Auto-Update: 2025-02-13T23:00:21.869606+00:00

This commit is contained in:
cad-safe-bot 2025-02-13 23:03:49 +00:00
parent 95fc889c47
commit 787dfc5839
45 changed files with 2181 additions and 125 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-31889",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-05T22:15:07.220",
"lastModified": "2024-11-21T07:05:26.750",
"lastModified": "2025-02-13T21:15:11.217",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-48226",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-04T15:15:08.793",
"lastModified": "2024-11-21T07:33:00.003",
"lastModified": "2025-02-13T22:15:08.423",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.4,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.5,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-269"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-269"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-48227",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-04T16:15:07.263",
"lastModified": "2024-11-21T07:33:00.150",
"lastModified": "2025-02-13T22:15:08.713",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-269"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-269"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-0967",
"sourceIdentifier": "help@fluidattacks.com",
"published": "2023-04-05T20:15:07.590",
"lastModified": "2024-11-21T07:38:12.143",
"lastModified": "2025-02-13T21:15:11.897",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-639"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-639"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-20675",
"sourceIdentifier": "security@mediatek.com",
"published": "2023-04-06T18:15:09.267",
"lastModified": "2024-11-21T07:41:19.950",
"lastModified": "2025-02-13T21:15:12.143",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 0.8,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 0.8,
"impactScore": 3.6
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-125"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-22985",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-06T15:15:08.960",
"lastModified": "2024-11-21T07:45:45.393",
"lastModified": "2025-02-13T21:15:12.317",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-24747",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-05T20:15:07.970",
"lastModified": "2024-11-21T07:48:21.750",
"lastModified": "2025-02-13T21:15:12.490",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-27760",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-04T15:15:09.297",
"lastModified": "2024-11-21T07:53:26.233",
"lastModified": "2025-02-13T22:15:09.083",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-426"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-426"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-27761",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-04T15:15:09.337",
"lastModified": "2024-11-21T07:53:26.380",
"lastModified": "2025-02-13T22:15:09.283",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-426"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-426"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-27762",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-04T15:15:09.373",
"lastModified": "2024-11-21T07:53:26.523",
"lastModified": "2025-02-13T22:15:09.487",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-426"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-426"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-27763",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-04T15:15:09.413",
"lastModified": "2024-11-21T07:53:26.660",
"lastModified": "2025-02-13T22:15:09.683",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-426"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-426"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-27764",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-04T15:15:09.450",
"lastModified": "2024-11-21T07:53:26.817",
"lastModified": "2025-02-13T22:15:09.873",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-426"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-426"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-27765",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-04T15:15:09.490",
"lastModified": "2024-11-21T07:53:26.977",
"lastModified": "2025-02-13T22:15:10.063",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-426"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-426"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-27766",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-04T15:15:09.530",
"lastModified": "2024-11-21T07:53:27.123",
"lastModified": "2025-02-13T22:15:10.267",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-426"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-426"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-27767",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-04T15:15:09.567",
"lastModified": "2024-11-21T07:53:27.270",
"lastModified": "2025-02-13T21:15:12.653",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-426"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-426"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-27768",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-04T15:15:09.613",
"lastModified": "2024-11-21T07:53:27.413",
"lastModified": "2025-02-13T21:15:12.810",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-426"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-426"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-27769",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-04T15:15:09.660",
"lastModified": "2024-11-21T07:53:27.547",
"lastModified": "2025-02-13T21:15:12.970",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-426"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-426"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-27771",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-04T15:15:09.763",
"lastModified": "2024-11-21T07:53:27.830",
"lastModified": "2025-02-13T21:15:13.123",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-426"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-426"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-29415",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-06T05:15:07.417",
"lastModified": "2024-11-21T07:57:01.027",
"lastModified": "2025-02-13T21:15:13.287",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-29416",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-06T05:15:07.460",
"lastModified": "2024-11-21T07:57:01.177",
"lastModified": "2025-02-13T21:15:13.473",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-787"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2023-34397",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-13T22:15:10.470",
"lastModified": "2025-02-13T22:15:10.470",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Mercedes Benz head-unit NTG 6 contains functions to import or export profile settings over USB. During parsing you can trigger that the service will be crashed."
}
],
"metrics": {},
"references": [
{
"url": "https://securelist.com/mercedes-benz-head-unit-security-research/115218/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2023-34398",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-13T22:15:10.603",
"lastModified": "2025-02-13T22:15:10.603",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Mercedes-Benz head-unit NTG6 contains functions to import or export profile settings over USB. Some values of this table are serialized archive according boost library. The boost library contains a vulnerability/null pointer dereference."
}
],
"metrics": {},
"references": [
{
"url": "https://securelist.com/mercedes-benz-head-unit-security-research/115218/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2023-34399",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-13T22:15:10.730",
"lastModified": "2025-02-13T22:15:10.730",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Mercedes-Benz head-unit NTG6 contains functions to import or export profile settings over USB. Some values of this table are serialized archive according boost library. The version of boost library contains vulnerability integer overflow."
}
],
"metrics": {},
"references": [
{
"url": "https://securelist.com/mercedes-benz-head-unit-security-research/115218/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2023-34400",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-13T22:15:10.847",
"lastModified": "2025-02-13T22:15:10.847",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Mercedes-Benz head-unit NTG6 contains functions to import or export profile settings over USB. In case of parsing file, service try to define header inside the file and convert it to null-terminated string. If character is missed, will return null pointer."
}
],
"metrics": {},
"references": [
{
"url": "https://securelist.com/mercedes-benz-head-unit-security-research/115218/",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,16 +2,55 @@
"id": "CVE-2024-34520",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-12T23:15:10.617",
"lastModified": "2025-02-12T23:15:10.617",
"vulnStatus": "Received",
"lastModified": "2025-02-13T21:15:14.113",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An authorization bypass vulnerability exists in the Mavenir SCE Application Provisioning Portal, version PORTAL-LBS-R_1_0_24_0, which allows an authenticated 'guest' user to perform unauthorized administrative actions, such as accessing the 'add user' feature, by bypassing client-side access controls."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad de omisi\u00f3n de autorizaci\u00f3n en el portal de aprovisionamiento de aplicaciones Mavenir SCE, versi\u00f3n PORTAL-LBS-R_1_0_24_0, que permite que un usuario \"invitado\" autenticado realice acciones administrativas no autorizadas, como acceder a la funci\u00f3n \"agregar usuario\", al omitir los controles de acceso del lado del cliente."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-639"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/whitewhale-dmb/Vulnerability-Research/tree/main/CVE-2024-34520",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-4212",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-06-06T04:15:11.970",
"lastModified": "2024-11-21T09:42:23.860",
"lastModified": "2025-02-13T21:15:14.770",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -61,7 +61,7 @@
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
@ -69,6 +69,16 @@
"value": "CWE-79"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
@ -139,6 +149,10 @@
"Patch"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3099056%40themesflat-addons-for-elementor&old=3097003%40themesflat-addons-for-elementor&sfp_email=&sfph_mail=#file25",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/themesflat-addons-for-elementor/",
"source": "security@wordfence.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-46910",
"sourceIdentifier": "security@apache.org",
"published": "2025-02-13T09:15:09.827",
"lastModified": "2025-02-13T09:15:09.827",
"vulnStatus": "Received",
"lastModified": "2025-02-13T21:15:14.590",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
@ -11,11 +11,34 @@
"value": "An authenticated user can perform XSS and potentially impersonate another user.\n\nThis issue affects Apache Atlas versions\u00a02.3.0 and earlier.\n\nUsers are recommended to upgrade to version 2.4.0, which fixes the issue."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 4.2
}
]
},
"weaknesses": [
{
"source": "security@apache.org",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",

View File

@ -2,16 +2,55 @@
"id": "CVE-2024-51376",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-12T23:15:10.853",
"lastModified": "2025-02-12T23:15:10.853",
"vulnStatus": "Received",
"lastModified": "2025-02-13T21:15:15.083",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Directory Traversal vulnerability in yeqifu carRental v.1.0 allows a remote attacker to obtain sensitive information via the file/downloadFile.action?path= component."
},
{
"lang": "es",
"value": "La vulnerabilidad Directory Traversal en yeqifu carRental v.1.0 permite a un atacante remoto obtener informaci\u00f3n confidencial a trav\u00e9s del componente file/downloadFile.action?path=."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/echo0d/vulnerability/blob/main/yeqifu_carRental/DirectoryTraversal.md",

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-57378",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-13T22:15:11.167",
"lastModified": "2025-02-13T22:15:11.167",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Wazuh SIEM version 4.8.2 is affected by a broken access control vulnerability. This issue allows the unauthorized creation of internal users without assigning any existing user role, potentially leading to privilege escalation or unauthorized access to sensitive resources."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/bappe-sarker/Vulnerability-Research/tree/main/CVE-2024-57378",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-1094",
"sourceIdentifier": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007",
"published": "2025-02-13T13:15:09.130",
"lastModified": "2025-02-13T13:15:09.130",
"vulnStatus": "Received",
"lastModified": "2025-02-13T22:15:11.300",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://www.postgresql.org/support/security/CVE-2025-1094/",
"source": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2025/02/msg00015.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -0,0 +1,104 @@
{
"id": "CVE-2025-1283",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2025-02-13T22:15:11.413",
"lastModified": "2025-02-13T22:15:11.413",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Dingtian DT-R0 Series is vulnerable to an exploit that allows \nattackers to bypass login requirements by directly navigating to the \nmain page."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 9.3,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-288"
}
]
}
],
"references": [
{
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-044-18",
"source": "ics-cert@hq.dhs.gov"
},
{
"url": "https://www.dingtian-tech.com/en_us/aboutus.html?tab=contact_us",
"source": "ics-cert@hq.dhs.gov"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-20615",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2025-02-13T22:15:11.590",
"lastModified": "2025-02-13T22:15:11.590",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Qardio Arm iOS application exposes sensitive data such as usernames \nand passwords in a plist file. This allows an attacker to log in to \nproduction-level development accounts and access an engineering backdoor\n in the application. The engineering backdoor allows the attacker to \nsend hex-based commands over a UI-based terminal."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"attackVector": "PHYSICAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 0.7,
"impactScore": 5.5
}
]
},
"weaknesses": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-359"
}
]
}
],
"references": [
{
"url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-25-044-01",
"source": "ics-cert@hq.dhs.gov"
},
{
"url": "https://www.qardio.com/about-us/#contact",
"source": "ics-cert@hq.dhs.gov"
}
]
}

View File

@ -0,0 +1,108 @@
{
"id": "CVE-2025-22896",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2025-02-13T22:15:11.737",
"lastModified": "2025-02-13T22:15:11.737",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "mySCADA myPRO Manager\n\n\nstores credentials in cleartext, which could allow an attacker to obtain sensitive information."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 9.2,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "HIGH",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 4.0
}
]
},
"weaknesses": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-312"
}
]
}
],
"references": [
{
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-044-16",
"source": "ics-cert@hq.dhs.gov"
},
{
"url": "https://www.myscada.org/contacts/",
"source": "ics-cert@hq.dhs.gov"
},
{
"url": "https://www.myscada.org/downloads/mySCADAPROManager/",
"source": "ics-cert@hq.dhs.gov"
}
]
}

View File

@ -0,0 +1,108 @@
{
"id": "CVE-2025-23411",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2025-02-13T22:15:11.913",
"lastModified": "2025-02-13T22:15:11.913",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "mySCADA myPRO Manager\n is vulnerable to cross-site request forgery (CSRF), which could allow \nan attacker to obtain sensitive information. An attacker would need to \ntrick the victim in to visiting an attacker-controlled website."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "ACTIVE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-044-16",
"source": "ics-cert@hq.dhs.gov"
},
{
"url": "https://www.myscada.org/contacts/",
"source": "ics-cert@hq.dhs.gov"
},
{
"url": "https://www.myscada.org/downloads/mySCADAPROManager/",
"source": "ics-cert@hq.dhs.gov"
}
]
}

View File

@ -0,0 +1,104 @@
{
"id": "CVE-2025-23421",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2025-02-13T22:15:12.073",
"lastModified": "2025-02-13T22:15:12.073",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An attacker could obtain firmware files and reverse engineer their \nintended use leading to loss of confidentiality and integrity of the \nhardware devices enabled by the Qardio iOS and Android applications."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:P/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "PHYSICAL",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "PHYSICAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 0.9,
"impactScore": 5.5
}
]
},
"weaknesses": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-552"
}
]
}
],
"references": [
{
"url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-25-044-01",
"source": "ics-cert@hq.dhs.gov"
},
{
"url": "https://www.qardio.com/about-us/#contact",
"source": "ics-cert@hq.dhs.gov"
}
]
}

View File

@ -0,0 +1,104 @@
{
"id": "CVE-2025-24836",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2025-02-13T22:15:12.270",
"lastModified": "2025-02-13T22:15:12.270",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "With a specially crafted Python script, an attacker could send \ncontinuous startMeasurement commands over an unencrypted Bluetooth \nconnection to the affected device. This would prevent the device from \nconnecting to a clinician's app to take patient readings and ostensibly \nflood it with requests, resulting in a denial-of-service condition."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:A/AC:H/AT:N/PR:N/UI:N/VC:L/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "ADJACENT",
"attackComplexity": "HIGH",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:H",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.6,
"impactScore": 5.5
}
]
},
"weaknesses": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-248"
}
]
}
],
"references": [
{
"url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-25-044-01",
"source": "ics-cert@hq.dhs.gov"
},
{
"url": "https://www.qardio.com/about-us/#contact",
"source": "ics-cert@hq.dhs.gov"
}
]
}

