -27,50 +27,31 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
|
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2025-01-14T01:00:04.338052+00:00
|
2025-01-15T01:00:04.365492+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
277410
|
277411
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `18`
|
Recently added CVEs: `1`
|
||||||
|
|
||||||
- [CVE-2024-42911](CVE-2024/CVE-2024-429xx/CVE-2024-42911.json) (`2025-01-14T23:15:07.297`)
|
- [CVE-2025-0343](CVE-2025/CVE-2025-03xx/CVE-2025-0343.json) (`2025-01-15T01:15:13.673`)
|
||||||
- [CVE-2024-47605](CVE-2024/CVE-2024-476xx/CVE-2024-47605.json) (`2025-01-14T23:15:08.270`)
|
|
||||||
- [CVE-2024-53277](CVE-2024/CVE-2024-532xx/CVE-2024-53277.json) (`2025-01-14T23:15:08.530`)
|
|
||||||
- [CVE-2024-54142](CVE-2024/CVE-2024-541xx/CVE-2024-54142.json) (`2025-01-14T23:15:08.687`)
|
|
||||||
- [CVE-2024-54730](CVE-2024/CVE-2024-547xx/CVE-2024-54730.json) (`2025-01-14T23:15:08.837`)
|
|
||||||
- [CVE-2024-57473](CVE-2024/CVE-2024-574xx/CVE-2024-57473.json) (`2025-01-14T23:15:08.953`)
|
|
||||||
- [CVE-2024-57483](CVE-2024/CVE-2024-574xx/CVE-2024-57483.json) (`2025-01-14T23:15:09.060`)
|
|
||||||
- [CVE-2024-57757](CVE-2024/CVE-2024-577xx/CVE-2024-57757.json) (`2025-01-15T00:15:33.670`)
|
|
||||||
- [CVE-2024-57760](CVE-2024/CVE-2024-577xx/CVE-2024-57760.json) (`2025-01-15T00:15:33.780`)
|
|
||||||
- [CVE-2024-57761](CVE-2024/CVE-2024-577xx/CVE-2024-57761.json) (`2025-01-15T00:15:33.890`)
|
|
||||||
- [CVE-2024-57762](CVE-2024/CVE-2024-577xx/CVE-2024-57762.json) (`2025-01-15T00:15:33.997`)
|
|
||||||
- [CVE-2024-57763](CVE-2024/CVE-2024-577xx/CVE-2024-57763.json) (`2025-01-15T00:15:34.110`)
|
|
||||||
- [CVE-2024-57764](CVE-2024/CVE-2024-577xx/CVE-2024-57764.json) (`2025-01-15T00:15:34.217`)
|
|
||||||
- [CVE-2024-57765](CVE-2024/CVE-2024-577xx/CVE-2024-57765.json) (`2025-01-15T00:15:34.323`)
|
|
||||||
- [CVE-2024-57766](CVE-2024/CVE-2024-577xx/CVE-2024-57766.json) (`2025-01-15T00:15:34.433`)
|
|
||||||
- [CVE-2024-57767](CVE-2024/CVE-2024-577xx/CVE-2024-57767.json) (`2025-01-15T00:15:34.543`)
|
|
||||||
- [CVE-2025-22996](CVE-2025/CVE-2025-229xx/CVE-2025-22996.json) (`2025-01-15T00:15:45.053`)
|
|
||||||
- [CVE-2025-22997](CVE-2025/CVE-2025-229xx/CVE-2025-22997.json) (`2025-01-15T00:15:45.167`)
|
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `7`
|
Recently modified CVEs: `5`
|
||||||
|
|
||||||
- [CVE-2024-48760](CVE-2024/CVE-2024-487xx/CVE-2024-48760.json) (`2025-01-15T00:15:32.720`)
|
- [CVE-2024-50312](CVE-2024/CVE-2024-503xx/CVE-2024-50312.json) (`2025-01-15T02:15:26.067`)
|
||||||
- [CVE-2024-50857](CVE-2024/CVE-2024-508xx/CVE-2024-50857.json) (`2025-01-15T00:15:33.190`)
|
- [CVE-2024-55591](CVE-2024/CVE-2024-555xx/CVE-2024-55591.json) (`2025-01-15T02:00:02.087`)
|
||||||
- [CVE-2024-50858](CVE-2024/CVE-2024-508xx/CVE-2024-50858.json) (`2025-01-15T00:15:33.300`)
|
- [CVE-2025-21333](CVE-2025/CVE-2025-213xx/CVE-2025-21333.json) (`2025-01-15T02:00:02.087`)
|
||||||
- [CVE-2024-50859](CVE-2024/CVE-2024-508xx/CVE-2024-50859.json) (`2025-01-15T00:15:33.403`)
|
- [CVE-2025-21334](CVE-2025/CVE-2025-213xx/CVE-2025-21334.json) (`2025-01-15T02:00:02.087`)
|
||||||
- [CVE-2024-50861](CVE-2024/CVE-2024-508xx/CVE-2024-50861.json) (`2025-01-15T00:15:33.513`)
|
- [CVE-2025-21335](CVE-2025/CVE-2025-213xx/CVE-2025-21335.json) (`2025-01-15T02:00:02.087`)
|
||||||
- [CVE-2025-21354](CVE-2025/CVE-2025-213xx/CVE-2025-21354.json) (`2025-01-15T00:15:43.170`)
|
|
||||||
- [CVE-2025-21362](CVE-2025/CVE-2025-213xx/CVE-2025-21362.json) (`2025-01-15T00:15:43.533`)
|
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
61
_state.csv
61
_state.csv
@ -263908,7 +263908,7 @@ CVE-2024-42904,0,0,dd65971147a31315d3bfee5d40160e4bf66b73991caa4add2af3390891039
|
|||||||
CVE-2024-42905,0,0,c52ab1475651d1d452452a4967b5f494474147ab5b1030ccb298ab25a52e8907,2024-08-29T13:25:27.537000
|
CVE-2024-42905,0,0,c52ab1475651d1d452452a4967b5f494474147ab5b1030ccb298ab25a52e8907,2024-08-29T13:25:27.537000
|
||||||
CVE-2024-42906,0,0,e4c12e3d6765127547a5d0fd8dbe9b9445f37e7aeccfc0dae30b9a5ac41fd954,2024-09-05T18:29:02.627000
|
CVE-2024-42906,0,0,e4c12e3d6765127547a5d0fd8dbe9b9445f37e7aeccfc0dae30b9a5ac41fd954,2024-09-05T18:29:02.627000
|
||||||
CVE-2024-4291,0,0,b149f57dfd24140262aaedda1af7497212845830e579622247b4d03f2f54638b,2024-11-21T09:42:33.253000
|
CVE-2024-4291,0,0,b149f57dfd24140262aaedda1af7497212845830e579622247b4d03f2f54638b,2024-11-21T09:42:33.253000
