mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 03:27:17 +00:00
Auto-Update: 2025-02-13T05:00:27.653958+00:00
This commit is contained in:
parent
7457cf3adf
commit
8125e0d64c
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-12085",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-01-14T18:15:25.123",
|
||||
"lastModified": "2025-02-12T18:15:20.823",
|
||||
"lastModified": "2025-02-13T03:15:07.707",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -116,6 +116,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:1227",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:1242",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-12085",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-29171",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2025-02-12T02:15:10.363",
|
||||
"lastModified": "2025-02-12T02:15:10.363",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-02-13T04:15:07.557",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Dell BSAFE SSL-J contains an Improper certificate verification vulnerability. A remote attacker could potentially exploit this vulnerability, leading to information disclosure."
|
||||
"value": "Dell BSAFE SSL-J, versions prior to 6.6 and versions 7.0 through 7.2, contains an Improper certificate verification vulnerability. A remote attacker could potentially exploit this vulnerability, leading to information disclosure."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -38,7 +38,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-29172",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2025-02-12T02:15:10.500",
|
||||
"lastModified": "2025-02-12T02:15:10.500",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-02-13T04:15:08.653",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Dell BSAFE SSL-J contains a deadlock vulnerability. A remote attacker could potentially exploit this vulnerability, leading to a Denial of Service."
|
||||
"value": "Dell BSAFE SSL-J, versions prior to 6.6 and versions 7.0 through 7.2, contains a deadlock vulnerability. A remote attacker could potentially exploit this vulnerability, leading to a Denial of Service."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -38,7 +38,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
18
README.md
18
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-02-13T03:00:26.946393+00:00
|
||||
2025-02-13T05:00:27.653958+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-02-13T02:15:29.627000+00:00
|
||||
2025-02-13T04:15:08.653000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -38,23 +38,17 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `6`
|
||||
