Auto-Update: 2025-02-21T05:00:37.245347+00:00

This commit is contained in:
cad-safe-bot 2025-02-21 05:04:06 +00:00
parent 251367f023
commit 88d1649dbb
12 changed files with 641 additions and 13 deletions

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13235",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-21T04:15:09.033",
"lastModified": "2025-02-21T04:15:09.033",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Pinpoint Booking System \u2013 #1 WordPress Booking Plugin plugin for WordPress is vulnerable to SQL Injection via the 'language' parameter in all versions up to, and including, 2.9.9.5.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Subscriber-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/booking-system/trunk/includes/translation/class-backend-translation.php#L125",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/59cba7f0-cb06-4408-abba-49552dddd04c?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-13379",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-21T04:15:09.200",
"lastModified": "2025-02-21T04:15:09.200",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The C9 Admin Dashboard plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.3.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses the SVG file."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/c9-admin-dashboard/trunk/c9-admin.php#L51",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/c9-admin-dashboard/trunk/c9-admin.php#L59",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/c9-admin-dashboard/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/88f4af1b-5e3c-4129-93c3-4f368bd2b0db?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13388",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-21T04:15:09.353",
"lastModified": "2025-02-21T04:15:09.353",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The TCBD Tooltip plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'tcbdtooltip_text' shortcode in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://wordpress.org/plugins/tcbd-tooltip/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/43ca15b7-8cb4-427f-892d-15022da17b2e?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13537",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-21T04:15:09.513",
"lastModified": "2025-02-21T04:15:09.513",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The C9 Blocks plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 1.7.7. This is due the plugin containing a publicly accessible composer-setup.php file with error display enabled. This makes it possible for unauthenticated attackers to retrieve the full path of the web application, which can be used to aid other attacks. The information displayed is not useful on its own, and requires another vulnerability to be present for damage to an affected website."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-209"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/c9-blocks/trunk/composer-setup.php",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e3e682fb-e821-45cb-a087-d97d42a3743e?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-13672",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-21T04:15:09.683",
"lastModified": "2025-02-21T04:15:09.683",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Mini Course Generator | Embed mini-courses and interactive content plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'mcg' shortcode in all versions up to, and including, 1.0.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/mini-course-generator/tags/1.0.4/includes/class-mcg-shortcodes.php#L10",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3243023%40mini-course-generator&new=3243023%40mini-course-generator&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b47505a5-fb7f-4e41-a6de-6f0b330aa495?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13751",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-21T04:15:09.837",
