mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2025-03-06T23:00:19.785699+00:00
This commit is contained in:
parent
3b37bc8f04
commit
76844e069a
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-3424",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-03-06T23:15:10.853",
|
||||
"lastModified": "2024-11-21T07:19:29.193",
|
||||
"lastModified": "2025-03-06T21:15:12.263",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-44875",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-03-06T05:15:11.703",
|
||||
"lastModified": "2024-11-21T07:28:31.093",
|
||||
"lastModified": "2025-03-06T21:15:12.760",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-45141",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-03-06T23:15:11.157",
|
||||
"lastModified": "2024-11-21T07:28:50.270",
|
||||
"lastModified": "2025-03-06T21:15:12.980",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,13 +36,33 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Secondary",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -52,6 +72,16 @@
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-326"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-45142",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-03-06T23:15:11.233",
|
||||
"lastModified": "2024-11-21T07:28:50.383",
|
||||
"lastModified": "2025-03-06T21:15:13.223",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-24217",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-03-06T22:15:09.820",
|
||||
"lastModified": "2024-11-21T07:47:35.727",
|
||||
"lastModified": "2025-03-06T22:15:34.497",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-98"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-2430",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-07-23T02:15:11.257",
|
||||
"lastModified": "2024-11-21T07:58:36.330",
|
||||
"lastModified": "2025-03-06T22:15:34.673",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-25402",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-03-03T23:15:12.073",
|
||||
"lastModified": "2024-11-21T07:49:28.753",
|
||||
"lastModified": "2025-03-06T21:15:13.417",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-26779",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-03-03T23:15:12.520",
|
||||
"lastModified": "2024-11-21T07:51:56.077",
|
||||
"lastModified": "2025-03-06T21:15:13.607",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "CWE-502"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-502"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-27560",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-03-03T06:15:08.653",
|
||||
"lastModified": "2024-11-21T07:53:08.773",
|
||||
"lastModified": "2025-03-06T21:15:13.793",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "CWE-835"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-835"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2023-36271",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-06-23T15:15:10.027",
|
||||
"lastModified": "2024-11-21T08:09:28.713",
|
||||
"lastModified": "2025-03-06T21:15:13.990",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "LibreDWG v0.12.5 was discovered to contain a heap buffer overflow via the function bit_wcs2nlen at bits.c."
|
||||
"value": "LibreDWG v0.10 to v0.12.5 was discovered to contain a heap buffer overflow via the function bit_wcs2nlen at bits.c."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -65,6 +65,14 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/LibreDWG/libredwg/blob/0.10/src/bits.c#L1677C11-L1683C17",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/LibreDWG/libredwg/commit/c1ed1d91e28a6ddc7a9b5479d4795d58fb6be0ca",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/LibreDWG/libredwg/issues/681#BUG2",
|
||||
"source": "cve@mitre.org",
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2023-36272",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-06-23T15:15:10.103",
|
||||
"lastModified": "2024-11-21T08:09:28.863",
|
||||
"lastModified": "2025-03-06T21:15:14.220",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "LibreDWG v0.12.5 was discovered to contain a heap buffer overflow via the function bit_utf8_to_TU at bits.c."
|
||||
"value": "LibreDWG v0.10 to v0.12.5 was discovered to contain a heap buffer overflow via the function bit_utf8_to_TU at bits.c."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -65,6 +65,14 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/LibreDWG/libredwg/blob/0.10/src/bits.c#L1677C11-L1683C17",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/LibreDWG/libredwg/commit/c1ed1d91e28a6ddc7a9b5479d4795d58fb6be0ca",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/LibreDWG/libredwg/issues/681#BUG1",
|
||||
"source": "cve@mitre.org",
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2023-36274",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-06-23T15:15:10.213",
|
||||
"lastModified": "2024-11-21T08:09:29.157",
|
||||
"lastModified": "2025-03-06T21:15:14.363",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "LibreDWG v0.12.5 was discovered to contain a heap buffer overflow via the function bit_write_TF at bits.c."
|
||||
"value": "LibreDWG v0.11 to v0.12.5 was discovered to contain a heap buffer overflow via the function bit_write_TF at bits.c."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -65,6 +65,14 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/LibreDWG/libredwg/blob/0.11/src/out_dxf.c#L1792",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/LibreDWG/libredwg/commit/8651fa27dd2de731e706e2ba09f0d28e4e0dce33",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/LibreDWG/libredwg/issues/677#BUG2",
|
||||
"source": "cve@mitre.org",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-12584",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-01-08T07:15:26.833",
|
||||
"lastModified": "2025-01-08T07:15:26.833",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-03-06T20:57:36.280",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -19,7 +19,7 @@
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,16 +69,50 @@
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpxpro:xpro_addons_for_elementor:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "1.4.6.3",
|
||||
"matchCriteriaId": "C10E46EB-A87D-421A-AEFB-BE7D98CBFC4F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3212531/xpro-elementor-addons",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/fa085bc0-af0b-4797-a10f-4d41b4988c02?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-38316",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2025-02-05T23:15:08.480",
|
||||
"lastModified": "2025-02-22T21:15:34.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-03-06T20:57:36.280",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -51,10 +71,67 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:aspera_shares:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "1.9.0",
|
||||
"versionEndExcluding": "1.10.0",
|
||||
"matchCriteriaId": "E811DC53-703B-4AE3-875C-B351B0835777"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:aspera_shares:1.10.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39D4EC3F-C3DB-4866-B1FB-CE44E8F67D71"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:aspera_shares:1.10.0:patch_level1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "09296CB1-A4C2-4266-B1E6-371A3EE17793"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:aspera_shares:1.10.0:patch_level2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "093500E5-B15F-4935-B570-E0550C680004"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:aspera_shares:1.10.0:patch_level3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CD806ECB-AE0A-4D28-9F19-C7E803CCC81C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:aspera_shares:1.10.0:patch_level4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AB8148AE-3573-4E5F-BB8F-ADB5D37D3AB2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:aspera_shares:1.10.0:patch_level5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "38D10CB8-E290-4B6B-8896-7D52A191B8C7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:aspera_shares:1.10.0:patch_level6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "40E92215-7CE0-4709-9FB5-157EE2736161"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7182490",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,55 @@
|
||||
"id": "CVE-2024-44754",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-02-28T16:15:37.883",
|
||||
"lastModified": "2025-02-28T16:15:37.883",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-06T21:15:14.517",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cryptographic key extraction from internal flash in Minut M2 with firmware version #15142 allows physically proximate attackers to inject modified firmware into any other Minut M2 product via USB."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La extracci\u00f3n de clave criptogr\u00e1fica de la memoria flash interna en Minut M2 con la versi\u00f3n de firmware n.\u00b0 15142 permite a atacantes f\u00edsicamente pr\u00f3ximos inyectar firmware modificado en cualquier otro producto Minut M2 a trav\u00e9s de USB."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 6.8,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-522"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://minut.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-56473",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2025-02-05T23:15:10.153",
|
||||
"lastModified": "2025-02-05T23:15:10.153",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-03-06T20:57:36.280",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -49,12 +49,79 @@
|
||||
"value": "CWE-117"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-116"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:aspera_shares:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "1.9.0",
|
||||
"versionEndExcluding": "1.10.0",
|
||||
"matchCriteriaId": "E811DC53-703B-4AE3-875C-B351B0835777"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:aspera_shares:1.10.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39D4EC3F-C3DB-4866-B1FB-CE44E8F67D71"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:aspera_shares:1.10.0:patch_level1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "09296CB1-A4C2-4266-B1E6-371A3EE17793"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:aspera_shares:1.10.0:patch_level2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "093500E5-B15F-4935-B570-E0550C680004"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:aspera_shares:1.10.0:patch_level3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CD806ECB-AE0A-4D28-9F19-C7E803CCC81C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:aspera_shares:1.10.0:patch_level4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AB8148AE-3573-4E5F-BB8F-ADB5D37D3AB2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:aspera_shares:1.10.0:patch_level5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "38D10CB8-E290-4B6B-8896-7D52A191B8C7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:aspera_shares:1.10.0:patch_level6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "40E92215-7CE0-4709-9FB5-157EE2736161"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7182490",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,43 @@
|
||||
"id": "CVE-2024-57174",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-03-05T21:15:19.410",
|
||||
"lastModified": "2025-03-05T21:15:19.410",
|
||||
"lastModified": "2025-03-06T22:15:34.977",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A misconfiguration in Alphion ASEE-1443 Firmware v0.4.H.00.02.15 defines a previously unregistered domain name as the default DNS suffix. This allows attackers to register the unclaimed domain and point its wildcard DNS entry to an attacker-controlled IP address, making it possible to access sensitive information."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Una configuraci\u00f3n incorrecta en el firmware v0.4.H.00.02.15 de Alphion ASEE-1443 define un nombre de dominio no registrado previamente como el sufijo DNS predeterminado. Esto permite a los atacantes registrar el dominio no reclamado y apuntar su entrada DNS comod\u00edn a una direcci\u00f3n IP controlada por el atacante, lo que hace posible el acceso a informaci\u00f3n confidencial."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
|
||||
"baseScore": 8.1,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chenzw.medium.com/internal-domain-names-f1cd2886c654",
|
||||
|
21
CVE-2024/CVE-2024-579xx/CVE-2024-57972.json
Normal file
21
CVE-2024/CVE-2024-579xx/CVE-2024-57972.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-57972",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-03-06T21:15:14.687",
|
||||
"lastModified": "2025-03-06T21:15:14.687",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability in the pairing request method in Microsoft HoloLens 1 and 2 - Windows Holographic 10.0.17763.3046 through 10.0.22621.1244 allows remote attackers to cause a Denial of Service via the Device Portal framework."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/tania-silva/Hololens",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
141
CVE-2025/CVE-2025-20xx/CVE-2025-2041.json
Normal file