Recently added CVEs: `0`
|
||||
|
||||
- [CVE-2024-13644](CVE-2024/CVE-2024-136xx/CVE-2024-13644.json) (`2025-02-13T02:15:29.320`)
|
||||
- [CVE-2024-7102](CVE-2024/CVE-2024-71xx/CVE-2024-7102.json) (`2025-02-13T01:15:24.980`)
|
||||
- [CVE-2024-8266](CVE-2024/CVE-2024-82xx/CVE-2024-8266.json) (`2025-02-13T01:15:25.137`)
|
||||
- [CVE-2025-0896](CVE-2025/CVE-2025-08xx/CVE-2025-0896.json) (`2025-02-13T02:15:29.470`)
|
||||
- [CVE-2025-1198](CVE-2025/CVE-2025-11xx/CVE-2025-1198.json) (`2025-02-13T02:15:29.627`)
|
||||
- [CVE-2025-25286](CVE-2025/CVE-2025-252xx/CVE-2025-25286.json) (`2025-02-13T01:15:25.280`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `3`
|
||||
|
||||
- [CVE-2024-11218](CVE-2024/CVE-2024-112xx/CVE-2024-11218.json) (`2025-02-13T02:15:29.163`)
|
||||
- [CVE-2024-41710](CVE-2024/CVE-2024-417xx/CVE-2024-41710.json) (`2025-02-13T02:00:01.817`)
|
||||
- [CVE-2025-24200](CVE-2025/CVE-2025-242xx/CVE-2025-24200.json) (`2025-02-13T02:00:01.817`)
|
||||
- [CVE-2024-12085](CVE-2024/CVE-2024-120xx/CVE-2024-12085.json) (`2025-02-13T03:15:07.707`)
|
||||
- [CVE-2024-29171](CVE-2024/CVE-2024-291xx/CVE-2024-29171.json) (`2025-02-13T04:15:07.557`)
|
||||
- [CVE-2024-29172](CVE-2024/CVE-2024-291xx/CVE-2024-29172.json) (`2025-02-13T04:15:08.653`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
24
_state.csv
24
_state.csv
@ -244525,7 +244525,7 @@ CVE-2024-11213,0,0,733d387bcd2a89a3baf6e6af87e9925096408112067fd16bf967badff3e2e
|
||||
CVE-2024-11214,0,0,8f15fb853ae573991dd8377f3fdb07743acb2a14953115059875124aefd71a4f,2024-11-19T15:38:59.060000
|
||||
CVE-2024-11215,0,0,649934bde3315408f935571e43aced9541face2e1cac41750a3378db1c35aaf3,2024-11-15T13:58:08.913000
|
||||
CVE-2024-11217,0,0,cb24a1bdb987ee2ebd888113abdd2cecfb9cb2fe9a3dca74044179030beb620c,2024-11-18T17:11:56.587000
|
||||
CVE-2024-11218,0,1,ce4358abafae70b4df71931918a568250b7da2f3795efb8a1cb101d8e61b0a94,2025-02-13T02:15:29.163000
|
||||
CVE-2024-11218,0,0,ce4358abafae70b4df71931918a568250b7da2f3795efb8a1cb101d8e61b0a94,2025-02-13T02:15:29.163000
|
||||
CVE-2024-11219,0,0,e0425cf1f1ca40cc6d95ef04e03e17b5776d09d72a88fcf5abbcb2ac00f59570,2024-11-27T06:15:18.110000
|
||||
CVE-2024-1122,0,0,4a647161edb6d6dbac08921722ee9f0f3f3f764af2a44d6cd56ac17a7d3d92e5,2024-11-21T08:49:50.943000
|
||||
CVE-2024-11220,0,0,2bacf5e02725323b27ba9cab9bc5f331ae5ef28bd238022ab9e1ae19b09e4fbc,2025-01-23T16:54:24.970000
|
||||
@ -245338,7 +245338,7 @@ CVE-2024-1208,0,0,3c4b0e7895c1837530e812c9d592f58958b18ef870d236a49969dfb3f5e669
|
||||
CVE-2024-12082,0,0,d67c450c190c0364d4b144dcd382bc569f8e4f4f12ff2a960005828e083c85c7,2024-12-11T17:12:56.793000
|
||||
