mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2025-02-27T11:00:20.472621+00:00
This commit is contained in:
parent
5585d4a4f6
commit
7d72569806
68
CVE-2024/CVE-2024-137xx/CVE-2024-13734.json
Normal file
68
CVE-2024/CVE-2024-137xx/CVE-2024-13734.json
Normal file
@ -0,0 +1,68 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-13734",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2025-02-27T10:15:09.980",
|
||||||
|
"lastModified": "2025-02-27T10:15:09.980",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Card Elements for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Profile Card widget in all versions up to, and including, 1.2.6 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||||
|
"baseScore": 6.4,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.1,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3244795/",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://wordpress.org/plugins/card-elements-for-elementor/#developers",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.techeshta.com/docs/card-elements-for-elementor/element-settings/profile-card/",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7134bb24-11a1-41f9-ad34-b4527c22463c?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2025-1244",
|
"id": "CVE-2025-1244",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2025-02-12T15:15:18.430",
|
"published": "2025-02-12T15:15:18.430",
|
||||||
"lastModified": "2025-02-19T19:15:15.437",
|
"lastModified": "2025-02-27T10:15:10.263",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -52,6 +52,10 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2025:1915",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/security/cve/CVE-2025-1244",
|
"url": "https://access.redhat.com/security/cve/CVE-2025-1244",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
|
60
CVE-2025/CVE-2025-12xx/CVE-2025-1282.json
Normal file
60
CVE-2025/CVE-2025-12xx/CVE-2025-1282.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-1282",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2025-02-27T09:15:10.160",
|
||||||
|
"lastModified": "2025-02-27T09:15:10.160",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Car Dealer Automotive WordPress Theme \u2013 Responsive theme for WordPress is vulnerable to arbitrary file deletion due to insufficient file path validation in the delete_post_photo() and add_car() functions in all versions up to, and including, 1.6.3. This makes it possible for authenticated attackers, with Subscriber-level access and above, to delete arbitrary files on the server, which can easily lead to remote code execution when the right file is deleted (such as wp-config.php). The add_car() function may also make it possible to read arbitrary files."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-22"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://themeforest.net/item/car-dealer-automotive-wordpress-theme-responsive/8574708?s_rank=7",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/edf4b588-8b67-425a-b0e1-d4382cb88dd1?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