"lastModified": "2025-02-21T04:15:09.837",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The 3D Photo Gallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'des[]' parameter in all versions up to, and including, 1.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Subscriber-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/3d-photo-gallery/tags/1.3/plugin.class.php#L57",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/eae1c878-3df9-47af-8283-de3d5acb219a?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13818",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-21T04:15:09.993",
"lastModified": "2025-02-21T04:15:09.993",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Registration Forms \u2013 User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.8.3.9 through publicly exposed log files. This makes it possible for unauthenticated attackers to view potentially sensitive information about users contained in the exposed log files."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-532"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/pie-register/trunk/classes/base_variables.php#L68",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/768730c1-a70e-432d-a234-4ce2b8aec424?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13883",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-21T04:15:10.160",
"lastModified": "2025-02-21T04:15:10.160",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WPUpper Share Buttons plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.51. This is due to missing or incorrect nonce validation on the 'save_custom_css_request' function. This makes it possible for unauthenticated attackers to inject custom CSS to modify a site via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/wpupper-share-buttons/trunk/Controller/ajax.controller.php#L94",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5ca55c87-6548-43b8-a23f-d31a51df9533?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-1406",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-21T04:15:10.347",
"lastModified": "2025-02-21T04:15:10.347",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Newpost Catch plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's npc shortcode in all versions up to, and including, 1.3.19 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://wordpress.org/plugins/newpost-catch/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/dbbea6bf-b795-4837-9dc9-7cb8769ab89f?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-1407",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-21T04:15:10.510",
"lastModified": "2025-02-21T04:15:10.510",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The AMO Team Showcase plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's amoteam_skills shortcode in all versions up to, and including, 1.1.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://wordpress.org/plugins/amo-team-showcase/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cf0950d3-4d7b-457a-8e67-df310d2712d4?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update ### Last Repository Update
```plain ```plain
2025-02-21T03:01:47.659700+00:00 2025-02-21T05:00:37.245347+00:00
``` ```
### Most recent CVE Modification Timestamp synchronized with NVD ### Most recent CVE Modification Timestamp synchronized with NVD
```plain ```plain
2025-02-21T02:15:28.860000+00:00 2025-02-21T04:15:10.510000+00:00
``` ```
### Last Data Feed Release ### Last Data Feed Release
@ -33,23 +33,29 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs ### Total Number of included CVEs
```plain ```plain
281975 281985
``` ```
### CVEs added in the last Commit ### CVEs added in the last Commit
Recently added CVEs: `2` Recently added CVEs: `10`
- [CVE-2024-38657](CVE-2024/CVE-2024-386xx/CVE-2024-38657.json) (`2025-02-21T02:15:28.860`) - [CVE-2024-13235](CVE-2024/CVE-2024-132xx/CVE-2024-13235.json) (`2025-02-21T04:15:09.033`)
- [CVE-2025-1001](CVE-2025/CVE-2025-10xx/CVE-2025-1001.json) (`2025-02-21T01:15:09.533`) - [CVE-2024-13379](CVE-2024/CVE-2024-133xx/CVE-2024-13379.json) (`2025-02-21T04:15:09.200`)