View File

@ -0,0 +1,104 @@
{
"id": "CVE-2025-24861",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2025-02-13T22:15:12.457",
"lastModified": "2025-02-13T22:15:12.457",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An attacker may inject commands via specially-crafted post requests."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.7,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"references": [
{
"url": "https://old.outbackpower.com/about-outback/contact/contact-us",
"source": "ics-cert@hq.dhs.gov"
},
{
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-044-17",
"source": "ics-cert@hq.dhs.gov"
}
]
}

View File

@ -0,0 +1,108 @@
{
"id": "CVE-2025-24865",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2025-02-13T22:15:12.613",
"lastModified": "2025-02-13T22:15:12.613",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The administrative web interface of \nmySCADA myPRO Manager\n\ncan be accessed without authentication \nwhich could allow an unauthorized attacker to retrieve sensitive \ninformation and upload files without the associated password."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 10.0,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "HIGH",
"subsequentSystemIntegrity": "HIGH",
"subsequentSystemAvailability": "HIGH",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"baseScore": 10.0,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-306"
}
]
}
],
"references": [
{
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-044-16",
"source": "ics-cert@hq.dhs.gov"
},
{
"url": "https://www.myscada.org/contacts/",
"source": "ics-cert@hq.dhs.gov"
},
{
"url": "https://www.myscada.org/downloads/mySCADAPROManager/",
"source": "ics-cert@hq.dhs.gov"
}
]
}

View File

@ -0,0 +1,108 @@
{
"id": "CVE-2025-25067",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2025-02-13T22:15:12.780",
"lastModified": "2025-02-13T22:15:12.780",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "mySCADA myPRO Manager\n \nis vulnerable to an OS command injection which could allow a remote attacker to execute arbitrary OS commands."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 9.3,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-044-16",
"source": "ics-cert@hq.dhs.gov"
},
{
"url": "https://www.myscada.org/contacts/",
"source": "ics-cert@hq.dhs.gov"
},
{
"url": "https://www.myscada.org/downloads/mySCADAPROManager/",
"source": "ics-cert@hq.dhs.gov"
}
]
}

View File

@ -2,20 +2,47 @@
"id": "CVE-2025-25069",
"sourceIdentifier": "security@apache.org",
"published": "2025-02-07T13:15:32.170",
"lastModified": "2025-02-07T13:15:32.170",
"vulnStatus": "Received",
"lastModified": "2025-02-13T22:15:12.930",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A Cross-Protocol Scripting vulnerability is found in Apache Kvrocks.\n\nSince Kvrocks didn't detect if \"Host:\" or \"POST\" appears in RESP requests,\na valid HTTP request can also be sent to Kvrocks as a valid RESP request \nand trigger some database operations, which can be\u00a0dangerous when \nit is chained with SSRF.\n\nIt is similiar to\u00a0CVE-2016-10517 in Redis.\n\nThis issue affects Apache Kvrocks: from the initial version to the latest version 2.11.0.\n\nUsers are recommended to upgrade to version 2.11.1, which fixes the issue."
},
{
"lang": "es",
"value": "Se ha detectado una vulnerabilidad de Cross-Protocol Scripting en Apache Kvrocks. Dado que Kvrocks no detecta si aparece \"Host:\" o \"POST\" en las solicitudes RESP, tambi\u00e9n se puede enviar una solicitud HTTP v\u00e1lida a Kvrocks como una solicitud RESP v\u00e1lida y activar algunas operaciones de base de datos, lo que puede ser peligroso cuando se encadena con SSRF. Es similar a CVE-2016-10517 en Redis. Este problema afecta a Apache Kvrocks: desde la versi\u00f3n inicial hasta la \u00faltima versi\u00f3n 2.11.0. Se recomienda a los usuarios que actualicen a la versi\u00f3n 2.11.1, que soluciona el problema."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "security@apache.org",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2025-25195",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-02-13T22:15:13.100",
"lastModified": "2025-02-13T22:15:13.100",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Zulip is an open source team chat application. A weekly cron job (added in 50256f48314250978f521ef439cafa704e056539) demotes channels to being \"inactive\" after they have not received traffic for 180 days. However, upon doing so, an event was sent to all users in the organization, not just users in the channel. This event contained the name of the private channel. Similarly, the same commit (50256f48314250978f521ef439cafa704e056539) added functionality to notify clients when channels stopped being \"inactive.\" The first message sent to a private channel which had not previously had any messages for over 180 days (and were thus already marked \"inactive\") would leak an event to all users in the organization; this event also contained the name of the private channel. Commits 75be449d456d29fef27e9d1828bafa30174284b4 and a2a1a7f8d152296c8966f1380872c0ac69e5c87e fixed the issue. This vulnerability only existed in `main`, and was not part of any published versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://github.com/zulip/zulip/commit/50256f48314250978f521ef439cafa704e056539",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/zulip/zulip/commit/75be449d456d29fef27e9d1828bafa30174284b4",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/zulip/zulip/commit/a2a1a7f8d152296c8966f1380872c0ac69e5c87e",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/zulip/zulip/security/advisories/GHSA-x8cx-3hq5-4wj9",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,104 @@
{
"id": "CVE-2025-25281",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2025-02-13T22:15:13.263",
"lastModified": "2025-02-13T22:15:13.263",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An attacker may modify the URL to discover sensitive information about the target network."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.7,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://old.outbackpower.com/about-outback/contact/contact-us",
"source": "ics-cert@hq.dhs.gov"
},
{
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-044-17",
"source": "ics-cert@hq.dhs.gov"
}
]
}

View File

@ -0,0 +1,104 @@
{
"id": "CVE-2025-26473",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2025-02-13T22:15:13.417",
"lastModified": "2025-02-13T22:15:13.417",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Mojave Inverter uses the GET method for sensitive information."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.7,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-598"
}
]
}
],
"references": [
{
"url": "https://old.outbackpower.com/about-outback/contact/contact-us",
"source": "ics-cert@hq.dhs.gov"
},
{
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-044-17",
"source": "ics-cert@hq.dhs.gov"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-02-13T21:00:23.058795+00:00
2025-02-13T23:00:21.869606+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-02-13T20:15:49.913000+00:00
2025-02-13T22:15:13.417000+00:00
```
### Last Data Feed Release
@ -33,47 +33,61 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
281278
281295
```
### CVEs added in the last Commit
Recently added CVEs: `5`
Recently added CVEs: `17`
- [CVE-2024-11344](CVE-2024/CVE-2024-113xx/CVE-2024-11344.json) (`2025-02-13T19:15:13.020`)
- [CVE-2024-11345](CVE-2024/CVE-2024-113xx/CVE-2024-11345.json) (`2025-02-13T19:15:13.200`)
- [CVE-2024-11346](CVE-2024/CVE-2024-113xx/CVE-2024-11346.json) (`2025-02-13T19:15:13.370`)
- [CVE-2024-11347](CVE-2024/CVE-2024-113xx/CVE-2024-11347.json) (`2025-02-13T19:15:13.537`)
- [CVE-2025-1127](CVE-2025/CVE-2025-11xx/CVE-2025-1127.json) (`2025-02-13T19:15:14.153`)
- [CVE-2023-34397](CVE-2023/CVE-2023-343xx/CVE-2023-34397.json) (`2025-02-13T22:15:10.470`)
- [CVE-2023-34398](CVE-2023/CVE-2023-343xx/CVE-2023-34398.json) (`2025-02-13T22:15:10.603`)
- [CVE-2023-34399](CVE-2023/CVE-2023-343xx/CVE-2023-34399.json) (`2025-02-13T22:15:10.730`)
- [CVE-2023-34400](CVE-2023/CVE-2023-344xx/CVE-2023-34400.json) (`2025-02-13T22:15:10.847`)
- [CVE-2024-57378](CVE-2024/CVE-2024-573xx/CVE-2024-57378.json) (`2025-02-13T22:15:11.167`)
- [CVE-2025-1283](CVE-2025/CVE-2025-12xx/CVE-2025-1283.json) (`2025-02-13T22:15:11.413`)
- [CVE-2025-20615](CVE-2025/CVE-2025-206xx/CVE-2025-20615.json) (`2025-02-13T22:15:11.590`)
- [CVE-2025-22896](CVE-2025/CVE-2025-228xx/CVE-2025-22896.json) (`2025-02-13T22:15:11.737`)
- [CVE-2025-23411](CVE-2025/CVE-2025-234xx/CVE-2025-23411.json) (`2025-02-13T22:15:11.913`)
- [CVE-2025-23421](CVE-2025/CVE-2025-234xx/CVE-2025-23421.json) (`2025-02-13T22:15:12.073`)
- [CVE-2025-24836](CVE-2025/CVE-2025-248xx/CVE-2025-24836.json) (`2025-02-13T22:15:12.270`)
- [CVE-2025-24861](CVE-2025/CVE-2025-248xx/CVE-2025-24861.json) (`2025-02-13T22:15:12.457`)
- [CVE-2025-24865](CVE-2025/CVE-2025-248xx/CVE-2025-24865.json) (`2025-02-13T22:15:12.613`)
- [CVE-2025-25067](CVE-2025/CVE-2025-250xx/CVE-2025-25067.json) (`2025-02-13T22:15:12.780`)
- [CVE-2025-25195](CVE-2025/CVE-2025-251xx/CVE-2025-25195.json) (`2025-02-13T22:15:13.100`)
- [CVE-2025-25281](CVE-2025/CVE-2025-252xx/CVE-2025-25281.json) (`2025-02-13T22:15:13.263`)
- [CVE-2025-26473](CVE-2025/CVE-2025-264xx/CVE-2025-26473.json) (`2025-02-13T22:15:13.417`)
### CVEs modified in the last Commit
Recently modified CVEs: `23`
Recently modified CVEs: `26`
- [CVE-2020-13965](CVE-2020/CVE-2020-139xx/CVE-2020-13965.json) (`2025-02-13T20:02:23.000`)
- [CVE-2021-21315](CVE-2021/CVE-2021-213xx/CVE-2021-21315.json) (`2025-02-13T20:06:17.223`)
- [CVE-2022-31890](CVE-2022/CVE-2022-318xx/CVE-2022-31890.json) (`2025-02-13T20:15:28.320`)
- [CVE-2023-0670](CVE-2023/CVE-2023-06xx/CVE-2023-0670.json) (`2025-02-13T20:15:46.407`)
- [CVE-2023-0842](CVE-2023/CVE-2023-08xx/CVE-2023-0842.json) (`2025-02-13T20:15:47.193`)
- [CVE-2023-0944](CVE-2023/CVE-2023-09xx/CVE-2023-0944.json) (`2025-02-13T19:15:11.843`)
- [CVE-2023-0959](CVE-2023/CVE-2023-09xx/CVE-2023-0959.json) (`2025-02-13T19:15:12.833`)
- [CVE-2024-11831](CVE-2024/CVE-2024-118xx/CVE-2024-11831.json) (`2025-02-13T19:15:13.713`)
- [CVE-2024-57603](CVE-2024/CVE-2024-576xx/CVE-2024-57603.json) (`2025-02-13T19:15:13.890`)
- [CVE-2025-22619](CVE-2025/CVE-2025-226xx/CVE-2025-22619.json) (`2025-02-13T19:44:19.580`)
- [CVE-2025-23030](CVE-2025/CVE-2025-230xx/CVE-2025-23030.json) (`2025-02-13T19:43:16.880`)
- [CVE-2025-23031](CVE-2025/CVE-2025-230xx/CVE-2025-23031.json) (`2025-02-13T19:42:27.367`)
- [CVE-2025-23032](CVE-2025/CVE-2025-230xx/CVE-2025-23032.json) (`2025-02-13T19:42:11.293`)
- [CVE-2025-23033](CVE-2025/CVE-2025-230xx/CVE-2025-23033.json) (`2025-02-13T19:03:39.270`)
- [CVE-2025-23034](CVE-2025/CVE-2025-230xx/CVE-2025-23034.json) (`2025-02-13T19:03:23.323`)
- [CVE-2025-23035](CVE-2025/CVE-2025-230xx/CVE-2025-23035.json) (`2025-02-13T19:03:01.143`)
- [CVE-2025-23038](CVE-2025/CVE-2025-230xx/CVE-2025-23038.json) (`2025-02-13T19:02:34.650`)
- [CVE-2025-24020](CVE-2025/CVE-2025-240xx/CVE-2025-24020.json) (`2025-02-13T19:01:51.927`)
- [CVE-2025-24901](CVE-2025/CVE-2025-249xx/CVE-2025-24901.json) (`2025-02-13T19:01:24.310`)
- [CVE-2025-24902](CVE-2025/CVE-2025-249xx/CVE-2025-24902.json) (`2025-02-13T19:00:59.777`)
- [CVE-2025-24905](CVE-2025/CVE-2025-249xx/CVE-2025-24905.json) (`2025-02-13T19:00:37.593`)
- [CVE-2025-25388](CVE-2025/CVE-2025-253xx/CVE-2025-25388.json) (`2025-02-13T20:15:49.730`)
- [CVE-2025-25899](CVE-2025/CVE-2025-258xx/CVE-2025-25899.json) (`2025-02-13T20:15:49.913`)
- [CVE-2022-48226](CVE-2022/CVE-2022-482xx/CVE-2022-48226.json) (`2025-02-13T22:15:08.423`)
- [CVE-2022-48227](CVE-2022/CVE-2022-482xx/CVE-2022-48227.json) (`2025-02-13T22:15:08.713`)
- [CVE-2023-0967](CVE-2023/CVE-2023-09xx/CVE-2023-0967.json) (`2025-02-13T21:15:11.897`)
- [CVE-2023-20675](CVE-2023/CVE-2023-206xx/CVE-2023-20675.json) (`2025-02-13T21:15:12.143`)
- [CVE-2023-22985](CVE-2023/CVE-2023-229xx/CVE-2023-22985.json) (`2025-02-13T21:15:12.317`)
- [CVE-2023-24747](CVE-2023/CVE-2023-247xx/CVE-2023-24747.json) (`2025-02-13T21:15:12.490`)
- [CVE-2023-27760](CVE-2023/CVE-2023-277xx/CVE-2023-27760.json) (`2025-02-13T22:15:09.083`)
- [CVE-2023-27761](CVE-2023/CVE-2023-277xx/CVE-2023-27761.json) (`2025-02-13T22:15:09.283`)
- [CVE-2023-27762](CVE-2023/CVE-2023-277xx/CVE-2023-27762.json) (`2025-02-13T22:15:09.487`)
- [CVE-2023-27763](CVE-2023/CVE-2023-277xx/CVE-2023-27763.json) (`2025-02-13T22:15:09.683`)
- [CVE-2023-27764](CVE-2023/CVE-2023-277xx/CVE-2023-27764.json) (`2025-02-13T22:15:09.873`)
- [CVE-2023-27765](CVE-2023/CVE-2023-277xx/CVE-2023-27765.json) (`2025-02-13T22:15:10.063`)
- [CVE-2023-27766](CVE-2023/CVE-2023-277xx/CVE-2023-27766.json) (`2025-02-13T22:15:10.267`)
- [CVE-2023-27767](CVE-2023/CVE-2023-277xx/CVE-2023-27767.json) (`2025-02-13T21:15:12.653`)
- [CVE-2023-27768](CVE-2023/CVE-2023-277xx/CVE-2023-27768.json) (`2025-02-13T21:15:12.810`)
- [CVE-2023-27769](CVE-2023/CVE-2023-277xx/CVE-2023-27769.json) (`2025-02-13T21:15:12.970`)
- [CVE-2023-27771](CVE-2023/CVE-2023-277xx/CVE-2023-27771.json) (`2025-02-13T21:15:13.123`)
- [CVE-2023-29415](CVE-2023/CVE-2023-294xx/CVE-2023-29415.json) (`2025-02-13T21:15:13.287`)
- [CVE-2023-29416](CVE-2023/CVE-2023-294xx/CVE-2023-29416.json) (`2025-02-13T21:15:13.473`)
- [CVE-2024-34520](CVE-2024/CVE-2024-345xx/CVE-2024-34520.json) (`2025-02-13T21:15:14.113`)
- [CVE-2024-4212](CVE-2024/CVE-2024-42xx/CVE-2024-4212.json) (`2025-02-13T21:15:14.770`)
- [CVE-2024-46910](CVE-2024/CVE-2024-469xx/CVE-2024-46910.json) (`2025-02-13T21:15:14.590`)
- [CVE-2024-51376](CVE-2024/CVE-2024-513xx/CVE-2024-51376.json) (`2025-02-13T21:15:15.083`)
- [CVE-2025-1094](CVE-2025/CVE-2025-10xx/CVE-2025-1094.json) (`2025-02-13T22:15:11.300`)
- [CVE-2025-25069](CVE-2025/CVE-2025-250xx/CVE-2025-25069.json) (`2025-02-13T22:15:12.930`)
## Download and Usage