141
CVE-2025/CVE-2025-20xx/CVE-2025-2041.json
Normal file
@ -0,0 +1,141 @@
|
||||
{
|
||||
"id": "CVE-2025-2041",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-06T21:15:16.220",
|
||||
"lastModified": "2025-03-06T21:15:16.220",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as critical, has been found in s-a-zhd Ecommerce-Website-using-PHP 1.0. Affected by this issue is some unknown functionality of the file /shop.php. The manipulation of the argument p_cat leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"baseScore": 6.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.298784",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.298784",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.512709",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.websecurityinsights.my.id/2025/03/e-commerce-10-shopphppcat-sql-injection.html?m=1",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
141
CVE-2025/CVE-2025-20xx/CVE-2025-2042.json
Normal file
141
CVE-2025/CVE-2025-20xx/CVE-2025-2042.json
Normal file
@ -0,0 +1,141 @@
|
||||
{
|
||||
"id": "CVE-2025-2042",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-06T21:15:16.397",
|
||||
"lastModified": "2025-03-06T21:15:16.397",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability has been found in huang-yk student-manage 1.0 and classified as problematic. This vulnerability affects unknown code. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "PASSIVE",
|
||||
"vulnConfidentialityImpact": "NONE",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "NONE",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
|
||||
"baseScore": 5.0,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Jingyi-u/student-manage/tree/main",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.298786",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.298786",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.512940",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
141
CVE-2025/CVE-2025-20xx/CVE-2025-2043.json
Normal file
141
CVE-2025/CVE-2025-20xx/CVE-2025-2043.json
Normal file
@ -0,0 +1,141 @@
|
||||
{
|
||||
"id": "CVE-2025-2043",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-06T22:15:35.773",
|
||||
"lastModified": "2025-03-06T22:15:35.773",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in LinZhaoguan pb-cms 1.0.0 and classified as critical. This issue affects some unknown processing of the file /admin#themes of the component Add New Topic Handler. The manipulation of the argument Topic Key leads to deserialization. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 4.7,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:M/C:P/I:P/A:P",
|
||||
"baseScore": 5.8,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "MULTIPLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 6.4,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-502"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Jingyi-u/Pb-cms2/blob/main/README.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.298787",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.298787",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.513243",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
145
CVE-2025/CVE-2025-20xx/CVE-2025-2044.json
Normal file
145
CVE-2025/CVE-2025-20xx/CVE-2025-2044.json
Normal file
@ -0,0 +1,145 @@
|
||||
{
|
||||
"id": "CVE-2025-2044",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-06T22:15:35.957",
|
||||
"lastModified": "2025-03-06T22:15:35.957",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in code-projects Blood Bank Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/delete_bloodGroup.php. The manipulation of the argument blood_id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 4.7,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:M/C:P/I:P/A:P",
|
||||
"baseScore": 5.8,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "MULTIPLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 6.4,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://code-projects.org/",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/intercpt/XSS1/blob/main/SQL5.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.298789",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.298789",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.513653",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
145
CVE-2025/CVE-2025-20xx/CVE-2025-2046.json
Normal file
145
CVE-2025/CVE-2025-20xx/CVE-2025-2046.json
Normal file
@ -0,0 +1,145 @@
|
||||
{
|
||||
"id": "CVE-2025-2046",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-06T22:15:36.117",
|
||||
"lastModified": "2025-03-06T22:15:36.117",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in SourceCodester Best Employee Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/print1.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"baseScore": 6.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Hefei-Coffee/cve/issues/2",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.298796",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.298796",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.513971",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.sourcecodester.com/",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,55 @@
|
||||
"id": "CVE-2025-25634",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-03-05T21:15:19.980",
|
||||
"lastModified": "2025-03-05T21:15:19.980",
|
||||
"lastModified": "2025-03-06T22:15:35.290",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability has been found in Tenda AC15 15.03.05.19 in the function GetParentControlInfo of the file /goform/GetParentControlInfo. The manipulation of the argument src leads to stack-based buffer overflow."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se ha detectado una vulnerabilidad en Tenda AC15 15.03.05.19 en la funci\u00f3n GetParentControlInfo del archivo /goform/GetParentControlInfo. La manipulaci\u00f3n del argumento src provoca un desbordamiento del b\u00fafer basado en la pila."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-121"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Pr0b1em/IoT/blob/master/TendaAC15v15.03.05.19GetParentControlInfo.md",
|
||||
|
25
CVE-2025/CVE-2025-257xx/CVE-2025-25763.json
Normal file
25
CVE-2025/CVE-2025-257xx/CVE-2025-25763.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2025-25763",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-03-06T21:15:15.020",
|
||||
"lastModified": "2025-03-06T21:15:15.020",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "crmeb CRMEB-KY v5.4.0 and before has a SQL Injection vulnerability at getRead() in /system/SystemDatabackupServices.php"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/J-0k3r/CVE-2025-25763",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/J-0k3r/sql/blob/main/sql.pdf",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2025-25823",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-02-26T15:15:28.497",
|
||||
"lastModified": "2025-02-26T15:15:28.497",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-06T21:15:15.130",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,7 +15,42 @@
|
||||
"value": "Una vulnerabilidad de cross site scripting (XSS) en Emlog Pro v2.5.4 permite a los atacantes ejecutar secuencias de comandos web o HTML arbitrarios mediante la inyecci\u00f3n de un payload especialmente manipulado en el encabezado del art\u00edculo en /admin/article.php."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://emlogpro.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2025-25825",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-02-26T15:15:28.620",
|
||||
"lastModified": "2025-02-26T15:15:28.620",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-06T21:15:15.300",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,7 +15,42 @@
|
||||
"value": "Una vulnerabilidad de cross site scripting (XSS) en Emlog Pro v2.5.4 permite a los atacantes ejecutar secuencias de comandos web o HTML arbitrarios mediante la inyecci\u00f3n de un payload especialmente manipulado en el t\u00edtulo de la secci\u00f3n de categor\u00eda del art\u00edculo."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://emlogpro.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2025-25827",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-02-26T15:15:28.747",
|
||||
"lastModified": "2025-02-26T15:15:28.747",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-06T21:15:15.460",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,7 +15,42 @@
|
||||
"value": "Server-Side Request Forgery (SSRF) en el componente sort.php de Emlog Pro v2.5.4 permite a los atacantes escanear puertos locales e internos mediante el suministro de una URL manipulada."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N",
|
||||
"baseScore": 6.8,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 4.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-918"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://emlogpro.com",
|
||||
|
@ -2,16 +2,55 @@
|
||||
"id": "CVE-2025-26047",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-02-28T16:15:40.020",
|
||||
"lastModified": "2025-02-28T16:15:40.020",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-06T21:15:15.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Loggrove v1.0 is vulnerable to SQL Injection in the read.py file."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Loggrove v1.0 es vulnerable a la inyecci\u00f3n SQL en el archivo read.py."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
|
||||
"baseScore": 5.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitee.com/olajowon/loggrove/issues/IBJXG8",
|
||||
|
@ -2,16 +2,55 @@
|
||||
"id": "CVE-2025-26263",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-02-28T16:15:40.127",
|
||||
"lastModified": "2025-02-28T16:15:40.127",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-06T22:15:35.437",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "GeoVision ASManager Windows desktop application with the version 6.1.2.0 or less, is vulnerable to credentials disclosure due to improper memory handling in the ASManagerService.exe process."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La aplicaci\u00f3n de escritorio de Windows GeoVision ASManager con la versi\u00f3n 6.1.2.0 o anterior es vulnerable a la divulgaci\u00f3n de credenciales debido a la gesti\u00f3n inadecuada de la memoria en el proceso ASManagerService.exe."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:N",
|
||||
"baseScore": 5.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 4.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/DRAGOWN/CVE-2025-26263",
|
||||
|
@ -2,16 +2,55 @@
|
||||
"id": "CVE-2025-26326",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-02-28T15:15:13.743",
|
||||
"lastModified": "2025-02-28T15:15:13.743",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-06T21:15:15.780",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability in the remote connection complements of the NVDA (Nonvisual Desktop Access) 2024.4.1 and 2024.4.2 was identified, which allows an attacker to obtain total control of the remote system when guessing a weak password. The problem occurs because the complements accept any password typed by the user and do not have an additional authentication or checking mechanism by the computer that will be accessed. Tests indicate that over 1,000 systems use easy to guess passwords, many with less than 4 to 6 characters, including common sequences. This enables brute strength or attempt and error attacks on the part of malicious invaders. Vulnerability can be explored by a remote striker who knows or can guess the password used in the connection. As a result, the invader gets complete access to the affected system and can run commands, modify files and compromise user security."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se ha identificado una vulnerabilidad en los complementos de conexi\u00f3n remota de NVDA (Nonvisual Desktop Access) 2024.4.1 y 2024.4.2, que permite a un atacante obtener el control total del sistema remoto al adivinar una contrase\u00f1a d\u00e9bil. El problema se produce porque los complementos aceptan cualquier contrase\u00f1a tecleada por el usuario y no cuentan con un mecanismo adicional de autenticaci\u00f3n o comprobaci\u00f3n por parte del equipo al que se va a acceder. Las pruebas indican que m\u00e1s de 1.000 sistemas utilizan contrase\u00f1as f\u00e1ciles de adivinar, muchas de ellas con menos de 4 a 6 caracteres, incluidas secuencias comunes. Esto permite ataques de fuerza bruta o de intento y error por parte de invasores maliciosos. La vulnerabilidad puede ser explorada por un atacante remoto que conozca o pueda adivinar la contrase\u00f1a utilizada en la conexi\u00f3n. Como resultado, el invasor obtiene acceso completo al sistema afectado y puede ejecutar comandos, modificar archivos y comprometer la seguridad del usuario."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/azurejoga/CVE-2025-26326",
|
||||
|
83
README.md
83
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-03-06T21:00:19.931543+00:00
|
||||
2025-03-06T23:00:19.785699+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-03-06T20:21:36.547000+00:00
|
||||