|
||||||
CVE-2024-42911,1,1,5fefe0df2df59eb1ffaedff1d07c1d77cdcb8407581d0bb53d4c2f86cef77e74,2025-01-14T23:15:07.297000
|
CVE-2024-42911,0,0,5fefe0df2df59eb1ffaedff1d07c1d77cdcb8407581d0bb53d4c2f86cef77e74,2025-01-14T23:15:07.297000
|
||||||
CVE-2024-42913,0,0,83119740f97d1fb4c34c867cc28a51c6c334861fc3bbc20cef3f59f0118bf607,2024-09-05T18:31:19.263000
|
CVE-2024-42913,0,0,83119740f97d1fb4c34c867cc28a51c6c334861fc3bbc20cef3f59f0118bf607,2024-09-05T18:31:19.263000
|
||||||
CVE-2024-42914,0,0,1b84f2891f55a525ee8470b362d5b264cc43bcbebb794212367321a710143ccd,2024-08-26T17:35:10.510000
|
CVE-2024-42914,0,0,1b84f2891f55a525ee8470b362d5b264cc43bcbebb794212367321a710143ccd,2024-08-26T17:35:10.510000
|
||||||
CVE-2024-42915,0,0,82774ecce7752d395797d1dd840fdb0ac74bcfb8cf5c14ba63693e387ea4ecd4,2024-08-23T18:35:05.490000
|
CVE-2024-42915,0,0,82774ecce7752d395797d1dd840fdb0ac74bcfb8cf5c14ba63693e387ea4ecd4,2024-08-23T18:35:05.490000
|
||||||
@ -267251,7 +267251,7 @@ CVE-2024-47601,0,0,f075b90e2fa0550816f7530f0832934f105615b601836ec61a3f3b9371879
|
|||||||
CVE-2024-47602,0,0,3590424c5a1e5ab2c409ce352a836f4cff6bfe6739d6dce4410c2d8f9101ee03,2024-12-18T21:27:41.137000
|
CVE-2024-47602,0,0,3590424c5a1e5ab2c409ce352a836f4cff6bfe6739d6dce4410c2d8f9101ee03,2024-12-18T21:27:41.137000
|
||||||
CVE-2024-47603,0,0,e2f22752273db695c89b30b387b9d18f99d96e81bdc9ec5d981ef632b4380656,2024-12-18T21:28:13.987000
|
CVE-2024-47603,0,0,e2f22752273db695c89b30b387b9d18f99d96e81bdc9ec5d981ef632b4380656,2024-12-18T21:28:13.987000
|
||||||
CVE-2024-47604,0,0,0bc47ae414bdd6b01a65c265f3f3055e1a0a5458b44c790858631e91134d9f75,2024-11-13T23:17:14.437000
|
CVE-2024-47604,0,0,0bc47ae414bdd6b01a65c265f3f3055e1a0a5458b44c790858631e91134d9f75,2024-11-13T23:17:14.437000
|
||||||
CVE-2024-47605,1,1,c210371a2e8b53951f52b809742805f438daaa043ab64a7ca940d240be8fdc45,2025-01-14T23:15:08.270000
|
CVE-2024-47605,0,0,c210371a2e8b53951f52b809742805f438daaa043ab64a7ca940d240be8fdc45,2025-01-14T23:15:08.270000
|
||||||
CVE-2024-47606,0,0,4800f16c54aa7ffc30bd35e785cee8b35a6989e3b8bc32b9da0d43ad7d5700a6,2024-12-18T21:35:45.223000
|
CVE-2024-47606,0,0,4800f16c54aa7ffc30bd35e785cee8b35a6989e3b8bc32b9da0d43ad7d5700a6,2024-12-18T21:35:45.223000
|
||||||
CVE-2024-47607,0,0,382969a888801c46134ab6b16f4a50a4d9e68502ecd36882250f06d39efd0e1d,2024-12-18T19:53:21.123000
|
CVE-2024-47607,0,0,382969a888801c46134ab6b16f4a50a4d9e68502ecd36882250f06d39efd0e1d,2024-12-18T19:53:21.123000
|
||||||
CVE-2024-47608,0,0,6568bd19016506539b4ea82412fdcb1ecdc2fcf519cca4e0194fbcee5a3c48e7,2024-10-07T18:51:05.650000
|
CVE-2024-47608,0,0,6568bd19016506539b4ea82412fdcb1ecdc2fcf519cca4e0194fbcee5a3c48e7,2024-10-07T18:51:05.650000
|
||||||
@ -267907,7 +267907,7 @@ CVE-2024-48747,0,0,f03e580691c37a981f499cf0b560468ec0253c9c99edec66cb15f26778f95
|
|||||||
CVE-2024-4875,0,0,394ece81c68b71b805a6c0937e31042655f5a949977d1cd6a3dfa5931193132c,2024-11-21T09:43:46.460000
|
CVE-2024-4875,0,0,394ece81c68b71b805a6c0937e31042655f5a949977d1cd6a3dfa5931193132c,2024-11-21T09:43:46.460000
|
||||||
CVE-2024-48758,0,0,6d6595f4f9c5157363905a29de4e8aa05d9c595a5b50795bcb679a26374e8aff,2024-10-18T12:53:04.627000
|
CVE-2024-48758,0,0,6d6595f4f9c5157363905a29de4e8aa05d9c595a5b50795bcb679a26374e8aff,2024-10-18T12:53:04.627000
|
||||||
CVE-2024-4876,0,0,de85c8e9613d0e9fc6eb1dd2f397e83f5dd1df822710f78acb283d1410594b49,2024-11-21T09:43:46.573000
|
CVE-2024-4876,0,0,de85c8e9613d0e9fc6eb1dd2f397e83f5dd1df822710f78acb283d1410594b49,2024-11-21T09:43:46.573000
|
||||||
CVE-2024-48760,0,1,862a97cdd1a2d3d032a7dbb8339d643a6b969ee7be978c9012fd43d124292353,2025-01-15T00:15:32.720000
|
CVE-2024-48760,0,0,862a97cdd1a2d3d032a7dbb8339d643a6b969ee7be978c9012fd43d124292353,2025-01-15T00:15:32.720000
|
||||||
CVE-2024-48768,0,0,20dc94e5053f6f0d8d7caf706bf6fcb813042430158ff64dc7ecde51efb03a2d,2024-10-15T21:35:32.950000
|
CVE-2024-48768,0,0,20dc94e5053f6f0d8d7caf706bf6fcb813042430158ff64dc7ecde51efb03a2d,2024-10-15T21:35:32.950000
|
||||||
CVE-2024-48769,0,0,881e0b4b29e63d860dc80c7571762519af749fe3f9ba6f317c2855a4a66d7008,2024-10-15T19:35:39.423000
|
CVE-2024-48769,0,0,881e0b4b29e63d860dc80c7571762519af749fe3f9ba6f317c2855a4a66d7008,2024-10-15T19:35:39.423000
|
||||||
CVE-2024-48770,0,0,3e66352e1521b9d6543412a56ab61f680bed31dc0a12a74770aeefc4f0bcda78,2024-10-15T17:35:07.440000
|
CVE-2024-48770,0,0,3e66352e1521b9d6543412a56ab61f680bed31dc0a12a74770aeefc4f0bcda78,2024-10-15T17:35:07.440000
|
||||||