View File

@ -148974,7 +148974,7 @@ CVE-2020-13961,0,0,ed765af0892b571b485e3bba7a1accf1584789a8fafb474013b3f08fe88fc
CVE-2020-13962,0,0,cf5f190a89e4d4eb1ced5bfb44e7a04c0fc86ab5bdab73b0de8462b537929997,2024-11-21T05:02:14.947000
CVE-2020-13963,0,0,bd93f2353b4013e7357cb8c4897369d28bbd5c86a46b1cb6792e2c9f492cdd86,2024-11-21T05:02:15.143000
CVE-2020-13964,0,0,26115825f9e0a911dc4d3f8b73dbd042a2efd9841314aeb3d0be7e518ebf4e85,2024-11-21T05:02:15.303000
CVE-2020-13965,0,1,893fd0f152ea87609910db99c567f1902f6fafabf6fd54df582e991e25c36d25,2025-02-13T20:02:23
CVE-2020-13965,0,0,893fd0f152ea87609910db99c567f1902f6fafabf6fd54df582e991e25c36d25,2025-02-13T20:02:23
CVE-2020-13968,0,0,61cae0c69a5cb5ecc7ed85bd80e96fe9c87e7a50f91514e633f35284dba94674,2024-11-21T05:02:15.693000
CVE-2020-13969,0,0,fdc2a71c2e4f58a7733f43ece8e7136ee820d5aa46972975734fd3a98c26dbdc,2024-11-21T05:02:15.837000
CVE-2020-1397,0,0,8972942e8f31bd16b562d4b8a9e072c4349dd3a94482c7be488bbdc6c6bdce4c,2024-11-21T05:10:24.890000
@ -167858,7 +167858,7 @@ CVE-2021-21311,0,0,3bb76038d7d140c601d551927fb1fc3c085a31a299751803da287333a8830
CVE-2021-21312,0,0,8cde8523a400fd878e4fee99a16bea2102ea6118be203a4814593516467a3ab5,2024-11-21T05:47:59.933000
CVE-2021-21313,0,0,862c1273d4a94d936397291fb8bca0804512cdfe1185041139a887e929ce0327,2024-11-21T05:48:00.050000
CVE-2021-21314,0,0,e907ce29302d043970ea760311d2c22a2e2339232a7eb7e45b3f8c4c5851f3e6,2024-11-21T05:48:00.173000
CVE-2021-21315,0,1,dae00a7132abdf5b7d8926e30abce1e88843140ccd2cc635811923d5702052bf,2025-02-13T20:06:17.223000
CVE-2021-21315,0,0,dae00a7132abdf5b7d8926e30abce1e88843140ccd2cc635811923d5702052bf,2025-02-13T20:06:17.223000
CVE-2021-21316,0,0,4f9684207eda0dd0f60c6e33ce5ecedf3d3b196eed6b916f2f9390a1f3608530,2024-11-21T05:48:00.423000
CVE-2021-21317,0,0,aaf1827421373d0095b3e0f25b7a05ab0e85c984eca5cb548ad72ca5bdb8e35e,2024-11-21T05:48:00.547000
CVE-2021-21318,0,0,d38076f815e4f4bc07a5883700fb5a6204377c65da155d29e54bbbda01714809,2024-11-21T05:48:00.673000
@ -200084,9 +200084,9 @@ CVE-2022-31885,0,0,f30f0097d4464ce53d40951dbf9edf2d7114ac031001699119f335f0d6349
CVE-2022-31886,0,0,816d2e94f4379147c60d46ace56eeaca0d5d7e7431f917d426ff8b02fa64c472,2024-11-21T07:05:26.257000
CVE-2022-31887,0,0,998d759ca13f6317ff35b9fe0dbcdb82c5e2f263dc9086419f869fa355c8a3b4,2024-11-21T07:05:26.417000
CVE-2022-31888,0,0,e997b7585f01e276820155625ce95b6c84ac6fcc647bb3a6c1d676e898914242,2025-02-13T17:15:40.707000
CVE-2022-31889,0,0,c26fbbae5c7f13b7a45de44b332ce3cdfd72ba2fb3ba6c526cbbc8df1b808b67,2024-11-21T07:05:26.750000
CVE-2022-31889,0,1,7bf028581967fb23b1381c879bfaac81d56b492430ace6568cb76eb75f0254f2,2025-02-13T21:15:11.217000
CVE-2022-3189,0,0,e7d548859100ddb6d04bca464c55d8caed0e8a2a134e1418315b1026e1fed597,2024-11-21T07:19:00.523000
CVE-2022-31890,0,1,0265474ae73516ba39374fd36e0aa764d833beba2c251bfd2fc87b8933b7b0d9,2025-02-13T20:15:28.320000
CVE-2022-31890,0,0,0265474ae73516ba39374fd36e0aa764d833beba2c251bfd2fc87b8933b7b0d9,2025-02-13T20:15:28.320000
CVE-2022-31897,0,0,a461f02f9809dc1857ed2e240c74a8fa727acdb230c95747b738747c4fc9ff57,2024-11-21T07:05:27.433000
CVE-2022-31898,0,0,71bd4c2dac1e95822832ce61eeb7a5b66d613c6a34a707a2e697cc6fab61e97c,2024-11-21T07:05:27.607000
CVE-2022-3190,0,0,7d0f3facd9bc8a4c590d667205eff627cb38dec6165c3d15e1140d1436d0ed9b,2024-11-21T07:19:00.663000
@ -212327,8 +212327,8 @@ CVE-2022-48222,0,0,3cbf04f924f0a6ee5bf4ecd6da512b69b1636dddc89b2a892e8fd831d8f6c
CVE-2022-48223,0,0,1a1b8d147489a3c3fa5c81528f9e431f114304a422558985b701d70f8184d20d,2024-11-21T07:32:59.567000
CVE-2022-48224,0,0,ee88c8665f12e05560c7526b3c91f6382c5a60e0b726f261a3d980bf7ada1b7a,2024-11-21T07:32:59.707000
CVE-2022-48225,0,0,a6ae54d41691aeae705047c9c3cf015025166454e1c3fadfea923075e53d65cc,2024-11-21T07:32:59.857000
CVE-2022-48226,0,0,4fca7fdda6133769723e836b6dfe421e470f6c92356faff98972b724f04d8b94,2024-11-21T07:33:00.003000
CVE-2022-48227,0,0,0aab3d879d41ab81379d8f0d59e140f4653ea6d36f5e27810dae122b79c043a2,2024-11-21T07:33:00.150000
CVE-2022-48226,0,1,4d199d8daa7b07efe29a5c09e3794288c0e5ef2a855af019325c29755103bd6c,2025-02-13T22:15:08.423000
CVE-2022-48227,0,1,1e9c74ac05bd7f6b98c5dc03521f82da8815cef7e8dfa953ef12568152bb5556,2025-02-13T22:15:08.713000
CVE-2022-48228,0,0,1728bc5020e9d5ce083789f95266fe6819a7c18f8e1fdc2ca823020c212eae33,2024-11-21T07:33:00.293000
CVE-2022-4823,0,0,e7fc5fb9db54eb08d7bdb32316cd03ccc89eddab098ff51ef8ef039a2942405f,2024-11-21T07:36:00.993000
CVE-2022-48230,0,0,e6db329d7865ba3b22f42e4c81ac2be3c151cb8eaf5834575e98ae1fd4a66d36,2024-11-21T07:33:00.437000
@ -213827,7 +213827,7 @@ CVE-2023-0666,0,0,ffdb9ed65b66d9501fb7ba4f3ba75e2f59e17b429aa8ed9e9aade22c103edf
CVE-2023-0667,0,0,6ce2da8cd021a850e6b966b13d3f1c5aa6c4612f36c388d5e418ef2a0edd1e51,2025-01-06T21:15:08.783000
CVE-2023-0668,0,0,0bcd556958f148852498223d61a9b6e12f93a04aba52c0ec5107946ad0f89ac1,2025-01-07T16:15:29.157000
CVE-2023-0669,0,0,7f166c24580d566b937bd0eb53081f8abe4beec8b49c73462aa8a599bbcef30a,2025-02-04T15:15:16.333000
CVE-2023-0670,0,1,ea50e87217b8cefec55d00cd66518fa489058e886474cbbebaeac93b96114e3c,2025-02-13T20:15:46.407000
CVE-2023-0670,0,0,ea50e87217b8cefec55d00cd66518fa489058e886474cbbebaeac93b96114e3c,2025-02-13T20:15:46.407000
CVE-2023-0671,0,0,31a0191d43d5caefbf53a2b1834f7f7af28c570b673efd2065d279713f8ddd58,2024-11-21T07:37:35.960000
CVE-2023-0673,0,0,c3bce74a461ebe1702e63971ad350776ed1eb8cf80ef301e8975000ddfcda787,2024-11-21T07:37:36.077000
CVE-2023-0674,0,0,acf0b7152101817491c63de4107cb65969ec0dffefa509d1a5a97f8562249f7f,2024-11-21T07:37:36.220000
@ -213991,7 +213991,7 @@ CVE-2023-0838,0,0,69efdc650e292dffa70d5346205426679dbb07638649772819fca39e78fdfe
CVE-2023-0839,0,0,59de6945d22d4f5a2e4faad808b3a6c1accf2b1b643f4e1ee9548bb5635258bf,2024-11-21T07:37:56.017000
CVE-2023-0840,0,0,c790f5a490f603a68c1b1a8025a0018864660e4a9cfc3ed956e8b0ced636f80b,2024-11-21T07:37:56.140000
CVE-2023-0841,0,0,bf77b6bb9d902c2a71a529a4b01f6a1c4edd5b730d4d4f73129a0e2fc29cc3e7,2024-11-21T07:37:56.270000
CVE-2023-0842,0,1,b9abfe03421669a5abf2f7de0de80583c10ac019519501c8b1017687933d142a,2025-02-13T20:15:47.193000
CVE-2023-0842,0,0,b9abfe03421669a5abf2f7de0de80583c10ac019519501c8b1017687933d142a,2025-02-13T20:15:47.193000
CVE-2023-0844,0,0,81b7b73fb88cffd8c3ac55cf689fd134bf3533f0d88481e1aadc344bdc8eff17,2024-11-21T07:37:56.533000
CVE-2023-0845,0,0,7d3ce8bc5220c2f8044fa4f58217fc24ae61afcac4bde6afe49ff9a498d457f7,2024-11-21T07:37:56.660000
CVE-2023-0846,0,0,5419ef2f9432088ba337bc3e1c8e8a91931f294ae7e4a1fb6e79fedbb5675c16,2024-11-21T07:37:56.800000
@ -214090,7 +214090,7 @@ CVE-2023-0940,0,0,697e9a971e7867f3f3ded83216348f77d812264b49ee85cb1e0a0072b78684
CVE-2023-0941,0,0,275db0a1ae01dfb52bb420dc0b58a432c428fd65837265f786490d57f6bbf2f3,2024-11-21T07:38:08.967000
CVE-2023-0942,0,0,575b198a2902f4c2040bd45cb454f16f9ab39bd85c7220a6ba660f76bd094cb8,2024-11-21T07:38:09.150000
CVE-2023-0943,0,0,3d0c64e912eaa9a262cbf13861505557967db02e23e37eb1992a7a7234b6a57f,2024-11-21T07:38:09.270000
CVE-2023-0944,0,1,d397641678b10f33e2d460adc23765c3d4ed13cad794b4d134222fcf2c5e52ad,2025-02-13T19:15:11.843000
CVE-2023-0944,0,0,d397641678b10f33e2d460adc23765c3d4ed13cad794b4d134222fcf2c5e52ad,2025-02-13T19:15:11.843000
CVE-2023-0945,0,0,9467273f98a1f4a75ffdc76bf4879c9298949ca12b8d3e506e310db55b51fb67,2024-11-21T07:38:09.490000
CVE-2023-0946,0,0,c1d305ddccaee561b6a43ef380dbb9e5e1c24a61b43813ecb9cd263d930ab591,2024-11-21T07:38:09.610000
CVE-2023-0947,0,0,f518b92d611ce827d8dfec704ff69cffecfe8bb94c5d0204ff37019d29d2e37f,2024-11-21T07:38:09.730000
@ -214105,7 +214105,7 @@ CVE-2023-0955,0,0,e8933ff874a4f772cee4e25ba575671b2fbf45d4f85c1ca8c595bd0925e94c
CVE-2023-0956,0,0,b21cad265d767412f48ca5927ccc81727aff63c98c215a259dd00f20a7b810e6,2024-11-21T07:38:10.727000