CVE-2024-12083,0,0,d43543ed1a2c4c8cfbaff70b85f71ffc7dc15514475ec8e8bc46a80ffd753fb3,2025-01-14T01:15:09.267000
|
||||
CVE-2024-12084,0,0,85dd725fc2f0b24c79e999378b1f0199fad5fe5d164b31609c57a84bcb434c0d,2025-01-15T15:15:10.537000
|
||||
CVE-2024-12085,0,0,4142d9b40f36054f951aae1c16d1df95d4e983f41f1706d8c0f0e49c9524ea69,2025-02-12T18:15:20.823000
|
||||
CVE-2024-12085,0,1,0f7387d8a8cbcf858f99c9313accf9078fca73b9d473ef2d012dc4c94ca96599,2025-02-13T03:15:07.707000
|
||||
CVE-2024-12086,0,0,e5130c03152639985c3e2f822b45f241716bd573825b1ce309364a23fc10467b,2025-01-14T22:15:26.370000
|
||||
CVE-2024-12087,0,0,083db16c2a7b9baa1b397fd2cd269bff2aa8f7c2646d1851d134f1f8a052e34a,2025-01-14T22:15:26.503000
|
||||
CVE-2024-12088,0,0,43a2123ff1daddac120d556957600405449568b28a84ca944004ee72fa7fff31,2025-02-10T12:15:28.537000
|
||||
@ -246591,7 +246591,7 @@ CVE-2024-1363,0,0,d8d6ccccee9c9def4bc84105015213aa12c981523f1a518cfb483c29cffbd7
|
||||
CVE-2024-1364,0,0,47f33fd19586ab96196a2cb0337c2030aca42f1bd8c4ab84cfa2e52c3dbe5e59,2024-11-21T08:50:25.223000
|
||||
CVE-2024-13642,0,0,e62737ae89b22b0d2ca4d332b68aa19e6175af0f52e0500481826051778e9daf,2025-02-04T16:00:49.540000
|
||||
CVE-2024-13643,0,0,a38744f20924e820268602d30e3b0d726767a57f9b6238974eea21b5a7b2b1af,2025-02-11T08:15:30.450000
|
||||
CVE-2024-13644,1,1,11d1ee1072eb0a7c54d807f92bf9d118898d798d047f0051b16a3f45360f7464,2025-02-13T02:15:29.320000
|
||||
CVE-2024-13644,0,0,11d1ee1072eb0a7c54d807f92bf9d118898d798d047f0051b16a3f45360f7464,2025-02-13T02:15:29.320000
|
||||
CVE-2024-13646,0,0,df579ebc80f166383afd2bf72cceedaa012995a592dad78c8758f9a4e2dd62bd,2025-01-31T18:19:45.780000
|
||||
CVE-2024-1365,0,0,0f6156fbf2b7d3a217bf5d4ee39b3ca345099663b38e102dcb249b872d4e92ab,2024-11-21T08:50:25.350000
|
||||
CVE-2024-13651,0,0,49322289cda957418a9eda0243f87dceb1d7e8aa86893e964823b95cf6b183c3,2025-02-01T04:15:30.997000
|
||||
@ -254457,8 +254457,8 @@ CVE-2024-29168,0,0,76da846afbf9a55737b5d5153c7075fb50544a452bceda1dfcbdd4dbae96e
|
||||
CVE-2024-29169,0,0,d2a39941096d1cea2fb67256e6d405f7dadbfc7f6cf149bb994f4d72fa9e7ae2,2025-02-04T17:21:08.633000
|
||||
CVE-2024-2917,0,0,b5f4311ed824c628747b6d6d6b66642d4215c934be667bd71791c2a5029b2dec,2024-11-21T09:10:50.053000
|
||||
CVE-2024-29170,0,0,370cd60a5ddffa88cf8f7934c452c63f52b7ba07af57e96fdb32da3666fff09f,2025-01-08T16:25:58.207000
|
||||
CVE-2024-29171,0,0,3c82c3ed083bb886f21ca548be00ba108a1c61e9fb5593f79f450724196c7bab,2025-02-12T02:15:10.363000
|
||||
CVE-2024-29172,0,0,32298838eaebc5d1ea2496c4582652366c07713ae35bfafa61ac679d92cf6fb8,2025-02-12T02:15:10.500000
|
||||
CVE-2024-29171,0,1,0c7b29e322ec5ec7605787faa00e201458401074d4e8ee1bf7d931eb58bcb08f,2025-02-13T04:15:07.557000