2025-03-06T22:15:36.117000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,61 +33,50 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
284394
|
||||
284401
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `17`
|
||||
Recently added CVEs: `7`
|
||||
|
||||
- [CVE-2024-50600](CVE-2024/CVE-2024-506xx/CVE-2024-50600.json) (`2025-03-06T19:15:26.750`)
|
||||
- [CVE-2025-2036](CVE-2025/CVE-2025-20xx/CVE-2025-2036.json) (`2025-03-06T19:15:28.373`)
|
||||
- [CVE-2025-2037](CVE-2025/CVE-2025-20xx/CVE-2025-2037.json) (`2025-03-06T19:15:28.540`)
|
||||
- [CVE-2025-2038](CVE-2025/CVE-2025-20xx/CVE-2025-2038.json) (`2025-03-06T20:15:38.583`)
|
||||
- [CVE-2025-2039](CVE-2025/CVE-2025-20xx/CVE-2025-2039.json) (`2025-03-06T20:15:38.753`)
|
||||
- [CVE-2025-2040](CVE-2025/CVE-2025-20xx/CVE-2025-2040.json) (`2025-03-06T20:15:38.920`)
|
||||
- [CVE-2025-24796](CVE-2025/CVE-2025-247xx/CVE-2025-24796.json) (`2025-03-06T19:15:26.953`)
|
||||
- [CVE-2025-25191](CVE-2025/CVE-2025-251xx/CVE-2025-25191.json) (`2025-03-06T19:15:27.113`)
|
||||
- [CVE-2025-25294](CVE-2025/CVE-2025-252xx/CVE-2025-25294.json) (`2025-03-06T19:15:27.267`)
|
||||
- [CVE-2025-25361](CVE-2025/CVE-2025-253xx/CVE-2025-25361.json) (`2025-03-06T19:15:27.410`)
|
||||
- [CVE-2025-25381](CVE-2025/CVE-2025-253xx/CVE-2025-25381.json) (`2025-03-06T19:15:27.500`)
|
||||
- [CVE-2025-25497](CVE-2025/CVE-2025-254xx/CVE-2025-25497.json) (`2025-03-06T20:15:38.290`)
|
||||
- [CVE-2025-26167](CVE-2025/CVE-2025-261xx/CVE-2025-26167.json) (`2025-03-06T19:15:27.593`)
|
||||
- [CVE-2025-26699](CVE-2025/CVE-2025-266xx/CVE-2025-26699.json) (`2025-03-06T19:15:27.683`)
|
||||
- [CVE-2025-27506](CVE-2025/CVE-2025-275xx/CVE-2025-27506.json) (`2025-03-06T19:15:27.833`)
|
||||
- [CVE-2025-27509](CVE-2025/CVE-2025-275xx/CVE-2025-27509.json) (`2025-03-06T19:15:27.973`)
|
||||
- [CVE-2025-27600](CVE-2025/CVE-2025-276xx/CVE-2025-27600.json) (`2025-03-06T19:15:28.117`)
|
||||
- [CVE-2024-57972](CVE-2024/CVE-2024-579xx/CVE-2024-57972.json) (`2025-03-06T21:15:14.687`)
|
||||
- [CVE-2025-2041](CVE-2025/CVE-2025-20xx/CVE-2025-2041.json) (`2025-03-06T21:15:16.220`)
|
||||
- [CVE-2025-2042](CVE-2025/CVE-2025-20xx/CVE-2025-2042.json) (`2025-03-06T21:15:16.397`)
|
||||
- [CVE-2025-2043](CVE-2025/CVE-2025-20xx/CVE-2025-2043.json) (`2025-03-06T22:15:35.773`)
|
||||
- [CVE-2025-2044](CVE-2025/CVE-2025-20xx/CVE-2025-2044.json) (`2025-03-06T22:15:35.957`)
|
||||
- [CVE-2025-2046](CVE-2025/CVE-2025-20xx/CVE-2025-2046.json) (`2025-03-06T22:15:36.117`)
|
||||
- [CVE-2025-25763](CVE-2025/CVE-2025-257xx/CVE-2025-25763.json) (`2025-03-06T21:15:15.020`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `34`
|
||||
Recently modified CVEs: `24`
|
||||
|
||||
- [CVE-2022-26485](CVE-2022/CVE-2022-264xx/CVE-2022-26485.json) (`2025-03-06T19:48:51.880`)
|
||||
- [CVE-2022-3075](CVE-2022/CVE-2022-30xx/CVE-2022-3075.json) (`2025-03-06T19:48:51.880`)
|
||||
- [CVE-2022-3854](CVE-2022/CVE-2022-38xx/CVE-2022-3854.json) (`2025-03-06T19:15:25.907`)
|
||||
- [CVE-2022-4134](CVE-2022/CVE-2022-41xx/CVE-2022-4134.json) (`2025-03-06T20:15:37.757`)
|
||||
- [CVE-2022-48364](CVE-2022/CVE-2022-483xx/CVE-2022-48364.json) (`2025-03-06T20:15:36.740`)
|
||||
- [CVE-2023-0093](CVE-2023/CVE-2023-00xx/CVE-2023-0093.json) (`2025-03-06T20:15:37.947`)
|
||||
- [CVE-2023-0669](CVE-2023/CVE-2023-06xx/CVE-2023-0669.json) (`2025-03-06T19:48:51.880`)
|
||||
- [CVE-2024-12059](CVE-2024/CVE-2024-120xx/CVE-2024-12059.json) (`2025-03-06T19:54:57.093`)
|
||||
- [CVE-2024-12205](CVE-2024/CVE-2024-122xx/CVE-2024-12205.json) (`2025-03-06T19:02:47.083`)
|
||||
- [CVE-2024-13796](CVE-2024/CVE-2024-137xx/CVE-2024-13796.json) (`2025-03-06T20:21:36.547`)
|
||||
- [CVE-2024-39623](CVE-2024/CVE-2024-396xx/CVE-2024-39623.json) (`2025-03-06T19:02:47.083`)
|
||||
- [CVE-2024-45195](CVE-2024/CVE-2024-451xx/CVE-2024-45195.json) (`2025-03-06T19:48:51.880`)
|
||||
- [CVE-2024-53244](CVE-2024/CVE-2024-532xx/CVE-2024-53244.json) (`2025-03-06T19:54:57.093`)
|
||||
- [CVE-2024-53245](CVE-2024/CVE-2024-532xx/CVE-2024-53245.json) (`2025-03-06T19:54:57.093`)
|
||||
- [CVE-2024-53796](CVE-2024/CVE-2024-537xx/CVE-2024-53796.json) (`2025-03-06T19:54:57.093`)
|
||||
- [CVE-2024-54253](CVE-2024/CVE-2024-542xx/CVE-2024-54253.json) (`2025-03-06T19:54:57.093`)
|
||||
- [CVE-2024-56161](CVE-2024/CVE-2024-561xx/CVE-2024-56161.json) (`2025-03-06T19:15:26.840`)
|
||||
- [CVE-2024-56225](CVE-2024/CVE-2024-562xx/CVE-2024-56225.json) (`2025-03-06T19:02:47.083`)
|
||||
- [CVE-2025-0801](CVE-2025/CVE-2025-08xx/CVE-2025-0801.json) (`2025-03-06T20:21:36.547`)
|
||||
- [CVE-2025-1505](CVE-2025/CVE-2025-15xx/CVE-2025-1505.json) (`2025-03-06T20:21:36.547`)
|
||||
- [CVE-2025-1757](CVE-2025/CVE-2025-17xx/CVE-2025-1757.json) (`2025-03-06T20:21:36.547`)
|
||||
- [CVE-2025-22786](CVE-2025/CVE-2025-227xx/CVE-2025-22786.json) (`2025-03-06T19:02:47.083`)
|
||||
- [CVE-2025-24578](CVE-2025/CVE-2025-245xx/CVE-2025-24578.json) (`2025-03-06T19:02:47.083`)
|
||||
- [CVE-2025-24618](CVE-2025/CVE-2025-246xx/CVE-2025-24618.json) (`2025-03-06T19:02:47.083`)
|
||||
- [CVE-2025-24729](CVE-2025/CVE-2025-247xx/CVE-2025-24729.json) (`2025-03-06T19:02:47.083`)
|
||||
- [CVE-2022-3424](CVE-2022/CVE-2022-34xx/CVE-2022-3424.json) (`2025-03-06T21:15:12.263`)
|
||||
- [CVE-2022-44875](CVE-2022/CVE-2022-448xx/CVE-2022-44875.json) (`2025-03-06T21:15:12.760`)
|
||||
- [CVE-2022-45141](CVE-2022/CVE-2022-451xx/CVE-2022-45141.json) (`2025-03-06T21:15:12.980`)
|
||||
- [CVE-2022-45142](CVE-2022/CVE-2022-451xx/CVE-2022-45142.json) (`2025-03-06T21:15:13.223`)
|
||||
- [CVE-2023-24217](CVE-2023/CVE-2023-242xx/CVE-2023-24217.json) (`2025-03-06T22:15:34.497`)
|
||||
- [CVE-2023-2430](CVE-2023/CVE-2023-24xx/CVE-2023-2430.json) (`2025-03-06T22:15:34.673`)
|
||||
- [CVE-2023-25402](CVE-2023/CVE-2023-254xx/CVE-2023-25402.json) (`2025-03-06T21:15:13.417`)
|
||||
- [CVE-2023-26779](CVE-2023/CVE-2023-267xx/CVE-2023-26779.json) (`2025-03-06T21:15:13.607`)
|
||||
- [CVE-2023-27560](CVE-2023/CVE-2023-275xx/CVE-2023-27560.json) (`2025-03-06T21:15:13.793`)
|
||||
- [CVE-2023-36271](CVE-2023/CVE-2023-362xx/CVE-2023-36271.json) (`2025-03-06T21:15:13.990`)
|
||||
- [CVE-2023-36272](CVE-2023/CVE-2023-362xx/CVE-2023-36272.json) (`2025-03-06T21:15:14.220`)
|
||||
- [CVE-2023-36274](CVE-2023/CVE-2023-362xx/CVE-2023-36274.json) (`2025-03-06T21:15:14.363`)
|
||||
- [CVE-2024-12584](CVE-2024/CVE-2024-125xx/CVE-2024-12584.json) (`2025-03-06T20:57:36.280`)
|
||||
- [CVE-2024-38316](CVE-2024/CVE-2024-383xx/CVE-2024-38316.json) (`2025-03-06T20:57:36.280`)
|
||||
- [CVE-2024-44754](CVE-2024/CVE-2024-447xx/CVE-2024-44754.json) (`2025-03-06T21:15:14.517`)
|
||||
- [CVE-2024-56473](CVE-2024/CVE-2024-564xx/CVE-2024-56473.json) (`2025-03-06T20:57:36.280`)
|
||||
- [CVE-2024-57174](CVE-2024/CVE-2024-571xx/CVE-2024-57174.json) (`2025-03-06T22:15:34.977`)
|
||||
- [CVE-2025-25634](CVE-2025/CVE-2025-256xx/CVE-2025-25634.json) (`2025-03-06T22:15:35.290`)
|
||||
- [CVE-2025-25823](CVE-2025/CVE-2025-258xx/CVE-2025-25823.json) (`2025-03-06T21:15:15.130`)
|
||||
- [CVE-2025-25825](CVE-2025/CVE-2025-258xx/CVE-2025-25825.json) (`2025-03-06T21:15:15.300`)
|
||||
- [CVE-2025-25827](CVE-2025/CVE-2025-258xx/CVE-2025-25827.json) (`2025-03-06T21:15:15.460`)
|
||||
- [CVE-2025-26047](CVE-2025/CVE-2025-260xx/CVE-2025-26047.json) (`2025-03-06T21:15:15.623`)
|
||||
- [CVE-2025-26263](CVE-2025/CVE-2025-262xx/CVE-2025-26263.json) (`2025-03-06T22:15:35.437`)
|
||||
- [CVE-2025-26326](CVE-2025/CVE-2025-263xx/CVE-2025-26326.json) (`2025-03-06T21:15:15.780`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
157
_state.csv
157
_state.csv
@ -77865,7 +77865,7 @@ CVE-2015-4848,0,0,750d7ea2fe5e28106aadd0a3084b9228071088aa6e5db2f42974ef5cdb6da5
|
||||
CVE-2015-4849,0,0,6b86c817f1babbb9d16eb1d46adb56b1cd43ff753862b97640fc51580b2c70f0,2024-11-21T02:31:52.557000
|
||||
CVE-2015-4850,0,0,c757cb4f4f0fea29c5eaf2fc7e2266e0e51cd5a712fd3896ab26008767dc60d2,2024-11-21T02:31:52.673000
|
||||
CVE-2015-4851,0,0,a2130ce7be15a90b933eb8e4fbae047b8ce822785a0d48fb0b6fdfe2c89b4eb9,2024-11-21T02:31:52.787000
|
||||
CVE-2015-4852,0,1,5105496b16c4a434bd0bb55cdf06c0ad8468d9d1ae263e637f5c1cfc006c65f6,2025-03-06T19:48:51.880000
|
||||
CVE-2015-4852,0,0,5105496b16c4a434bd0bb55cdf06c0ad8468d9d1ae263e637f5c1cfc006c65f6,2025-03-06T19:48:51.880000
|
||||
CVE-2015-4853,0,0,ecd9661ce16a834dcc07b12bf2e769dc04bd4672748e88851b80b52aeb5a32b3,2023-11-07T02:25:58.210000
|
||||
CVE-2015-4854,0,0,b610b2f8e7049df196042453871a69c9d80548566da024722248913f46b3f3c4,2024-11-21T02:31:53.113000
|
||||
CVE-2015-4855,0,0,b733bffd8e496cf35a751c917a5993a27d945bb8485db7a284952bc997748445,2023-11-07T02:25:58.463000
|
||||
@ -85029,7 +85029,7 @@ CVE-2016-1642,0,0,66841ee498ca853ea6b5936c383c57d7698ce1fabf9c8ee7451137702466df
|
||||
CVE-2016-1643,0,0,42a0f14881456f59b972cc3a93852e36631b4c9be928ccf9872f9dd28f88d14f,2024-11-21T02:46:48.240000
|
||||
CVE-2016-1644,0,0,b3b28a4b3543f909beb5109e758edb8e660120ad9a32629ead0d455446752dab,2024-11-21T02:46:48.350000
|
||||
CVE-2016-1645,0,0,c6fd969932556e60d0bd2093779d4a9531ece63c642981335df9f0ae9ef57939,2024-11-21T02:46:48.453000
|
||||
CVE-2016-1646,0,1,a081eb17eea938131a900fddfec0b42dfba7af762bdb23e0db1cbb005e8e61b9,2025-03-06T19:48:51.880000
|
||||
CVE-2016-1646,0,0,a081eb17eea938131a900fddfec0b42dfba7af762bdb23e0db1cbb005e8e61b9,2025-03-06T19:48:51.880000
|
||||
CVE-2016-1647,0,0,e08338c6621bdf3b997998680f254b4dd517410fe6cc2425120e41567d57f615,2024-11-21T02:46:48.697000
|
||||
CVE-2016-1648,0,0,774476717a95c723bbddd1c1af5822e5c17b3d5d970f0feb63f42e149e060d29,2024-11-21T02:46:48.807000
|
||||
CVE-2016-1649,0,0,3906b2c16ac489a143a7354ad8ab0a053bc66d60da97153cc6f9deacbf4ffa8b,2024-11-21T02:46:48.917000
|
||||
@ -109607,7 +109607,7 @@ CVE-2017-9801,0,0,dc7712f21d6648d38a7da724a52b54a68314aa36b346360fbeaaa7b15a72a5
|
||||
CVE-2017-9802,0,0,5a4ab8c40f57662955b5fa0b37a0f1fcd64d3bd6e8aec9194eabdcce1abe440b,2024-11-21T03:36:53.203000
|
||||
CVE-2017-9803,0,0,c4d53129e8c075cb9f562aa04ddbbbee900482544aa32757aaea8e4cdcd6dc13,2024-11-21T03:36:53.317000
|
||||
CVE-2017-9804,0,0,af1649f75773cd4ea2d950fc98ad79fede4cc3f9b0c159ad839eb42a8b7ba620,2024-11-21T03:36:53.423000
|
||||
CVE-2017-9805,0,1,9834360a58f7e680d0d3d229ee7a827af8f8803758a656a3f1ee91f189691107,2025-03-06T19:48:51.880000
|
||||
CVE-2017-9805,0,0,9834360a58f7e680d0d3d229ee7a827af8f8803758a656a3f1ee91f189691107,2025-03-06T19:48:51.880000
|
||||
CVE-2017-9806,0,0,5f4606f350b1c0159ca2c28ac4d679896d973c48661ed62c7fc87a705e4212cc,2024-11-21T03:36:53.700000
|
||||
CVE-2017-9807,0,0,d589aad1d51bba53dd460e5f280723adca587151b78e5017337c0ad09ab990ae,2024-11-21T03:36:53.820000
|
||||
CVE-2017-9808,0,0,cf3b02988d19553966ec76ad68604222aeb2d90cf85579c1f38041928061a22a,2024-11-21T03:36:53.970000
|
||||
@ -117696,7 +117696,7 @@ CVE-2018-17476,0,0,b82e2586d31ff96e7ed50d9b32856cbcf064f3fc9c20e2d0340fb82cfd8cb
|
||||
CVE-2018-17477,0,0,62c76d413d0f58ae5f5b2bee9a0114cda8658fe7ab93ec9845c2b5dba5ee3fa3,2024-11-21T03:54:30.373000
|
||||
CVE-2018-17478,0,0,57f313c3ffbf31c83ffe86b2f8a6c7aae3a147584a1a7cad9f105ca5e1111d8d,2024-11-21T03:54:30.493000
|
||||
CVE-2018-17479,0,0,c76681d8118fafc2babcee23dcfa90a9c1484876a611e662828819ad714ffe25,2024-11-21T03:54:30.610000
|
||||
CVE-2018-17480,0,1,1874778c380ded6f1be18842adbbfca08aef82f42242fce9fd28c205427e8a57,2025-03-06T19:48:51.880000
|
||||
CVE-2018-17480,0,0,1874778c380ded6f1be18842adbbfca08aef82f42242fce9fd28c205427e8a57,2025-03-06T19:48:51.880000
|
||||
CVE-2018-17481,0,0,9741e539125e44a47705c78676f45007a9687377dca966576cd1dbdcb1fc73bc,2024-11-21T03:54:30.877000
|
||||
CVE-2018-17482,0,0,499d51e536f5d530705788d87899b5e2e8ba06842bd8f6d2e456e0c8448fa49f,2024-11-21T03:54:31.010000
|
||||
CVE-2018-17483,0,0,a70a6e7d0433cb2df7f68c5a06051d6c4e07fa9f804e81f0166a2b0eb1829002,2024-11-21T03:54:31.133000
|
||||
@ -125778,7 +125778,7 @@ CVE-2018-7837,0,0,ffad73203c6130b5acdfc40d107384215dbb8b25c8751613d632919e9c1cbc
|
||||
CVE-2018-7838,0,0,3225e1833cdfed2d1995884d8af16d3c9fc9a453fc66a5c9a2abb83c3b3a9e68,2024-11-21T04:12:51.240000
|
||||
CVE-2018-7839,0,0,8bf10ec39b509fb3dac2ed212ec90df38bc0825a726088a4185c3cec75f9cb0b,2024-11-21T04:12:51.377000
|
||||
CVE-2018-7840,0,0,d0f9ecd9980c937719a6e2adc5f16efcfa040e7aa577be012037a3aaf2da4dbc,2024-11-21T04:12:51.487000
|
||||
CVE-2018-7841,0,1,62c35169876b001899814e5fca36a6d1470f24ba6a017c9b7b84f9304b5d8d24,2025-03-06T19:48:51.880000
|
||||
CVE-2018-7841,0,0,62c35169876b001899814e5fca36a6d1470f24ba6a017c9b7b84f9304b5d8d24,2025-03-06T19:48:51.880000
|
||||
CVE-2018-7842,0,0,a4fa053504795e2b7465d7226d30935fd1797f1ae30fabd9b69a097135fb684f,2024-11-21T04:12:51.697000
|
||||
CVE-2018-7843,0,0,cd06c23a0db25479fda182631f95ec584adb2fcd8a98820eac1152dc16a5473c,2024-11-21T04:12:51.810000
|
||||
CVE-2018-7844,0,0,5b8905f4a610d68367ac80d96f33373b32cf1b39e86b07fafb58e8bab3835500,2024-11-21T04:12:51.913000
|
||||
@ -152518,7 +152518,7 @@ CVE-2020-19551,0,0,508596a646b11b6674fdfc234195e3108d532d69425e9c94eeb0b4102b0be
|
||||
CVE-2020-19553,0,0,5745870d6f10c9de7a31cd0385782765dbf765d05a4b5de751b57e3a69ec1131,2024-11-21T05:09:14.770000
|
||||
CVE-2020-19554,0,0,6be8a2b81eeb5c04893c2602c77ab4d6e4a4ad1f5b197e555177e61b0632e18a,2024-11-21T05:09:14.923000
|
||||
CVE-2020-19559,0,0,5e7c786bea8f8e669888e7803863f8641188ec1aec7770c40b72c98c7e54d8f5,2024-11-21T05:09:15.067000