CVE-2023-0957,0,0,65db409fb2f032788daa2ddcc164af225a6dc9ba303c66b5a33ea597fd5e78d3,2024-11-21T07:38:10.850000
CVE-2023-0958,0,0,6a3e5ef7f957f0c96bc70ece7dae161ad3e7eeaf766261b3bb2b9edfaf5f54d3,2024-11-21T07:38:10.983000
CVE-2023-0959,0,1,63693b2364844f635e9d694076d590b863cd9148d0e2d75b3de9849ae0dadfa9,2025-02-13T19:15:12.833000
CVE-2023-0959,0,0,63693b2364844f635e9d694076d590b863cd9148d0e2d75b3de9849ae0dadfa9,2025-02-13T19:15:12.833000
CVE-2023-0960,0,0,d712a48fe7a4186d134aa8552c29c93d96e5e2128ade226f4fdb892e8340ee3f,2024-11-21T07:38:11.273000
CVE-2023-0961,0,0,92b07490de05e419fbf2ff7dcb7723a1995f3da79bc6ac167d5a78db1d38bd5c,2024-11-21T07:38:11.400000
CVE-2023-0962,0,0,7b87fa20f2c042654bcbbfa07a835040aea85a0b4383734b37aa737fa1beb3f7,2024-11-21T07:38:11.520000
@ -214113,7 +214113,7 @@ CVE-2023-0963,0,0,e76c4515e101df845abd9e0cd22380cd7b19a33696d5d8f67abd8ddb667a7d
CVE-2023-0964,0,0,963f3a566f3a79a2337c835b6816d91dd7ecc7ad85ac2ebc6a0afd29b88b7157,2024-11-21T07:38:11.770000
CVE-2023-0965,0,0,371ba41b12fc48fbaee5b4688da85d732d4c4614bbe866fa68b5520397d16fa9,2024-11-21T07:38:11.893000
CVE-2023-0966,0,0,4cd2a56099a504d2f466d308e07dd69e48f6365ba4b9ab454a42e7c16e2a7122,2024-11-21T07:38:12.017000
CVE-2023-0967,0,0,d7478df9398e74d0228c672bf89ed97d0a431ca503bd71281816734abbd0c560,2024-11-21T07:38:12.143000
CVE-2023-0967,0,1,bdaaafe2df1d1735780a8e28b7bd2a2e64b5aa6579340c3788cc39827c9973a9,2025-02-13T21:15:11.897000
CVE-2023-0968,0,0,e5bc3ae62aa8c07f47da6f606b18597e36d54de8486b821a41d8e216785ebd88,2024-11-21T07:38:12.250000
CVE-2023-0969,0,0,80994f4d879f4b8f636042272616a496d53175adca3717df2d2456587d8e02a6,2024-11-21T07:38:12.370000
CVE-2023-0970,0,0,c8c2deca64dbd8ab3e898c77810961b2c968c39c5a0596426e77b4cf0c3c846a,2024-11-21T07:38:12.510000
@ -215551,7 +215551,7 @@ CVE-2023-2067,0,0,0f14ce1d18441d6e968f52ac3b496b8b01e7386a752eeee24930cc49f9b318
CVE-2023-20670,0,0,3d1330a91e286a1fdca38c9b2f6dca7b756deffe5f4200d26ce3ba4caa636a46,2025-02-13T15:15:14.440000
CVE-2023-20673,0,0,29bae4906ec7c96c77c7c09aecc0e7fb7f495988834a892b933466c096361071,2025-01-24T17:15:09.203000
CVE-2023-20674,0,0,eb2146b7419e33779b6b00f43b6162659ce687b1b5ecf2b1d3b2ee2893270957,2024-11-21T07:41:19.830000
CVE-2023-20675,0,0,91492ea9a54e1bfc3d79a683f7dfb3a3f048f71ad7188ef164f152ebe8298300,2024-11-21T07:41:19.950000
CVE-2023-20675,0,1,7aa7d68c7cc56117546c0a113e3ab20340729652469bbbf530b5b910f1f76562,2025-02-13T21:15:12.143000
CVE-2023-20676,0,0,cac9e70e0811c0897af0048c023485fdde33f6815ec767fbb24f9b47cc3533c3,2025-02-12T16:15:35
CVE-2023-20677,0,0,16defb5b1d67b70811af504802d85fb22e6e7dc792efd018cc72d13dbf886b31,2024-11-21T07:41:20.183000
CVE-2023-20679,0,0,bc056dc1c31fbcb599ca8278730b2a5ae7f450cce065487c52635fab0636d2ba,2025-02-12T16:15:35.183000
@ -217753,7 +217753,7 @@ CVE-2023-22974,0,0,85415b262be91cde3a112e04d995d9163e65d13b859bc6dfd72ba4fee38ce
CVE-2023-22975,0,0,eb8873b34352e4a3cc09ef54ad0d7ccdd681ae65fd1d5bde5e48e17ea477cee6,2024-11-21T07:45:45.080000
CVE-2023-2298,0,0,989f644c1451c5a67e467bb23faffc2f4e6cbf5ba286ec24661d092839141574,2024-11-21T07:58:20.190000
CVE-2023-22984,0,0,5871116efec6ac4d9f92dbbbffd11ed2b4439b834a7278dcd05b96a53714146d,2024-11-21T07:45:45.220000
CVE-2023-22985,0,0,7061717dabb0990451360d085eb8822cf160dae07c6a4685a9b56f8aa1a81ca1,2024-11-21T07:45:45.393000
CVE-2023-22985,0,1,3e31e1cbf1f1de5ce6cf3c2e1d6a0477b87802898892cf6b79b06c2051f07d7a,2025-02-13T21:15:12.317000
CVE-2023-2299,0,0,824be6896313aecbc62521262d1f5fc045b92285be3005bb7b42b30619bee831,2024-11-21T07:58:20.323000
CVE-2023-22995,0,0,93e6265683ddad7b70d16ea39dd84aa9bcf8f539c4ef1ce28d88da0e81fedf71,2024-11-21T07:45:45.550000
CVE-2023-22996,0,0,fe442cb87d4861b04715d9721093b1f2e793cffbe47ffe19ce9d81d6e93c6a1f,2024-11-21T07:45:45.700000
@ -219091,7 +219091,7 @@ CVE-2023-24736,0,0,64d857016a76527a8740ee1e1c43d0addfc04b72038970083b97686e99dff
CVE-2023-24737,0,0,94181775e6f22dc84465e3e4362e4fabf7657336f68abafe1b74be175ea98c57,2024-11-21T07:48:21.480000
CVE-2023-2474,0,0,b9e27b61e50695a5330292e86ca2876b43f16fb3da823598b3c65b2c35fd0b2d,2024-11-21T07:58:41.230000
CVE-2023-24744,0,0,b1b273342b8ba4691ae682d019a2596c7ccca937698635804e714294c7debe50,2025-01-29T22:15:28.470000
CVE-2023-24747,0,0,5622c5468678dba9a2ab584b290100e62fe06a9c4f634431f1ebd4316a1510c7,2024-11-21T07:48:21.750000
CVE-2023-24747,0,1,03975b8c13701d122fdcca957ee0ada15d6e1234a6b814086a40cc26c630938a,2025-02-13T21:15:12.490000
CVE-2023-2475,0,0,c188cdbbc9d9188f8fdc3657f235f48d23e99c97c2b4c85032b31b2a7997d083,2024-11-21T07:58:41.357000
CVE-2023-24751,0,0,131257e46990aa72ffdccb413b9cc6d489c2b7178ddf8c577d4b56b95fad7267,2024-11-21T07:48:21.897000
CVE-2023-24752,0,0,e326f18a2fa1fbea25f07bee3ac3e3ad424ac372a5503c19527265590f0101c2,2024-11-21T07:48:22.033000
@ -221503,18 +221503,18 @@ CVE-2023-27755,0,0,030e4e29a08e32cec80a06cfd9ceed9e6a484ac94095525885308529b6a52
CVE-2023-27757,0,0,2b1c31a8bd90f1ac9fd058810f197194db7cc21789aa13aeb9c645b2425f2f86,2024-11-21T07:53:25.947000
CVE-2023-27759,0,0,a5a7499505e5eb10085796c47747c10374553b53ecdd40ee382826bcf99fd9ef,2024-11-21T07:53:26.090000
CVE-2023-2776,0,0,c43d162098572ad524d5e0e996e016c6aa5164a6c37cb6f3692cd2e35bfd14fd,2024-11-21T07:59:16.263000
CVE-2023-27760,0,0,f0fae68edb341ddf7bac8c9a80147746a5e1bbf294cd1b23572b128cef2b85cf,2024-11-21T07:53:26.233000
CVE-2023-27761,0,0,f3b80ec0a53503b2e442fbcbf3250de8957f1a56cdc942f0fb42408fb03f3472,2024-11-21T07:53:26.380000
CVE-2023-27762,0,0,a1f736393634d44e04cfcf2b2e8fa86f404f6611c379b058b6264f165489267b,2024-11-21T07:53:26.523000
CVE-2023-27763,0,0,a1fd08ae5edf915f10e2f1b4952d2a626ff125be0300d872ee3befcdd2ca4bf1,2024-11-21T07:53:26.660000
CVE-2023-27764,0,0,f0d369b1e63f9c64d85dff38420d613ac894926c6ead800f5b1e9acb9ded1115,2024-11-21T07:53:26.817000
CVE-2023-27765,0,0,f6733bdf68a4d91cc596a4071f7936dde0b93b37d1eca19361720cf90f0cb394,2024-11-21T07:53:26.977000
CVE-2023-27766,0,0,2a11884d53ebc502303962ff7ae643510b292962e1f66545c6169b2b92bb8005,2024-11-21T07:53:27.123000
CVE-2023-27767,0,0,62381a295ff5713a6ec499cead84275ede04389abcae2e2be9d56340ea30c52b,2024-11-21T07:53:27.270000
CVE-2023-27768,0,0,fc04473ba09ba0a91a1d6f5220c012ff42cb0c83febcbf82c02343dd6dbacf23,2024-11-21T07:53:27.413000
CVE-2023-27769,0,0,0ebdd331185907598b140b9906599e2b72c47d3ab8d5ad87154ea810a1e7c7db,2024-11-21T07:53:27.547000
CVE-2023-27760,0,1,e030fbde06c94af855dcd532801f471acbc0186148872501268b8b74ad215be1,2025-02-13T22:15:09.083000
CVE-2023-27761,0,1,270ebc6bed1d0454b51818bf8db299057a6af687838cbabc83082626fa67dde3,2025-02-13T22:15:09.283000
CVE-2023-27762,0,1,e5391af1c5dfe871e262b4eac7242f76c9e6a9bf7b92b14e8fc17f80d12701af,2025-02-13T22:15:09.487000
CVE-2023-27763,0,1,3fbd542cdd0631a8a202721c46a621b39ec64041828337fff0623747857c71a7,2025-02-13T22:15:09.683000
CVE-2023-27764,0,1,b061169e40053f9687d73393c47ef28639aa9c10546e27f14541f7ff3d3f6300,2025-02-13T22:15:09.873000
CVE-2023-27765,0,1,b8154da79dc5ec61c76e59430e20c35b2dff13291097e7712aaa93e2553dc6c8,2025-02-13T22:15:10.063000
CVE-2023-27766,0,1,c9c5c9d3b383a4447789659812a27e96ea31a9efe6ff89fdad87908b7840e214,2025-02-13T22:15:10.267000
CVE-2023-27767,0,1,d7a95f3931eb43e78609df84dafcce3436e2b8b9f22e3bc8afce85017a8b9dcf,2025-02-13T21:15:12.653000
CVE-2023-27768,0,1,717b9b686a6c3cb792d9e39d1721db726125903bce617663ee4ae74641106ad5,2025-02-13T21:15:12.810000
CVE-2023-27769,0,1,566effd7212c1522781e5ea4a5e269ae9d2ec72ca85dbd8d31cc26b8c49f66fb,2025-02-13T21:15:12.970000
CVE-2023-27770,0,0,0277aa9983dd53ba4ebc77e25b195be9647ff5b9cc853e2c7170da3d9f91a924,2025-02-13T16:15:41.010000
CVE-2023-27771,0,0,1601262f483cc01b8eb86e0567d650da34ae4e3414ad3c99052e62bcadcff0bf,2024-11-21T07:53:27.830000
CVE-2023-27771,0,1,b9309a0c2c576d50528d6f5b49f6ca45150489ee97047b75937f2c2c01995b62,2025-02-13T21:15:13.123000