|
||||
CVE-2024-29172,0,1,6539f73e12d6daaa4dc2aff6ade5b3eb08181a6d7b325f81e072d01b7819dca3,2025-02-13T04:15:08.653000
|
||||
CVE-2024-29173,0,0,8f66bdd18b6f7192b1d98e3f67c2fa7b88807a5fecb3bffa3f651ea2750e1735,2025-02-03T15:08:59.513000
|
||||
CVE-2024-29174,0,0,65010050e670e870e2ab6c488596f4f6fc1385fbeba243078e77aa3e825c9f1d,2024-11-21T09:07:43.507000
|
||||
CVE-2024-29175,0,0,1a7114481e9b20c8eff6bf81f7575050706de007b87f7c2ddbf4ca9624c9a616,2024-11-21T09:07:43.653000
|
||||
@ -263917,7 +263917,7 @@ CVE-2024-41707,0,0,a3d7b79aeb6433d50f291b767e35dfd30d5dd12d277a3c66604231c335206
|
||||
CVE-2024-41708,0,0,445b65b3721f3d8f292337791cbf935557797b1033365e761cbc9951f26720b4,2024-09-26T14:35:13.827000
|
||||
CVE-2024-41709,0,0,2cc1be93865d85286340548125958805b824c1daf6221d632f91b966c6c7e81d,2024-11-21T09:33:01.840000
|
||||
CVE-2024-4171,0,0,1f56b05b395cd02714b648c07b8a801ca2a6b7d7ba94332e3b402d08208eafaa,2024-11-21T09:42:19.650000
|
||||
CVE-2024-41710,0,1,b2646ae91df501710cbb001f176f9aebe73d77fcfa56108df2a061c06367e83e,2025-02-13T02:00:01.817000
|
||||
CVE-2024-41710,0,0,b2646ae91df501710cbb001f176f9aebe73d77fcfa56108df2a061c06367e83e,2025-02-13T02:00:01.817000
|
||||
CVE-2024-41711,0,0,68dd962f9a2631075d76b0f5dc2808ef613409420c9c9f99aeacaa5e6120b709,2024-08-14T16:35:15.033000
|
||||
CVE-2024-41712,0,0,2f73817818761739ebd31e3092aab4346b1ccc796b65799081ae94b063a67a15,2024-10-23T21:35:05.607000
|
||||
CVE-2024-41713,0,0,3487c8ff851c3a481ae23b368979a3242ff57f7c48f30db291ef2ed6aefdd218,2025-01-08T20:31:25.237000
|
||||
@ -276054,7 +276054,7 @@ CVE-2024-7098,0,0,6d3f84e80cfe29d233429433ab17908fcb372f3ed014d96486b0feeee4cd81
|
||||
CVE-2024-7099,0,0,bda544dd9e76b13f20607b0db9189f48ec9b784ebdc1cb4c7f2f85bee57631ea,2024-10-15T12:57:46.880000
|
||||
CVE-2024-7100,0,0,99b418bd0fa2b35d671dd7874a6f6d5de7ddcdf351d66e487703289243d154d4,2025-02-06T17:45:05.493000
|
||||
CVE-2024-7101,0,0,9cff880016a5f9e0ed8231c55bcfaaf90d7d1f0c57ac153566c6db7e59555606,2024-11-21T09:50:52.813000
|
||||
CVE-2024-7102,1,1,9602969b17bb93e0ceb8995d6b9b7af37a2b017cb121ea9517ad5f5429cd0165,2025-02-13T01:15:24.980000
|
||||
CVE-2024-7102,0,0,9602969b17bb93e0ceb8995d6b9b7af37a2b017cb121ea9517ad5f5429cd0165,2025-02-13T01:15:24.980000
|
||||
CVE-2024-7104,0,0,d151c6e16e88a5882a2b03171a169ade8cff74d82ddb88ba3882405b7b893113,2024-09-20T14:44:18.010000
|
||||
CVE-2024-7105,0,0,fffd7ab0d02896c184458c588856c1c84d9793c8f1ac9f8069eda1b041dde46a,2024-11-21T09:50:53.067000
|
||||
CVE-2024-7106,0,0,238f09a3d98139ce6f7a23b50b557b4ceb2040c286b331b6d8405fb866214b85,2024-11-21T09:50:53.217000
|
||||