|
||||
CVE-2020-1956,0,1,6c9728e5c8fc92f79b31c70c194bd774aac5d53b18ba4a2c10e40d68c1d65787,2025-03-06T19:48:51.880000
|
||||
CVE-2020-1956,0,0,6c9728e5c8fc92f79b31c70c194bd774aac5d53b18ba4a2c10e40d68c1d65787,2025-03-06T19:48:51.880000
|
||||
CVE-2020-1957,0,0,4926ccedb14d4e1cce95b4d1d56b91ffba0603faefbbcfc5836c10c691d6943b,2024-11-21T05:11:44.130000
|
||||
CVE-2020-1958,0,0,a08d296363bf493caa8c9270ddd60b93934f2391fc6f292af08f56d06962962f,2024-11-21T05:11:44.257000
|
||||
CVE-2020-19586,0,0,3ad70b4afadd9a1d95f2877e75b7531c98c9eb1b34c1f2bfbe0c1daa8c763cc1,2024-11-21T05:09:15.223000
|
||||
@ -167162,7 +167162,7 @@ CVE-2021-2055,0,0,19ef2def0996a3eda979d21e11c85c151931ff02412b22b62ca1d283c91a81
|
||||
CVE-2021-20550,0,0,bcfb998103aabb2db68eacb68d6e5e676e366b8736eddb04f9b1959de069212a,2024-11-21T05:46:45.610000
|
||||
CVE-2021-20551,0,0,7599827456c11032b04f5d5521c20a3fded80a5e3c708285d2d63204629663a1,2024-11-21T05:46:45.760000
|
||||
CVE-2021-20552,0,0,db1b98f153498419c0ae5ac70680b77b702feff37c6f6d82a53523aa26f56b3c,2024-11-21T05:46:45.883000
|
||||
CVE-2021-20553,0,1,4bd727c097ac782b29233920e7153c2c22240ab89a116508d920c31a7d7cd9dc,2025-03-06T19:02:47.083000
|
||||
CVE-2021-20553,0,0,4bd727c097ac782b29233920e7153c2c22240ab89a116508d920c31a7d7cd9dc,2025-03-06T19:02:47.083000
|
||||
CVE-2021-20554,0,0,2e5190cabe82cd81ebbfc6a35e57e2047a5de9b2faf0ac96253685a1f61ba149,2024-11-21T05:46:46.007000
|
||||
CVE-2021-20556,0,0,c01cecb547576fb07f154bd11b34124a7db1aab143b2b0033cf86a87ac8f9d2e,2025-01-07T18:20:08.197000
|
||||
CVE-2021-20557,0,0,d4a8b7981ff7e6cc87b1d17dad192132faa62d5127df8614b78f16f4ade1626a,2024-11-21T05:46:46.263000
|
||||
@ -193661,7 +193661,7 @@ CVE-2022-24109,0,0,a3de6fcc683c4c7b24080380d7f925454da13c54d2235023ab88990cec132
|
||||
CVE-2022-2411,0,0,ca9c83615b5a4bd566bcb71d857b9368ab54551d81d57dcdfb30e5919176e56c,2024-11-21T07:00:56.170000
|
||||
CVE-2022-24110,0,0,65f3dde568ed3390fbba963d442b71ce7e2da467bfd1ead012e4e3a6bacd3f5a,2024-11-21T06:49:49.510000
|
||||
CVE-2022-24111,0,0,fd2ffe0efb98d197c7531f3defe6abfe786dae537f59e2e8e8e77681cf8e5e19,2024-11-21T06:49:49.657000
|
||||
CVE-2022-24112,0,1,03f6fe98ae44f7e50ad199348e21598367ebe9a68fa0bd9fc151be3a6125d71f,2025-03-06T19:48:51.880000
|
||||
CVE-2022-24112,0,0,03f6fe98ae44f7e50ad199348e21598367ebe9a68fa0bd9fc151be3a6125d71f,2025-03-06T19:48:51.880000
|
||||
CVE-2022-24113,0,0,b08b450631a5c4d09b3e64bbf5b729e9c2971d59d4e3b4ad7a055dd1b70798fe,2024-11-21T06:49:49.933000
|
||||
CVE-2022-24114,0,0,b921858749eabb462950c87fbeef78e9d9127fb723b4adfc75c40c48de23bb75,2024-11-21T06:49:50.053000
|
||||
CVE-2022-24115,0,0,07fca88d2c5b2f7d49a037a65f8537e26dbc956c3b5f7ac0fb58138895f281c2,2024-11-21T06:49:50.163000
|
||||
@ -194186,7 +194186,7 @@ CVE-2022-24701,0,0,07a386c067c72a923364259b0b8cbb62c5fe40637171f3ff876874c475328
|
||||
CVE-2022-24702,0,0,a248c5ba6594939f3b78f750dd634faf71af4bcd0ce369655730eeda6292b7c5,2024-11-21T06:50:54.630000
|
||||
CVE-2022-24704,0,0,06ebe7a984c823654d0bdbf33cbe7f93429877237842a629c81324e1ce89b5b4,2024-11-21T06:50:54.790000
|
||||
CVE-2022-24705,0,0,29792a396d8f0d926abcc5319a9a695c8800121354f46d540e822cb4690722e9,2024-11-21T06:50:54.903000
|
||||
CVE-2022-24706,0,1,f5bb4f2fa2ca100fbe346d546722997d7f7d335a790d75169dc02fac88a116d0,2025-03-06T19:48:51.880000
|
||||
CVE-2022-24706,0,0,f5bb4f2fa2ca100fbe346d546722997d7f7d335a790d75169dc02fac88a116d0,2025-03-06T19:48:51.880000
|
||||
CVE-2022-24707,0,0,71511411139c8cfaf9a872f42513435e3c387b87248b74c20b3c1ece4978f312,2024-11-21T06:50:55.173000
|
||||
CVE-2022-24708,0,0,b34a4d21d71d4595c8f24376caced501db78b6d5c21acb6420263f79dc2a6c28,2024-11-21T06:50:55.313000
|
||||
CVE-2022-24709,0,0,35affd62b04fbf0a166a199d0547cdb1204eb03a6bf7aa483db7a92271d775a8,2024-11-21T06:50:55.440000
|
||||
@ -195693,7 +195693,7 @@ CVE-2022-26481,0,0,755e955489efea83c182aa4dec7d1f511815232b348e5dd7d14ab199785e2
|
||||
CVE-2022-26482,0,0,e75509f0bd9a8a13c031cbb09cca69be5e865cb3455d1ed2d5212f35ea3044dc,2024-11-21T06:54:01.897000
|
||||
CVE-2022-26483,0,0,d46b1e0568306cd157a05c629956f16285216db5bd5ad42154809895c86b9a0c,2024-11-21T06:54:02.043000
|
||||
CVE-2022-26484,0,0,0d682b954d17e354b6e3ab68bd1f39f2ea2467b98fbad606737c826376a20f5b,2024-11-21T06:54:02.200000
|
||||
CVE-2022-26485,0,1,d54e13cfc77e3b4f287fbcdb56514be3bfe2905980d2034845257c054d7adcfd,2025-03-06T19:48:51.880000
|
||||
CVE-2022-26485,0,0,d54e13cfc77e3b4f287fbcdb56514be3bfe2905980d2034845257c054d7adcfd,2025-03-06T19:48:51.880000
|
||||
CVE-2022-26486,0,0,1e94b8d8b2c0f16edcf369fc63638cde3b97a3aea75ce89a8ff1bd7b56e34ca2,2025-01-28T22:15:09.987000
|
||||
CVE-2022-26487,0,0,aaa404b9f7bb30cc2e59ec05d3f9f09994f187371705fe9646d8a54450aaab35,2023-11-07T03:45:00.770000
|
||||
CVE-2022-26488,0,0,952711c6f20d344fd00e1b04d066dbbb1b0cd08cfffe5b8f11cff8f9566d4b5d,2024-11-21T06:54:02.590000
|
||||
@ -199175,7 +199175,7 @@ CVE-2022-30746,0,0,c7e7a88b7eaeb284b9d95575c2b962f866dbb3935fb2bb0dfe8f8ebe4f5ec
|
||||
CVE-2022-30747,0,0,03dd23137a267ee330474b14833bc16c231f59e950725fa5de7196c64a53291f,2024-11-21T07:03:18.060000
|
||||
CVE-2022-30748,0,0,89a3a2345f200905db84ec209c3362b205082d963beffaace9a42e5e913372b5,2024-11-21T07:03:18.177000
|
||||
CVE-2022-30749,0,0,594470ce17cbfaf7e3d662f3ab944ab6113ec000c1a4dba09bb2d80cac3aad49,2024-11-21T07:03:18.290000
|
||||
CVE-2022-3075,0,1,305307dc17bf79216068e0d5e4e248d021a72db2906b451dd261aae9dc8cc5fd,2025-03-06T19:48:51.880000
|
||||
CVE-2022-3075,0,0,305307dc17bf79216068e0d5e4e248d021a72db2906b451dd261aae9dc8cc5fd,2025-03-06T19:48:51.880000
|
||||
CVE-2022-30750,0,0,7727c4a050fab50e2cc3f857163cd21ef36a7edf7a466c191862ff0fddc4fc4e,2024-11-21T07:03:18.403000
|
||||
CVE-2022-30751,0,0,d9514ed381aecdb3424b6ec22eb6886ea1e03fbf7af95b81f561d00486b4b5e2,2024-11-21T07:03:18.530000
|
||||
CVE-2022-30752,0,0,3894c8352471b9e3ebe637c46e6b31bb88ee7fca58dcf7c9d863ec57831c9765,2024-11-21T07:03:18.653000
|
||||
@ -201880,7 +201880,7 @@ CVE-2022-34236,0,0,a60881cca3639b8835ed346c4f8bb3991d853508e8d5313e2bf6dbc524442
|
||||
CVE-2022-34237,0,0,53467b69a79590892a3b49240714b1b73ef7babe4333fa177002cc98ed8694d5,2024-11-21T07:09:07.420000
|
||||
CVE-2022-34238,0,0,a79833beb096520c1561be5cd071c367ef6a1f0c30ba7929103cb2e4c4f4f100,2024-11-21T07:09:07.553000
|
||||
CVE-2022-34239,0,0,7bf0d6d77746aa30f6316c10997974f70d8957cb2f8b0f6c65816dd9fe678c8e,2024-11-21T07:09:07.693000
|
||||
CVE-2022-3424,0,0,a5880cd776ec68cc785da1fc10af08b822acb98f777765a724591e76e09917ea,2024-11-21T07:19:29.193000
|
||||
CVE-2022-3424,0,1,ccf91bd83368dd06870b06e3770b6720b65aae7ee65cc8a33a517c5336f57362,2025-03-06T21:15:12.263000
|
||||
CVE-2022-34241,0,0,ad74d3690d425072fc623d65844a5adb4edfd379e7579f07e6c8399d43fd7498,2024-11-21T07:09:07.813000
|
||||
CVE-2022-34242,0,0,65dc493ec0f24152faca20d8ccf7f36382b658057eb7c000e8c7f9b373798832,2024-11-21T07:09:07.937000
|
||||
CVE-2022-34243,0,0,423eb6f4e8859a1ea719375de59334b39a00394820f26892490bedfa9cd869ba,2024-11-21T07:09:08.057000
|
||||
@ -205403,7 +205403,7 @@ CVE-2022-38535,0,0,7ac451576b12d2418db8fc7ebc967c5897ccf4f5cdbe35f807634ec75884a
|
||||
CVE-2022-38537,0,0,63f83a1e72773f82ab29a7a9ebe7d3e32d94e6bf0672c5b66813237a971c1d40,2024-11-21T07:16:38.043000
|
||||
CVE-2022-38538,0,0,f36c938a9d839b34424f0905cd47ee0fd68d4b1f1f5571986796d8a2e45b1c3c,2024-11-21T07:16:38.197000
|
||||
CVE-2022-38539,0,0,7dc52e48c0ba5c48abf89366b23868780dc042661d056327b103fb1e87209e62,2024-11-21T07:16:38.337000
|
||||
CVE-2022-3854,0,1,e09c081b732aba9f7d075f9c7797a60b2867d394e9a7f84b05d1b959b1cbd7cc,2025-03-06T19:15:25.907000
|
||||
CVE-2022-3854,0,0,e09c081b732aba9f7d075f9c7797a60b2867d394e9a7f84b05d1b959b1cbd7cc,2025-03-06T19:15:25.907000
|
||||
CVE-2022-38540,0,0,8fffe9fb076012c39f4a6cea3c9e947145305711309013dda5cd4c652f267cc7,2024-11-21T07:16:38.483000
|
||||
CVE-2022-38541,0,0,ed9315c7ac8c591b324af1f7826a0d2543c4dc2dadf2bb610cdaf416306afb1f,2024-11-21T07:16:38.623000
|
||||
CVE-2022-38542,0,0,8973e0e66a8b2d799d68da2bfa4765aeeb0001a458ff9c7f97942e5fc03490eb,2024-11-21T07:16:38.783000
|
||||
@ -207499,7 +207499,7 @@ CVE-2022-41334,0,0,53601c094a5b9fb28872eecb331f329998f943fb32d1fcbf67c64f2cd85f6
|
||||
CVE-2022-41335,0,0,80187c0b47ee26add9cb19ff9f83d6d80500f857981b7ded620d4e7654760bc4,2024-11-21T07:23:04.617000
|
||||
CVE-2022-41336,0,0,35005d2f5af38e8d3a8c19f76bc3f2074c23f2ee2743a4f51d2fa1ad6099a61e,2024-11-21T07:23:04.760000
|
||||
CVE-2022-41339,0,0,35c42bc7b0a75c376af9e569a5f820562d7b337b962d5652408def1739b933df,2024-11-21T07:23:04.903000
|
||||
CVE-2022-4134,0,1,151d3c6d589aaaa64f0570c9b49144aed0838be561e57acc9369d56b98112a7b,2025-03-06T20:15:37.757000
|
||||
CVE-2022-4134,0,0,151d3c6d589aaaa64f0570c9b49144aed0838be561e57acc9369d56b98112a7b,2025-03-06T20:15:37.757000
|
||||
CVE-2022-41340,0,0,fb363f3541baa94169cf090fed35345f70c1e193bbc4e62603c0aec353759ee1,2024-11-21T07:23:05.067000
|
||||
CVE-2022-41342,0,0,0290aa34321786f3326740970f6018ba56ac2f85a5532d469b8b49b101429ca8,2024-11-21T07:23:05.220000
|
||||
CVE-2022-41343,0,0,d0ae95b40436fa24be988b15dd0d1de91272426bd16bd6d0a6ec7efe5f0c2b90,2024-11-21T07:23:05.350000
|
||||
@ -210168,7 +210168,7 @@ CVE-2022-44860,0,0,1a19cbab9099840b3620f05539b837739716dd3684d4222c0bcfb2211a4a8
|
||||
CVE-2022-4487,0,0,530636e9968fe36f1df1fa2a27c510cd8e26c2f65ecf2d5f0063d5c12e5a0092,2024-11-21T07:35:21.733000
|
||||
CVE-2022-44870,0,0,f7f468e318c5da82d1ee8fc2c13b586f55dd09f449ea499e39b516d5a01137d3,2024-11-21T07:28:30.813000
|
||||
CVE-2022-44874,0,0,1808a181cce6d979b72725aa5e857314beaf695c86b695407374772cd645a684,2024-11-21T07:28:30.950000
|
||||
CVE-2022-44875,0,0,4a835fffb7582a836b5763db3b95de9d9b0ed6f4913951e39615ad6a2b39dd97,2024-11-21T07:28:31.093000
|
||||
CVE-2022-44875,0,1,fa99ed7ed2c3b217cd1ea1fedb68670bda50c91d0f8db696b625484bb5b1794a,2025-03-06T21:15:12.760000
|
||||
CVE-2022-44877,0,0,8f614f0bb32b80e0c47f739d39215cb2b955c6a645e295f9fb228b351705ea76,2025-01-29T16:15:31.253000
|
||||
CVE-2022-4488,0,0,841cd787cc4411fd47187cdd0c11fec3b59424d13ca300f316dd4808b85a3113,2024-11-21T07:35:21.850000
|
||||
CVE-2022-4489,0,0,be55a6f8b9daa1ce0f43bb34a03a145d7a5dc73fa18211136116245363d7a280,2024-11-21T07:35:21.963000
|
||||
@ -210328,8 +210328,8 @@ CVE-2022-45138,0,0,c037a190b09553fb1a7aa1d2bf756f532ca45c164b5ecbcdf60a675ff369d
|
||||
CVE-2022-45139,0,0,e9f2eba0b40014efb730a01801b82d32ba3928fb0a62e4c79355fa4883b629fb,2024-11-21T07:28:50.013000
|
||||
CVE-2022-4514,0,0,81047de82a3b0e0c05a474122674cf880bd539ca6c7abe9d4733cb01c2e1f81e,2024-11-21T07:35:24.900000
|
||||
CVE-2022-45140,0,0,cc7815fe6781727ad4fa356c62012740a2f905bf864081c987eff9fe603ce2e0,2024-11-21T07:28:50.143000
|
||||
CVE-2022-45141,0,0,ce103d8679a3804091a66afd020a1c7f3707394668f00f37cf776aea52171f1d,2024-11-21T07:28:50.270000
|
||||
CVE-2022-45142,0,0,e0041f12174efb1a4c081992b4c93548dddd1468856a927ea66ea1140bdbc8d0,2024-11-21T07:28:50.383000
|
||||
CVE-2022-45141,0,1,080d936b89c441b1939a8089de8458e07d9a49965716fb25262a2e0304fe391b,2025-03-06T21:15:12.980000
|
||||
CVE-2022-45142,0,1,cdaf421742ab1d48d33e346ca85cb598327683523d69cedc51383481af905db1,2025-03-06T21:15:13.223000
|
||||
CVE-2022-45143,0,0,1da5e2898056a9f8a5b9b53e48c8663dced72d91c33db89f19972b036379de8a,2024-11-21T07:28:50.497000
|
||||
CVE-2022-45144,0,0,4e942febbed2753fed26d048aae73a24d9cacb4c7e0be5d1bcb02012188df767,2025-01-22T20:15:29.490000
|
||||
CVE-2022-45145,0,0,f6964e151ecd9f9efbfe5796861bc1c6d63046d0a1928fbe1d79f93006d4d6fa,2024-11-21T07:28:50.770000
|
||||
@ -212506,7 +212506,7 @@ CVE-2022-48360,0,0,a2f599bcb31fe0e65be8178ca2b24cfb899b6542743717b3373f5c8bbab19
|
||||
CVE-2022-48361,0,0,6b034f2ccbabb2b0b4002568b86f68ea980901a49de34e86421633d13aeefb1b,2024-11-21T07:33:15.043000
|
||||
CVE-2022-48362,0,0,a38eaad973d052fb8eacb61a27cb037ec8505981e43cf64cdd466cc188539039,2024-11-21T07:33:15.157000
|
||||
CVE-2022-48363,0,0,ae4c901f61cd4343186e6d40e9f444a91647523881c8c467f0d831123ad34cf8,2024-11-21T07:33:15.307000
|
||||
CVE-2022-48364,0,1,a5522b2ef17628498c144d8341d2f7d708a02aa92b8fb2e3d88bf68857953bbe,2025-03-06T20:15:36.740000
|
||||
CVE-2022-48364,0,0,a5522b2ef17628498c144d8341d2f7d708a02aa92b8fb2e3d88bf68857953bbe,2025-03-06T20:15:36.740000
|
||||
CVE-2022-48365,0,0,eae53272272059ee540fa751ff72ac0ef2f33a7f485342c55fa20e700679c0da,2025-03-04T21:15:11.377000
|
||||
CVE-2022-48366,0,0,40b8dcee156b44165a66a59dac89249a9f52ab12258de1e17f30c4c54cdff5b5,2025-03-04T17:15:10.980000
|
||||
CVE-2022-48367,0,0,d82067646b346a8279d79bfe5c8a110a939fc1772a639bf1a5605ff44510a41c,2025-03-04T17:15:11.203000
|
||||
@ -214010,7 +214010,7 @@ CVE-2023-0089,0,0,6c60b4af4ba253b8a4febd07150c06189513f24128db4ff7410488e1fad30c
|
||||
CVE-2023-0090,0,0,c15c40d6751ee339ab64f5b40aa08a3f54bcdabd5f7800894c5e0a44b85ec207,2024-11-21T07:36:32.103000
|
||||
CVE-2023-0091,0,0,46c0dab2e7d2216efa636bf9fbc629c5b6c2a3445fae33ad4f8cbb8e71e119c7,2024-11-21T07:36:32.227000
|
||||
CVE-2023-0092,0,0,ef8db00f32d23ac986463b04c512e0c34053da2cb8e99ab1bc7be468181791cb,2025-02-07T16:15:33.937000
|
||||
CVE-2023-0093,0,1,6f9c485568e18c814878943071f2c40f2d18b208ad6ee0a728f8e8b358afc841,2025-03-06T20:15:37.947000
|
||||
CVE-2023-0093,0,0,6f9c485568e18c814878943071f2c40f2d18b208ad6ee0a728f8e8b358afc841,2025-03-06T20:15:37.947000
|
||||
CVE-2023-0094,0,0,a89a17929970dc13f48dcdcd5ee44efd0ad1698543e99f1c3440861d97b08758,2024-11-21T07:36:32.463000
|
||||