CVE-2023-27772,0,0,7ef297c555763637e256ba5f03a2a87e47c9050df35a7e9b311ac060d45c3773,2025-02-07T17:15:26.333000
CVE-2023-27775,0,0,c328c66aa6075952b628655650d586d004c5e1c99d054b10121df930574fbff7,2025-02-08T03:15:09.810000
CVE-2023-27776,0,0,821bfbcd28344012610595833b8a1c5c475750e44dd09aa01bb06cb83268ec2b,2025-02-05T16:15:35.903000
@ -223052,8 +223052,8 @@ CVE-2023-29411,0,0,b0b5dcd4734f6628fdada1e59048b94a9d241ec79656d0491b41e185d6f01
CVE-2023-29412,0,0,2f8043764e5e22066ce32d65095d0431bd5e5f4b6498eb8605bca575ed780f1d,2024-11-21T07:57:00.663000
CVE-2023-29413,0,0,95db2c23acc68d1e72f038afb0e079209e6e1e4314c41232a32e9ec5f5ad1154,2024-11-21T07:57:00.790000
CVE-2023-29414,0,0,995f6dfbce7b6373c94f8f4446e5c1ab9db1d57586ede22a39a9b94d2ae5ed03,2024-11-21T07:57:00.903000
CVE-2023-29415,0,0,9b5b204b308dd26c0c358775707dc98c378d21b56dfd2ab174fe373d793663e2,2024-11-21T07:57:01.027000
CVE-2023-29416,0,0,2c18a72412d1c9bf0414a5705b11f1184d44a4288a86d8b461a9c176d0f7d700,2024-11-21T07:57:01.177000
CVE-2023-29415,0,1,99a6595de9b1a1d8c6fe47e11af9186d2e228dc0ac8dcc954021c089753a480e,2025-02-13T21:15:13.287000
CVE-2023-29416,0,1,929e3a57da902720d03f73007363a686a9d7ae6a54fc8b432c92099e4ba63cfe,2025-02-13T21:15:13.473000
CVE-2023-29417,0,0,af1671cdf04819caefb52843b9d73da01d07e147abbd4c3ea9e6ae4d1237e052,2024-11-21T07:57:01.327000
CVE-2023-29418,0,0,216edffe831d0d592ec0d83d60d807b6fddc27336e8ac8763ba6f9057d2f454c,2024-11-21T07:57:01.473000
CVE-2023-29419,0,0,eee99d945f06108a5e40a1ec9c523d1176d85c277e5d1c52341cf8f78429a077,2024-11-21T07:57:01.617000
@ -226934,7 +226934,11 @@ CVE-2023-34392,0,0,d8289ef9b8ee4c730669c475b92ed9638b79be5cddb18576855295bf53608
CVE-2023-34394,0,0,5024dd48b5a3dae7028cef62d61893803441cad1bf0497670d85da6b8c6740d0,2024-11-21T08:07:09.990000
CVE-2023-34395,0,0,6b27da8fd46729cf8e00b5b710b84600fc46a48029d9eace73be2c1175bddefe,2024-11-21T08:07:10.127000
CVE-2023-34396,0,0,cabb805a02df64f428d581ac19cc4a5993ad0b37fa13e2c2b635c0e2751edd5c,2025-02-13T17:16:36.117000
CVE-2023-34397,1,1,249577ceb91ef7e113cb65f6b19506db3856bc2ebed7264fcfc2f88129aee8f5,2025-02-13T22:15:10.470000
CVE-2023-34398,1,1,1f12e56c45fe1c1220e96832c656b1bd5fc51e1632b5dc21f1555c6214ea9f7c,2025-02-13T22:15:10.603000
CVE-2023-34399,1,1,0c3b36247c736bcfd69a9407b89938ceed0202f9e093f20c1d489d20cb170fd4,2025-02-13T22:15:10.730000
CVE-2023-3440,0,0,c3a148f8bda83f5626794fbc68f98a1dc6c64d7bea5c4682462694a567b20fe9,2024-11-21T08:17:16.337000
CVE-2023-34400,1,1,c5be95075437fd5867697c3f2c6ea06de62d25c541de8b0de4525dbe7442c060,2025-02-13T22:15:10.847000
CVE-2023-34407,0,0,feb0cd99a613c0605481c85d03f4038aed84545414c9a8173ba7dd7d0782d2cd,2025-01-08T17:15:13.003000
CVE-2023-34408,0,0,03b9bef6d87ce45b6ba8997f0b9758107c5f0a4c0c52b45bc5822b37a8cffdfe,2025-01-08T20:15:26.503000
CVE-2023-34409,0,0,51b8f8415923aa1a2d243bed75d521d233228a55cbd4b9792f4bc8dabc1d5016,2025-01-08T16:15:31.940000
@ -244641,10 +244645,10 @@ CVE-2024-1134,0,0,3b9e316f9f09adef1cfd4f6b3383505dbc9180172570e63197eb1d9f1f72ee
CVE-2024-11341,0,0,fe8cd85d684fa85647e91e6c807d0d3948596661a708a57f08c30a79715842f3,2024-12-05T10:31:39.520000
CVE-2024-11342,0,0,e5c7c30c6a212e83bae351facc5b11e3c8030751d949156ac2c5ae223532d502,2024-11-26T04:15:04.030000
CVE-2024-11343,0,0,a869a0de2f9f6fb54c13515db8faa67b688fcfdf608d6e35180cbeee3b1374a7,2025-02-12T16:15:39.100000
CVE-2024-11344,1,1,576942d92da4460d0b1cab9ec9c5374abb29e203ffad910820657abce86266b1,2025-02-13T19:15:13.020000
CVE-2024-11345,1,1,aedf7ea764616cdb3862713fd3a4bc40f91e903915d5c7b3e048c5e702d16f90,2025-02-13T19:15:13.200000
CVE-2024-11346,1,1,a9882561ee1be25ab1f6d246ab04e07b20472ddaa82fe8c127ae843e54d9b74e,2025-02-13T19:15:13.370000
CVE-2024-11347,1,1,78f54793f5b4904690f145df3318fb3f2b02537018fe8c54bc96535b2e8884c6,2025-02-13T19:15:13.537000
CVE-2024-11344,0,0,576942d92da4460d0b1cab9ec9c5374abb29e203ffad910820657abce86266b1,2025-02-13T19:15:13.020000
CVE-2024-11345,0,0,aedf7ea764616cdb3862713fd3a4bc40f91e903915d5c7b3e048c5e702d16f90,2025-02-13T19:15:13.200000
CVE-2024-11346,0,0,a9882561ee1be25ab1f6d246ab04e07b20472ddaa82fe8c127ae843e54d9b74e,2025-02-13T19:15:13.370000
CVE-2024-11347,0,0,78f54793f5b4904690f145df3318fb3f2b02537018fe8c54bc96535b2e8884c6,2025-02-13T19:15:13.537000
CVE-2024-11348,0,0,ba9d86f6b53ac054d57d01c4d74e28819553b70bfa2bfa989e191e835487e4ec,2025-01-27T14:15:27.973000
CVE-2024-11349,0,0,3a64113bc68757a74fb5a818e6ed9b7f5872b000d4a6ffe30b5a9251cc55ef53,2024-12-21T05:15:07.017000
CVE-2024-1135,0,0,3aff273363b92899a6e2ea5d9bfb0816a0d4bc7746e2c028bcee049e0905b123,2024-12-20T07:15:12.590000
@ -245125,7 +245129,7 @@ CVE-2024-11828,0,0,2182fcc94d5c2924b387611eabcc64629aff0d6ea201e85bc92b19a7228cc
CVE-2024-11829,0,0,69c985051f8ba94b9fa4dc84b0c753dff2563e51518549f413112c5cfd5d6732,2025-02-04T17:49:14.273000
CVE-2024-1183,0,0,65ecfa5c3d2b221c19281f6b798c6cc7087d171223e10f3dd191314d09620aec,2024-11-21T08:49:58.950000
CVE-2024-11830,0,0,2b9bcbcc6b8510fbe3715609ebd917cba06af0eebf5118baa1afa85039e0b1f0,2025-01-08T11:15:06.443000
CVE-2024-11831,0,1,48f26470f9c575eecf09471bbdfa0132338ce65c6c5f75d49e2a88ed97040133,2025-02-13T19:15:13.713000
CVE-2024-11831,0,0,48f26470f9c575eecf09471bbdfa0132338ce65c6c5f75d49e2a88ed97040133,2025-02-13T19:15:13.713000
CVE-2024-11832,0,0,7a6414b8a97e02ea73c05598b642d3e1c0cc9c0557b16b568dca85c729ab2498,2025-01-07T18:12:54.040000
CVE-2024-11833,0,0,2f00371e995b5b3574e742c8a1281cd097aa61871ee6812330dd6292e5403d49,2024-12-13T06:15:25.233000
CVE-2024-11834,0,0,124fbdacb7bd4bad593c6266594bab85739315b08458d1106e21c16eada45fb6,2024-12-16T18:15:08.243000
@ -258474,7 +258478,7 @@ CVE-2024-34511,0,0,c1d20a47728b6c5526364d02e8958d8fb0539448423cf5c76333bac10d97f
CVE-2024-34515,0,0,b2a5f6a619eb7e9f032aeb367dbb16cc9eea3104e0bc1ce005d69ffe8c66635e,2024-11-21T09:18:50.773000
CVE-2024-34517,0,0,e9e99883991af2360e74003fd76d7d9474c4615f3c04d4c9966be6f605ba3976,2024-11-21T09:18:50.990000
CVE-2024-34519,0,0,9923095c8ead28a85094bbf98c9269e81fc27f56b86f7b0b473592a53f6f330d,2024-11-21T09:18:51.220000
CVE-2024-34520,0,0,4ee3b2037a6bf9759230cbbd545432d1fc2d366fa1551d7135a344a139e06a1d,2025-02-12T23:15:10.617000
CVE-2024-34520,0,1,3940f2626dfd21cc81f4f316b6ff90f799fda5e2ff7bfc481835fbee1c70daea,2025-02-13T21:15:14.113000
CVE-2024-34521,0,0,e26ea59913eb8ed4248c06c253cb04fc81acdd8fc9ce6901db39d7797658eca7,2025-02-12T23:15:10.730000
CVE-2024-34523,0,0,9238c9d15fb625bf913096c040c0bef2ba8c758ca26eb1436542b02504490f9d,2024-11-21T09:18:51.440000
CVE-2024-34524,0,0,c38382eedbf78ed000ded50091e5476087f57b5ee1f5f0c45a0fd37c8ca78066,2024-11-21T09:18:51.663000
@ -264307,7 +264311,7 @@ CVE-2024-42116,0,0,c87ddeed9b58fce4f19771124b58a0205767a0ba132a7586c9453bcf4d38e
CVE-2024-42117,0,0,806c7bbaa47a63c79c153148308d6c18cdc47e890955b3b9c1e9c60deecd59dd,2024-11-21T09:33:38.313000
CVE-2024-42118,0,0,bfa5d9240584a5e4f4f49f97b36f2463fb85b4110cf08dde6942a6188e7d2aa3,2024-11-21T09:33:38.430000
CVE-2024-42119,0,0,03ea2af429e4e38171757ef1550057411fe944ad3248dd0045fd7f062df6b832,2024-11-21T09:33:38.543000
CVE-2024-4212,0,0,c62640835c43c048feb1765a0a4e1463421eccc68dc4de682d0a44a17f4638b5,2024-11-21T09:42:23.860000
CVE-2024-4212,0,1,86c29a7b1919d72ea963552028257ad6e66d351fe99835995b8488350816b1ae,2025-02-13T21:15:14.770000
CVE-2024-42120,0,0,c55507381d2dbda42ba1186aae324969076618a383d70d402103e69c7c75737d,2024-11-21T09:33:38.673000
CVE-2024-42121,0,0,bf6415bde3191c5f5fcd25ffd10af7590ee25a7ffb8661d1b1bd658227b8f687,2024-11-21T09:33:38.810000
CVE-2024-42122,0,0,8f80f34dcee523cc5df99cdb9e0b5f5fb6ff4777f77fd53a4e265209d3244689,2024-12-09T13:10:02.027000
@ -267740,7 +267744,7 @@ CVE-2024-46906,0,0,9392cc16a6f8541a5ae7fa23a655b4084d1de04fab349df70429579f7befe
CVE-2024-46907,0,0,078e0a524a643e2b9cff1a23a8c0882ba95612d7520992e82078626dfc38983e,2024-12-10T18:23:41.573000