@ -269174,7 +269174,7 @@ CVE-2024-50307,0,0,effd6ec5b86bf22e86b034cf0d56aa80ef1054d58eddf4f4569fd5216a211
|
|||||||
CVE-2024-5031,0,0,c308606af56c2c63972fb5c4124ab9d975213c17c216c9acc47e4e56bb8f8d42,2024-11-21T09:46:48.853000
|
CVE-2024-5031,0,0,c308606af56c2c63972fb5c4124ab9d975213c17c216c9acc47e4e56bb8f8d42,2024-11-21T09:46:48.853000
|
||||||
CVE-2024-50310,0,0,0aa8bf92cb0c2ce72d2591b8a623d6ab248b2abe4cf7e33609877fe3cb7813d1,2024-11-13T23:15:38.657000
|
CVE-2024-50310,0,0,0aa8bf92cb0c2ce72d2591b8a623d6ab248b2abe4cf7e33609877fe3cb7813d1,2024-11-13T23:15:38.657000
|
||||||
CVE-2024-50311,0,0,b0292ba610dd96aa55991ae2b3d8d9a3245ae7b245c406d2ccd4b978c4c63f18,2024-12-04T08:15:06.993000
|
CVE-2024-50311,0,0,b0292ba610dd96aa55991ae2b3d8d9a3245ae7b245c406d2ccd4b978c4c63f18,2024-12-04T08:15:06.993000
|
||||||
CVE-2024-50312,0,0,3cc5da6adb55fa8882e7ead9469de956a8282866e867afed1db3d9ff1d8509f9,2025-01-14T13:15:19.733000
|
CVE-2024-50312,0,1,2be41509e07c89050ede37502a909bec30a9be1d7ef2b7b17d3eaae24f61baa1,2025-01-15T02:15:26.067000
|
||||||
CVE-2024-50313,0,0,64114bcba17ddbbd52304f776f5dd6f39dd07ae575272b42861ff4f8f52981bf,2024-11-15T17:12:44.410000
|
CVE-2024-50313,0,0,64114bcba17ddbbd52304f776f5dd6f39dd07ae575272b42861ff4f8f52981bf,2024-11-15T17:12:44.410000
|
||||||
CVE-2024-50315,0,0,4cc2faf3d8c489bc195ea9b1b71e3db71fb7f18259f91c4f6bf82e911f7ad06a,2024-11-06T18:15:06.173000
|
CVE-2024-50315,0,0,4cc2faf3d8c489bc195ea9b1b71e3db71fb7f18259f91c4f6bf82e911f7ad06a,2024-11-06T18:15:06.173000
|
||||||
CVE-2024-50317,0,0,bb18489d7989fbe06416c7902779e422cf61fac95f0d13f7e09c0b8e1bc37193,2024-11-18T15:06:49.627000
|
CVE-2024-50317,0,0,bb18489d7989fbe06416c7902779e422cf61fac95f0d13f7e09c0b8e1bc37193,2024-11-18T15:06:49.627000
|
||||||
@ -269562,11 +269562,11 @@ CVE-2024-5085,0,0,2c4b4085a8e4bdb77987847a0b046b43685474bf82f1bc30dd3b70feca1941
|
|||||||
CVE-2024-50852,0,0,a554aacf991646da5b2721516004d1f4d3015c73785e9e42d26b1a8b27fd0d85,2024-11-21T17:15:21.473000
|
CVE-2024-50852,0,0,a554aacf991646da5b2721516004d1f4d3015c73785e9e42d26b1a8b27fd0d85,2024-11-21T17:15:21.473000
|
||||||
CVE-2024-50853,0,0,a2c16db2d9a48c6744a7c1a41fb13ec1d9457efe837db0d74474da40cef9ea9d,2024-11-21T17:15:21.783000
|
CVE-2024-50853,0,0,a2c16db2d9a48c6744a7c1a41fb13ec1d9457efe837db0d74474da40cef9ea9d,2024-11-21T17:15:21.783000
|
||||||
CVE-2024-50854,0,0,ef773b735c2a347d27ee6e8fc360f731f61bfb69f79492695040fe16f5b3d113,2024-11-14T14:43:25.770000
|
CVE-2024-50854,0,0,ef773b735c2a347d27ee6e8fc360f731f61bfb69f79492695040fe16f5b3d113,2024-11-14T14:43:25.770000
|
||||||
CVE-2024-50857,0,1,4e410b0a4ed28d6d76d40c802786ef8235c9a09c41038f5513127fae09c35053,2025-01-15T00:15:33.190000
|
CVE-2024-50857,0,0,4e410b0a4ed28d6d76d40c802786ef8235c9a09c41038f5513127fae09c35053,2025-01-15T00:15:33.190000
|
||||||
CVE-2024-50858,0,1,025c3e1dc27bdb7b90b3a96ff4dc9a173e170d2d3628bfe3402cb42af1cfa09d,2025-01-15T00:15:33.300000
|
CVE-2024-50858,0,0,025c3e1dc27bdb7b90b3a96ff4dc9a173e170d2d3628bfe3402cb42af1cfa09d,2025-01-15T00:15:33.300000
|
||||||
CVE-2024-50859,0,1,25ac0e57ea7ef55ca32d32f850392165160d9495ef643c8f99c71ebe9cf09f75,2025-01-15T00:15:33.403000
|
CVE-2024-50859,0,0,25ac0e57ea7ef55ca32d32f850392165160d9495ef643c8f99c71ebe9cf09f75,2025-01-15T00:15:33.403000
|
||||||
CVE-2024-5086,0,0,6f4adcedc32131edaa2421b93d6f66300703be46e5cbd2689d364be6c71d3e7a,2024-11-21T09:46:56.290000
|
CVE-2024-5086,0,0,6f4adcedc32131edaa2421b93d6f66300703be46e5cbd2689d364be6c71d3e7a,2024-11-21T09:46:56.290000
|
||||||
CVE-2024-50861,0,1,d0a59b7f1affc8baae41c7d1876014a750c84617736dfaf946d5a3c724185f54,2025-01-15T00:15:33.513000
|
CVE-2024-50861,0,0,d0a59b7f1affc8baae41c7d1876014a750c84617736dfaf946d5a3c724185f54,2025-01-15T00:15:33.513000
|
||||||
CVE-2024-5087,0,0,31abeedd94931ed5c0834d8eca1075c48705227fc52b3830e1422827a9f66ace,2024-11-21T09:46:56.403000
|
CVE-2024-5087,0,0,31abeedd94931ed5c0834d8eca1075c48705227fc52b3830e1422827a9f66ace,2024-11-21T09:46:56.403000
|
||||||
CVE-2024-5088,0,0,cb760213addc1b272fedcd03b93efb771012fe463aac9fb68544dce6e855ac4a,2025-01-07T18:03:40.723000
|
CVE-2024-5088,0,0,cb760213addc1b272fedcd03b93efb771012fe463aac9fb68544dce6e855ac4a,2025-01-07T18:03:40.723000
|
||||||
CVE-2024-5089,0,0,305706c4595c847ac9cbba52082727d9aefdb687316aa25305e2ea82257716b3,2024-06-06T09:15:14.897000
|
CVE-2024-5089,0,0,305706c4595c847ac9cbba52082727d9aefdb687316aa25305e2ea82257716b3,2024-06-06T09:15:14.897000
|
||||||