@ -277073,7 +277073,7 @@ CVE-2024-8259,0,0,7bf4352426e14b796c98c3dff8a9f93d11f407925658b449d6ea8fe3ebd0f9
|
||||
CVE-2024-8260,0,0,1a5d0d9640e33b2f7c9f22aba5e11715bf32bcc340f2c05d167a5a396b68ca4a,2024-09-19T16:08:58.863000
|
||||
CVE-2024-8263,0,0,02859751230be0f2362a72baf7f14e3ca8afcc9ef6f11a007d2edecd96369c0f,2024-09-30T15:57:26.213000
|
||||
CVE-2024-8264,0,0,2d0f7550734ab3870107734db176c89529f357d12409e5b5d0288029aba420c5,2024-10-17T14:06:39.420000
|
||||
CVE-2024-8266,1,1,17386ec955fd508fac3fba41dc40258ded1e5757749436f694e037a788a63797,2025-02-13T01:15:25.137000
|
||||
CVE-2024-8266,0,0,17386ec955fd508fac3fba41dc40258ded1e5757749436f694e037a788a63797,2025-02-13T01:15:25.137000
|
||||
CVE-2024-8267,0,0,70e974da9da5d568e67a0a6e8c7364a267159b07c9024aefdb5c572b50a6a357,2024-09-26T13:32:02.803000
|
||||
CVE-2024-8268,0,0,667bbb0a564872efad28005d51b7df0ba4f94a2bb52f2009f9be8e9b89ea509d,2024-09-26T16:15:31.053000
|
||||
CVE-2024-8269,0,0,3a69bbb4a680b32b440288852bc11b13bca8a647993f102997182838c5072492,2024-09-18T15:20:44.553000
|
||||
@ -278968,7 +278968,7 @@ CVE-2025-0880,0,0,c12e2a46de37af2c312b8e3728a724b2552e715b0e742ce54a8ac8366d35c8
|
||||
CVE-2025-0881,0,0,c0b87ae49840b2495e4993b7143628de7aaa51e127538c05ffa700ec31c486f2,2025-01-30T22:15:09.950000
|
||||
CVE-2025-0882,0,0,f8cdd5be4a5ead42b24a22ef4df5e88faf0b516030bc2a511e27ba50d819cc7f,2025-01-30T21:15:14.820000
|
||||
CVE-2025-0890,0,0,68df14f89e9fe80a79d0a5c45e2ac7eb09be58559d3bae2cdceaf342154a05c6,2025-02-04T11:15:08.880000
|
||||
CVE-2025-0896,1,1,ab05f2e011bd3e420121b2aa16c19941d57d08417cf94ee36efdd1de1a0f76c3,2025-02-13T02:15:29.470000
|
||||
CVE-2025-0896,0,0,ab05f2e011bd3e420121b2aa16c19941d57d08417cf94ee36efdd1de1a0f76c3,2025-02-13T02:15:29.470000
|
||||
CVE-2025-0899,0,0,d8701cd2c405f04761906304023370caa539e5fcf15c63a9325dc062ea45abed,2025-02-12T19:00:59.227000
|
||||
CVE-2025-0901,0,0,8576e90f3f88086e5daf580b6c523f255280985c9bdf2649941334bc2c0fff8f,2025-02-12T19:00:52.577000
|
||||
CVE-2025-0902,0,0,d3b3b12c4b0c7e57e30c3d4cf431b37a3914287ec889acdcd9941b6c82bdf01c,2025-02-12T19:00:34.533000
|
||||
@ -279113,7 +279113,7 @@ CVE-2025-1193,0,0,fcc052109589eb1970f90d1d7ff13b99a2b86ca08fe73a0a45a738ed06ce3e
|
||||
CVE-2025-1195,0,0,1d5f3753255234f81d63fc32e8cbd40738b3a19f44c9909eb40a82bf5fa2574d,2025-02-12T12:15:29.397000
|
||||
CVE-2025-1196,0,0,bdc527bc42a2927bc910f55434082c1c0a1ed3e2c45952ca78ca5e2ee1724965,2025-02-12T12:15:29.640000
|
||||
CVE-2025-1197,0,0,5354355ae236a276a3f65e5eda2738c028cb5c94e47feecf12db2011e1245866,2025-02-12T15:15:17.670000
|
||||
CVE-2025-1198,1,1,8814943c1c01582d403b26246de2bc8c2dfc7c89aef20d79eba382257d9f02f7,2025-02-13T02:15:29.627000