68
CVE-2025/CVE-2025-14xx/CVE-2025-1450.json
Normal file
68
CVE-2025/CVE-2025-14xx/CVE-2025-1450.json
Normal file
@ -0,0 +1,68 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-1450",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2025-02-27T10:15:10.677",
|
||||||
|
"lastModified": "2025-02-27T10:15:10.677",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Floating Chat Widget: Contact Chat Icons, Telegram Chat, Line Messenger, WeChat, Email, SMS, Call Button, WhatsApp \u2013 Chaty plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018data-hover\u2019 parameter in all versions up to, and including, 3.3.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||||
|
"baseScore": 6.4,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.1,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/chaty/tags/3.3.4/js/cht-front-script.js#L389",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/chaty/tags/3.3.5/js/cht-front-script.min.js",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3246336/",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a87d0966-3fd4-46f8-acd5-1cf0cb18af42?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
64
CVE-2025/CVE-2025-16xx/CVE-2025-1690.json
Normal file
64
CVE-2025/CVE-2025-16xx/CVE-2025-1690.json
Normal file
@ -0,0 +1,64 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-1690",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2025-02-27T09:15:10.697",
|
||||||
|
"lastModified": "2025-02-27T09:15:10.697",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The ThemeMakers Stripe Checkout plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'stripe' shortcode in versions up to, and including, 1.0.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||||
|
"baseScore": 6.4,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.1,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/ThemeMakers/tmm_stripe_checkout/compare/v1.0.1...v1.0.2",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://themeforest.net/item/car-dealer-automotive-wordpress-theme-responsive/8574708",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/dd040ff7-7f30-4097-9492-743a9821589e?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
README.md
20
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2025-02-27T09:00:20.150776+00:00
|
2025-02-27T11:00:20.472621+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2025-02-27T08:15:31.130000+00:00
|
2025-02-27T10:15:10.677000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,24 +33,24 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
283351
|
283355
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `5`
|
Recently added CVEs: `4`
|
||||||
|
|
||||||
- [CVE-2024-0392](CVE-2024/CVE-2024-03xx/CVE-2024-0392.json) (`2025-02-27T07:15:32.243`)
|
- [CVE-2024-13734](CVE-2024/CVE-2024-137xx/CVE-2024-13734.json) (`2025-02-27T10:15:09.980`)
|
||||||
- [CVE-2024-13907](CVE-2024/CVE-2024-139xx/CVE-2024-13907.json) (`2025-02-27T07:15:33.543`)