@ -271158,7 +271158,7 @@ CVE-2024-53273,0,0,4be201cb4a2a2818369414ac4a638086038f7b2129c8882fb2f8ed84d4b3c
|
|||||||
CVE-2024-53274,0,0,1b082934bf5e9b4005ba0f77ebbc282458901418112daa847bcdad246d3a28e8,2024-12-12T02:15:28.940000
|
CVE-2024-53274,0,0,1b082934bf5e9b4005ba0f77ebbc282458901418112daa847bcdad246d3a28e8,2024-12-12T02:15:28.940000
|
||||||
CVE-2024-53275,0,0,c109163207090e239ba3bb162b134558c4e7d58d599431c7e2f0fd7649f229c2,2024-12-24T02:15:06.037000
|
CVE-2024-53275,0,0,c109163207090e239ba3bb162b134558c4e7d58d599431c7e2f0fd7649f229c2,2024-12-24T02:15:06.037000
|
||||||
CVE-2024-53276,0,0,8ebdeccd872ef8e8a05221a3a75985676351c6f58ee87f0d565b069799f621d9,2024-12-24T02:15:06.207000
|
CVE-2024-53276,0,0,8ebdeccd872ef8e8a05221a3a75985676351c6f58ee87f0d565b069799f621d9,2024-12-24T02:15:06.207000
|
||||||
CVE-2024-53277,1,1,97b6a016030a0182653ebae696a19f3a4bf1321b4d29699595ca2612cb4b5aa6,2025-01-14T23:15:08.530000
|
CVE-2024-53277,0,0,97b6a016030a0182653ebae696a19f3a4bf1321b4d29699595ca2612cb4b5aa6,2025-01-14T23:15:08.530000
|
||||||
CVE-2024-53278,0,0,6f30b711eaa2519505a8ae7e3cc5077447b747b2c4a9b5a5e0658f524894f224,2024-11-26T05:15:10.563000
|
CVE-2024-53278,0,0,6f30b711eaa2519505a8ae7e3cc5077447b747b2c4a9b5a5e0658f524894f224,2024-11-26T05:15:10.563000
|
||||||
CVE-2024-53279,0,0,44033b042ffed7a89d7ff23520a85cac4516e857c657f0452265be9252a09d8c,2024-12-09T04:15:04.477000
|
CVE-2024-53279,0,0,44033b042ffed7a89d7ff23520a85cac4516e857c657f0452265be9252a09d8c,2024-12-09T04:15:04.477000
|
||||||
CVE-2024-5328,0,0,8c7cab73e73336a340952a9318c322c99389e6514b1340a59b208cd9ecb39030,2024-11-21T09:47:25.977000
|
CVE-2024-5328,0,0,8c7cab73e73336a340952a9318c322c99389e6514b1340a59b208cd9ecb39030,2024-11-21T09:47:25.977000
|
||||||
@ -271631,7 +271631,7 @@ CVE-2024-54139,0,0,09da0d25a85a895a3c6184b5010c9f3291eef4490dac084a4d67ceed16034
|
|||||||
CVE-2024-5414,0,0,5121b02a6b535c7a985e876782b07c16fe258b67f2027b8e6e110fd30fd4eea8,2024-11-21T09:47:36.480000
|
CVE-2024-5414,0,0,5121b02a6b535c7a985e876782b07c16fe258b67f2027b8e6e110fd30fd4eea8,2024-11-21T09:47:36.480000
|
||||||
CVE-2024-54140,0,0,e331d2ac3dbd3b8a53d43f4b62020140bfe310c3ed6fc6689e9e07dc1c045fd1,2024-12-05T22:15:20.400000
|
CVE-2024-54140,0,0,e331d2ac3dbd3b8a53d43f4b62020140bfe310c3ed6fc6689e9e07dc1c045fd1,2024-12-05T22:15:20.400000
|
||||||
CVE-2024-54141,0,0,03f51d6625a463b05e77ba75622f0e1fc489bf2648bf55da8aa1a94f754ed277,2024-12-06T15:15:09.530000
|
CVE-2024-54141,0,0,03f51d6625a463b05e77ba75622f0e1fc489bf2648bf55da8aa1a94f754ed277,2024-12-06T15:15:09.530000
|
||||||
CVE-2024-54142,1,1,ddf983cd055c22b7d9c2da1a3a75c154668a08a13233315e30efc19756961699,2025-01-14T23:15:08.687000
|
CVE-2024-54142,0,0,ddf983cd055c22b7d9c2da1a3a75c154668a08a13233315e30efc19756961699,2025-01-14T23:15:08.687000
|
||||||
CVE-2024-54143,0,0,39896e76381b970ed0c53caca39df9efa5206ded9e17479626eb381c775f3554,2024-12-06T17:15:12.687000
|
CVE-2024-54143,0,0,39896e76381b970ed0c53caca39df9efa5206ded9e17479626eb381c775f3554,2024-12-06T17:15:12.687000
|
||||||
CVE-2024-54147,0,0,31061631720e65f385fd359d47a289e6f20b86f9fad882040f751c79c06fbc19,2024-12-09T19:15:14.513000
|
CVE-2024-54147,0,0,31061631720e65f385fd359d47a289e6f20b86f9fad882040f751c79c06fbc19,2024-12-09T19:15:14.513000
|
||||||
CVE-2024-54148,0,0,520bd3c53bd8e84d8ecad70130ff9860bb292c1254f0bc8ea386248ebe729c70,2024-12-24T02:15:06.410000
|
CVE-2024-54148,0,0,520bd3c53bd8e84d8ecad70130ff9860bb292c1254f0bc8ea386248ebe729c70,2024-12-24T02:15:06.410000
|
||||||
@ -271997,7 +271997,7 @@ CVE-2024-5471,0,0,631b7a50303d6f9a193814092037f29379ca6ca2282e0b67207306f8abcc9b
|
|||||||
CVE-2024-5472,0,0,5e12957cd076edb077638ab18db3a7202837e8fd64948bba00e3365a85b54117,2024-11-21T09:47:45.027000
|
CVE-2024-5472,0,0,5e12957cd076edb077638ab18db3a7202837e8fd64948bba00e3365a85b54117,2024-11-21T09:47:45.027000
|
||||||
CVE-2024-54724,0,0,c0f98e987154c550545f744e0a810dc344baf54de510016645ab4b226bb63a3c,2025-01-09T20:15:38.863000
|
CVE-2024-54724,0,0,c0f98e987154c550545f744e0a810dc344baf54de510016645ab4b226bb63a3c,2025-01-09T20:15:38.863000
|
||||||
CVE-2024-5473,0,0,fdd6160c6121db618882f16bfc9c17f8c3a2501715cb9519638ef5a1fcd2441d,2024-11-21T09:47:45.190000
|
CVE-2024-5473,0,0,fdd6160c6121db618882f16bfc9c17f8c3a2501715cb9519638ef5a1fcd2441d,2024-11-21T09:47:45.190000
|
||||||
CVE-2024-54730,1,1,868be997ef4e7186063d1e81524ed5db2556457ccb95669d9760bae1393c806f,2025-01-14T23:15:08.837000
|
CVE-2024-54730,0,0,868be997ef4e7186063d1e81524ed5db2556457ccb95669d9760bae1393c806f,2025-01-14T23:15:08.837000