CVE-2024-46908,0,0,55b70ed532f1853f99cc2c331e5a024319deea33e2ff1a3d0d6d3f10416dda38,2024-12-10T18:23:09.100000
CVE-2024-46909,0,0,23c76f6e1a6ff88eaca1f23c162ae0295380b6a8eaa129068dfbfc189f6b8c77,2024-12-10T18:10:35.043000
CVE-2024-46910,0,0,9781cb14c98308106335f0003b1fcb33c578488043ec2382f4a8c4c9287343d1,2025-02-13T09:15:09.827000
CVE-2024-46910,0,1,19c35e4a586a075f1d6c3c0126830f7f29749b700c6bfb541416c07500b10fd9,2025-02-13T21:15:14.590000
CVE-2024-46911,0,0,3d0ee5b10efd83bd968feb73195ce7d2aa3abe80ac847507929e8b55f2484d57,2024-11-21T09:39:07.520000
CVE-2024-46914,0,0,8183f2e81bda981099173d1b49f2e9d3c952a93e63b81e2bd23ce00d12f134f9,2024-10-22T22:15:05.810000
CVE-2024-46918,0,0,4ffbb01b562296291ac13b104d12d655761406982e7cf7d77cad5d9f13d483f1,2024-09-20T18:14:23.897000
@ -270953,7 +270957,7 @@ CVE-2024-51365,0,0,d837cc1586c1d4910b5dfde0140d794651911e802de0b0b7889dd34212429
CVE-2024-51366,0,0,8cb37b642efd94f1ef2cb009c97c3b6b6785b34318fa56f7821210d8849df437,2024-12-04T16:15:25.903000
CVE-2024-51367,0,0,321834f3c68e231d48212ed0455e22a6133cdcee14f287745838cf2ad31fdf76,2024-11-27T17:15:13.207000
CVE-2024-5137,0,0,41ad2c3a0cd14fabc2d82c1eb5d81c11af2ccc9f81f9390b031e63a9eafa7739,2024-11-21T09:47:03.080000
CVE-2024-51376,0,0,e60f476c0a9670810a65157db2a1362199409d88e6503285db5907c21ee252ff,2025-02-12T23:15:10.853000
CVE-2024-51376,0,1,f700ac102ba582e72dbdc7fed72c59b433027ff0357273ca7f73e1576035ebe0,2025-02-13T21:15:15.083000
CVE-2024-51377,0,0,454a574f7d41cec5c0e5592441622f9e1eef9cc67c58f07bfdfa7571c5635b7b,2024-11-14T23:23:52.997000
CVE-2024-51378,0,0,60b518476e0f52f1f42de1d9edd060a172f8f183ad7a51b636d39c5e7781b145,2024-12-06T18:17:17.377000
CVE-2024-51379,0,0,13c494ffdbcfebeae28d4137631165977c5751c7591d4d79351ef75570cbecdb,2024-11-06T18:17:17.287000
@ -274565,6 +274569,7 @@ CVE-2024-57370,0,0,dba61003ac0742f925ea5ff1cc95bfbaed4369615ca108aeba895cf60279f
CVE-2024-57372,0,0,359f6085d50456f0eac4043a58ce1cc9b440df64af0e5401b40a68976c846ffa,2025-01-17T22:15:28.957000
CVE-2024-57373,0,0,55b5a66e1a93744a164d63416378de309c1b9a5faab6102e8edbf1875b843e8d,2025-02-06T17:15:20.213000
CVE-2024-57376,0,0,1b43a3e4a8037a8c708d6024b6d292337bbf71fefc30954ed4f4a8b250f57ff1,2025-01-29T16:15:43.367000
CVE-2024-57378,1,1,60220413d47246cdaebafb55bd59c289f14acd59650a423e904224ff431c74c9,2025-02-13T22:15:11.167000
CVE-2024-5738,0,0,ed407989160bc277c57b88c071485c42bcb76c7891fe4c3b678e4f981038b562,2025-02-11T02:15:35.480000
CVE-2024-57386,0,0,ad9377994dc2b991f013b227dbedd5251f54c47616d12069f6305d876047b1bb,2025-01-31T16:13:06.540000
CVE-2024-5739,0,0,0e4f510b66deb8d2a70ee4b32b2e47de655e3949e52e35934a40b7f5adddcb57,2024-11-21T09:48:15.850000
@ -274654,7 +274659,7 @@ CVE-2024-57599,0,0,3650e5d13310a5a98241782486c3741155577b25d34fc344734cf7f8392b2
CVE-2024-5760,0,0,fdcabe1f95ff5e6dbce832204c1f64827ff6fe6277e57163fb295e96d7b29093,2024-09-13T16:28:43.077000
CVE-2024-57601,0,0,287d52f462f4d565a43b772b5c56e83f4d59c2d7882d31265995dc0663c14bc1,2025-02-12T22:15:40.747000
CVE-2024-57602,0,0,d53d2cf1c3fe8bff2fe33eb66efb3a4f78f0dd54e65783449a2283dd476a8227,2025-02-12T22:15:40.867000
CVE-2024-57603,0,1,8818c006a29d6f4bd13b4237aca8900d379684c37788b65eab93543c45a04038,2025-02-13T19:15:13.890000
CVE-2024-57603,0,0,8818c006a29d6f4bd13b4237aca8900d379684c37788b65eab93543c45a04038,2025-02-13T19:15:13.890000
CVE-2024-57604,0,0,381be4592f3ea4a61ef133bff82feb8ada92edf1d76f04aee5a146b95025d403,2025-02-12T22:15:41.100000
CVE-2024-57605,0,0,0d06ad77815fc03ce7f03efee24d3945693fd74ddc7697904d3d95c90ef79dda,2025-02-12T22:15:41.210000
CVE-2024-57606,0,0,9480535946f02c15350aecd5bbd6e6ae6034246858257c08d866403ff66c1f1b,2025-02-08T03:15:12.010000
@ -279083,7 +279088,7 @@ CVE-2025-1083,0,0,4afa513b3fc8f95cd8d4d20b3ed0046d9430183e58afbd31ad82dd599bd8fd
CVE-2025-1084,0,0,b0d508f1ab3a1d3dc65fb5a374e03ada5ac495226151bdcc4d5b2ac7850ddb9c,2025-02-07T00:15:28.180000
CVE-2025-1085,0,0,f584db130967758b77431e11a5f469d25699b86ea49d2e400bcb605050e5a113,2025-02-07T01:15:07.930000
CVE-2025-1086,0,0,939f922cf83473192b0b258783d5ca641c4443176d820dcd2d3b84e692405303,2025-02-07T02:15:30.523000
CVE-2025-1094,0,0,e5e055d514f617b2b0dd68bfd421d255613f2d2ce30f5da292f691fa4aaf7a96,2025-02-13T13:15:09.130000
CVE-2025-1094,0,1,1f35385685029241a25445869883c4349971e28c47ea61140019459a47b4eb93,2025-02-13T22:15:11.300000
CVE-2025-1096,0,0,f369ee58dbaa6e142f3d975d8711cac15a0a303facd75e898c558f3e454cc535,2025-02-08T01:15:07.947000
CVE-2025-1099,0,0,bf17eec112b497da534e01d8cb5eb20bbffb3f16a9e8841ea572781479eb3e5f,2025-02-10T11:15:21.147000
CVE-2025-1100,0,0,caabd467f14edf71ead8d61afba156fa4f48c60c81aecb9cb29d5d2ddb691e7f,2025-02-12T14:15:31.647000
@ -279101,7 +279106,7 @@ CVE-2025-1115,0,0,7d2a5577fd63c12bfcdd813dd582901e407d646ad808b76558585d3d83e305
CVE-2025-1116,0,0,68a4be907a1ae1f91d9c9257a850f153ce85e4ab5820f0a3b5ef23a3c112cbd6,2025-02-08T12:15:39.660000
CVE-2025-1117,0,0,e825ae68d5f59169ff861393fa1afa9092aee3bfc00ea89e5482ccd8e8385ad9,2025-02-08T13:15:07.843000
CVE-2025-1126,0,0,ac34739323025c4c7f854301a59aeb7a01e0044b8a614b1eb6ca04a3bf3e52c6,2025-02-11T17:15:23.537000
CVE-2025-1127,1,1,4abf7edc40c28beb0bb4dd708c1806d991e8855ca0d6dd5a3d0156c45a1b8e32,2025-02-13T19:15:14.153000
CVE-2025-1127,0,0,4abf7edc40c28beb0bb4dd708c1806d991e8855ca0d6dd5a3d0156c45a1b8e32,2025-02-13T19:15:14.153000
CVE-2025-1143,0,0,cf6829feb10345ea71b62432401971d49126684b4610feaa78056b6c8cd225ba,2025-02-11T06:15:20.100000
CVE-2025-1144,0,0,4ecaa810d4fd510349bbf6a68a8246e614640b7f5ecf5c631efab346c1784c83,2025-02-11T06:15:20.310000
CVE-2025-1145,0,0,291947fade0cffb129bd8c95706eb4204650daf54e10f06564bcad68383f4891,2025-02-11T06:15:20.510000
@ -279185,6 +279190,7 @@ CVE-2025-1244,0,0,3a7066df433eb03dbb1a5156667b9922c9a48d520391bb584a7af3176d35b7
CVE-2025-1247,0,0,c04092dcf345103badb80fdd95e22fac8a6844256bbf5405f306402957fc9ebb,2025-02-13T14:16:18.400000
CVE-2025-1270,0,0,236281c7e2f02c32874e4e3709dfb4e8e9ebb69fe161a8786e8aa1222fe115b8,2025-02-13T13:15:09.273000
CVE-2025-1271,0,0,5d817e390688ef07b23033305a3d61b54ec7909b543740a3f3f14f0970450461,2025-02-13T13:15:09.433000
CVE-2025-1283,1,1,e0bfe5d939a3d4bf1cd2099051e27f05a10fae661af34307090edba35da62446,2025-02-13T22:15:11.413000
CVE-2025-20014,0,0,9692e5cd581a413def58e50a6734c5a89401a76673de37fc6a41ad824a4429cc,2025-01-29T20:15:35.207000
CVE-2025-20016,0,0,6fccb84eb01c2cd66b422e82777f9738bfe5004121e1b551d0ae454724543c0e,2025-01-14T10:15:07.500000
CVE-2025-20029,0,0,58d0a26aacf6cc700c9707f22937d4a9fd06e9e8ac5a17ed011c7efb874a7f40,2025-02-05T18:15:29.573000
@ -279225,6 +279231,7 @@ CVE-2025-20185,0,0,491fde53e83dcec798e13e2d9a67fb94569c05a8d72f92415306e757631fd
CVE-2025-20204,0,0,ff147e6ad933304bf983a313f5a9204649ab468e5d74d3bafd7e71cfd1556e46,2025-02-05T17:15:26.077000
CVE-2025-20205,0,0,1b69fdf9f7e74393787a2750d8687a735cb03e08811413756b75aeaf71635da5,2025-02-05T17:15:26.243000
CVE-2025-20207,0,0,a5546524bd462a4b1c071578f9c02045541f6e2568f015c12b4f48db03f810aa,2025-02-05T17:15:26.410000
CVE-2025-20615,1,1,6a75b2784e00d2f0092410fd2c8fee687111dbb32ed4616e80f66b6bfc8c4f66,2025-02-13T22:15:11.590000
CVE-2025-20617,0,0,5e5337fea3f32f18b26cd8ba8dd17d3809fb24229b1710efe951151848f1eb60,2025-01-22T06:15:14.170000
CVE-2025-20620,0,0,3537bfd354e2e5606a7442449870297aadd63b5c6f244c03eb513f3f9ee090eb,2025-01-14T10:15:07.860000
CVE-2025-20621,0,0,060306fc4f84916fe909badb69a5829b34e2103b61fada341bb3713a68cfaebc,2025-01-16T19:15:29.960000
@ -279956,7 +279963,7 @@ CVE-2025-22615,0,0,1af512360520ac3ae5e605fd326ec9b19a47c0ae7479a4bb0497bf7b89daf
CVE-2025-22616,0,0,b099d662651423ddafd4091c7bb6d0766b86d50bf96d338616b5682daa34370b,2025-02-13T18:56:33.383000
CVE-2025-22617,0,0,5ee2cfee73f05ec09a8630c4a325f936e80c58e22ada4585032e0e7875e6c2e0,2025-02-13T18:56:17.963000