|
- [CVE-2025-1282](CVE-2025/CVE-2025-12xx/CVE-2025-1282.json) (`2025-02-27T09:15:10.160`)
|
||||||
- [CVE-2024-5848](CVE-2024/CVE-2024-58xx/CVE-2024-5848.json) (`2025-02-27T08:15:30.887`)
|
- [CVE-2025-1450](CVE-2025/CVE-2025-14xx/CVE-2025-1450.json) (`2025-02-27T10:15:10.677`)
|
||||||
- [CVE-2025-1689](CVE-2025/CVE-2025-16xx/CVE-2025-1689.json) (`2025-02-27T07:15:35.400`)
|
- [CVE-2025-1690](CVE-2025/CVE-2025-16xx/CVE-2025-1690.json) (`2025-02-27T09:15:10.697`)
|
||||||
- [CVE-2025-1717](CVE-2025/CVE-2025-17xx/CVE-2025-1717.json) (`2025-02-27T08:15:31.130`)
|
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `0`
|
Recently modified CVEs: `1`
|
||||||
|
|
||||||
|
- [CVE-2025-1244](CVE-2025/CVE-2025-12xx/CVE-2025-1244.json) (`2025-02-27T10:15:10.263`)
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
16
_state.csv
16
_state.csv
@ -243675,7 +243675,7 @@ CVE-2024-0386,0,0,9a86b84ea8daa10a5ecec2032f545acedf93668b25f5a695f09f1a66ecd589
|
|||||||
CVE-2024-0387,0,0,ff60b9ba2b1b10c6d0b324145a99cc181884bd35b90baf10effe2a023c81187e,2025-02-25T22:56:10.743000
|
CVE-2024-0387,0,0,ff60b9ba2b1b10c6d0b324145a99cc181884bd35b90baf10effe2a023c81187e,2025-02-25T22:56:10.743000
|
||||||
CVE-2024-0389,0,0,c19c30c9c655e264df646c294b1eceee85d06503afb553e693b54f02f8287a16,2024-11-21T08:46:29.147000
|
CVE-2024-0389,0,0,c19c30c9c655e264df646c294b1eceee85d06503afb553e693b54f02f8287a16,2024-11-21T08:46:29.147000
|
||||||
CVE-2024-0390,0,0,ed1db3b028f3402293d95196ae4537b38c8c3195c736ab5fe113280f0fa8d20a,2025-01-23T17:16:26.520000
|
CVE-2024-0390,0,0,ed1db3b028f3402293d95196ae4537b38c8c3195c736ab5fe113280f0fa8d20a,2025-01-23T17:16:26.520000
|
||||||
CVE-2024-0392,1,1,1321bc34b68f7017acbff747e9eea13d258f1fcdd5ca2a432952512813cac21d,2025-02-27T07:15:32.243000
|
CVE-2024-0392,0,0,1321bc34b68f7017acbff747e9eea13d258f1fcdd5ca2a432952512813cac21d,2025-02-27T07:15:32.243000
|
||||||
CVE-2024-0393,0,0,12dd170d2fc156ebb8fbf17ffdb29e3ee860d25577cf7ee28b77ed0f15e7a39f,2024-01-12T06:15:47.157000
|
CVE-2024-0393,0,0,12dd170d2fc156ebb8fbf17ffdb29e3ee860d25577cf7ee28b77ed0f15e7a39f,2024-01-12T06:15:47.157000
|
||||||
CVE-2024-0394,0,0,33f678379ce4dda5d7d36acf798fd3656df13a3d2d3b49b3ab7653be71454e99,2024-11-21T08:46:29.437000
|
CVE-2024-0394,0,0,33f678379ce4dda5d7d36acf798fd3656df13a3d2d3b49b3ab7653be71454e99,2024-11-21T08:46:29.437000
|
||||||
CVE-2024-0395,0,0,d15fe2b1f51b19968c48a28eea8138c91ece05366453d27247985892e7aca48a,2024-01-10T14:15:44.970000
|
CVE-2024-0395,0,0,d15fe2b1f51b19968c48a28eea8138c91ece05366453d27247985892e7aca48a,2024-01-10T14:15:44.970000
|
||||||
@ -247618,6 +247618,7 @@ CVE-2024-13728,0,0,01d933e0e8eab0f57340c80a49b41f9c133170ff123cfce5e7909b0bf26b3
|
|||||||
CVE-2024-1373,0,0,fe1a60358155e50861f1a17ac7fa6b7d28a7605ff8e98d9097ab1950f180ef33,2024-03-11T10:15:49.383000
|
CVE-2024-1373,0,0,fe1a60358155e50861f1a17ac7fa6b7d28a7605ff8e98d9097ab1950f180ef33,2024-03-11T10:15:49.383000
|
||||||