CVE-2023-0095,0,0,6dc8e2554f999fe037965d222c5f05c6cb586eb1f5bdcea4bf6058bcd182fc9d,2024-11-21T07:36:32.640000
|
||||
CVE-2023-0096,0,0,7321c36f4f89a6785fad6fdb9435e212b799545c0e3c5038412c5a38fc786e69,2024-11-21T07:36:32.747000
|
||||
@ -214565,7 +214565,7 @@ CVE-2023-0665,0,0,f38be998f5b2ed4f8a710dae6c708e87a0da01499468b6ac7f9425307dec03
|
||||
CVE-2023-0666,0,0,ffdb9ed65b66d9501fb7ba4f3ba75e2f59e17b429aa8ed9e9aade22c103edf94,2025-01-07T16:15:28.873000
|
||||
CVE-2023-0667,0,0,6ce2da8cd021a850e6b966b13d3f1c5aa6c4612f36c388d5e418ef2a0edd1e51,2025-01-06T21:15:08.783000
|
||||
CVE-2023-0668,0,0,0bcd556958f148852498223d61a9b6e12f93a04aba52c0ec5107946ad0f89ac1,2025-01-07T16:15:29.157000
|
||||
CVE-2023-0669,0,1,0160756a291ea0599fb98405fe40279ca727537b259e7364a0b94cda2285eb18,2025-03-06T19:48:51.880000
|
||||
CVE-2023-0669,0,0,0160756a291ea0599fb98405fe40279ca727537b259e7364a0b94cda2285eb18,2025-03-06T19:48:51.880000
|
||||
CVE-2023-0670,0,0,ea50e87217b8cefec55d00cd66518fa489058e886474cbbebaeac93b96114e3c,2025-02-13T20:15:46.407000
|
||||
CVE-2023-0671,0,0,31a0191d43d5caefbf53a2b1834f7f7af28c570b673efd2065d279713f8ddd58,2024-11-21T07:37:35.960000
|
||||
CVE-2023-0673,0,0,c3bce74a461ebe1702e63971ad350776ed1eb8cf80ef301e8975000ddfcda787,2024-11-21T07:37:36.077000
|
||||
@ -219444,7 +219444,7 @@ CVE-2023-24205,0,0,6ca713da5c93d7426455bad243ec554d063c089e312e25e0866f5428eadec
|
||||
CVE-2023-24206,0,0,1310fb09ce0c4cda9ce2bdbcac5f1a9ec9920a42d3e0c500b1575f9b32b60bf7,2024-11-21T07:47:35.453000
|
||||
CVE-2023-2421,0,0,8f4fc0034461ba52140e725f322e05d42e5936a4a45aba6986bcd6f88240cd22,2024-11-21T07:58:35.207000
|
||||
CVE-2023-24212,0,0,e8dff44e8ab6d6b38732058cf1f796ef55c95527725784b31ee7e5500c6df448,2024-11-21T07:47:35.590000
|
||||
CVE-2023-24217,0,0,46c27ec65cbd604f6022bff9010b48c27e0725d5841edd43355e0820904a8dbe,2024-11-21T07:47:35.727000
|
||||
CVE-2023-24217,0,1,b64bfd855a843ec2af7a699e7a41f531519aafff975e1f9b539f63a470716202,2025-03-06T22:15:34.497000
|
||||
CVE-2023-24219,0,0,f84feb491e357f3263f83f8518f4e7dc4236ed4ccfd216468c16325805b9a2ca,2024-11-21T07:47:35.860000
|
||||
CVE-2023-2422,0,0,cdaa7a3c1d75ec6cc29c973b7051396a2bcf76a546a57bf5578bccba671b1335,2024-11-21T07:58:35.333000
|
||||
CVE-2023-24220,0,0,4adfd9bf96f838258befdcc9311a03c40055dd2d88bf5d95559bde1b942c1ada,2024-11-21T07:47:35.990000
|
||||
@ -219479,7 +219479,7 @@ CVE-2023-24282,0,0,e05ded1b01d4352cf39683a7553627f8b8f9510288b442e8eb44071210e36
|
||||
CVE-2023-2429,0,0,58ff0d99261c61eba5cceeb08e9f29525f122d7e4d766ca6a31dc201179e1aae,2025-01-30T17:15:15.950000
|
||||
CVE-2023-24294,0,0,3e42f9b86751e812a6b22510e56d8d1be93e046cdaadd881a9a597ba3368c39c,2024-11-21T07:47:39.450000
|
||||
CVE-2023-24295,0,0,ef678c92680f783e4697256b62662f890905cb8a683c3e297ed97c828d80ca05,2024-11-21T07:47:39.600000
|
||||
CVE-2023-2430,0,0,d2de35d69d271af428fae047914fe84dc583fa132e638105a42bb1fe4a236b56,2024-11-21T07:58:36.330000
|
||||
CVE-2023-2430,0,1,0a9d4fa54752772fce7e7e1916ca47d8f9f71f87c36567e589c57545b84b2eec,2025-03-06T22:15:34.673000
|
||||
CVE-2023-24304,0,0,cb73a3f62e0e814b15ae752098a3c12af36abb8672c526acd7ddd13d1756a276,2025-02-18T21:15:14.497000
|
||||
CVE-2023-24308,0,0,261a6fc910071de82649c37f9ea8f42bc494f40254f4dd6b2a8f2efe7e72897e,2025-02-19T16:15:36.167000
|
||||
CVE-2023-2431,0,0,939019fa791b41f7ce813012de1be4013166d78534d82797ca097ddd1a2cf895,2024-12-12T16:15:07.937000
|
||||
@ -220358,7 +220358,7 @@ CVE-2023-25395,0,0,1cbc524e3412174039d7ed1ddfab1dbca281649e28bd2b25ca4e3d2d82f63
|
||||
CVE-2023-25396,0,0,e475663fc0a46c87716c9e0defab7475b5b2abaf3dfd6dea25345a034a1f2ace,2024-11-21T07:49:28.383000
|
||||
CVE-2023-25399,0,0,4f7886e32efae7286432d7e25de8fe81da245b0b7fde26600280b3335bd9f4fa,2024-11-21T07:49:28.527000
|
||||
CVE-2023-2540,0,0,8e21455c2a3f0d656f8d6f76a29bf92197f7443bdfdeb3a5c1418acc0a6c6510,2023-11-07T04:12:51.453000
|
||||
CVE-2023-25402,0,0,d2b4fcd11f5cb1a89830048ef2e3531d112bef823246ef151091d8c42880ad4d,2024-11-21T07:49:28.753000
|
||||
CVE-2023-25402,0,1,4a3622604011bd1fc4584e1bdf0495944586b74d2dac6dbcfd2edebbf48306e6,2025-03-06T21:15:13.417000
|
||||
CVE-2023-25403,0,0,12ca1f55d3be83dfe89447eeb843d9d0ebbea4a10e7ea2445c02dae22da0d50d,2024-11-21T07:49:28.890000
|
||||
CVE-2023-25407,0,0,201c5c62d509a0d107a8478376efc425bc84a87e5e99be3c005354869311dab5,2025-02-11T17:15:17.473000
|
||||
CVE-2023-25409,0,0,160062236c36118eef430dff4025d868a0e4be574d30de0b9757af7a5069e22f,2025-02-11T17:15:17.643000
|
||||
@ -221514,7 +221514,7 @@ CVE-2023-26774,0,0,a0c85c27dd49096884be57d0d691d198edcc23ad0add3fbed6c6ca66f9426
|
||||
CVE-2023-26775,0,0,26e8ea96c6437fe98ea914ad8bbce2f756f6023cfc3fc84bec714c33d9f5475e,2024-11-21T07:51:55.647000
|
||||
CVE-2023-26776,0,0,ff2ab927e8f5884bd2d8f7a219d01379e070155a0a9ec13c3d08ce5a3cb06196,2025-02-13T16:15:39.447000
|
||||
CVE-2023-26777,0,0,cbea9e73008c7a35a91d679fca21b7e92c7c4de9c12a061db45c513fb11d75c1,2025-02-13T16:15:39.623000
|
||||
CVE-2023-26779,0,0,0a485bcad0cc8dee3ec8eed898e683777a426ff598a8c9be827270982ed9e16a,2024-11-21T07:51:56.077000
|
||||
CVE-2023-26779,0,1,dc878a518d3b8654e02868180a7509bfc020d0f2ccd964bb321e68ecce498744,2025-03-06T21:15:13.607000
|
||||
CVE-2023-2678,0,0,28713e61f3d17d37117e0cd28c056f9d6e906cf745f99c8588ae8ef38a50eb9e,2024-11-21T07:59:04.050000
|
||||
CVE-2023-26780,0,0,6c2a3333e5eb4aea0f3d8a22101b101d423ded5eb8efbe18a52a8cc8ef38b8b2,2024-11-21T07:51:56.213000
|
||||
CVE-2023-26781,0,0,39a4ecad24b23b186c74e458a5275eb56e0159f62f47e7932f04f8e7c41924c7,2025-01-31T17:15:10.173000
|
||||
@ -222099,7 +222099,7 @@ CVE-2023-27557,0,0,fee7f96091f4daac062b31ac020f2cead86e494cc367ca598dea840d505d7
|
||||
CVE-2023-27558,0,0,0e54e90196ffbfe42e42f53c2ef87341220f598937dc79d20f9fa364ed48d2e4,2024-11-21T07:53:08.493000
|
||||
CVE-2023-27559,0,0,a95fb2c9519b07561cbc91859398ede0b753e741bbbae0368f98b792bcac7f0c,2024-11-21T07:53:08.623000
|
||||
CVE-2023-2756,0,0,8491c4c4fac565c83d6f0f3f908fc914fb99c8f08aa7a8aee2a77c48a8131aa8,2024-11-21T07:59:13.830000
|
||||
CVE-2023-27560,0,0,da184c4e29c8ac799e8f8eb7b2ad64de582e82163eb95ac663600ce797c4c839,2024-11-21T07:53:08.773000
|
||||
CVE-2023-27560,0,1,47b7b25453bb3dd91276d4fa8ef3c6231a0ecd951d53b5479f3ea0abc1854656,2025-03-06T21:15:13.793000
|
||||
CVE-2023-27561,0,0,cc938c97b78df35a11cb554397a0774a390b7256ecd5fb69409e93ff6b318c50,2024-12-06T14:15:19.037000
|
||||
CVE-2023-27562,0,0,02aaf69009c5868c27182c47816fc008f7a8a0de1090d6b5ba61af000201d706,2025-01-27T22:15:10.530000
|
||||
CVE-2023-27563,0,0,67a3d59b5a20d3eb85cf287c56fcd025386cd683108d3a9c95939840486f9c63,2025-01-27T22:15:10.730000
|
||||
@ -228818,10 +228818,10 @@ CVE-2023-36263,0,0,df1d6f5eadb61aeaed4b9c9a43b61c0f2613e40ad6d76348a90cc114c1d5b
|
||||
CVE-2023-36266,0,0,71b4300be3fcb33d012067eb384643a4f1d2310d18f18b4c66091e85a90c8594,2024-11-21T08:09:28.547000
|
||||
CVE-2023-36268,0,0,0d36957fbc7e5c71861a4d41ac1aa9c2b2b9fdb7a1080f5312f94994107e995a,2024-09-20T09:15:02.363000
|
||||
CVE-2023-3627,0,0,23dab9cf0b65c725c9b6cd573d35c7859fd3c18de02b546469752cb60119f628,2024-11-21T08:17:42.350000
|
||||
CVE-2023-36271,0,0,2571ff4189216453d7dafa28ae8aa5000111f91c6b7dc6fb24eec4ae3f960a7d,2024-11-21T08:09:28.713000
|
||||
CVE-2023-36272,0,0,f1302e351b289fb36c9d9838c145a91698ee370d38fae1e34b50d33dbff9db86,2024-11-21T08:09:28.863000
|
||||
CVE-2023-36271,0,1,642ea40ee62bceae2ebd9b76cb55390411c0aec9a9bbda4bb0a0fa9c3c4a82c4,2025-03-06T21:15:13.990000
|
||||
CVE-2023-36272,0,1,3f11016c1d36e78c563b4015c5f7a908034039f190fd77fe44bf1f3b9fdc0a1e,2025-03-06T21:15:14.220000
|
||||
CVE-2023-36273,0,0,fc16f00a4ecbb13c4bb7db3b74d068c64caec301fb6dad15bd70a36918445223,2024-11-21T08:09:29.010000
|
||||
CVE-2023-36274,0,0,6c9bba3615252a70b19049c8aaf7ace55e7bb3131fa2b8a73402d28b9c0c809d,2024-11-21T08:09:29.157000
|
||||
CVE-2023-36274,0,1,af15cd2ecc5b05ea63a9965bd771121c7e5c2903e946db7881ac1564409055e7,2025-03-06T21:15:14.363000
|
||||
CVE-2023-3628,0,0,2c09faac0551fca909b92a32d30b4ce92490ecf4b686c7de27fcac9e3ab06e4d,2024-11-21T08:17:42.490000
|
||||
CVE-2023-36281,0,0,16914175ad4cc0d5776a3d068e06861c3f0c9290c1e75dbbc0604e4f08d34d36,2024-11-21T08:09:29.293000
|
||||
CVE-2023-36284,0,0,dfef0bfefa76f1e6bf61f57203a17548a9c8ca0acb21b09333c0826fa5f37bdb,2024-11-21T08:09:29.530000
|
||||
@ -246157,7 +246157,7 @@ CVE-2024-12054,0,0,2e8ec9badf8036c584f4a34dc52af1608569bf624cab5cf18f8bb46436f20
|
||||
CVE-2024-12056,0,0,10d9c36bf9a3ef7782963e14177fb1a983e8eb8ca0a779264b8a46bf859b25c1,2024-12-04T15:15:09.700000
|
||||
CVE-2024-12057,0,0,ce7f3a57942c75009ffa01267ac1957bfbafb0b76aaba9d30fe117abc212dfe3,2024-12-09T19:15:12.750000
|
||||
CVE-2024-12058,0,0,30c22f7be7c3f1b207f93ab8480a170bfa1d3a5ae9ab44b79f749c82b604db70,2025-02-11T16:15:38.663000
|
||||
CVE-2024-12059,0,1,8b40a19eba57d179c7b6b201e122af3e3490fc5aa386acd7b4e86d1b63559be8,2025-03-06T19:54:57.093000
|
||||
CVE-2024-12059,0,0,8b40a19eba57d179c7b6b201e122af3e3490fc5aa386acd7b4e86d1b63559be8,2025-03-06T19:54:57.093000
|
||||
CVE-2024-1206,0,0,65bf1c4d8e30d73d5e9c6bb1e7a109c9fc8e4ba9e642b51fc692775f81e5075d,2025-02-26T15:14:42.477000
|
||||
CVE-2024-12060,0,0,00194c71df08040c99f5a5536b3c32fccdf95c506294b164954268126957b170,2024-12-06T09:15:08.117000
|
||||
CVE-2024-12061,0,0,e705f6d208be0412d9e4e1ed849702d7bdef1edc0803b726bf0fe97bd2731f5b,2024-12-18T04:15:07.500000
|
||||
@ -246291,7 +246291,7 @@ CVE-2024-12201,0,0,959e06a9a36a119c26515d53c30f3df9520512fa9f4b92daec3a5d4316162
|
||||
CVE-2024-12202,0,0,f8e879b581e6948b8611c91e34e77898ab31ee3bd4fed08e5a23f457acda7001,2025-01-07T08:15:25.090000
|
||||
CVE-2024-12203,0,0,071877eff24cde372305d0756ca5c641682cded9e0285349acc0f650dba1e42d,2025-01-17T07:15:25.990000
|
||||
CVE-2024-12204,0,0,8869bb642f03c4aa3a02796800d2990e817fabee5feb10cf5da5780c611929a6,2025-01-11T03:15:20.997000
|
||||
CVE-2024-12205,0,1,649609ae4642f3bc6f586e1f4e1ac2a9542921b3958f0bc6858500a985b781a4,2025-03-06T19:02:47.083000
|
||||
CVE-2024-12205,0,0,649609ae4642f3bc6f586e1f4e1ac2a9542921b3958f0bc6858500a985b781a4,2025-03-06T19:02:47.083000
|
||||
CVE-2024-12206,0,0,2d268b18f02f4bd906dad5a4345fbb5bf68ec20740bfded288226575e3fdc866,2025-01-09T11:15:12.070000
|
||||
CVE-2024-12207,0,0,4215076d4c349db5508fc90ade02423810084b601173785e651a4489dedc1db2,2025-01-07T05:15:16.080000
|
||||
CVE-2024-12208,0,0,570ae5920f0e6b28dc0cde719aa86834356ad1572351e3f8a72e245ec26cd554,2025-01-17T17:15:10.740000
|
||||
@ -246644,7 +246644,7 @@ CVE-2024-1258,0,0,36d421eec5fc7cce6382fad9fd3a9a8780da80fcb6e09fc8e5e480709b2e6c
|
||||
CVE-2024-12581,0,0,17d18fc726b97760d30d61750a12c405333a5f53d81d848944da12ea8bb424ae,2025-02-06T15:36:33.913000
|
||||
CVE-2024-12582,0,0,a0b0d559e35257fefd40696360a672947ea87b7d7c68f9748c838d1ee2cd3e66,2025-02-13T14:15:28.700000
|
||||
CVE-2024-12583,0,0,18b36426c2246709d6e004bec0c8a5de7c91c679c9d1416c197a6176fa3a08fa,2025-01-04T09:15:06.090000
|
||||
CVE-2024-12584,0,0,adcd511bb3f4eac61fabd0c77513e0f49514ba8fec705794080ba1b5bd973bc5,2025-01-08T07:15:26.833000
|
||||
CVE-2024-12584,0,1,76b1c69b7efbbbafa7fb48b52892b5b1f5390e08baf1a7e0b57b0e76c86e0124,2025-03-06T20:57:36.280000
|
||||
CVE-2024-12585,0,0,5da3be9bc678e425dc481c70b7523d18c5d89e9715457ba9168db2468bb42cc7,2025-01-08T16:15:34.130000
|
||||
CVE-2024-12586,0,0,6b5fea421ab4f9fb9a49e9284be2d6bf7111e5255852562f440c3349fa3e6bb8,2025-02-18T18:15:15.673000
|
||||
CVE-2024-12587,0,0,7960172962a4bd5df694844fdf178521cdb4dbd17b76b544453367f416394602,2025-01-13T20:15:27.283000
|
||||
@ -247711,7 +247711,7 @@ CVE-2024-13791,0,0,87d34d666cc6abe64fd811a08f4df25c9dcd54e5f0bd075f781061adfbd26
|
||||
CVE-2024-13792,0,0,95c136c58ffd0d86dab2da9aa86fa75170f9d7e438d0612c3363162ba0d1c0ed,2025-02-25T20:56:55.553000
|
||||
CVE-2024-13794,0,0,7d022241f9cbf94ac9ed1b3f72ace036ea4f25f4241c06ac4a29fc609bc50719,2025-02-25T19:38:05.950000
|
||||
CVE-2024-13795,0,0,5c01555cf2ad62d519339aa7fca734aa9775ae1bd36f752424bbf014d4c482c0,2025-02-21T15:33:49.100000
|
||||
CVE-2024-13796,0,1,b7063018a85fc6dff6370df0e081b44bc61db6f1ac3a0f81916fc1f9c074cab2,2025-03-06T20:21:36.547000
|
||||
CVE-2024-13796,0,0,b7063018a85fc6dff6370df0e081b44bc61db6f1ac3a0f81916fc1f9c074cab2,2025-03-06T20:21:36.547000
|
||||
CVE-2024-13797,0,0,784cf91e048f4958bdad15f96921115cca7505f76e057d124aec3331890c0072,2025-02-21T12:17:17.200000
|
||||
CVE-2024-13798,0,0,2fd23a3ceae4673afe62b8e23cda28ec1fe45b9d60f7b2a4cfebb6247a6b184a,2025-02-22T05:15:12.590000
|
||||
CVE-2024-13799,0,0,568137e6611c802d800a1c88238ba60b18e92925318c7d21fcf20c95230c7dfb,2025-02-19T06:15:21.283000
|
||||
@ -262670,7 +262670,7 @@ CVE-2024-38312,0,0,71e3649445240de28e850a435dc82d1d3d363c5ab712373016bf34e6f7091
|
||||
CVE-2024-38313,0,0,b4fccf4bc32a428a2ed3da857e5610d03364deeda806c6ba074978d77fa6902f,2024-11-21T09:25:21.687000
|
||||
CVE-2024-38314,0,0,7f72becf752c493d63d9011af9e40e717b070fb953c18b5df93807710a713461,2024-10-25T12:56:07.750000
|
||||
CVE-2024-38315,0,0,7f80cda9dd8e03aa7f11a3ebca194914cfdb9ca994dcb1bc1568ef69817f8f68,2024-09-20T14:09:24.733000
|
||||
CVE-2024-38316,0,0,f0f7d4868952b9ebe63cc68b669b123ed9d87382a6cf3ff50cd8b92982309add,2025-02-22T21:15:34.937000
|
||||
CVE-2024-38316,0,1,54c639a1ba71c7b262c015a9f3345a4e9e925e636f71556705e8b896c97b6bb1,2025-03-06T20:57:36.280000
|
||||
CVE-2024-38317,0,0,ff1193f3e26eac9444d8f0239dc9d9e4dcfebee720d04d63c8ca17238355b963,2025-02-05T23:15:09.407000
|
||||
CVE-2024-38318,0,0,c83f9a98b8738ac6a90d3cfa78d51ea8a5ffd1ac962a8c51366662c33a9b321a,2025-02-05T23:15:09.557000