|
||||
CVE-2025-1198,0,0,8814943c1c01582d403b26246de2bc8c2dfc7c89aef20d79eba382257d9f02f7,2025-02-13T02:15:29.627000
|
||||
CVE-2025-1199,0,0,40308126959111aa48c274698df5d37756e819953db27b036d6fb4be271f3515,2025-02-12T13:15:09.537000
|
||||
CVE-2025-1200,0,0,ec3c8cc9571e223ae9867f7c93ea0eec88d8b939a6541467854106d434eb6669,2025-02-12T14:15:32.090000
|
||||
CVE-2025-1201,0,0,24e3bd420cbcfaff5a7e819062f5cc675cd65d98fded880a84770beffbe4b0cf,2025-02-12T14:15:32.297000
|
||||
@ -280672,7 +280672,7 @@ CVE-2025-24169,0,0,dc7fdf5a34ca171f91b452ca483098d6852ee04a0c9927ea185bfbd0220db
|
||||
CVE-2025-24174,0,0,be06ee7f489987d682aeeea47e1dd78afc2054cd3b573d5b857e79bdfbd28045,2025-01-28T16:15:44.490000
|
||||
CVE-2025-24176,0,0,0a13e167281064295cb7d6ac3b662de69e357179cbe1fefabb03dbb784e50b69,2025-01-28T16:15:44.630000
|
||||
CVE-2025-24177,0,0,79a71d65a51a9b6afaebd476d0d597d4ed4eaba333259a9c33b9b13f1b1bef2f,2025-02-04T22:15:43.237000
|
||||
CVE-2025-24200,0,1,3bda3924ca0079e6302bdf923bad7dddd8b34a0aaa1ebdfd0ae1fbb7bbf21b6a,2025-02-13T02:00:01.817000
|
||||
CVE-2025-24200,0,0,3bda3924ca0079e6302bdf923bad7dddd8b34a0aaa1ebdfd0ae1fbb7bbf21b6a,2025-02-13T02:00:01.817000
|
||||
CVE-2025-24312,0,0,d9dba6cbaa92cade0cbc2a2b5591f51977e538972a45e5f514c66bfc9410e16f,2025-02-05T18:15:34.060000
|
||||
CVE-2025-24319,0,0,7a322f9d886642cbfd3a0aeade86ac46db1ba4d93cf8564f520afb93b15cdbbf,2025-02-05T18:15:34.557000
|
||||
CVE-2025-24320,0,0,86be1bb21fc907492f8803646e8f561ec0d7fdcafc5be57216cfc1eb40244044,2025-02-05T18:15:34.960000
|
||||
@ -281118,7 +281118,7 @@ CVE-2025-25243,0,0,4a1fb2a2f647dbb24d92bc1eec2013806163e245973af288dc8e801924ea4
|
||||
CVE-2025-25246,0,0,0ae0916aaea4283fe6ce79729127d0aa8edfdf07242f3416b5c2d5ec885c2c98,2025-02-05T05:15:11.663000
|
||||
CVE-2025-25247,0,0,2690485555121cc3195beb93ff27e2a62b28c4f65e937f10f15ef11f9c4f824a,2025-02-10T15:15:13.333000
|
||||
CVE-2025-25283,0,0,418e2966a3d119d4f87e4a326f631343b9aaeb0f00ae68b4b613b17ef82e0256,2025-02-12T19:15:21.863000
|
||||
CVE-2025-25286,1,1,d02a516e334a3f6a031f551547a6cf5db3f84dd4e0c98c8429bacf5acc75be44,2025-02-13T01:15:25.280000
|
||||
CVE-2025-25286,0,0,d02a516e334a3f6a031f551547a6cf5db3f84dd4e0c98c8429bacf5acc75be44,2025-02-13T01:15:25.280000
|
||||
CVE-2025-25343,0,0,165ee3c898301f2db8f607c24a899fe7668a5762e7942c4695c7dfe0dda59857,2025-02-12T19:15:22.003000
|
||||
CVE-2025-25349,0,0,1719e1721d7487688b7bcc870b24d655aa6de7ad5dd7048ecc08987a1985507b,2025-02-12T16:15:46.323000
|
||||
CVE-2025-25351,0,0,cdcd8e58bc2d04652968c3d47eedc1a7504f4c099db31cb878d22be60d38fffe,2025-02-12T16:15:46.453000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user