CVE-2024-13732,0,0,bcdeee89cdeb266ab97f726fd75be409e85077926d11675c2a570d0f94bb99ad,2025-01-31T20:22:33.503000
|
CVE-2024-13732,0,0,bcdeee89cdeb266ab97f726fd75be409e85077926d11675c2a570d0f94bb99ad,2025-01-31T20:22:33.503000
|
||||||
CVE-2024-13733,0,0,4ca526af1929c133c0fe46b638ac9c59d6820bc471060a7321cdbca576df02e1,2025-02-04T10:15:08.527000
|
CVE-2024-13733,0,0,4ca526af1929c133c0fe46b638ac9c59d6820bc471060a7321cdbca576df02e1,2025-02-04T10:15:08.527000
|
||||||
|
CVE-2024-13734,1,1,9481cd963637c5ac3d1b3d1eeacf3aab2424e9e0bb5a6bcff0f97979319540ab,2025-02-27T10:15:09.980000
|
||||||
CVE-2024-13735,0,0,3547c31c6d72f19019bc47ce66440b94aad2dbe68a07077b91d9f59acae687cd,2025-02-25T03:45:15.060000
|
CVE-2024-13735,0,0,3547c31c6d72f19019bc47ce66440b94aad2dbe68a07077b91d9f59acae687cd,2025-02-25T03:45:15.060000
|
||||||
CVE-2024-13736,0,0,3b29576ab15323383a328a744776aaaf6860a47e0758ba2a384a57213e3d5dbb,2025-02-19T08:15:21.077000
|
CVE-2024-13736,0,0,3b29576ab15323383a328a744776aaaf6860a47e0758ba2a384a57213e3d5dbb,2025-02-19T08:15:21.077000
|
||||||
CVE-2024-1374,0,0,8b967aad89e76e7b7285732fb028781ee942f5f6a3c1468dd34bb1833f269dd3,2024-11-21T08:50:26.443000
|
CVE-2024-1374,0,0,8b967aad89e76e7b7285732fb028781ee942f5f6a3c1468dd34bb1833f269dd3,2024-11-21T08:50:26.443000
|
||||||
@ -247692,7 +247693,7 @@ CVE-2024-13899,0,0,d4e618d3301d89b67b6787c524f771ae072ae7da4c1f68069e64d4f4683b0
|
|||||||
CVE-2024-1390,0,0,ffdeb8cc4a3b1077717739c1e237f842eedff68b0ec02858887f3acd549f9f88,2025-01-22T16:49:11.553000
|
CVE-2024-1390,0,0,ffdeb8cc4a3b1077717739c1e237f842eedff68b0ec02858887f3acd549f9f88,2025-01-22T16:49:11.553000
|
||||||
CVE-2024-13900,0,0,a36f38c86f625b2f6c78f95d04b10fcda1c4c7dcd50cfc141d8c356f3933fb59,2025-02-25T04:02:36.137000
|
CVE-2024-13900,0,0,a36f38c86f625b2f6c78f95d04b10fcda1c4c7dcd50cfc141d8c356f3933fb59,2025-02-25T04:02:36.137000
|
||||||
CVE-2024-13905,0,0,ddbce989e5316ebad241003772bca4cc3c14da0675ffb5196a1949f804fd0fe7,2025-02-27T05:15:13.610000
|
CVE-2024-13905,0,0,ddbce989e5316ebad241003772bca4cc3c14da0675ffb5196a1949f804fd0fe7,2025-02-27T05:15:13.610000
|
||||||
CVE-2024-13907,1,1,640813e4cb98565656c38dccbed289cbd873b305c530875f889d8d7ed33bbdce,2025-02-27T07:15:33.543000
|
CVE-2024-13907,0,0,640813e4cb98565656c38dccbed289cbd873b305c530875f889d8d7ed33bbdce,2025-02-27T07:15:33.543000
|
||||||
CVE-2024-1391,0,0,fccbf24dfb651f372e2b51106217c90f4de85c1f936edcd91290184be12fa7b9,2025-01-17T19:52:57.843000
|
CVE-2024-1391,0,0,fccbf24dfb651f372e2b51106217c90f4de85c1f936edcd91290184be12fa7b9,2025-01-17T19:52:57.843000
|
||||||
CVE-2024-1392,0,0,7d376d426c7bde42291bb43e543815dd80a04cb004b570eb44a0e5840366c498,2025-01-17T19:53:57.010000
|
CVE-2024-1392,0,0,7d376d426c7bde42291bb43e543815dd80a04cb004b570eb44a0e5840366c498,2025-01-17T19:53:57.010000
|
||||||
CVE-2024-1393,0,0,807d9a3a72d3c227cf073d19ae4d043ce29012d9a81f19ad09766963a4531e84,2025-01-17T19:54:07.350000
|
CVE-2024-1393,0,0,807d9a3a72d3c227cf073d19ae4d043ce29012d9a81f19ad09766963a4531e84,2025-01-17T19:54:07.350000
|
||||||