|
||||
CVE-2024-38319,0,0,85d07cf6ac4c3d39aed41b78f9915ec0d57e1f4cef6712c4aaaab05d2f91be0b,2024-11-21T09:25:22.177000
|
||||
@ -263729,7 +263729,7 @@ CVE-2024-3962,0,0,02d50a8b0ad476102baf3a7dace0f624e1034f6562936e79a43b09bad9b4c1
|
||||
CVE-2024-39620,0,0,3103eb99384deca53db687a27b3e5caaa6689cbe4eb572f735afe1f0771046b8,2024-08-30T16:30:39.210000
|
||||
CVE-2024-39621,0,0,cae5d3932e35cf944a4b54df61d1a71bb4b968e663eaab53930d5e8f7875fe91,2024-08-02T12:59:43.990000
|
||||
CVE-2024-39622,0,0,96c23485620f3e81773744aee243cf0e7c37a5f3d8735fada97fe48ab111df1c,2024-08-30T16:30:11.797000
|
||||
CVE-2024-39623,0,1,eee6c115b61b6d39836de7f3e851c7de876c80df169ff71cf1cbd1863618848f,2025-03-06T19:02:47.083000
|
||||
CVE-2024-39623,0,0,eee6c115b61b6d39836de7f3e851c7de876c80df169ff71cf1cbd1863618848f,2025-03-06T19:02:47.083000
|
||||
CVE-2024-39624,0,0,356071d6949b7757bd9aa077ca0da5d76bd89bdee245d3181d732776519b4640,2024-08-02T12:59:43.990000
|
||||
CVE-2024-39625,0,0,46865006049bffb348ab617483bb31d9740d02162fa7d3feb0dbc34b627dd67a,2024-11-01T20:24:53.730000
|
||||
CVE-2024-39626,0,0,835849b2c37f1f26f813e34459395f2aefd3b469ce947b1acbdf13cc9885f721,2024-09-17T15:07:49.433000
|
||||
@ -267465,7 +267465,7 @@ CVE-2024-44739,0,0,6f14d5eff3dff89834977a4432c417b1af61a4ec23be95658eac014ef024c
|
||||
CVE-2024-4474,0,0,fd3fa0366486b2defe9820ff505cd8868a6d31d4b6c81237532989ab734a6a29,2024-11-21T09:42:53.833000
|
||||
CVE-2024-44744,0,0,13a864504cc5ddf6bb42dbaf6270143c0dd06ca1a55cc37045e7ac3ebdba96ae,2024-10-04T20:15:07.203000
|
||||
CVE-2024-4475,0,0,72508479edb36460622b89717d4eaedb904c06449d7fa7d7ad28501bc5167e0b,2024-11-21T09:42:54.027000
|
||||
CVE-2024-44754,0,0,51d8884ed60ddd5196cae74aa10aca836e313f5c9ccc9d407e3c2204d4dcafbc,2025-02-28T16:15:37.883000
|
||||
CVE-2024-44754,0,1,13fcdad421f31446ebc80894edbd9c1f99a09abe14206f1779618e52da18a20d,2025-03-06T21:15:14.517000
|
||||
CVE-2024-44756,0,0,3cc662834a62f0e83640a2f55cde38782fc1a331b2d6e5bee47b1efe435ee06c,2024-11-21T17:15:14.863000
|
||||
CVE-2024-44757,0,0,d9a510bb1d7c1043adeeb88a2b183cdf042cccdbed8ccc72bbec6278713deeea,2024-11-21T17:15:15.110000
|
||||
CVE-2024-44758,0,0,0f87f6fd64cd3ee32a39610ab34845e08d64c79e468acaf8dd1c0a562c908710,2024-11-27T18:15:13.007000
|
||||
@ -267813,7 +267813,7 @@ CVE-2024-45191,0,0,85750924302de32758668d824c400f03ec874589b01e5f9cc93263d9b344c
|
||||
CVE-2024-45192,0,0,43a7c431a16c707384aad36a7c459b5416237a7f09d05eece76501eccaa0c165,2024-09-10T19:35:09.943000
|
||||
CVE-2024-45193,0,0,97e23cf5bb2e50a369e95a1523b175851171783613d8e26e1d3a20ce3e5a05bc,2024-09-10T19:35:10.143000
|
||||
CVE-2024-45194,0,0,39e2c5f5618c81787bf696cee2375dcc2cb2276d4de328350b388d7b61cd41b4,2024-11-21T18:15:07.483000
|
||||
CVE-2024-45195,0,1,3f1d1f45bcc714f5b7670b86f6ee04bcfdda3c27a5b691981d84155f9dd9422a,2025-03-06T19:48:51.880000
|
||||
CVE-2024-45195,0,0,3f1d1f45bcc714f5b7670b86f6ee04bcfdda3c27a5b691981d84155f9dd9422a,2025-03-06T19:48:51.880000
|
||||
CVE-2024-4520,0,0,ee81a89389de5b30bb2a69c5a856e44bc0ce84cd6ef34fd29b4c99337e9f4fec,2024-11-21T09:43:01.267000
|
||||
CVE-2024-45200,0,0,816959e7602786604e30587a4aecd68df769826aff5588f51b07d55181578adc,2024-09-30T18:35:06.983000
|
||||
CVE-2024-45201,0,0,1008d923104020063a79ec3ff9863805234d3d78944913eab118b0fc97b0b3b3,2024-11-25T19:15:10.473000
|
||||
@ -271824,7 +271824,7 @@ CVE-2024-50592,0,0,a6b9e87fd57064f6dc9dbf642c75d666df5f937f6f995d9c771d2dd40fe0c
|
||||
CVE-2024-50593,0,0,85285fd934fce7a07a482d466bb0f9d6271f8e35c821e6b9c439d056b38052fe,2024-11-08T19:01:03.880000
|
||||
CVE-2024-50599,0,0,99b41d9153a383085a781f702eda5c5b6c0a4c09361c5d793d58b32c7c8c4b07,2024-11-08T19:01:03.880000
|
||||
CVE-2024-5060,0,0,774ede4fef00eaff2622d378b43e47e362f56e93e6a9ac286796581c1618e627,2024-11-21T09:46:52.847000
|
||||
CVE-2024-50600,1,1,57862be166b5927f92dbf71c7c467534c7341eebf3c63252e3212f6e509437ca,2025-03-06T19:15:26.750000
|
||||
CVE-2024-50600,0,0,57862be166b5927f92dbf71c7c467534c7341eebf3c63252e3212f6e509437ca,2025-03-06T19:15:26.750000
|
||||
CVE-2024-50601,0,0,f1ed1f41be3342c5f62bc0e6c95ce90f7003505883e3692b4481b9f4c5037234,2024-11-12T16:35:22.810000
|
||||
CVE-2024-50602,0,0,4b4971c64777a836fd26303daa5582edc7318e926eac34f5212c388d763a3479,2024-10-30T18:35:16.237000
|
||||
CVE-2024-50603,0,0,24fb0be84e47828c5797e34e5928a6606de2ff4bc3a8f0552606a200fb006b94,2025-01-23T20:44:04.367000
|
||||
@ -273636,8 +273636,8 @@ CVE-2024-53240,0,0,9b22f872478d25b1b8d5510910ebb2d032d63f29cc9ff7aa44552f79bec6d
|
||||
CVE-2024-53241,0,0,a7e121cbe6737ad10ede045c0fde5c0fb585d55680124447ad43e1c369544bc7,2025-01-05T07:15:05.377000
|
||||
CVE-2024-53242,0,0,951ddb4b6f620a267d348f005ad18e193ee858461e708335d3d7b94c2b54cee0,2024-12-10T14:30:46.700000
|
||||
CVE-2024-53243,0,0,0055f373ee76668c96d6bfcf8a6f00835a4bd98d186934410e0656653ee7c808,2024-12-10T18:15:41.093000
|
||||
CVE-2024-53244,0,1,8ab64fc6c408ab75c7fcd2976b2f913eac512d7587dc319e310d3559937ce101,2025-03-06T19:54:57.093000
|
||||
CVE-2024-53245,0,1,3240ff05e80470ad0909b77b8789a110c0339586cd0134fd740f67ea1b43e760,2025-03-06T19:54:57.093000
|
||||
CVE-2024-53244,0,0,8ab64fc6c408ab75c7fcd2976b2f913eac512d7587dc319e310d3559937ce101,2025-03-06T19:54:57.093000
|
||||
CVE-2024-53245,0,0,3240ff05e80470ad0909b77b8789a110c0339586cd0134fd740f67ea1b43e760,2025-03-06T19:54:57.093000
|
||||
CVE-2024-53246,0,0,f508ff57ce46569426027f607ebd345d92cd707d202551709cada6e889f553d4,2024-12-10T18:15:41.553000
|
||||
CVE-2024-53247,0,0,bc83b9af87256557839cb9887ebc94d8027f3118f62d49387889799a0e85c9ce,2025-01-02T18:15:19.887000
|
||||
CVE-2024-5325,0,0,6fb157711d80f391f873772a3be62fe029a107c4c82e0f59ae798d9b15b764bd,2024-11-21T09:47:25.650000
|
||||
@ -273935,7 +273935,7 @@ CVE-2024-53792,0,0,5c82eb1f8b13dd05491c87a39aa89e01a0904fb242c154724f0f2e5004b03
|
||||
CVE-2024-53793,0,0,471f5b61daba42899f2865d9a43fe8571b3439d86d8853c40ee71d386cc47473,2024-12-02T14:15:19.587000
|
||||
CVE-2024-53794,0,0,53bdcd0c14706998c2cd9f47910539712a3615202fb4dcbd0f944b33344d1233,2024-12-06T14:15:21.567000
|
||||
CVE-2024-53795,0,0,8e9aa46546fe812a37b65a86378b2e704aee7666a07357d4b384515d03e6e3e4,2024-12-06T14:15:21.737000
|
||||
CVE-2024-53796,0,1,9f56ca7a5c2ba32ff078c63cb92c6d96327d05c9d35a1692d7885a60d6730c23,2025-03-06T19:54:57.093000
|
||||
CVE-2024-53796,0,0,9f56ca7a5c2ba32ff078c63cb92c6d96327d05c9d35a1692d7885a60d6730c23,2025-03-06T19:54:57.093000
|
||||
CVE-2024-53797,0,0,c99581830dd5815cdb774d1a45262b406e0bdfd06505198e25487f6e7b67fa93,2025-01-31T16:49:57.640000
|
||||
CVE-2024-53798,0,0,dd15d9db7be990295567f0511fa2c3e51a57e6a70e8f9db78d34a77a51f00ebd,2024-12-09T13:15:40.930000
|
||||
CVE-2024-53799,0,0,783da60a33ccbce78617be33a3c476d287119720767ee98d4405ce9d100a841c,2024-12-06T14:15:22.170000
|
||||
@ -274295,7 +274295,7 @@ CVE-2024-5425,0,0,39c2f07d9a14a501f6a62a9467f6ca87f9b63c1b18438a7bf6cb3ddf24a3b1
|
||||
CVE-2024-54250,0,0,78fcb3858ab7f1ef9ede3fceef4a3cbbe59fbca2a29716c28266988c0c4ca3d3,2024-12-13T15:15:29.540000
|
||||
CVE-2024-54251,0,0,88555ba4b3a32f180346f6738dcf0b83adaa6db6974925f721d191bb83a4f8fd,2024-12-09T13:15:43.587000
|
||||
CVE-2024-54252,0,0,f04dfc232b58df9591cdf5dc556515d1b2f2c382cae7d60ee98f9367ae076e90,2024-12-13T15:15:29.667000
|
||||
CVE-2024-54253,0,1,934df548cc26062f8c4112a756edeb63a67162278240274e91b44063b96d49b2,2025-03-06T19:54:57.093000
|
||||
CVE-2024-54253,0,0,934df548cc26062f8c4112a756edeb63a67162278240274e91b44063b96d49b2,2025-03-06T19:54:57.093000
|
||||
CVE-2024-54254,0,0,04373a59529aaae92a87c4a192571d7f42eb990ce554ec6c5442265fabd555f6,2024-12-09T13:15:43.860000
|
||||
CVE-2024-54255,0,0,9be77e20322099703040d9eab39da1153fb30df746e4acd9c4440dfc860382ad,2024-12-09T13:15:44.007000
|
||||
CVE-2024-54256,0,0,959cab9c20f6ef96b9651c688cb051269d85907fa2c27eade17b46674c690c1f,2024-12-13T15:15:29.800000
|
||||
@ -275171,7 +275171,7 @@ CVE-2024-56145,0,0,1bf04321f372be6a391b26e37787c9310c18edadc786028f82c542bd3efa0
|
||||
CVE-2024-5615,0,0,37856ff1a2df0ee42bdd2faed17aef170393a5807410ba1a41f1c8e8ad65ffc3,2024-11-21T09:48:01.413000
|
||||
CVE-2024-56159,0,0,d6437f8167288212b0feaa31ad952f4a47211de648a6e462a65c30d1453de687,2024-12-20T21:15:09.940000
|
||||
CVE-2024-5616,0,0,423edee4a921052dcb3d8ded851b7450a0c7bfa0bf926ae022e11e86747b1818,2024-11-21T09:48:01.540000
|
||||
CVE-2024-56161,0,1,74b9e0f4da77c5661e3a9b8f6f148609867e6a20dd72c293a01b3c60c27da44c,2025-03-06T19:15:26.840000
|
||||
CVE-2024-56161,0,0,74b9e0f4da77c5661e3a9b8f6f148609867e6a20dd72c293a01b3c60c27da44c,2025-03-06T19:15:26.840000
|
||||
CVE-2024-56169,0,0,567a94aa793aa7d8ac0858cf8e15bf66684dbd548103356ddbc53b2c4594c82e,2025-02-10T23:15:15.203000
|
||||
CVE-2024-56170,0,0,32611264582c3e86fc6149b20f12d5acbffe58d1028228c5f9baa4ad2faec8d4,2024-12-26T19:15:08.283000
|
||||
CVE-2024-56171,0,0,8cc43a9d9ba32f16f963a5c9359e85704bcc5f8cac2b879034099a3ffd3643fe,2025-02-18T23:15:09.413000
|
||||
@ -275213,7 +275213,7 @@ CVE-2024-56221,0,0,fdf47273b779d54b522059e7a09503abe8e1e1a786ba390437404d5e71d1c
|
||||
CVE-2024-56222,0,0,8810dd9c4275622264198a551b3e10116409c38a6d308f62b5625200c1c0ed67,2024-12-31T10:15:10.583000
|
||||
CVE-2024-56223,0,0,cf7b20f3d20067df73affdcf9ec9590890a2805e825d483671787f5cda604665,2024-12-31T11:15:08.090000
|
||||
CVE-2024-56224,0,0,c33122241f6fdaccb34e9d12df45ea9fac34e8317b626d4fa6f4c067498b02a2,2024-12-31T11:15:08.240000
|
||||
CVE-2024-56225,0,1,eae3aef797232b3b73a3d6f99d8fc026550db6704e5d9b7b4ec7184e2104cf2f,2025-03-06T19:02:47.083000
|
||||
CVE-2024-56225,0,0,eae3aef797232b3b73a3d6f99d8fc026550db6704e5d9b7b4ec7184e2104cf2f,2025-03-06T19:02:47.083000
|
||||
CVE-2024-56226,0,0,be0cff3d76ccab7393103003fcbb33465bd822472c65e7087b1b885c2004c952,2024-12-31T11:15:08.527000
|
||||
CVE-2024-56227,0,0,04288e9fe2a6c2ced8521fb46ff45aff570f37c311884cc4a84d7592bf6ea025,2024-12-31T11:15:08.670000
|
||||
CVE-2024-56228,0,0,2340e357d84ddd1c8be1bb37a5630061a8f59b945e2b529ff168994ed8fa3747,2024-12-31T11:15:08.817000
|
||||
@ -275404,7 +275404,7 @@ CVE-2024-56467,0,0,4abd380d633d7d20b2a027f678c099ef3316a3d7b109e9e37281d916573a7
|
||||
CVE-2024-56470,0,0,96c6742485e13d1fdf2268bb4e653fbbddc1f16e286f381a0a3e73c95e5b7429,2025-02-05T23:15:09.707000
|
||||
CVE-2024-56471,0,0,8ee9a29903ea7e830111b74efc70975a88427d192b0949332c7629546fccdf59,2025-02-05T23:15:09.860000
|
||||
CVE-2024-56472,0,0,3341322fa566ec958920c7b53f3a2c2ab8c9a932d96b5bc7efdc8e5b66ba3fc5,2025-02-05T23:15:10.007000
|
||||
CVE-2024-56473,0,0,95cfed310cb3647bbda3340eb9a2861ece3f6a264ec3b8709c7f3e2f2b2f315b,2025-02-05T23:15:10.153000
|
||||
CVE-2024-56473,0,1,1add36edffbcb9f2fc1cbb667b996a70e07d4658230bcba585e397f935e1fdef,2025-03-06T20:57:36.280000
|
||||
CVE-2024-56477,0,0,01acc8689c67291d4dc9ea5237433eb589f8dca0ceea7c8c256f48d6d90809cf,2025-02-14T15:15:11.887000
|
||||
CVE-2024-5648,0,0,bc73cf61a73f7ebbf93011e7f0eec24203116f4c2ab4460b3b361f438af2c397,2024-11-21T09:48:05.320000
|
||||
CVE-2024-5649,0,0,92f21873e8ee5bd32fcc22cd04303aa3780b31222c125187737acc3fe33a1fe2,2024-11-21T09:48:05.430000
|
||||
@ -275873,7 +275873,7 @@ CVE-2024-57160,0,0,21efe21d39d81640d4b28d9b56e9e9917bc8862bd99f1332fce5cfffc07d8
|
||||
CVE-2024-57161,0,0,2a35bb3f44d198292743676a0dabcc3033caa3631e24c5b8bbfb982d9a2e1148,2025-02-24T19:38:43.083000
|
||||
CVE-2024-57162,0,0,34980dbe4a72538efbb960a6cb249b8769ab30e4af22e079fea439e34fa66900,2025-02-18T21:15:23.657000
|
||||
CVE-2024-5717,0,0,fb2d4ea07d345b00fdb2b42ddabd6660deece1c7e8bb1f887295d0c9d91575e3,2024-11-22T20:15:10.227000
|
||||
CVE-2024-57174,0,0,ea5f915b58d7c215b8fa5efcc7c90eee7ccc1e3a45af4848031dc2d74daa2bea,2025-03-05T21:15:19.410000
|
||||
CVE-2024-57174,0,1,5b7a68297a738491085b3386371e8c92304d4dbb387f5d48037bef6909c1019a,2025-03-06T22:15:34.977000
|
||||
CVE-2024-57175,0,0,e96a8c9420e12c8730fd044f61e074cae6b4f8900e0333d25afa5aec6b9ff461,2025-02-03T18:15:37.437000
|
||||
CVE-2024-57176,0,0,6d9c6c6cbdd40045d42d7eb3b163498a343556fdd692d1bfd43f815afbfe5382,2025-02-21T18:15:18.877000
|
||||
CVE-2024-57177,0,0,06dae5d3ddad2a6c66f8afbd40a9c732b2a499e75a1412c2d2989dabc4f217a2,2025-02-10T22:15:36.257000
|
||||
@ -276308,6 +276308,7 @@ CVE-2024-57968,0,0,df2d26687f6eb03cc4ebdae430a2d63e09872c2f76ae608d0c55e2648f4f6
|
||||
CVE-2024-57969,0,0,8a2052e46457143381617c41d784a01bcfd413646c5ba70b070b95c9aa759ff0,2025-02-14T07:15:32.340000
|
||||
CVE-2024-57970,0,0,4db4cc3cdc42f255941d980da801a4e2e9f8b4ba6d1c25a10de778120606a2ba,2025-02-18T17:15:19.130000
|
||||
CVE-2024-57971,0,0,19f9693c2a947ecc81adc9515f9451f49c9c0497b8a17c88b011da939c705fcc,2025-02-16T04:15:23.077000
|
||||
CVE-2024-57972,1,1,a60ad4bb60d7d60ae817c5345c0c5603ccd6bfd52042a586f57ac55afe6e60a0,2025-03-06T21:15:14.687000
|
||||
CVE-2024-57973,0,0,e36dc9fa64678728c73914207d5a8e86ee42e3f3a1717f446e674959249ee4fe,2025-02-27T02:15:10.490000
|
||||
CVE-2024-57974,0,0,35099278a5a75222c052ac350d30ddc1388b2b90ab57d03eeba4eb4784ea8412,2025-02-27T02:15:10.590000
|
||||
CVE-2024-57975,0,0,5b33132c3e0a596aa8c2f854f16c6756b27eb4a5de963161bb245dbc424d5acc,2025-02-27T02:15:10.687000
|
||||
@ -280546,7 +280547,7 @@ CVE-2025-0797,0,0,628cb42a56ef07dcbaa45af1f8d9d3fc26d2336850c357cde77be8ecc6fe0f
|
||||
CVE-2025-0798,0,0,240e6753a9a70f85045c542456d47e2b00fd8af1466dad3f65c55bce760bc2af,2025-01-29T02:15:27.190000
|
||||
CVE-2025-0799,0,0,24d7e10897e858e097e83298564d3196763b9824077dbf2b4283317ae2c0fd13,2025-02-06T01:15:09.580000