|
||||||
CVE-2024-54731,0,0,acd86fbebdd274bead6535bf83cf37467581b483235e177fd7e87a697a25d37c,2025-01-08T05:15:11.810000
|
CVE-2024-54731,0,0,acd86fbebdd274bead6535bf83cf37467581b483235e177fd7e87a697a25d37c,2025-01-08T05:15:11.810000
|
||||||
CVE-2024-5474,0,0,63893131768de13d83eb37c8075bce21b1c0f49d4d852fdf9f27e69aab8b3e48,2024-11-15T17:00:35.697000
|
CVE-2024-5474,0,0,63893131768de13d83eb37c8075bce21b1c0f49d4d852fdf9f27e69aab8b3e48,2024-11-15T17:00:35.697000
|
||||||
CVE-2024-54745,0,0,fa6c31d7a2d0035c561f7b97850c2a530b0e2e38d0e9249ae4c46e230cdcbc34,2024-12-11T17:15:20.460000
|
CVE-2024-54745,0,0,fa6c31d7a2d0035c561f7b97850c2a530b0e2e38d0e9249ae4c46e230cdcbc34,2024-12-11T17:15:20.460000
|
||||||
@ -272224,7 +272224,7 @@ CVE-2024-55582,0,0,8c7e64bb3acec7a473c6e65040db0fdec814405cb32a2dc0c98b336fe36f3
|
|||||||
CVE-2024-55586,0,0,925f554fe1c6418481a3cd536be7ee8d09491d59c7f2a3844aeb8009a61c81a3,2024-12-12T02:08:22.247000
|
CVE-2024-55586,0,0,925f554fe1c6418481a3cd536be7ee8d09491d59c7f2a3844aeb8009a61c81a3,2024-12-12T02:08:22.247000
|
||||||
CVE-2024-55587,0,0,043360c021c66dd2c5a5e7aa976c02dd7134a3fcd9d370dcc05a2b2b78d778ba,2024-12-12T17:15:11.197000
|
CVE-2024-55587,0,0,043360c021c66dd2c5a5e7aa976c02dd7134a3fcd9d370dcc05a2b2b78d778ba,2024-12-12T17:15:11.197000
|
||||||
CVE-2024-5559,0,0,da875044adc3709281edfed6e696b593f02a48923f7270d2350dbdeb9c3f0186,2024-11-21T09:47:55.840000
|
CVE-2024-5559,0,0,da875044adc3709281edfed6e696b593f02a48923f7270d2350dbdeb9c3f0186,2024-11-21T09:47:55.840000
|
||||||
CVE-2024-55591,0,0,8a676da64de87fdff554350b8ede260af0b8d141fe727b890230144ba7de5713,2025-01-14T14:15:34.450000
|
CVE-2024-55591,0,1,1182e265e74e2249425348cf1092e4e0ab54f2a3d01ce40d17fea144acd10f9e,2025-01-15T02:00:02.087000
|
||||||
CVE-2024-55593,0,0,7966b8c0c61f0e982eed66bcaeabb127b9928db85b43c7e5a46fdeafce2a85f4,2025-01-14T14:15:34.610000
|
CVE-2024-55593,0,0,7966b8c0c61f0e982eed66bcaeabb127b9928db85b43c7e5a46fdeafce2a85f4,2025-01-14T14:15:34.610000
|
||||||
CVE-2024-5560,0,0,201a92ce337d2fd4d85cefc5a8b186dd1f339de19f8ea6d91a69fddcd5fd3ef6,2024-11-21T09:47:55.983000
|
CVE-2024-5560,0,0,201a92ce337d2fd4d85cefc5a8b186dd1f339de19f8ea6d91a69fddcd5fd3ef6,2024-11-21T09:47:55.983000
|
||||||
CVE-2024-55601,0,0,3b6016987278f61ded580e0e03402a0550929e4ad53cc1af6a73ada12213c6f3,2024-12-09T22:15:23.100000
|
CVE-2024-55601,0,0,3b6016987278f61ded580e0e03402a0550929e4ad53cc1af6a73ada12213c6f3,2024-12-09T22:15:23.100000
|
||||||
@ -273067,11 +273067,11 @@ CVE-2024-5744,0,0,f08529b05aa9992ca46f071419027f83a7c3d97cd6c27e854ef9ed714ed839
|
|||||||
CVE-2024-5745,0,0,f5c2e0226ff1c47168df0c237981cdbe9e1838dc0b6144c20848884be5dc91bf,2024-11-21T09:48:16.423000
|
CVE-2024-5745,0,0,f5c2e0226ff1c47168df0c237981cdbe9e1838dc0b6144c20848884be5dc91bf,2024-11-21T09:48:16.423000
|
||||||
CVE-2024-5746,0,0,983f92b35d2851c40a6d833edd298ce544be182f3cbb073e4d5723a172283607,2024-11-21T09:48:16.580000
|
CVE-2024-5746,0,0,983f92b35d2851c40a6d833edd298ce544be182f3cbb073e4d5723a172283607,2024-11-21T09:48:16.580000
|
||||||
CVE-2024-57471,0,0,145fbc3b96e42a3173f3b55f1aad8841303816fe57dc70045a074e6b22fc6982,2025-01-14T22:15:28.250000
|
CVE-2024-57471,0,0,145fbc3b96e42a3173f3b55f1aad8841303816fe57dc70045a074e6b22fc6982,2025-01-14T22:15:28.250000
|
||||||
CVE-2024-57473,1,1,301ac8f59cbb3b4d0ab814982dba58bd9ae9140719e1192f5240f523d3614ecf,2025-01-14T23:15:08.953000
|
CVE-2024-57473,0,0,301ac8f59cbb3b4d0ab814982dba58bd9ae9140719e1192f5240f523d3614ecf,2025-01-14T23:15:08.953000
|
||||||
CVE-2024-57479,0,0,b3e56ec6d27d2801a0f799ec1f97a13c2c7c2d80bcc3c4facbc378271e29acd3,2025-01-14T22:15:28.377000
|
CVE-2024-57479,0,0,b3e56ec6d27d2801a0f799ec1f97a13c2c7c2d80bcc3c4facbc378271e29acd3,2025-01-14T22:15:28.377000
|
||||||
CVE-2024-57480,0,0,2c2ae3fcb1650c02201c3365696d9c8424a82ff9ba4db145608db30338566765,2025-01-14T22:15:28.510000
|
CVE-2024-57480,0,0,2c2ae3fcb1650c02201c3365696d9c8424a82ff9ba4db145608db30338566765,2025-01-14T22:15:28.510000
|
||||||
CVE-2024-57482,0,0,e55bc843860f398351ad31fd6ef63a269964fccfafe0015a0cd579c60f5d74e7,2025-01-14T22:15:28.627000
|
CVE-2024-57482,0,0,e55bc843860f398351ad31fd6ef63a269964fccfafe0015a0cd579c60f5d74e7,2025-01-14T22:15:28.627000
|
||||||
CVE-2024-57483,1,1,251c9fee8d2754332cb9ffaa81c9c107412339afb329346627b5e1cafdb0f93a,2025-01-14T23:15:09.060000
|
CVE-2024-57483,0,0,251c9fee8d2754332cb9ffaa81c9c107412339afb329346627b5e1cafdb0f93a,2025-01-14T23:15:09.060000