@ -276192,7 +276193,7 @@ CVE-2024-5844,0,0,f7166c2f80e920e08cba7fdbda9a9366885767ae136f41bd6ace84d90afa50
|
|||||||
CVE-2024-5845,0,0,5b718370e84b679a81637d4199896e68b9d165593a0e376dbd37e8074db5eb6d,2024-11-21T09:48:27.953000
|
CVE-2024-5845,0,0,5b718370e84b679a81637d4199896e68b9d165593a0e376dbd37e8074db5eb6d,2024-11-21T09:48:27.953000
|
||||||
CVE-2024-5846,0,0,8fd5b08dd1640170622320c6f704197b1a2832967577812e5eb5c9fb2a7ab82d,2024-11-21T09:48:28.140000
|
CVE-2024-5846,0,0,8fd5b08dd1640170622320c6f704197b1a2832967577812e5eb5c9fb2a7ab82d,2024-11-21T09:48:28.140000
|
||||||
CVE-2024-5847,0,0,87d5ce050b557a465e5143a009946f5f5087ff74600ecbcc1e881bb1a360ae8d,2024-11-21T09:48:28.323000
|
CVE-2024-5847,0,0,87d5ce050b557a465e5143a009946f5f5087ff74600ecbcc1e881bb1a360ae8d,2024-11-21T09:48:28.323000
|
||||||
CVE-2024-5848,1,1,f15b685237da5adae988347d64d8328726155016f66583bb0863042e8b2f26e0,2025-02-27T08:15:30.887000
|
CVE-2024-5848,0,0,f15b685237da5adae988347d64d8328726155016f66583bb0863042e8b2f26e0,2025-02-27T08:15:30.887000
|
||||||
CVE-2024-5849,0,0,fcdd5e3412e958dc179ed0d47847c43372ead73476748f6a3d0337c11bff6c59,2024-08-22T13:39:08.797000
|
CVE-2024-5849,0,0,fcdd5e3412e958dc179ed0d47847c43372ead73476748f6a3d0337c11bff6c59,2024-08-22T13:39:08.797000
|
||||||
CVE-2024-5850,0,0,e5d2b7b1a227233983ef8bd2d81066bf86b1d44aca51f5ecdbb32fc2de38e3f7,2025-02-11T02:15:35.600000
|
CVE-2024-5850,0,0,e5d2b7b1a227233983ef8bd2d81066bf86b1d44aca51f5ecdbb32fc2de38e3f7,2025-02-11T02:15:35.600000
|
||||||
CVE-2024-5851,0,0,643274fb7efaf0709b45e3c40abed70921a54ed0df4296a58fe86e82268b437a,2024-11-21T09:48:28.597000
|
CVE-2024-5851,0,0,643274fb7efaf0709b45e3c40abed70921a54ed0df4296a58fe86e82268b437a,2024-11-21T09:48:28.597000
|
||||||
@ -280509,7 +280510,7 @@ CVE-2025-1231,0,0,53b09d0e70e608d42ef2315cf58b2a0031ad64c29b00c44d026df29aef3338
|
|||||||
CVE-2025-1239,0,0,6a31294ac2475a5f4cf013905a0ebd1264b78acdf12a9a65f2d79fa7affa2205,2025-02-14T14:15:32.687000
|
CVE-2025-1239,0,0,6a31294ac2475a5f4cf013905a0ebd1264b78acdf12a9a65f2d79fa7affa2205,2025-02-14T14:15:32.687000
|
||||||
CVE-2025-1240,0,0,363ac0ec488e57d295d78c481b595c1c1507ba076f5813d8f4f20530988afa84,2025-02-11T22:15:29.800000
|
CVE-2025-1240,0,0,363ac0ec488e57d295d78c481b595c1c1507ba076f5813d8f4f20530988afa84,2025-02-11T22:15:29.800000
|
||||||
CVE-2025-1243,0,0,cc81de32b5d05e39147da539415b77f22c0d2f7ae5860780f62e8e275e3c2c4c,2025-02-12T01:15:09.073000
|
CVE-2025-1243,0,0,cc81de32b5d05e39147da539415b77f22c0d2f7ae5860780f62e8e275e3c2c4c,2025-02-12T01:15:09.073000
|
||||||
CVE-2025-1244,0,0,4873e23ffda0d795b5208f2bbb0bbb9ab8821cf32651b326d7afc0c6c00e584c,2025-02-19T19:15:15.437000
|
CVE-2025-1244,0,1,23c3365fe2f3ec7f2ecbd251f4898af1acd2b6f94593bc91e885c917bed5548d,2025-02-27T10:15:10.263000
|
||||||
CVE-2025-1247,0,0,e0153bae3362c83882a00e373f05f61681964ee52d16af66c9ce73b6be435d9c,2025-02-13T14:16:18.400000
|
CVE-2025-1247,0,0,e0153bae3362c83882a00e373f05f61681964ee52d16af66c9ce73b6be435d9c,2025-02-13T14:16:18.400000
|
||||||