|
||||
CVE-2025-0800,0,0,a4d441f5ad8f092cad659ed164fad1f06151d2e4e9a65c6f4154f4044dd829f4,2025-02-10T14:11:58.423000
|
||||
CVE-2025-0801,0,1,b395d71ba1ad16ae31b91af2615c0cb141ca15feb6df9644acedc04f23e5a3f3,2025-03-06T20:21:36.547000
|
||||
CVE-2025-0801,0,0,b395d71ba1ad16ae31b91af2615c0cb141ca15feb6df9644acedc04f23e5a3f3,2025-03-06T20:21:36.547000
|
||||
CVE-2025-0802,0,0,922faa0c50420f9e3c596274859a8be228a56434ef22c6b0d9550828a164d7dd,2025-02-10T14:06:03.410000
|
||||
CVE-2025-0803,0,0,5311b2d33830c023a1dc5f2b7be0ab7412630dc054ac16cd734b6b3ebdc3c91f,2025-02-11T19:48:06.860000
|
||||
CVE-2025-0804,0,0,53f7fab3a5e8ab11732155ff3e17826c7a6f61d1fcafd348f26f842f26491509,2025-01-29T04:15:07.193000
|
||||
@ -280931,7 +280932,7 @@ CVE-2025-1489,0,0,3008549e3d2861f78796256b763f59eec371226dd4b84353f864c64443cf0e
|
||||
CVE-2025-1491,0,0,40186b708c4228824b2aec7aee2f2d8fd38e21f8b843bfbf932f90bc1889000b,2025-03-01T13:15:10.750000
|
||||
CVE-2025-1492,0,0,b9223b4db500ae771be5ddc029bc738cd0c9e1261ad47ff66314ecd9bf92d1b3,2025-02-20T02:15:38.553000
|
||||
CVE-2025-1502,0,0,0a039472763f0268c96bf0cb63d948faf52e8b650cac893f2842ccae51bdaafc,2025-03-01T07:15:11.183000
|
||||
CVE-2025-1505,0,1,1355264158a2ba11ce2fd21a6bc45f6ba2c7a41beba2055617c8a72a80e67517,2025-03-06T20:21:36.547000
|
||||
CVE-2025-1505,0,0,1355264158a2ba11ce2fd21a6bc45f6ba2c7a41beba2055617c8a72a80e67517,2025-03-06T20:21:36.547000
|
||||
CVE-2025-1506,0,0,3f7cdcccb4278d311606b0b4c7fc8dc6a6db82f7eaadf4061c1d5cb0a4181211,2025-02-28T06:15:25.557000
|
||||
CVE-2025-1509,0,0,96513da0fa9cb03c336b83bf5bddf52acacdda9db2e967b5f8ef0dc0a4de0f27,2025-02-22T04:15:09.883000
|
||||
CVE-2025-1510,0,0,5e7f4e908d48e1455cf18a81d8dfff338614746cef18c3315cc85b0c64b8c8df,2025-02-22T04:15:10.040000
|
||||
@ -281050,7 +281051,7 @@ CVE-2025-1749,0,0,2ed2d8a684d2a9d359b913eedd08701fd98f085a7906d02a287bb2e85b9600
|
||||
CVE-2025-1751,0,0,23febf746b08b9b62d9a86bc04beb9eb423113024e0cb3002fb920be2326e655,2025-02-27T12:15:35.030000
|
||||
CVE-2025-1755,0,0,e98722605b3f73dbcfde847f93fc06a2f7a469a54167735911620ea692356f92,2025-02-27T16:15:39.137000
|
||||
CVE-2025-1756,0,0,9d3e6b9b79f2288093ce2574e75d10b1239a012c0c72bf0cd61bb2c5778cb69e,2025-02-27T16:15:39.287000
|
||||
CVE-2025-1757,0,1,78b33a074cf39bfe778889068f984255867e6a5fb09e8f531bc6334acbd95f5f,2025-03-06T20:21:36.547000
|
||||
CVE-2025-1757,0,0,78b33a074cf39bfe778889068f984255867e6a5fb09e8f531bc6334acbd95f5f,2025-03-06T20:21:36.547000
|
||||
CVE-2025-1776,0,0,1a12423b233b2ef4ba69976c3f13498310a33efb7f09102cfb934a1191ac53f0,2025-02-28T14:15:35.943000
|
||||
CVE-2025-1780,0,0,226a30a5273cda636f0411ff11753517352eef60dfa6b2b998a1836a6dc818bf,2025-03-01T04:15:09.713000
|
||||
CVE-2025-1786,0,0,6efea7c83ade59c3484e3ccdf6b16455298d78bd2d350ead5c28c52e73509d8e,2025-03-03T21:15:16.130000
|
||||
@ -281258,12 +281259,17 @@ CVE-2025-2032,0,0,87651d4114c21c653ae66312bcfd16b6cc53059907a14bac1fe2bfc7cef78a
|
||||
CVE-2025-2033,0,0,f8953d527a8dd7fa2ec425e0e1a8988a67e5617e7fb84176b06f18b159bf60ed,2025-03-06T17:15:24.490000
|
||||
CVE-2025-2034,0,0,7e09b40d8d5a9b9e58f6982b85a86c374e9be1daceb370522cd6b32725c7f889,2025-03-06T18:15:43.230000
|
||||
CVE-2025-2035,0,0,b0efa60056ad785ecb86b50f239ca2d1bd151941c88e0523d6aaad336bc0b51b,2025-03-06T18:15:43.457000
|
||||
CVE-2025-2036,1,1,f3489ea667e662fab3178088dd832969cc1b9422b6a3b1239d861788bf10172a,2025-03-06T19:15:28.373000
|
||||
CVE-2025-2037,1,1,b92bcfa0abb7e17a83db53e791d9663e4edd62b805978b3db76a293acfdf1d1c,2025-03-06T19:15:28.540000
|
||||
CVE-2025-2038,1,1,2271724b1f005285850f3f1195201d86cca4f380c3c280127fe4a8a63bef7f51,2025-03-06T20:15:38.583000
|
||||
CVE-2025-2039,1,1,0c70a175e47b2d67392cc26ee1e5102912074eb08bc629dae498524f54077aa8,2025-03-06T20:15:38.753000
|
||||
CVE-2025-2040,1,1,62465f73ef399ccbd582deb5961c1f9a6ef4e9fe1de22af0c2a399f13fca6466,2025-03-06T20:15:38.920000
|
||||
CVE-2025-2036,0,0,f3489ea667e662fab3178088dd832969cc1b9422b6a3b1239d861788bf10172a,2025-03-06T19:15:28.373000
|
||||
CVE-2025-2037,0,0,b92bcfa0abb7e17a83db53e791d9663e4edd62b805978b3db76a293acfdf1d1c,2025-03-06T19:15:28.540000
|
||||
CVE-2025-2038,0,0,2271724b1f005285850f3f1195201d86cca4f380c3c280127fe4a8a63bef7f51,2025-03-06T20:15:38.583000
|
||||
CVE-2025-2039,0,0,0c70a175e47b2d67392cc26ee1e5102912074eb08bc629dae498524f54077aa8,2025-03-06T20:15:38.753000
|
||||
CVE-2025-2040,0,0,62465f73ef399ccbd582deb5961c1f9a6ef4e9fe1de22af0c2a399f13fca6466,2025-03-06T20:15:38.920000
|
||||
CVE-2025-2041,1,1,1ded9b29e4acc31e9338e2ae61c82a955decb5e13c73efcb1b0fb2581c06a828,2025-03-06T21:15:16.220000
|
||||
CVE-2025-2042,1,1,67f720d4def48407f34c01c6d1c7140513d95df6c15685ae0dbd84bb897d922a,2025-03-06T21:15:16.397000
|
||||
CVE-2025-2043,1,1,fb5c1380f860d9e82da03871294c93a245c25dd0627778aa495f980d83fb7627,2025-03-06T22:15:35.773000
|
||||
CVE-2025-2044,1,1,2ac6e9ca0ba76df30dc26150d1f971d40c5a094f979dd9d27e5de012f75bf052,2025-03-06T22:15:35.957000
|
||||
CVE-2025-2045,0,0,5f954a149cde3c0670007c2686ef3ff487d6b9cfe276e63999bff89b33566b76,2025-03-06T13:15:12.553000
|
||||
CVE-2025-2046,1,1,c4c84076b1c0121d490cb3d5b69f4347f1b10b34010b3e81fb1c96df29352c4d,2025-03-06T22:15:36.117000
|
||||
CVE-2025-20615,0,0,246812c21ea1208c6577dd2f9795a7d98215e290c9dd9fcc59c79b81edac8805,2025-02-13T22:15:11.590000
|
||||
CVE-2025-20617,0,0,c8bfdf3a13c0fef33afce1eb72104d7b2280ba78c5b2dced7cd944ea31c0a2c7,2025-02-20T06:15:20.277000
|
||||
CVE-2025-20620,0,0,3537bfd354e2e5606a7442449870297aadd63b5c6f244c03eb513f3f9ee090eb,2025-01-14T10:15:07.860000
|
||||
@ -282325,7 +282331,7 @@ CVE-2025-22781,0,0,1afa1e21c86cac8ee7b1d1071985c89e8ee67ff99915e1b488521ef5a115a
|
||||
CVE-2025-22782,0,0,4d4a57c4ca0b47080b236548a74a5ed3bac54edcb8336bdf840fd3b341ca7ef9,2025-01-15T16:15:40.973000
|
||||
CVE-2025-22784,0,0,92af1dcbc21436bcacbb4f07d9a62f95575ba7fc084cf7ac65c2b20d13664c0a,2025-01-15T16:15:41.127000
|
||||
CVE-2025-22785,0,0,aa4353d5806fe5723076a35c33b8891ff3a61998eca5d33194fb5785a62e2d25,2025-01-15T16:15:41.290000
|
||||
CVE-2025-22786,0,1,2219052100f6e7a6b9d13334f91b94965fd55d75b45edfe90ddca7a6208e3ec4,2025-03-06T19:02:47.083000
|
||||
CVE-2025-22786,0,0,2219052100f6e7a6b9d13334f91b94965fd55d75b45edfe90ddca7a6208e3ec4,2025-03-06T19:02:47.083000
|
||||
CVE-2025-22787,0,0,123539ec0f563d41af7ca03da6e6f99109a8200bc75541fbc478fac310c97242,2025-02-25T15:41:08.223000
|
||||
CVE-2025-22788,0,0,af55bbe385e5ad19db90f54f67dcad4a6458802599e6dbb5e4a7878a0103b5e0,2025-01-15T16:15:41.750000
|
||||
CVE-2025-22793,0,0,1e0903441186396148f438dd4c5bf609b6c2892614e2b8eb44fcfefd5125737c,2025-01-15T16:15:41.897000
|
||||
@ -283317,7 +283323,7 @@ CVE-2025-24573,0,0,56d0d64dff037f658f0c767f6aad192ed4cc48ff77cf44250998dad4e3bc1
|
||||
CVE-2025-24574,0,0,c33ac486c050e3e57ec517b763df987799e73ad8e1160b69b1646685a1bb4361,2025-02-03T15:15:26.013000
|
||||
CVE-2025-24575,0,0,025389a169c496ef6d6fedb8e1d36b112ee89d07ab0bebfab560187cfa1b9353,2025-01-24T18:15:34.793000
|
||||
CVE-2025-24576,0,0,2765bf68fdca59f5678eccf28012221f8f65e8cc8e6ad593abf3e9e803ba44a9,2025-02-03T15:15:26.310000
|
||||
CVE-2025-24578,0,1,172de195b39ec23afbb2c959e696d28e3f83362b36d48bedf487bd3ca4e6d8b6,2025-03-06T19:02:47.083000
|
||||
CVE-2025-24578,0,0,172de195b39ec23afbb2c959e696d28e3f83362b36d48bedf487bd3ca4e6d8b6,2025-03-06T19:02:47.083000
|
||||
CVE-2025-24579,0,0,1ff118a80031f6e9188c9c18ca66942b92452beb89610750f176f36b429de4b2,2025-01-24T18:15:35.090000
|
||||
CVE-2025-24580,0,0,3ac0c4c6045678b72e87005384f5e6de52eb3bd6459338ea250229c9d3171372,2025-01-24T18:15:35.247000
|
||||
CVE-2025-24582,0,0,62063760b35cdff28e72d2d925dca694f2a36a877c07ea2ef7d309664ff448e6,2025-01-24T18:15:35.397000
|
||||
@ -283354,7 +283360,7 @@ CVE-2025-24614,0,0,0ead5ce7538f0f45f75c0eca0a35e7740c1a473c3b8f8f2252b2ca066ed72
|
||||
CVE-2025-24615,0,0,bb9f2133a024bd838182b13bd2e45367b2874f171a39a46fd748cdfc70a69e80,2025-02-14T13:15:49.353000
|
||||
CVE-2025-24616,0,0,a8d2738b549251a0111881423e505a3fd396277d11679b465dd06c3c95a1da92,2025-02-14T13:15:49.490000
|
||||
CVE-2025-24617,0,0,972fde5763d796b483e656605f6360dc4b09c7f8adea8ff2b5a23cc35b8e7092,2025-02-14T13:15:49.633000
|
||||
CVE-2025-24618,0,1,4bd40b4b6092cd1b16fa938fa02033e1cf56a565032cc82c02d9e4113f9d0d0a,2025-03-06T19:02:47.083000
|
||||
CVE-2025-24618,0,0,4bd40b4b6092cd1b16fa938fa02033e1cf56a565032cc82c02d9e4113f9d0d0a,2025-03-06T19:02:47.083000
|
||||
CVE-2025-24620,0,0,b444442cc1b23af3af8ae533f2aed8473d4d75a376ebfe4727e41bd7d72161cb,2025-02-03T15:15:26.697000
|
||||
CVE-2025-24622,0,0,40b10bf41ce4b777512f2bfa275634ecc97858c1be10f89ac72c62de5b5c8685,2025-01-24T18:15:37.577000
|
||||
CVE-2025-24623,0,0,e2efe38ad89c57e398c055c1350e8dcbae99221a204ae29654fb946b0f963965,2025-01-24T18:15:37.727000
|
||||
@ -283455,7 +283461,7 @@ CVE-2025-24725,0,0,a0e252a651d31906e931aabf1afe1a1acf899eea1aa87f5cd5f7fb623547b
|
||||
CVE-2025-24726,0,0,643457e78383ffd21c80ba87cde1f90064aab70800fe6ac90c239f7f356518e7,2025-01-24T18:15:46.530000
|
||||
CVE-2025-24727,0,0,50c53138b35e4c8d6f22f4348f002321bb971f965d9e30f873316a30effbd955,2025-01-24T18:15:46.707000
|
||||
CVE-2025-24728,0,0,838d34167d6e9360204659821ee61be03178a357afccd2fffe732d67db08ac02,2025-01-24T18:15:46.877000
|
||||
CVE-2025-24729,0,1,8dc8344bb02bcef77a948622735797e4aafaad488eec9af68a538372de4eeb72,2025-03-06T19:02:47.083000
|
||||
CVE-2025-24729,0,0,8dc8344bb02bcef77a948622735797e4aafaad488eec9af68a538372de4eeb72,2025-03-06T19:02:47.083000
|
||||
CVE-2025-24730,0,0,fc837ddd0a9b843a50233d49b160d1ffcc2a42a504761ca2d6cbe244eb7ae5c1,2025-01-24T18:15:47.193000
|
||||
CVE-2025-24731,0,0,49b9d87fe50843eb1bd58d4e2d6c6d09038a230901783130e84ac391da7f362f,2025-01-24T18:15:47.370000
|
||||
CVE-2025-24732,0,0,c415d1fd5de8703d180e448901772f07d2bcadd6548313af1a4bf127cb6f5bdc,2025-01-24T18:15:47.530000
|
||||
@ -283493,7 +283499,7 @@ CVE-2025-24792,0,0,815c00b91fe0508a6ac1ee7b62f401c19482a17315a51f6f7a6adbc3c30a5
|
||||
CVE-2025-24793,0,0,e28f23f8765521f3c09231efc18389c18020ab59aed59a8a8b47cb836c195885,2025-01-29T21:15:21.270000
|
||||
CVE-2025-24794,0,0,c04b940ac82a2657417f797fe796501aa31f53e5a08053b008970823006b7cde,2025-01-29T21:15:21.397000
|
||||
CVE-2025-24795,0,0,4e7d355e1e973178e45904614970e5915bed2547d76d074d93927fc694a1b13e,2025-01-29T21:15:21.533000
|
||||
CVE-2025-24796,1,1,eb645f4107f1de4fc5f3a387f5b0d6cc2457622dca701d42f68f9ef307ccc215,2025-03-06T19:15:26.953000
|
||||
CVE-2025-24796,0,0,eb645f4107f1de4fc5f3a387f5b0d6cc2457622dca701d42f68f9ef307ccc215,2025-03-06T19:15:26.953000
|
||||
CVE-2025-24800,0,0,7ed7267931cd5ab7815e3084be7a388ce38e4d4a267ef28098f1d5b3017953e4,2025-01-28T16:15:45.063000
|
||||
CVE-2025-24802,0,0,7dd003e792c772d8d409000d77fae7f13160cda3e1a330b0895620a7fc320ad5,2025-01-30T20:15:51.010000
|
||||
CVE-2025-24803,0,0,74eab822b1c3e68557671b88128107e72ab93a3fd5a52a629fe3462c9de889ad,2025-02-05T19:15:46.207000
|
||||
@ -283698,7 +283704,7 @@ CVE-2025-25187,0,0,2ca61614d958811964bebe01178416385840d15966b28619da4a847cdf1ef
|
||||
CVE-2025-25188,0,0,2461474c8c359fbc15a8610b387ef0ac657a3108436b2e05cbe126ccfb2936c2,2025-02-10T18:15:35.827000
|
||||
CVE-2025-25189,0,0,f68ee5c586d07dec9a336fb2dbbfd3c5bd132d29662e9c4bc9ff1969295aaac8,2025-02-11T16:15:52.313000
|
||||
CVE-2025-25190,0,0,96316be3801ea8e34db1f71f151e934e00015e5d1a34196dfd79e3e824fb1a50,2025-02-11T16:15:52.420000
|
||||
CVE-2025-25191,1,1,302b5aac007977359a73b10b37e4d3c5bcd86bee77fbf1555ca03127afb731e1,2025-03-06T19:15:27.113000
|
||||
CVE-2025-25191,0,0,302b5aac007977359a73b10b37e4d3c5bcd86bee77fbf1555ca03127afb731e1,2025-03-06T19:15:27.113000
|
||||
CVE-2025-25192,0,0,f74cd9479b2f16f1fb0994f5462818f67695100b0ab32ad2fce87051c690df90,2025-02-28T13:35:22.340000
|
||||
CVE-2025-25193,0,0,9c42e26d0a4f2052fdf43faa73fab75794f787f53e222117d45465e7383dd8fa,2025-02-21T18:15:37.253000
|
||||
CVE-2025-25194,0,0,278bc98c8a0ffe0e8a7e96acea34ed9bc50825c485f6cab1eaf41889a2da8034,2025-02-10T23:15:16.067000
|
||||
@ -283733,7 +283739,7 @@ CVE-2025-25287,0,0,664f4953e1c6d1d3e1a32984d655969f7d6cbc9013ea11bc88e87bbf7e0a4
|
||||
CVE-2025-25288,0,0,0584d712e57f52bee8eae9744431d7edb4ff073c5208efea9ba9d4aad69105ee,2025-02-14T20:15:34.737000
|
||||
CVE-2025-25289,0,0,9f524d670b2ea0e928c8409b5f46ea35f805bd4f11134f0dcb16ef0bb77ce771,2025-02-14T20:15:35.100000
|
||||
CVE-2025-25290,0,0,927339a6905b50f325cf414d0d0e7fad53929abe8412c231085b72dda312b675,2025-02-14T20:15:35.593000
|
||||
CVE-2025-25294,1,1,1933530b178b384d9cb739cfd3cbc94c93474d3a796340837a5ed643e2c3fa82,2025-03-06T19:15:27.267000
|
||||
CVE-2025-25294,0,0,1933530b178b384d9cb739cfd3cbc94c93474d3a796340837a5ed643e2c3fa82,2025-03-06T19:15:27.267000
|
||||
CVE-2025-25295,0,0,ab7cbec386eec3a44bf55fb5a8d6852f900324ec8d3c216c21202391f71c954b,2025-02-14T17:15:20.230000
|
||||
CVE-2025-25296,0,0,9e79c5fad11a03b5a2666c57a0c1edbda7d102bfbc1a9f3cdfefb4bac3905071,2025-02-14T20:15:36.103000
|
||||
CVE-2025-25297,0,0,ddf94cfbbc189ce93f241ea6683b88ac35f83102b385ee87dcdb33fc29a231fe,2025-02-14T20:15:36.627000
|
||||
@ -283761,10 +283767,10 @@ CVE-2025-25354,0,0,fd5fd687c6f8251390b2e5e3a768a6ab287fc80bafc324107405456de75d6
|
||||
CVE-2025-25355,0,0,ec2a794520ae75d22fabcfb38a52ffaf9173963e387059ab2ce0d1d9b5964571,2025-02-14T20:15:37.053000
|
||||
CVE-2025-25356,0,0,0eaa4c481eace739405e37ac8872e49e25549e9d6fd6ad7ae3b6c02ea89fec17,2025-02-14T19:38:41.850000
|
||||