|
||||||
CVE-2024-57487,0,0,0807b290efd6cc8f6e7e6b31de66036ade21e0044433af00698c818fcbb278ba,2025-01-13T20:15:29.090000
|
CVE-2024-57487,0,0,0807b290efd6cc8f6e7e6b31de66036ade21e0044433af00698c818fcbb278ba,2025-01-13T20:15:29.090000
|
||||||
CVE-2024-57488,0,0,d19c2052fbaefedd169eceeb76f3704e3b884097b8c5ff84fd1ae0a72fa1e299,2025-01-13T20:15:29.240000
|
CVE-2024-57488,0,0,d19c2052fbaefedd169eceeb76f3704e3b884097b8c5ff84fd1ae0a72fa1e299,2025-01-13T20:15:29.240000
|
||||||
CVE-2024-5749,0,0,36203d1040051e343d9d050a3c2e3f863a807627eb7d14e1470ca394531f4751,2024-10-16T16:38:43.170000
|
CVE-2024-5749,0,0,36203d1040051e343d9d050a3c2e3f863a807627eb7d14e1470ca394531f4751,2024-10-16T16:38:43.170000
|
||||||
@ -273152,16 +273152,16 @@ CVE-2024-5772,0,0,04004702ec5106d11d8a70be9a1c34eceae4a60526afd5c3eb12e840c71e66
|
|||||||
CVE-2024-5773,0,0,a81a8a1444339b4362dba96291597bd9b9bbe8a53c3349e61bbda1dd4baa2ba4,2024-11-21T09:48:19.137000
|
CVE-2024-5773,0,0,a81a8a1444339b4362dba96291597bd9b9bbe8a53c3349e61bbda1dd4baa2ba4,2024-11-21T09:48:19.137000
|
||||||
CVE-2024-5774,0,0,182237f03fac5ad01b6cf92f6ccc93f0d61ab5b7fb7feda9e18228a971243a2a,2024-11-21T09:48:19.287000
|
CVE-2024-5774,0,0,182237f03fac5ad01b6cf92f6ccc93f0d61ab5b7fb7feda9e18228a971243a2a,2024-11-21T09:48:19.287000
|
||||||
CVE-2024-5775,0,0,eff3a9e000ae3b4a06b459cf75b528d8b54ca1fbacd81a4ce76a1b5fdf71ce7c,2024-11-21T09:48:19.440000
|
CVE-2024-5775,0,0,eff3a9e000ae3b4a06b459cf75b528d8b54ca1fbacd81a4ce76a1b5fdf71ce7c,2024-11-21T09:48:19.440000
|
||||||
CVE-2024-57757,1,1,636bd9335b57c6c44557e818a7ce600f027c2b9f3f26cf28979952663e4f9608,2025-01-15T00:15:33.670000
|
CVE-2024-57757,0,0,636bd9335b57c6c44557e818a7ce600f027c2b9f3f26cf28979952663e4f9608,2025-01-15T00:15:33.670000
|
||||||
CVE-2024-5776,0,0,86888fe7b4b003fb18d3d2ba32b739edbd6c9d68a474b51eae89ea9740b7db86,2024-06-12T08:15:50.920000
|
CVE-2024-5776,0,0,86888fe7b4b003fb18d3d2ba32b739edbd6c9d68a474b51eae89ea9740b7db86,2024-06-12T08:15:50.920000
|
||||||
CVE-2024-57760,1,1,524e386f3adeb43cccc2d5f22b548dcf191b9c111d57e50887754333110d8b3c,2025-01-15T00:15:33.780000
|
CVE-2024-57760,0,0,524e386f3adeb43cccc2d5f22b548dcf191b9c111d57e50887754333110d8b3c,2025-01-15T00:15:33.780000
|
||||||
CVE-2024-57761,1,1,cc3837e8d876674c73c0090f8db37371b20c811cdbc28dbb79ae4b01e3074a25,2025-01-15T00:15:33.890000
|
CVE-2024-57761,0,0,cc3837e8d876674c73c0090f8db37371b20c811cdbc28dbb79ae4b01e3074a25,2025-01-15T00:15:33.890000
|
||||||
CVE-2024-57762,1,1,0dba3fde8c5425105e1e7f3c3dc73ce99d1873223203a9e3c31f6e05ce47b480,2025-01-15T00:15:33.997000
|
CVE-2024-57762,0,0,0dba3fde8c5425105e1e7f3c3dc73ce99d1873223203a9e3c31f6e05ce47b480,2025-01-15T00:15:33.997000
|
||||||
CVE-2024-57763,1,1,df8dd0c9f7979baedfbc3e4e7812dfc635f31730764945fb60d903b04e5ebd57,2025-01-15T00:15:34.110000
|
CVE-2024-57763,0,0,df8dd0c9f7979baedfbc3e4e7812dfc635f31730764945fb60d903b04e5ebd57,2025-01-15T00:15:34.110000
|
||||||
CVE-2024-57764,1,1,3cd9e45ed954c368ca54c9cbce60c96dcde31d52c07d079203117bd00108dfa3,2025-01-15T00:15:34.217000
|
CVE-2024-57764,0,0,3cd9e45ed954c368ca54c9cbce60c96dcde31d52c07d079203117bd00108dfa3,2025-01-15T00:15:34.217000
|
||||||
CVE-2024-57765,1,1,6f15a3a607d40a0f75d69003588b78a560775ad59d258daea1d42c4f28b5e872,2025-01-15T00:15:34.323000
|
CVE-2024-57765,0,0,6f15a3a607d40a0f75d69003588b78a560775ad59d258daea1d42c4f28b5e872,2025-01-15T00:15:34.323000
|
||||||
CVE-2024-57766,1,1,e0e048b4421fccb07d8708542e32dcef1a59cbb8b6e613b7067f5ff9210d3a7b,2025-01-15T00:15:34.433000
|
CVE-2024-57766,0,0,e0e048b4421fccb07d8708542e32dcef1a59cbb8b6e613b7067f5ff9210d3a7b,2025-01-15T00:15:34.433000
|
||||||
CVE-2024-57767,1,1,4f47def2a552fd83c7f1d4d6e4ae3f549133dbbf6dd763e021c9ec2612ee896f,2025-01-15T00:15:34.543000
|
CVE-2024-57767,0,0,4f47def2a552fd83c7f1d4d6e4ae3f549133dbbf6dd763e021c9ec2612ee896f,2025-01-15T00:15:34.543000
|
||||||
CVE-2024-5777,0,0,36540573098e4e57e2480cda4540050e04f465dce04feabfdc311a1dd5bf4bae,2024-06-12T08:15:51.113000
|
CVE-2024-5777,0,0,36540573098e4e57e2480cda4540050e04f465dce04feabfdc311a1dd5bf4bae,2024-06-12T08:15:51.113000
|
||||||
CVE-2024-5778,0,0,44ca5dca3141a6d37f6826ebacfa9246d365e941b7c28662690166013bb5bd71,2024-06-12T08:15:51.173000
|
CVE-2024-5778,0,0,44ca5dca3141a6d37f6826ebacfa9246d365e941b7c28662690166013bb5bd71,2024-06-12T08:15:51.173000
|
||||||
CVE-2024-5779,0,0,2a86c05c31e595b12ded5db682c98a0bf6f259741199a426f00c627efee46fc9,2024-06-12T08:15:51.240000
|