CVE-2025-1249,0,0,93399ea1aab7846ff3005cc3013f42e420495dbd53698c66dd2894c536c541a3,2025-02-26T15:15:24.470000
|
CVE-2025-1249,0,0,93399ea1aab7846ff3005cc3013f42e420495dbd53698c66dd2894c536c541a3,2025-02-26T15:15:24.470000
|
||||||
CVE-2025-1258,0,0,e60d49e74992453b0cd2d8b93f0bc7a60901e2447adb1d6d0cde7627e3bb44f5,2025-02-20T18:15:26.217000
|
CVE-2025-1258,0,0,e60d49e74992453b0cd2d8b93f0bc7a60901e2447adb1d6d0cde7627e3bb44f5,2025-02-20T18:15:26.217000
|
||||||
@ -280518,6 +280519,7 @@ CVE-2025-1265,0,0,8b96eb635d74048f7915847b63097d4febc56f3fd9332428d5a4385c9760ce
|
|||||||
CVE-2025-1269,0,0,3d8990f3f321bb84afc5ce31cc37206b4dfeae7b9639d4320eceb6f39d26cfbc,2025-02-18T14:15:28.513000
|
CVE-2025-1269,0,0,3d8990f3f321bb84afc5ce31cc37206b4dfeae7b9639d4320eceb6f39d26cfbc,2025-02-18T14:15:28.513000
|
||||||
CVE-2025-1270,0,0,a0fba4bca59afda304bf8335640266a3acf6a1624640bee675db51d94e9fc436,2025-02-13T13:15:09.273000
|
CVE-2025-1270,0,0,a0fba4bca59afda304bf8335640266a3acf6a1624640bee675db51d94e9fc436,2025-02-13T13:15:09.273000
|
||||||
CVE-2025-1271,0,0,0359319eae8a142a0720b34e58c3d3808902c47ddd06a524c0e8a18f2f2f366a,2025-02-13T13:15:09.433000
|
CVE-2025-1271,0,0,0359319eae8a142a0720b34e58c3d3808902c47ddd06a524c0e8a18f2f2f366a,2025-02-13T13:15:09.433000
|
||||||
|
CVE-2025-1282,1,1,8085f605dd153bbf0a8c66b972f09c50b99fc10a9dd97a78634e0e3f074d92b4,2025-02-27T09:15:10.160000
|
||||||
CVE-2025-1283,0,0,afbf73056779c2284deff120b8f7806be9c37e816574c79d2148aa8a36b813a0,2025-02-13T22:15:11.413000
|
CVE-2025-1283,0,0,afbf73056779c2284deff120b8f7806be9c37e816574c79d2148aa8a36b813a0,2025-02-13T22:15:11.413000
|
||||||
CVE-2025-1293,0,0,dbd776d425a4170ebc67e8f467d76fdb1a678c6cc6717d2977a3876685bd7d30,2025-02-20T01:15:09.950000
|
CVE-2025-1293,0,0,dbd776d425a4170ebc67e8f467d76fdb1a678c6cc6717d2977a3876685bd7d30,2025-02-20T01:15:09.950000
|
||||||
CVE-2025-1295,0,0,675204ae0772f088026fc7f2412f8ab28c43fc8efc072775299de73d53b5b7cf,2025-02-27T06:15:21.990000
|
CVE-2025-1295,0,0,675204ae0772f088026fc7f2412f8ab28c43fc8efc072775299de73d53b5b7cf,2025-02-27T06:15:21.990000
|
||||||
@ -280576,6 +280578,7 @@ CVE-2025-1426,0,0,4a8cd471295100a135e3f1ec50bc3f2c2b0c11be304dbe11e606b36ac015f6
|
|||||||
CVE-2025-1441,0,0,1a8d7925760ab15d6de1f722cbb1abd9befdb71560d55b0f11dd7282b2ec419a,2025-02-19T05:15:12.050000
|
CVE-2025-1441,0,0,1a8d7925760ab15d6de1f722cbb1abd9befdb71560d55b0f11dd7282b2ec419a,2025-02-19T05:15:12.050000
|
||||||
CVE-2025-1447,0,0,94d813a2a765cca7833281fda7977d5974397f1e3ddfd630be22d2387da03e88,2025-02-19T01:15:09.407000
|
CVE-2025-1447,0,0,94d813a2a765cca7833281fda7977d5974397f1e3ddfd630be22d2387da03e88,2025-02-19T01:15:09.407000
|
||||||
CVE-2025-1448,0,0,c01bebc87ceda949e53960d4081cc94f0b041bbdc7b484616330316226fc1342,2025-02-19T02:15:08.833000
|
CVE-2025-1448,0,0,c01bebc87ceda949e53960d4081cc94f0b041bbdc7b484616330316226fc1342,2025-02-19T02:15:08.833000
|
||||||
|
CVE-2025-1450,1,1,903629f63a504c19a744bda8de7fd9bf34de0122b04cc78ce2730c0f8d0b7bac,2025-02-27T10:15:10.677000
|
||||||