CVE-2025-22618,0,0,c19d0c974c1e5e33f6d26b1c1e9e7666054e0a20c6f455c24ab32d4bd2226942,2025-02-13T18:55:50.413000
CVE-2025-22619,0,1,94078c2e9a44454365aeb387ac2d1c51351bb08f1b9ba4f80444a5076273dcd6,2025-02-13T19:44:19.580000
CVE-2025-22619,0,0,94078c2e9a44454365aeb387ac2d1c51351bb08f1b9ba4f80444a5076273dcd6,2025-02-13T19:44:19.580000
CVE-2025-22620,0,0,428c7806e74732326369c718351571848c196156b9eb9eb7ffe99ba9002a1b52,2025-01-20T16:15:28.017000
CVE-2025-22621,0,0,6ff4aa50f3e07d892cb8ed858e238d42c832836da0723e6a77be4111c28ff27e,2025-01-15T17:15:20.810000
CVE-2025-22641,0,0,6bee2e22f4c2218c32261d50c3b76051122c36d8b22f1fe821f826f72b0d1ffb,2025-02-04T15:15:19.923000
@ -280097,6 +280104,7 @@ CVE-2025-22880,0,0,cf4835bedc790305bfcac8a1a1a919d45f11f6a6f0ec4b92baca3d41dfc38
CVE-2025-22890,0,0,db1d7eabf24b7e7d8b1b42d9869917c9793a935b6519f68f4ac1886abeb24e6f,2025-02-06T07:15:17.113000
CVE-2025-22891,0,0,b6f8f5a3cdd97b175e2aad8e0e81733236d6c7ca889113c44c583bb0210e6ae2,2025-02-05T18:15:31.190000
CVE-2025-22894,0,0,ac034cee2489b93651779dfcdd1d9a53e653fd8ed132b5fec5e2ed1fcc8856c1,2025-02-06T08:15:30.027000
CVE-2025-22896,1,1,be4a55f33e527166c5f10efba2723b4fac6834eff35e9f31b028132ab4b137e8,2025-02-13T22:15:11.737000
CVE-2025-22904,0,0,3807d1b49b562c393e5518dc0bf4d49fb4416192083246d9de79c75349f8fe79,2025-01-17T18:15:31.870000
CVE-2025-22905,0,0,382cf7f3f8f5eadd5df6d2c876d6a159bbdf9a76601b3d1844a11a83da840be1,2025-01-16T15:15:15.180000
CVE-2025-22906,0,0,84179e13ef31a8a27c56f765914741b8d10c6e2d6fee9b4fe45e261f98203a95,2025-01-16T15:15:15.357000
@ -280138,15 +280146,15 @@ CVE-2025-23025,0,0,a430643fad54c298ac56c82186034eeeea39626036838a2f98e7e7672f4b6
CVE-2025-23026,0,0,b268119f7916ba3a282a082a7a4e3bccaa70c542061d608ad26e1251c19332fd,2025-01-13T21:15:15.897000
CVE-2025-23027,0,0,21e7f0bf367301f9d9767775ff2fd1e8d057729c5ff745babdc630ff49bcccd7,2025-01-13T20:15:30.150000
CVE-2025-23028,0,0,73427fe0e35e1af3b2d51e274695fda281a0f346cb2017e8b5263fe85ad1a28f,2025-01-22T17:15:13.487000
CVE-2025-23030,0,1,aed66e3941ea4a2cf8e819f0a9d12eb415c91864e41f4da9329f562e8f8846d5,2025-02-13T19:43:16.880000
CVE-2025-23031,0,1,2989e361d3f98694fa35122164e2fab6aaf0f28f1d962dc89038814e1caad7a6,2025-02-13T19:42:27.367000
CVE-2025-23032,0,1,e51bda44872a09f2d3ebafb83f5879cf7ae664466b7b2fce45f63c9fbd44a765,2025-02-13T19:42:11.293000
CVE-2025-23033,0,1,563df433fe1ffa5a63c9200eab3fcc784f66f53254063f90b55e9914601aada1,2025-02-13T19:03:39.270000
CVE-2025-23034,0,1,7d0f27b5825f08bd587504cf5d6ac4d5cc8d209fcdcda3fc76c19ec61b1fdd0c,2025-02-13T19:03:23.323000
CVE-2025-23035,0,1,58a61c2c3b74262bee8a312276769421aa9a7512a6f5b64853c8b9c34d4dda0d,2025-02-13T19:03:01.143000
CVE-2025-23030,0,0,aed66e3941ea4a2cf8e819f0a9d12eb415c91864e41f4da9329f562e8f8846d5,2025-02-13T19:43:16.880000
CVE-2025-23031,0,0,2989e361d3f98694fa35122164e2fab6aaf0f28f1d962dc89038814e1caad7a6,2025-02-13T19:42:27.367000
CVE-2025-23032,0,0,e51bda44872a09f2d3ebafb83f5879cf7ae664466b7b2fce45f63c9fbd44a765,2025-02-13T19:42:11.293000
CVE-2025-23033,0,0,563df433fe1ffa5a63c9200eab3fcc784f66f53254063f90b55e9914601aada1,2025-02-13T19:03:39.270000
CVE-2025-23034,0,0,7d0f27b5825f08bd587504cf5d6ac4d5cc8d209fcdcda3fc76c19ec61b1fdd0c,2025-02-13T19:03:23.323000
CVE-2025-23035,0,0,58a61c2c3b74262bee8a312276769421aa9a7512a6f5b64853c8b9c34d4dda0d,2025-02-13T19:03:01.143000
CVE-2025-23036,0,0,a664e1f5756b5c8a2ba6b15f70f7fe75642c53b97e7a5e9d82b1f0ad0f464499,2025-01-14T01:15:18.563000
CVE-2025-23037,0,0,bba935f3814accd2dad6ca6d2fce59e40a56c8238ed43f73a2e894aba2d72b36,2025-01-14T01:15:18.717000
CVE-2025-23038,0,1,abba1ab30346e3f00e0de99566ba1fe37f543f9ec255bd0dd2d7612ef99866b2,2025-02-13T19:02:34.650000
CVE-2025-23038,0,0,abba1ab30346e3f00e0de99566ba1fe37f543f9ec255bd0dd2d7612ef99866b2,2025-02-13T19:02:34.650000
CVE-2025-23039,0,0,7fc8622f059047fac19c0c3260e144f1d60b8ffa056e264de94704d62b5a89b4,2025-01-17T21:15:11.560000
CVE-2025-23040,0,0,d4de7a8421c067a3dee1e4828d031dbc8cced140cb9649eae08cdfa2830d8c5d,2025-01-15T18:15:24.797000
CVE-2025-23041,0,0,ffbaafde38ecaf1d57db26f1ec7a4a20e702b6709b42f775e18048cdcef4b867,2025-01-14T19:15:44.713000
@ -280241,10 +280249,12 @@ CVE-2025-23369,0,0,3d547a50b40d16b552809387aa654ff4614f9ee138b9c9b23c533e36ce07a
CVE-2025-23374,0,0,dc7fc0938dfddbb9f9d96945d0cf484d16ace6397f0b6d455113dea4502470b2,2025-02-07T20:09:28.717000
CVE-2025-23385,0,0,44f68c3210fdb2f588e2b733b3276d4f924d74ac5df4660c1e28e1d2bd89eca2,2025-01-28T16:15:41.377000
CVE-2025-23403,0,0,6d407c3e99373ae4903bfa5d6d7fa08d06d40485486c2ac644fbc1bd23d41148,2025-02-11T11:15:16.420000
CVE-2025-23411,1,1,f1aae55185556b21d8e0c24272337daecb9be6df1974e1404054d93277defe14,2025-02-13T22:15:11.913000
CVE-2025-23412,0,0,ff772db46e84a8229b30da8226c3ba3ad9fc7920b08b4af19acab47bd1c2d2d6,2025-02-05T18:15:31.580000
CVE-2025-23413,0,0,0d307b1166a05846ecd25a2b94e745105afb47dc17ea7dedca05f511b414c7de,2025-02-05T18:15:31.930000
CVE-2025-23415,0,0,4c0256f2397ff6f22f96f8778d52ee55813f2a1944a2056311990c8aab282c58,2025-02-05T18:15:32.573000
CVE-2025-23419,0,0,9931bce39336c9647788aebceaf6072233b0cffc8035c7bc13a0c7205e0176f9,2025-02-05T20:15:45.717000
CVE-2025-23421,1,1,31d9e0bf02f259a27176eee791d237316c18e99df700a64323c30ab77b514d24,2025-02-13T22:15:12.073000
CVE-2025-23422,0,0,02fa1caf24a4eabe3a7a82363ae4ebce4a671b3054c1ebfa03694d43e05e5f21,2025-01-24T11:15:09.987000
CVE-2025-23423,0,0,9f2a3a8c7b19b98ddcb037c2f429da3cdced4a5dd5f2091389a187de7a6bb398,2025-01-16T20:15:33.573000
CVE-2025-23424,0,0,1257350394b4c232bb2fdb6b8eb342a15971b1159fa19176ca3462575142791d,2025-01-16T20:15:33.723000
@ -280642,7 +280652,7 @@ CVE-2025-24016,0,0,32893199e4edb70c366a5972a994ae7965564b380466ad00fc6bb95f34a2a
CVE-2025-24017,0,0,4127b8a7fb48204ccdedd278270e1a824a4426e6472255b67fd4d2229bebbdd7,2025-01-21T18:15:17.683000
CVE-2025-24018,0,0,e4baea09df10b36d105667a7249c05293515d725374ccb74ed2a1fb48a8a06d4,2025-01-21T18:15:17.803000
CVE-2025-24019,0,0,2a3a6a9851c247290336c704932309ffb09f759a478660ebcaeee5a66d59a10f,2025-01-21T18:15:17.933000
CVE-2025-24020,0,1,b819f060fc5608f6af47ba9808e3b1cb2a9b66b3796b13eff1eebc985d20d3b0,2025-02-13T19:01:51.927000
CVE-2025-24020,0,0,b819f060fc5608f6af47ba9808e3b1cb2a9b66b3796b13eff1eebc985d20d3b0,2025-02-13T19:01:51.927000
CVE-2025-24024,0,0,2eed754b499c2c804003117f998e15abebe8d400a886c780cd3d285697b11dd6,2025-01-21T20:15:46.617000
CVE-2025-24025,0,0,885fa93b91cb05950c454f2aadaf52d1f352b1182df36408b41064f36b0a3c88,2025-01-24T21:15:11.600000
CVE-2025-24027,0,0,7aafd16a9bde691788eff3c983eb76660cc50c899ff68b8c3f8ccfb1cc458ed4,2025-01-22T15:15:27.090000
@ -281029,9 +281039,12 @@ CVE-2025-24828,0,0,d6c7252c68dc48223ad23e8fe02a63238ede39167f9cb9fd8d861384db181
CVE-2025-24829,0,0,ca820c15f81c2d9533d0e35b5e9ae251c4458d25ef994b8ce2c2028dfde11883,2025-01-31T16:15:36.170000
CVE-2025-24830,0,0,e5e3ddd057bd01ca95f7c00a7286edb5ae4fbf2a7516a5daaf16a92524651ed9,2025-01-31T16:15:36.327000
CVE-2025-24831,0,0,76c0f53ba7a5b958c42589ba4ec89e6cdb3f20971cbf64204b6a1a874d34c8a2,2025-01-31T16:15:36.487000
CVE-2025-24836,1,1,7d6640e53d488e4a8518eb9a7696c5007d9b1a60158b80a832071b3c2565c39b,2025-02-13T22:15:12.270000
CVE-2025-24845,0,0,c191a19dd89d489cf004f2053d6318da393b69a73424e805527f0cb35d2f088a,2025-02-06T08:15:30.673000
CVE-2025-24858,0,0,3b82f7da2305463da0ac5aea20b0458ff46f3b144923110e5153f9a34733f4c3,2025-01-26T07:15:09.237000
CVE-2025-24860,0,0,42b3b38d6d024182d8b5dc0fc36a681aa7d4abf967f4c7b6aca3952d970e3eba,2025-02-06T20:15:41.030000
CVE-2025-24861,1,1,12379dfddeeb91a24bd31cefa119eb737ed33ae5f489ea9055a6373e1ed282bf,2025-02-13T22:15:12.457000
CVE-2025-24865,1,1,7664de25ca85bc77d9188866eb96c66df0fda1d700c24f6808889946717d1511,2025-02-13T22:15:12.613000
CVE-2025-24867,0,0,c4fd6e246160d29aa382cef3499dbaf6fc81e12e3c74418ac63da8711ee9ec32,2025-02-11T01:15:10.847000