CVE-2024-5779,0,0,2a86c05c31e595b12ded5db682c98a0bf6f259741199a426f00c627efee46fc9,2024-06-12T08:15:51.240000
|
||||||
@ -276894,6 +276894,7 @@ CVE-2025-0339,0,0,cbbfea6db0802da47d039e5c973152ba413cad2d917d267fa4913f6c5b7b2f
|
|||||||
CVE-2025-0340,0,0,9f8d7dfd4d7674caee1cd6596de44a56e721410bd02446351bb9cfe3109bd378,2025-01-09T07:15:28.260000
|
CVE-2025-0340,0,0,9f8d7dfd4d7674caee1cd6596de44a56e721410bd02446351bb9cfe3109bd378,2025-01-09T07:15:28.260000
|
||||||
CVE-2025-0341,0,0,34691be6c91dee5a7eddd15393d10444959b571a53ae5dc2cf37690cab93d762,2025-01-09T08:15:30.060000
|
CVE-2025-0341,0,0,34691be6c91dee5a7eddd15393d10444959b571a53ae5dc2cf37690cab93d762,2025-01-09T08:15:30.060000
|
||||||
CVE-2025-0342,0,0,c0ced5aaf34287279d842270e764809b2ee2324b19427e671c3863b96f97c211,2025-01-09T08:15:30.310000
|
CVE-2025-0342,0,0,c0ced5aaf34287279d842270e764809b2ee2324b19427e671c3863b96f97c211,2025-01-09T08:15:30.310000
|
||||||
|
CVE-2025-0343,1,1,f05fb7cd6ea3b612df59ace7c1ae84a0da042c86f8cebd8a8d1a38e962e0e260,2025-01-15T01:15:13.673000
|
||||||
CVE-2025-0344,0,0,01437ae923f1cc2bbba7f217401e4d3cbf96038b1beb917f0e2b7fe28b7c2e1b,2025-01-09T08:15:30.517000
|
CVE-2025-0344,0,0,01437ae923f1cc2bbba7f217401e4d3cbf96038b1beb917f0e2b7fe28b7c2e1b,2025-01-09T08:15:30.517000
|
||||||
CVE-2025-0345,0,0,c3d5fb4ce1a2ffd9e41165f9ffe772836159a0e2b94ea1d233a347865b0f3929,2025-01-09T09:15:09.220000
|
CVE-2025-0345,0,0,c3d5fb4ce1a2ffd9e41165f9ffe772836159a0e2b94ea1d233a347865b0f3929,2025-01-09T09:15:09.220000
|
||||||
CVE-2025-0346,0,0,3ca882ed5f0f6ff30f77b6214e7e7bdd383925e6a59aee9ebd80a0c7383e3bae,2025-01-09T09:15:09.393000
|
CVE-2025-0346,0,0,3ca882ed5f0f6ff30f77b6214e7e7bdd383925e6a59aee9ebd80a0c7383e3bae,2025-01-09T09:15:09.393000
|
||||||
@ -277074,9 +277075,9 @@ CVE-2025-21329,0,0,e053eb234509e6346e777591f7eee67377618570069360bf34234fc39e023
|
|||||||
CVE-2025-21330,0,0,80a4977dbce37c5d8567d0fe001790553daf1f6abc63cf234b438f7c67548e09,2025-01-14T18:15:57.940000
|
CVE-2025-21330,0,0,80a4977dbce37c5d8567d0fe001790553daf1f6abc63cf234b438f7c67548e09,2025-01-14T18:15:57.940000
|
||||||
CVE-2025-21331,0,0,7a818162f8ba8eea8880d8fea97ae9fc902e5806f423695656c6540478d1c5e2,2025-01-14T18:15:58.120000
|
CVE-2025-21331,0,0,7a818162f8ba8eea8880d8fea97ae9fc902e5806f423695656c6540478d1c5e2,2025-01-14T18:15:58.120000
|
||||||
CVE-2025-21332,0,0,0076c5c8af7fbb5019d64b870d9a3205940a3532bd8cc68bd7aa25391ece3f70,2025-01-14T18:15:58.307000
|
CVE-2025-21332,0,0,0076c5c8af7fbb5019d64b870d9a3205940a3532bd8cc68bd7aa25391ece3f70,2025-01-14T18:15:58.307000
|
||||||
CVE-2025-21333,0,0,f0453afba8d8a2468f0fcc2f0e848fd86fabd8ac3a5efb1b8c876c984215e5d1,2025-01-14T18:15:58.530000
|
CVE-2025-21333,0,1,15d8d6e54fd9e12aad6c4e648ab476eb380b8dbaa7bccdfbd0237edb2363ebf0,2025-01-15T02:00:02.087000
|
||||||
CVE-2025-21334,0,0,066b4e54ca56ecf09b2748bf30fa796700541e3d56b176e9810b7fec361c3847,2025-01-14T18:15:58.770000
|
CVE-2025-21334,0,1,f3f0a621ad2ac358507d9a0511cf36fd38c487e73a8ec3bbab29c935942412c5,2025-01-15T02:00:02.087000
|
||||||
CVE-2025-21335,0,0,8eef8c61c4122313f5ca7bb57b1c2be670d3db5a7d2a5750b892c6a886e7c396,2025-01-14T18:15:58.960000
|
CVE-2025-21335,0,1,cf93d943b5c41fd4e4d18b837704e57a9a177f6780b644a214eda56f0add9c5d,2025-01-15T02:00:02.087000
|
||||||
CVE-2025-21336,0,0,0d7c814919cbeed2c3035babb3a91cbe14e7b415bb6bee2c1177f48fe0226072,2025-01-14T18:15:59.143000
|
CVE-2025-21336,0,0,0d7c814919cbeed2c3035babb3a91cbe14e7b415bb6bee2c1177f48fe0226072,2025-01-14T18:15:59.143000
|
||||||
CVE-2025-21338,0,0,829f1e0ae95ccccc175808a7477ceff41739f9dd91a35b6190dbced0f8367cc0,2025-01-14T18:15:59.300000
|
CVE-2025-21338,0,0,829f1e0ae95ccccc175808a7477ceff41739f9dd91a35b6190dbced0f8367cc0,2025-01-14T18:15:59.300000
|
||||||
CVE-2025-21339,0,0,ba30d4d8ac9f6c58d3589ae53d1f775a6b9e449bd771cb2b76f26b86f2d7f769,2025-01-14T18:15:59.480000
|
CVE-2025-21339,0,0,ba30d4d8ac9f6c58d3589ae53d1f775a6b9e449bd771cb2b76f26b86f2d7f769,2025-01-14T18:15:59.480000
|
||||||
@ -277087,12 +277088,12 @@ CVE-2025-21344,0,0,dd5980c524736ae0b013d0af47e0d5af39d04daf214271b57bdc7d649a656
|
|||||||
CVE-2025-21345,0,0,89cff8500047db6007a22083f85ad623152c5259f5852d047e15b279294bc90a,2025-01-14T18:16:00.437000
|
CVE-2025-21345,0,0,89cff8500047db6007a22083f85ad623152c5259f5852d047e15b279294bc90a,2025-01-14T18:16:00.437000
|
||||||
CVE-2025-21346,0,0,ac949342602fd9f1f1a4bd5c6b152f3df3675f822544dcfa02265b373d1e7a49,2025-01-14T18:16:00.607000
|