CVE-2025-25357,0,0,6ee1cd3a9f7f323b5c37547d52a4c5ca928da63fb7a31ff1e85142032c6e3241,2025-02-14T19:38:15.303000
|
||||
CVE-2025-25361,1,1,e0f476aaa2f05291ed47e23d31cfde6d18e9b27fef40505bea38173c48f01dca,2025-03-06T19:15:27.410000
|
||||
CVE-2025-25361,0,0,e0f476aaa2f05291ed47e23d31cfde6d18e9b27fef40505bea38173c48f01dca,2025-03-06T19:15:27.410000
|
||||
CVE-2025-25362,0,0,42d98817ecbf18ddccabd4b792aadf3e08587d530c768960c95c682806a1813b,2025-03-06T15:15:17.277000
|
||||
CVE-2025-25379,0,0,10c6b59b7ced1a65c44b725df73613b964204bd8bcc126008f75da9f2d8ec909,2025-03-04T16:15:39.433000
|
||||
CVE-2025-25381,1,1,c79c8dd2c841911e48de72de3fe2b8c9ef2218169fa7474f3f8eace5bfaa1095,2025-03-06T19:15:27.500000
|
||||
CVE-2025-25381,0,0,c79c8dd2c841911e48de72de3fe2b8c9ef2218169fa7474f3f8eace5bfaa1095,2025-03-06T19:15:27.500000
|
||||
CVE-2025-25387,0,0,8227bd6f57bafc5fc7f8bddfd6ec6a78dcca117ca404c22469842eba5d4e306c,2025-02-14T17:15:20.393000
|
||||
CVE-2025-25388,0,0,e086cda7e4e5c05ccba48ad30906fb7e59dedc66fc1b83e5645bd434397a431f,2025-02-13T20:15:49.730000
|
||||
CVE-2025-25389,0,0,c4fa8037812de3d612838c95ec3fcc9b936e3b28bc2aa3e854f709efa62e78c8,2025-02-14T17:15:20.663000
|
||||
@ -283790,7 +283796,7 @@ CVE-2025-25475,0,0,09278089065f0af1184c02f8490e15185f88eb53d92fb93aba844e1509b6e
|
||||
CVE-2025-25476,0,0,dcb05a63fbcff084bcf1c5df3723664abe2b9f2707596be8a1333f910233cd3b,2025-03-04T16:15:40.080000
|
||||
CVE-2025-25477,0,0,394fe8fbdba802b7903f79579ee44bd6683941d582eaf8039e436a0431983458,2025-02-28T16:15:39.550000
|
||||
CVE-2025-25478,0,0,5d678bf64fff284866af822721a081473e94720053a6940e94e8607a25812368,2025-03-05T16:15:39.297000
|
||||
CVE-2025-25497,1,1,366739a1f305ada2ab196586b0d04c0ef4aed3e67f510916f4bc3569814a0273,2025-03-06T20:15:38.290000
|
||||
CVE-2025-25497,0,0,366739a1f305ada2ab196586b0d04c0ef4aed3e67f510916f4bc3569814a0273,2025-03-06T20:15:38.290000
|
||||
CVE-2025-25505,0,0,11c4c75af440f82d715defaf6782907c0744a464a1a91c9d9aeef14ada87484d,2025-02-21T21:15:23.723000
|
||||
CVE-2025-25507,0,0,aaa8b5a00bc14c6200ce4ada5e546d091bf3632fba77c66b3ac71c873b2a184e,2025-02-21T21:15:23.870000
|
||||
CVE-2025-25510,0,0,80b49d96f8cfea96d2e40e1145bf347e93013db39579b2b941514912fbfd558e,2025-02-21T21:15:24.023000
|
||||
@ -283817,7 +283823,7 @@ CVE-2025-25605,0,0,c0858a3094cad59e4cf6248dc23b2aa0633fe28bfdda9aca36970755a7dbf
|
||||
CVE-2025-25609,0,0,266dd94a110ece3c3e14be6241a6b4dfd9dca67d8afeac437f4e4e876c6d5556,2025-03-05T16:15:39.460000
|
||||
CVE-2025-25610,0,0,fe8057df3f08f41d60fe1ebc6a06e1b6051f3d9bb1f1a3b3ed10e5a9eef74dbc,2025-03-05T16:15:39.623000
|
||||
CVE-2025-25632,0,0,7dacee11e3645b17a5a04a9c8cd5acdf943b0647af485c0987bb165d9f51ee57,2025-03-06T15:15:17.770000
|
||||
CVE-2025-25634,0,0,ba7c6e4c7202e5cc51c3a3e35603315845cc8c4c900719372b556ce21832c21b,2025-03-05T21:15:19.980000
|
||||
CVE-2025-25634,0,1,c65724cf9c9f8a6f5918311d4cf2659bb1ddbd0a8ea6bef01873f68d34182505,2025-03-06T22:15:35.290000
|
||||
CVE-2025-25635,0,0,0db247b70226e51b14344c6fcb3514df042659a07d0da107baaaba8517f711fd,2025-03-05T16:15:39.793000
|
||||
CVE-2025-25662,0,0,d4416cf9571f254ff138d844bee48a97de56cce7c015b6a71760613be494b90e,2025-02-21T18:15:37.760000
|
||||
CVE-2025-25663,0,0,2c66463e17f0da9d9b59da03f32234807a5e0504a922f80726e5f203d3e2d884,2025-02-21T18:15:41.693000
|
||||
@ -283847,6 +283853,7 @@ CVE-2025-25746,0,0,cbf058e2dc9833cb4adeac1d2f404166a61c0d96a6ad617dde3893fa4bf6a
|
||||
CVE-2025-25759,0,0,293b850ebe0a274765acc91f23faade1c53b146b12bb218a57ca1cee0ac51835,2025-03-04T15:15:28.353000
|
||||
CVE-2025-25760,0,0,963e7e75521960c9620a7affa1021c0ca484b511b623074b9cde550324014cef,2025-03-04T15:15:28.590000
|
||||
CVE-2025-25761,0,0,3db442c19fbfc76e4afa4e4eacc9350d95fd28b1bf92eb230c9d214105e6b76b,2025-02-27T15:15:41.777000
|
||||
CVE-2025-25763,1,1,523aff2c36e6edd129dec8967905b7e0ad659d2b92ee9b755fb511e826542b4b,2025-03-06T21:15:15.020000
|
||||
CVE-2025-25765,0,0,4771a7e87c33cb6b1bf793f3b79e4f059f64eb7778711124d0e26c1a7b4b4033,2025-03-03T20:15:46.433000
|
||||
CVE-2025-25766,0,0,f39b595117fd6ac0197008d13a65ac6ad37b800d031e5372f4209ffae8413b60,2025-03-03T20:15:46.600000
|
||||
CVE-2025-25767,0,0,dfbd9b86591c00c02b0b6c93af6c4513b8035921c944dca23036a1a8ab9e4095,2025-03-03T20:15:46.770000
|
||||
@ -283870,9 +283877,9 @@ CVE-2025-25800,0,0,522fb65d58ed245411f19820e000d842e65fe1759af2fa4ffd4c03c8bb5f4
|
||||
CVE-2025-25802,0,0,d97088e007851ab933ca944783447ce692cfbd40d40b16934f0a6aa482cb1db0,2025-03-06T18:15:42.800000
|
||||
CVE-2025-25813,0,0,29785da07b8f111218d1b9b58c66081665210db526a21defc9e5491fcec4ad0a,2025-03-06T18:15:43.027000
|
||||
CVE-2025-25818,0,0,bb1057156f76c0ba13313437f2d9a42516b0d209ee43b6f684c1131ad31b9b9f,2025-03-03T17:15:15.230000
|
||||
CVE-2025-25823,0,0,b4ac477f9ed173d267e81d0f4893b0290a15dbbbbe65cdc4bb9bf3c2ae71bff2,2025-02-26T15:15:28.497000
|
||||
CVE-2025-25825,0,0,ce66997893510daddbe1bb264e5808f6942b14e7fc8599212cadc079ecb5ab46,2025-02-26T15:15:28.620000
|
||||
CVE-2025-25827,0,0,874830c79accc8e4160e8d7866ad1aa97670bb8448b95d8c643c94d01d9862f1,2025-02-26T15:15:28.747000
|
||||
CVE-2025-25823,0,1,01cc00e46c57e1cd4b84caa1ec0705b698501680e84031ab252f0d5809c36fcf,2025-03-06T21:15:15.130000
|
||||
CVE-2025-25825,0,1,44662eb5095fccda4e3c5daeb8867cc0b42f8cea49e95654318106019a993ae4,2025-03-06T21:15:15.300000
|
||||
CVE-2025-25827,0,1,592a10fc3f850156d30f40a9c171cd33687dda2306b5a1e50f6dc9f481441aeb,2025-03-06T21:15:15.460000
|
||||
CVE-2025-25875,0,0,f9d5203ba023acad89fa0052b64a5157feddb2ac633e783db7ed74b7888fb987,2025-02-21T18:16:12.873000
|
||||
CVE-2025-25876,0,0,d77c2fa10362bc9dd100b62b7ad153188c5cd57a94d71ada9a4a7709c348227a,2025-02-24T17:15:14.100000
|
||||
CVE-2025-25877,0,0,cbbd9a25effae93d05c2350c64bc2702c068ac85babd14136f90d01e007b5425,2025-02-21T22:15:12.977000
|
||||
@ -283917,20 +283924,20 @@ CVE-2025-25994,0,0,cccb462c2ecf63933df5564d2f480d0a7d6adea1623b13ee3338f624c6c3d
|
||||
CVE-2025-25997,0,0,2cb35e75e95bc0e389e09288c71cb51533b99c383d5232ec08ec0067eaf77620,2025-02-18T15:15:19.063000
|
||||
CVE-2025-26013,0,0,724f265adcd738220ed4a776fa09e1541bc1e63c38f068763e12781ff127fa8e,2025-02-21T21:15:24.470000
|
||||
CVE-2025-26014,0,0,0e63db03b12de770f19f2e4a205d81f3b9f22e3b31412c31dff023e0922eccf1,2025-02-21T17:15:14.680000
|
||||
CVE-2025-26047,0,0,6eee5ba5b9f24b6c856893b12cf4174655504b377088e34ddf907f7cbda1f89f,2025-02-28T16:15:40.020000
|
||||
CVE-2025-26047,0,1,e5f969b85e25d20e576d529c079698dda076726cc7fa9835a0c501d496a29bb3,2025-03-06T21:15:15.623000
|
||||
CVE-2025-26058,0,0,d6830ee74802882f622367eb3e014df2c057afc37826d4d9d4aaa490f6e8cee5,2025-02-19T21:15:15.920000
|
||||
CVE-2025-26091,0,0,de888ac48b9f6b5458a595acd54af619dbe9af0acc8f88bc90bf02904e83c7b4,2025-03-04T17:15:18.243000
|
||||
CVE-2025-26136,0,0,cc9be51dd4a6fa53d78893d7c6c4eaa6e7ab050c825b80ec7f0340f9116ec741,2025-03-05T17:15:16.017000
|
||||
CVE-2025-26156,0,0,3c070f48ae01803cf4deab6e20453c0715f07513428e1a7ccf93241deeb274fe,2025-02-14T19:15:15.033000
|
||||
CVE-2025-26157,0,0,59b5a4f935b691a0cfae6c8ea0b4bbb0d47e4814d1aa791e95c7dd113790e9fc,2025-02-14T20:15:37.543000
|
||||
CVE-2025-26158,0,0,b94398759aa4427b7dc090483f4f088a5c44388e38d183da6dc19ae9b872cf91,2025-02-14T20:15:37.677000
|
||||
CVE-2025-26167,1,1,17d7d485efef18154474322cad4f5da05f12b5473644aeee0433fa6a3a8daa07,2025-03-06T19:15:27.593000
|
||||
CVE-2025-26167,0,0,17d7d485efef18154474322cad4f5da05f12b5473644aeee0433fa6a3a8daa07,2025-03-06T19:15:27.593000
|
||||
CVE-2025-26182,0,0,0ffb3bea03992b9174a29a5d31a319557b17fde19454fc28292cbf9e09cbcf6e,2025-03-05T19:15:39.023000
|
||||
CVE-2025-26200,0,0,07971a3db98f9cfae341b32901f42b0af32b82b7b85e8efc840488c86eda257e,2025-02-24T17:15:14.273000
|
||||
CVE-2025-26201,0,0,19cc0d8c975fa49352fb9ad1f8db6737d71edae986faba1d37ba48d4a441cec4,2025-02-24T18:15:21.047000
|
||||
CVE-2025-26202,0,0,faf1da73f05d445d952dd532cee33fae2a2ae5a854a8d484ad2405b4354fa0d8,2025-03-05T16:15:40.130000
|
||||
CVE-2025-26206,0,0,bc67999dabe96502b241246d2665faf1f09178bdb9b72e5e7dd5401b748e2b93,2025-03-04T17:15:18.487000
|
||||
CVE-2025-26263,0,0,662238db512d7984d6510c607e6bc28336ca603217f5c07913705819afe210e7,2025-02-28T16:15:40.127000
|
||||
CVE-2025-26263,0,1,fc3120fea42838e95a7a6b2851141f093ed91446459738db389d5fc39c0f2990,2025-03-06T22:15:35.437000
|
||||
CVE-2025-26264,0,0,3e1d4d30fa9513d426ec3a7ec9d2895da1266ed6b8213b35e226a5d2b686e5dc,2025-02-28T22:15:39.780000
|
||||
CVE-2025-26304,0,0,70c8f37d4db2054dfe1099a4a2c4b06129c826d4de254465b9316b6b41e402d7,2025-02-21T21:15:24.653000
|
||||
CVE-2025-26305,0,0,1a1d603a79ab0dad9b04f449d78f3a3bb9f5de25113a59f9bb3a8e492946e3de,2025-02-21T21:15:24.803000
|
||||
@ -283944,7 +283951,7 @@ CVE-2025-26318,0,0,954b8e579069ffbba2c1644cd56a790bd60e4a5ad19eb604706c56f01984d
|
||||
CVE-2025-26319,0,0,b693e9be38e2c2e1c98c9a9c68219b86fe3a90d7ef0a9c1425a2433258c4a721,2025-03-05T17:15:16.340000
|
||||
CVE-2025-26320,0,0,fdfa40052a1864e61bdcfc38c985db8dee7e348311a9618bd9822986243ad3fb,2025-03-05T19:15:39.173000
|
||||
CVE-2025-26325,0,0,4eaa7da6a5e4d1e182731f1781ee5d725571c0a3ec63342fdfe0db1d2f4660fc,2025-02-28T22:15:39.927000
|
||||
CVE-2025-26326,0,0,f84875e9cdda7cdf32b7a706b3dc63076bc4fd2668c6fb2df857dabcd399807f,2025-02-28T15:15:13.743000
|
||||
CVE-2025-26326,0,1,015f4df5331674f2678365c0d4c9145e7992324ba34e01b6f1be910177ce0e28,2025-03-06T21:15:15.780000
|
||||
CVE-2025-26339,0,0,7ef9dcda2637eaa8381f0c62a213393a7c2029d066112e960db3e0a470c75e63,2025-02-12T14:15:33.510000
|
||||
CVE-2025-26340,0,0,ed188c0516bc2765f5549bbb8984d07bbadbda89d48c5e1878285cb21ac606ac,2025-02-12T14:15:33.650000
|
||||
CVE-2025-26341,0,0,6ceabd274660df5a6e17e97d397989a301331c2fd9cb0d9b6d2622b35273a528,2025-02-12T14:15:33.857000
|
||||
@ -284078,7 +284085,7 @@ CVE-2025-26622,0,0,c1b7d21410dfbb6fcbf2a06b2b329547947b3063e917e17430eb0992177b0
|
||||
CVE-2025-26623,0,0,d192a090780b2dcdc669e9e692f962aa45c7b001bdc2d92981daf17d836bb16f,2025-02-18T20:15:33.153000
|
||||
CVE-2025-26624,0,0,933774cf8883da910c74db2937793adaa8c4da49496d875f26d7c862a7576875,2025-02-18T23:15:10.810000
|
||||
CVE-2025-26698,0,0,a84e642c8171fd04684ed37215c90775ce47055c0db39dea2bf9e7638329b9fb,2025-02-26T13:15:41.983000
|
||||
CVE-2025-26699,1,1,87cf95ca9a4284692cb3c070ce904e940ed4f976fad521177b72ff58a22d0261,2025-03-06T19:15:27.683000
|
||||
CVE-2025-26699,0,0,87cf95ca9a4284692cb3c070ce904e940ed4f976fad521177b72ff58a22d0261,2025-03-06T19:15:27.683000
|
||||
CVE-2025-26700,0,0,6e3b394d53337ab4fe903b88ec563a5f9fa1519ac62684b203abb3bd4f953337,2025-02-17T03:15:09.750000
|
||||
CVE-2025-26750,0,0,d88bdcd674193a8c592f1b97cbf3fbf882d139c99406f62e08a860c366f790c0,2025-02-22T16:15:31.210000
|
||||
CVE-2025-26751,0,0,fc2d5649850210570a1c66e7227d2f4e23c5b89d750a00b47264258ce20ebf91,2025-02-25T15:15:23.457000
|
||||
@ -284323,10 +284330,10 @@ CVE-2025-27498,0,0,5abce51fa5a892a16b00a0cc6ce6e1fd8dbe5c06f14b98e0dedb5a5e4ad38
|
||||
CVE-2025-27499,0,0,2a0981b70298c8422dcc388fd2e38e8ce3aebafeb3f8ba21e6fc5b4555397cd3,2025-03-06T12:21:35.360000
|
||||
CVE-2025-27500,0,0,cb6df3c7837dc5abc6c6f0695bd5500abd68f8bbec81fe765a02e55411ae2f90,2025-03-05T20:16:46.363000
|
||||
CVE-2025-27501,0,0,53b5f824b786b51b76ab4a2d3f0a9e775ebc9b9bbcc03d086c0bdf69f6ac7cb6,2025-03-05T20:16:46.363000
|
||||
CVE-2025-27506,1,1,8313f9e93dd55499421f598ef258d63dd49365e5994019d7f3a4774aaadb291a,2025-03-06T19:15:27.833000
|
||||
CVE-2025-27506,0,0,8313f9e93dd55499421f598ef258d63dd49365e5994019d7f3a4774aaadb291a,2025-03-06T19:15:27.833000
|
||||
CVE-2025-27507,0,0,ac222d7a76e525c1f46cf22a467332d1ebeead1ea6a6b94fad24e3b75b3e24ea,2025-03-04T17:15:20.360000
|
||||
CVE-2025-27508,0,0,021b134ab746fdb21c1b6afba20d8b4449f142dd50a7aeaf2a0e333d5dbea12b,2025-03-05T22:15:35.867000
|
||||
CVE-2025-27509,1,1,717db0d8d3de1a389b101d9ff9200fdda3ba763adad4feb3ab4fe65755010e9d,2025-03-06T19:15:27.973000
|
||||
CVE-2025-27509,0,0,717db0d8d3de1a389b101d9ff9200fdda3ba763adad4feb3ab4fe65755010e9d,2025-03-06T19:15:27.973000
|
||||
CVE-2025-27510,0,0,dc7a87badb2ca035e9841d13c4f1e364578b0b8e46fd5fdce098b8579729a794,2025-03-05T17:15:16.597000
|
||||
CVE-2025-27513,0,0,945b87e56ce714da5ded3f23905cd9f14824b7b9bbf87aceddb05e0dbf39c7fd,2025-03-05T19:15:39.337000
|
||||
CVE-2025-27515,0,0,98cdf4cd26a05761b75483ff1a87fabed6b957ce327fe955ef14f37b2394dc69,2025-03-05T19:15:39.483000
|
||||
@ -284339,7 +284346,7 @@ CVE-2025-27583,0,0,0323a5ab9427edc3fc5fcf52b07bbd68cd541b31029bf0b1077e85dabad17
|
||||
CVE-2025-27584,0,0,7c36caae7b88889d70bacae0c47b7b1525e549e4aea51dfda3fa9c2476496e88,2025-03-04T17:15:20.527000
|
||||
CVE-2025-27585,0,0,e4743bb908476490b966e1bc83c4b96f68ead94a4d392d96480e7b58a960cb94,2025-03-04T17:15:20.690000
|
||||
CVE-2025-27590,0,0,8f529b7a611aa7d0497c9571b53ac8f03ea946efbb8deff8b1efa4972d889bb1,2025-03-03T04:15:09.020000
|
||||
CVE-2025-27600,1,1,d29c2cb873c016286f190957a5b6532c0d0c395b3e963b8687f8d007f8f66573,2025-03-06T19:15:28.117000
|
||||
CVE-2025-27600,0,0,d29c2cb873c016286f190957a5b6532c0d0c395b3e963b8687f8d007f8f66573,2025-03-06T19:15:28.117000
|
||||
CVE-2025-27622,0,0,aab424c81f70efb6c2294313600d100f64e720f683885d3b6918b7e0d0c95ce5,2025-03-06T17:15:23.497000
|
||||
CVE-2025-27623,0,0,a7729605ea601dac947d3c9e9dda3f4cf0fc759f67e3d847999a08d4d426400f,2025-03-06T17:15:23.647000
|
||||
CVE-2025-27624,0,0,386e769fd54c9c9e387001be90fa20a8140740d08fb61eb8c2dc8cbb750364f8,2025-03-06T17:15:23.797000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user