CVE-2025-1460,0,0,a5c8e5382cd35abbaca03691402634777bdd210b53f824eaa70027825fcc1ff3,2025-02-26T23:15:10.193000
|
CVE-2025-1460,0,0,a5c8e5382cd35abbaca03691402634777bdd210b53f824eaa70027825fcc1ff3,2025-02-26T23:15:10.193000
|
||||||
CVE-2025-1464,0,0,d9cc73e2e9d26228c790e8ecd2213add7d739452f4a19e301a068d9caaa20e2b,2025-02-19T14:15:30.337000
|
CVE-2025-1464,0,0,d9cc73e2e9d26228c790e8ecd2213add7d739452f4a19e301a068d9caaa20e2b,2025-02-19T14:15:30.337000
|
||||||
CVE-2025-1465,0,0,2afb5f1736955ea7dd9359c0355b5e7065a50bcf35647c8224159b5e72306e7e,2025-02-25T21:07:23.137000
|
CVE-2025-1465,0,0,2afb5f1736955ea7dd9359c0355b5e7065a50bcf35647c8224159b5e72306e7e,2025-02-25T21:07:23.137000
|
||||||
@ -280656,9 +280659,10 @@ CVE-2025-1674,0,0,aea9658bbbdcb44450b6b18ac1c08e616d00c82d64dc8139e95057e3b44f7a
|
|||||||
CVE-2025-1675,0,0,919ba4e5330550da1b3bdc08ee6fe479b5b6b92bc2456a105e1c616b57e9b557,2025-02-25T08:15:30.020000
|
CVE-2025-1675,0,0,919ba4e5330550da1b3bdc08ee6fe479b5b6b92bc2456a105e1c616b57e9b557,2025-02-25T08:15:30.020000
|
||||||
CVE-2025-1676,0,0,73eee89d98e983375dedac852336dab7a9ecc8ee838aaa1b83c8304d12c3e6af,2025-02-25T14:15:31.447000
|
CVE-2025-1676,0,0,73eee89d98e983375dedac852336dab7a9ecc8ee838aaa1b83c8304d12c3e6af,2025-02-25T14:15:31.447000
|
||||||
CVE-2025-1686,0,0,f49e5f83c745c7a168547441c7be7e25329e3426cb9cf0c6f371fd736542e27e,2025-02-27T05:15:14.143000
|
CVE-2025-1686,0,0,f49e5f83c745c7a168547441c7be7e25329e3426cb9cf0c6f371fd736542e27e,2025-02-27T05:15:14.143000
|
||||||
CVE-2025-1689,1,1,1c00c32eaad5939943566023d14c1be06a7ba8ec73ab77384240a530eef75a6b,2025-02-27T07:15:35.400000
|
CVE-2025-1689,0,0,1c00c32eaad5939943566023d14c1be06a7ba8ec73ab77384240a530eef75a6b,2025-02-27T07:15:35.400000
|
||||||
|
CVE-2025-1690,1,1,b484cbf975316cdfffb848000f1942fa8662b09171f29f2f7abcd4816c9d0170,2025-02-27T09:15:10.697000
|
||||||
CVE-2025-1716,0,0,8a7e7768592d932d97a9d455845c05847d58dcca59512369f8a7ffd36f47bf6c,2025-02-26T15:15:24.653000
|
CVE-2025-1716,0,0,8a7e7768592d932d97a9d455845c05847d58dcca59512369f8a7ffd36f47bf6c,2025-02-26T15:15:24.653000
|
||||||
CVE-2025-1717,1,1,b0c0ad726c8af064a3d2e1309a09d880998fbb19c4d5853e91430d93130f76bf,2025-02-27T08:15:31.130000
|
CVE-2025-1717,0,0,b0c0ad726c8af064a3d2e1309a09d880998fbb19c4d5853e91430d93130f76bf,2025-02-27T08:15:31.130000
|
||||||
CVE-2025-1726,0,0,9e943efd00091e453c109ba8e244c1de6e22713989bebe809d937c0962ed1af8,2025-02-26T20:15:13.510000
|
CVE-2025-1726,0,0,9e943efd00091e453c109ba8e244c1de6e22713989bebe809d937c0962ed1af8,2025-02-26T20:15:13.510000
|
||||||
CVE-2025-1728,0,0,126b29abd5a8b7142eab21be075a4425d5b9e0d4bb1eedd2c9477807954e2152,2025-02-26T22:15:14.333000
|
CVE-2025-1728,0,0,126b29abd5a8b7142eab21be075a4425d5b9e0d4bb1eedd2c9477807954e2152,2025-02-26T22:15:14.333000
|
||||||
CVE-2025-20014,0,0,9692e5cd581a413def58e50a6734c5a89401a76673de37fc6a41ad824a4429cc,2025-01-29T20:15:35.207000
|
CVE-2025-20014,0,0,9692e5cd581a413def58e50a6734c5a89401a76673de37fc6a41ad824a4429cc,2025-01-29T20:15:35.207000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user