CVE-2025-21346,0,0,ac949342602fd9f1f1a4bd5c6b152f3df3675f822544dcfa02265b373d1e7a49,2025-01-14T18:16:00.607000
|
||||||
CVE-2025-21348,0,0,b18bc9f42c837973185b37906f0bca18a0077a98d8987a7deac1373ff7183b8d,2025-01-14T18:16:00.780000
|
CVE-2025-21348,0,0,b18bc9f42c837973185b37906f0bca18a0077a98d8987a7deac1373ff7183b8d,2025-01-14T18:16:00.780000
|
||||||
CVE-2025-21354,0,1,67bb15809fb7626348b06f722bdc42095fcef06c14f355f18c2f99bcdd08e1e7,2025-01-15T00:15:43.170000
|
CVE-2025-21354,0,0,67bb15809fb7626348b06f722bdc42095fcef06c14f355f18c2f99bcdd08e1e7,2025-01-15T00:15:43.170000
|
||||||
CVE-2025-21356,0,0,26156418338a80fc3382415b36edf58e99a176cdf3ba70297a5f2e24591a5d33,2025-01-14T18:16:01.130000
|
CVE-2025-21356,0,0,26156418338a80fc3382415b36edf58e99a176cdf3ba70297a5f2e24591a5d33,2025-01-14T18:16:01.130000
|
||||||
CVE-2025-21357,0,0,48f6f50b58a645314e8c3a670faac4c08145ec6653b367344cbcab3656dfb136,2025-01-14T18:16:01.293000
|
CVE-2025-21357,0,0,48f6f50b58a645314e8c3a670faac4c08145ec6653b367344cbcab3656dfb136,2025-01-14T18:16:01.293000
|
||||||
CVE-2025-21360,0,0,1f25a63fd6925175ed8d8d2e1f8b5dc753b0e006a806367a61359ecb27a1425f,2025-01-14T18:16:01.470000
|
CVE-2025-21360,0,0,1f25a63fd6925175ed8d8d2e1f8b5dc753b0e006a806367a61359ecb27a1425f,2025-01-14T18:16:01.470000
|
||||||
CVE-2025-21361,0,0,804d0233cc132fe798add3b592d7f7064997d09b5448edddf8d4a0a9f30d78ed,2025-01-14T18:16:01.637000
|
CVE-2025-21361,0,0,804d0233cc132fe798add3b592d7f7064997d09b5448edddf8d4a0a9f30d78ed,2025-01-14T18:16:01.637000
|
||||||
CVE-2025-21362,0,1,f17a56e11ed70d97b1fec4ab21c8742e9afb6632f3e2d692fb4aae8c406af704,2025-01-15T00:15:43.533000
|
CVE-2025-21362,0,0,f17a56e11ed70d97b1fec4ab21c8742e9afb6632f3e2d692fb4aae8c406af704,2025-01-15T00:15:43.533000
|
||||||
CVE-2025-21363,0,0,e9bccec1e5511f62c35a52405af6dc20487f8d9604c7c2b7a445b57acb77cfa0,2025-01-14T18:16:01.993000
|
CVE-2025-21363,0,0,e9bccec1e5511f62c35a52405af6dc20487f8d9604c7c2b7a445b57acb77cfa0,2025-01-14T18:16:01.993000
|
||||||
CVE-2025-21364,0,0,29ea9c3d168258d8b95d9f99acb97de332800c8244b311200def467ba5309f70,2025-01-14T18:16:02.150000
|
CVE-2025-21364,0,0,29ea9c3d168258d8b95d9f99acb97de332800c8244b311200def467ba5309f70,2025-01-14T18:16:02.150000
|
||||||
CVE-2025-21365,0,0,4dd1af3a015b6e99afa42920f2099822211eca8badd9a0f7ea254dece12386be,2025-01-14T18:16:02.310000
|
CVE-2025-21365,0,0,4dd1af3a015b6e99afa42920f2099822211eca8badd9a0f7ea254dece12386be,2025-01-14T18:16:02.310000
|
||||||
@ -277367,8 +277368,8 @@ CVE-2025-22949,0,0,9276342af8ee37607a1ffae2d3f1aeab3d942e0b55b28a72d519f8d3d1707
|
|||||||
CVE-2025-22963,0,0,ddb005db611e43367f0caf5873d662acfb7b90267f1a87ba259499e665e1b39e,2025-01-13T16:15:19.367000
|
CVE-2025-22963,0,0,ddb005db611e43367f0caf5873d662acfb7b90267f1a87ba259499e665e1b39e,2025-01-13T16:15:19.367000
|
||||||
CVE-2025-22983,0,0,818f0a40d17098ac93c0b9b96dbd9489c7b8bd9e521ddba6a0116d1bc14ba669,2025-01-14T16:15:35.603000
|
CVE-2025-22983,0,0,818f0a40d17098ac93c0b9b96dbd9489c7b8bd9e521ddba6a0116d1bc14ba669,2025-01-14T16:15:35.603000
|
||||||
CVE-2025-22984,0,0,1a545998f559ee7e76b6e0da26fd2ee7d20b16b478982f1cd328aa26a28e86f8,2025-01-14T16:15:35.710000
|
CVE-2025-22984,0,0,1a545998f559ee7e76b6e0da26fd2ee7d20b16b478982f1cd328aa26a28e86f8,2025-01-14T16:15:35.710000
|
||||||
CVE-2025-22996,1,1,8fbde9f85e2db1862d1b88945e7fe9cd80408a8631ea85e47df7d19e711f0b31,2025-01-15T00:15:45.053000
|
CVE-2025-22996,0,0,8fbde9f85e2db1862d1b88945e7fe9cd80408a8631ea85e47df7d19e711f0b31,2025-01-15T00:15:45.053000
|
||||||
CVE-2025-22997,1,1,6eedfc7acf928822cfe0f3b225b24734a62e604efd1194c9c27450477de2e4bd,2025-01-15T00:15:45.167000
|
CVE-2025-22997,0,0,6eedfc7acf928822cfe0f3b225b24734a62e604efd1194c9c27450477de2e4bd,2025-01-15T00:15:45.167000
|
||||||
CVE-2025-23016,0,0,31a93833611c1f04fca5216d55a04a7c92375e0aedfa95a405475196dac4f70b,2025-01-10T12:15:25.480000
|
CVE-2025-23016,0,0,31a93833611c1f04fca5216d55a04a7c92375e0aedfa95a405475196dac4f70b,2025-01-10T12:15:25.480000
|
||||||
CVE-2025-23018,0,0,04057ebd16387f0035876264d984029a54f25d41dceb84c91b788d3f78ef776b,2025-01-14T20:15:32.440000
|
CVE-2025-23018,0,0,04057ebd16387f0035876264d984029a54f25d41dceb84c91b788d3f78ef776b,2025-01-14T20:15:32.440000
|
||||||
CVE-2025-23019,0,0,2441b4edcc7db27f67ae614720ac0c1927e9c7e1651443ff935f830ebd7e09ee,2025-01-14T20:15:32.577000
|
CVE-2025-23019,0,0,2441b4edcc7db27f67ae614720ac0c1927e9c7e1651443ff935f830ebd7e09ee,2025-01-14T20:15:32.577000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user