CVE-2025-24868,0,0,8ee24a9a34fad703f89f3defa2904d51acc20ad10ef817b45da7bfa8a7f5e321,2025-02-11T01:15:10.990000
CVE-2025-24869,0,0,b6cd80e5bae1c894e0e6b555b0b2146ceab5fc28716a5af55b9f3bc5b2028f1e,2025-02-11T06:15:22.913000
@ -281054,11 +281067,11 @@ CVE-2025-24897,0,0,4f720f1d12b8ccfa9545a8a52372c681c172f42ff5484594ab48a89bd78ab
CVE-2025-24898,0,0,8b656476c3e6384183d80bdf8cadd585c7688e8bfb1105b9b189df49539552e9,2025-02-11T08:15:32.003000
CVE-2025-24899,0,0,b464e96610aff8658de3c88cb6a2e44c2520453b604cb150cf8f488249a2b344,2025-02-03T21:15:15.703000
CVE-2025-24900,0,0,bf4a005f4b9e99ea173925e04bf839096bb71e9873debb6d572ac36637b966d8,2025-02-11T16:15:51.763000
CVE-2025-24901,0,1,7892902277ec6d4ad07877c3218232e140264b2ae43e5f2aa5c531961fa4f86f,2025-02-13T19:01:24.310000
CVE-2025-24902,0,1,f760e2a632f7f1cc72fc927960f4114c6f42227d057eb5317a00277b3d9cfe2a,2025-02-13T19:00:59.777000
CVE-2025-24901,0,0,7892902277ec6d4ad07877c3218232e140264b2ae43e5f2aa5c531961fa4f86f,2025-02-13T19:01:24.310000
CVE-2025-24902,0,0,f760e2a632f7f1cc72fc927960f4114c6f42227d057eb5317a00277b3d9cfe2a,2025-02-13T19:00:59.777000
CVE-2025-24903,0,0,9946609862987fe21035b3925ad303e9f801517f4e155ef7c26588a515dee410,2025-02-13T16:16:48.913000
CVE-2025-24904,0,0,85d68bcf0832ede08c31c9bcc64cb6a1a9030340bb998c97335035215898ea67,2025-02-13T16:16:49.053000
CVE-2025-24905,0,1,ecc12daf91d871ae88d04f98498257679fd02d46bd8922b3f82316cc94d8878c,2025-02-13T19:00:37.593000
CVE-2025-24905,0,0,ecc12daf91d871ae88d04f98498257679fd02d46bd8922b3f82316cc94d8878c,2025-02-13T19:00:37.593000
CVE-2025-24906,0,0,13b689df14524878d89525acaf7cfd0d975a63297d29c07d6d881d3b3e914d54,2025-02-13T18:59:59.940000
CVE-2025-24956,0,0,0ba7d9cd9cd655d10b2fdd86b1c2c5ed03aa701cb5cc5236c73a95258a61d7a3,2025-02-11T11:15:17.273000
CVE-2025-24957,0,0,4c6009fdcebadcde59c81c994d42af877595682fdef18bb7378b4f2679eaf5d8,2025-02-13T18:59:32.867000
@ -281085,7 +281098,8 @@ CVE-2025-25063,0,0,fe8d3efef171b62a11b34e6bca9a7ce9094019d5a41cf3cdaf3675f4485df
CVE-2025-25064,0,0,6dceec11fd59119aed7d408b3f6402c7bd962bb609f5c09b6f193840bd49f8e7,2025-02-06T20:15:41.190000
CVE-2025-25065,0,0,598af3d544a73dc058197b8a6b4d451883a362d398e6a9f9f23664e6dc813c35,2025-02-04T16:15:43.830000
CVE-2025-25066,0,0,bfac3442efe119c58d1253bccaa4b523ef1872eec5be8616734787a2e6e2eb4f,2025-02-03T06:15:11.373000
CVE-2025-25069,0,0,ac5ed5a5177d93a5cb7758153b5ef9ae560d119a43eefcba5124ced635208547,2025-02-07T13:15:32.170000
CVE-2025-25067,1,1,48635577f720f65b54e59fdfccc15d6041cb2f427d01df6df84ce3f8ccecae2e,2025-02-13T22:15:12.780000
CVE-2025-25069,0,1,3ac7d43aa5f66d76ca4f47d340594454f3b8efd5492158fbebd7f38cfb3d56c4,2025-02-13T22:15:12.930000
CVE-2025-25071,0,0,213b8fc33b3d471865d580a8fd827347f8efe6be1aa881cce0010783c682aa92,2025-02-07T10:15:11.840000
CVE-2025-25072,0,0,02b74129718b0754e0f05cc9644f74acaf0742f3dcba59563afca00f32b5a1da,2025-02-07T10:15:12.023000
CVE-2025-25073,0,0,848202a502252b3ee0d62d6fc1336dd4e0a1f103511c0d674c97b7dcb10ddc3d,2025-02-07T10:15:12.197000
@ -281158,6 +281172,7 @@ CVE-2025-25189,0,0,d83847fe96d00072b7a8190c91ae5b2afdfef2e676164ac0785259c0f2731
CVE-2025-25190,0,0,e0da5cc0fc69e9aeec609eb916069649e239fce8ec02b2e1997642ab3a06ba52,2025-02-11T16:15:52.420000
CVE-2025-25193,0,0,6313f18b0cc99557f7bb698f851fc47bc1114c9ea466bbb50c1e509a16b993db,2025-02-11T16:15:52.523000
CVE-2025-25194,0,0,3cfb92d0adf1aa48727a5bef815057c2df69f4fc0b8dbd2b306994cdf6b88680,2025-02-10T23:15:16.067000
CVE-2025-25195,1,1,4eaa19fc37095ed0b6f6b72a1aad3914027d6a3ba6d1818c903f884ae192c5c8,2025-02-13T22:15:13.100000
CVE-2025-25198,0,0,d4f423b8575a2b0e0c47d1cd874c15fb2da6a6a46ceaec62c0bfc272e6cf57b7,2025-02-12T18:15:27.757000
CVE-2025-25199,0,0,55e40815cd021635d25d7610751f977ce7b772f67293cccb8c9a688735660385,2025-02-12T18:15:27.933000
CVE-2025-25200,0,0,d6d93214f4d6798953c0e0fa47b183b15bf44476b4a6776cbce9ace0bba1be52,2025-02-12T18:15:28.110000
@ -281169,6 +281184,7 @@ CVE-2025-25241,0,0,3f1a5e9f52cb19b464445ba11bc8902290ee3de6281565f07fab135133fb7
CVE-2025-25243,0,0,4a1fb2a2f647dbb24d92bc1eec2013806163e245973af288dc8e801924ea4b36,2025-02-11T06:15:24.330000
CVE-2025-25246,0,0,0ae0916aaea4283fe6ce79729127d0aa8edfdf07242f3416b5c2d5ec885c2c98,2025-02-05T05:15:11.663000
CVE-2025-25247,0,0,2690485555121cc3195beb93ff27e2a62b28c4f65e937f10f15ef11f9c4f824a,2025-02-10T15:15:13.333000
CVE-2025-25281,1,1,a94115e60627663bdcd98fb9e70426ac178c38adbb6a5330093c36633c24cfe4,2025-02-13T22:15:13.263000
CVE-2025-25283,0,0,418e2966a3d119d4f87e4a326f631343b9aaeb0f00ae68b4b613b17ef82e0256,2025-02-12T19:15:21.863000
CVE-2025-25286,0,0,d02a516e334a3f6a031f551547a6cf5db3f84dd4e0c98c8429bacf5acc75be44,2025-02-13T01:15:25.280000
CVE-2025-25287,0,0,990f1bef848f5cb0ec832e1dc9fa9d35b18b0435a224d0f576726f1fa2e52a18,2025-02-13T16:16:49.187000
@ -281181,7 +281197,7 @@ CVE-2025-25355,0,0,7383ecd6a63ae93c3a2852d9a1bc8a4693048a41adab182a133fca7cf58c3
CVE-2025-25356,0,0,324aaf2b373472c6b8c90b598e39e2d5df9087de40c444f18bb49c7851e462ae,2025-02-13T16:16:49.613000
CVE-2025-25357,0,0,6f531e76829770dc77637d426fbb2113a6e29ec9bb7f3b2911778249f6c2d925,2025-02-13T16:16:49.700000
CVE-2025-25387,0,0,c8b34cd0f2e9d22bfc64b1fbf8870526f1f3484a656c158d1d7a643b60e5d353,2025-02-13T17:17:20.247000
CVE-2025-25388,0,1,5876192d19265a89356e9ca3f40fe8fc17b662577ecd7d99d37f22efaaf88049,2025-02-13T20:15:49.730000
CVE-2025-25388,0,0,5876192d19265a89356e9ca3f40fe8fc17b662577ecd7d99d37f22efaaf88049,2025-02-13T20:15:49.730000
CVE-2025-25389,0,0,4df10f2f2df1e2b397d76579240fc8c86e94be7c9d6fc56ae049af1e8d0441a5,2025-02-13T17:17:20.427000
CVE-2025-25522,0,0,9f2c0bc0a6dbb67154353c2da3969483621b5d35364f73acfaa2a34b0ff5a40b,2025-02-13T17:17:20.517000
CVE-2025-25523,0,0,9c6d5a6c8c747b7673e69ebf58bf535f17db00e0831b58073ddd586410cf36d9,2025-02-13T18:18:23.400000
@ -281199,7 +281215,7 @@ CVE-2025-25744,0,0,628a606d8113015dc92f83451c33b7ec9f2d546fbac6214e1a09b8ec06580
CVE-2025-25746,0,0,c4b5e6feeed888e613a77cde223f386a53a94e2f5f7e2eda511c12e6c183117d,2025-02-12T17:15:24.500000
CVE-2025-25897,0,0,2ea1460474639a1fdf3df677fc835c28578c1be17f5c3694f6f8c8d08e5b7f8a,2025-02-13T16:16:49.790000
CVE-2025-25898,0,0,b3914930aee254a710f3c68cefa5259839e273a33b904b296d78b9d90c089482,2025-02-13T16:16:49.867000
CVE-2025-25899,0,1,98096043478a3b9132f54ded5050225abd5f7dd69864cd5bcfb5e9d82d93f188,2025-02-13T20:15:49.913000
CVE-2025-25899,0,0,98096043478a3b9132f54ded5050225abd5f7dd69864cd5bcfb5e9d82d93f188,2025-02-13T20:15:49.913000
CVE-2025-25900,0,0,a0ccc8806ccf3a3c8c76a012f89ca9bd9b6e8f621ab07786472d57d1b5f5925d,2025-02-13T16:16:50.037000
CVE-2025-25901,0,0,7c00c4f6a65482a8973906804aa663453cc2407407b6bc523ef9411ad464c9cf,2025-02-13T16:16:50.180000
CVE-2025-26339,0,0,bf29cf27bf0313878ff158c2baab3319b314e90402d364b4bae80b0ff3690b84,2025-02-12T14:15:33.510000
@ -281246,6 +281262,7 @@ CVE-2025-26408,0,0,33b8ab1d964eed8374cf2895d0fb5039e22b031ca552fb49290499a2fa382
CVE-2025-26409,0,0,ca13ca3a8e4796bfb9010cd7417af6b477b812c777fc3763439360034c7a9481,2025-02-11T15:15:21.537000
CVE-2025-26410,0,0,7436cf38115e526a16ee35c34809d408cd39f53af45b718ca00b110673ee34d1,2025-02-11T15:15:21.700000
CVE-2025-26411,0,0,9ef32a253b731b2ff18f782496eaf6c296b220e67d96855234ab4a5147a58482,2025-02-11T15:15:21.847000
CVE-2025-26473,1,1,afdee1379c99d4f6b07907ea17580be8453e0aee18d47bd8de4ab55ed06e520b,2025-02-13T22:15:13.417000
CVE-2025-26490,0,0,b7b4921a5e7ebc8aa8e9b3ebfb385a49a963240b92f186756eca675a6c877147,2025-02-11T15:15:21.993000
CVE-2025-26491,0,0,0e03bb492b5be045a20d72d7beaeb2d269957ba490b9886936bd524fd4160612,2025-02-11T15:15:22.100000
CVE-2025-26492,0,0,5b41311733a5614d57ba5ee7777fd90be55aaaf83f70eb2ee27bd92694b6e86b,2025-02-11T14:15:31.260000

Can't render this file because it is too large.