- [CVE-2024-13388](CVE-2024/CVE-2024-133xx/CVE-2024-13388.json) (`2025-02-21T04:15:09.353`)
- [CVE-2024-13537](CVE-2024/CVE-2024-135xx/CVE-2024-13537.json) (`2025-02-21T04:15:09.513`)
- [CVE-2024-13672](CVE-2024/CVE-2024-136xx/CVE-2024-13672.json) (`2025-02-21T04:15:09.683`)
- [CVE-2024-13751](CVE-2024/CVE-2024-137xx/CVE-2024-13751.json) (`2025-02-21T04:15:09.837`)
- [CVE-2024-13818](CVE-2024/CVE-2024-138xx/CVE-2024-13818.json) (`2025-02-21T04:15:09.993`)
- [CVE-2024-13883](CVE-2024/CVE-2024-138xx/CVE-2024-13883.json) (`2025-02-21T04:15:10.160`)
- [CVE-2025-1406](CVE-2025/CVE-2025-14xx/CVE-2025-1406.json) (`2025-02-21T04:15:10.347`)
- [CVE-2025-1407](CVE-2025/CVE-2025-14xx/CVE-2025-1407.json) (`2025-02-21T04:15:10.510`)
### CVEs modified in the last Commit ### CVEs modified in the last Commit
Recently modified CVEs: `2` Recently modified CVEs: `0`
- [CVE-2025-0111](CVE-2025/CVE-2025-01xx/CVE-2025-0111.json) (`2025-02-21T02:00:01.827`)
- [CVE-2025-23209](CVE-2025/CVE-2025-232xx/CVE-2025-23209.json) (`2025-02-21T02:00:01.827`)
## Download and Usage ## Download and Usage

View File

@ -246418,6 +246418,7 @@ CVE-2024-1323,0,0,4b7fa94b4154618460e40e6b98637f7cb2a430b6e413bf16925f79721ae6c9
CVE-2024-13230,0,0,77b1ecbf192b34e98ac8a66dc9d4d1a94979c767aa5e8f2b9158ee6752bafedc,2025-01-21T11:15:09.267000 CVE-2024-13230,0,0,77b1ecbf192b34e98ac8a66dc9d4d1a94979c767aa5e8f2b9158ee6752bafedc,2025-01-21T11:15:09.267000
CVE-2024-13231,0,0,a0a3c8be09c487da7ac229fd27d81f962d27d05f64eff04a5adbb152439dda3b,2025-02-19T09:15:08.930000 CVE-2024-13231,0,0,a0a3c8be09c487da7ac229fd27d81f962d27d05f64eff04a5adbb152439dda3b,2025-02-19T09:15:08.930000
CVE-2024-13234,0,0,4c493a769573d261245a83332615004948f6e06f366df55b9e6c3d12849e4b0c,2025-02-04T21:05:33.863000 CVE-2024-13234,0,0,4c493a769573d261245a83332615004948f6e06f366df55b9e6c3d12849e4b0c,2025-02-04T21:05:33.863000
CVE-2024-13235,1,1,5930e006e775511d4864d991dce115a1ba6cf7f28d68b465f4870a6aae900aa3,2025-02-21T04:15:09.033000
CVE-2024-13236,0,0,64abe32b85dcd45ec9ab991a4d5209e0313b6971aeb9b551d0d126d46b2b126d,2025-01-31T16:03:09.630000 CVE-2024-13236,0,0,64abe32b85dcd45ec9ab991a4d5209e0313b6971aeb9b551d0d126d46b2b126d,2025-01-31T16:03:09.630000
CVE-2024-13237,0,0,757f6068109954aeb708ce365b1ff5e5adf5204baad7d55d37a565a85d7816ad,2025-01-09T21:15:24.977000 CVE-2024-13237,0,0,757f6068109954aeb708ce365b1ff5e5adf5204baad7d55d37a565a85d7816ad,2025-01-09T21:15:24.977000
CVE-2024-13238,0,0,e97946c1ed27832515b261c210f4ad897caef0bf1252b79ed355ec42751c24a5,2025-01-09T21:15:25.130000 CVE-2024-13238,0,0,e97946c1ed27832515b261c210f4ad897caef0bf1252b79ed355ec42751c24a5,2025-01-09T21:15:25.130000
@ -246557,11 +246558,13 @@ CVE-2024-13374,0,0,27ad55dfbaecf19f5383dba0dfa1e5687077e4f4d072c627b9b0d19e085af
CVE-2024-13375,0,0,509bfd3a7c3f76e008f9bf54ba53750a8708a5d8eaf24ea17a33be3c80dc44d0,2025-01-18T09:15:07.120000 CVE-2024-13375,0,0,509bfd3a7c3f76e008f9bf54ba53750a8708a5d8eaf24ea17a33be3c80dc44d0,2025-01-18T09:15:07.120000
CVE-2024-13377,0,0,a25050bd2bbff023d447f5d602b24decf0d9fe3f99412e4f96b0e55aac73332f,2025-01-17T10:15:07.240000 CVE-2024-13377,0,0,a25050bd2bbff023d447f5d602b24decf0d9fe3f99412e4f96b0e55aac73332f,2025-01-17T10:15:07.240000
CVE-2024-13378,0,0,7ea1d4cbb0f87859cae348c2da93d49f3902e773337fd492c684caf29392972d,2025-01-17T10:15:07.457000 CVE-2024-13378,0,0,7ea1d4cbb0f87859cae348c2da93d49f3902e773337fd492c684caf29392972d,2025-01-17T10:15:07.457000
CVE-2024-13379,1,1,d2dba5bf25d733485c516771ebf3503d5146a4fcceb03d1a439071e1f21943f2,2025-02-21T04:15:09.200000
CVE-2024-1338,0,0,dc2761903a1c29795472be9ec50c80e554c7222ddc44792707b7eb37ea2462f8,2024-12-31T16:51:41.113000 CVE-2024-1338,0,0,dc2761903a1c29795472be9ec50c80e554c7222ddc44792707b7eb37ea2462f8,2024-12-31T16:51:41.113000
CVE-2024-13380,0,0,fedf57869c030ff4f3637f3803a39ecc31ada14291471686481185c2393e5fb5,2025-02-18T19:15:13.623000 CVE-2024-13380,0,0,fedf57869c030ff4f3637f3803a39ecc31ada14291471686481185c2393e5fb5,2025-02-18T19:15:13.623000
CVE-2024-13385,0,0,341bf9c15400cae53ddc0851921970fc70795f9f5473739da6d466eaaa0f96aa,2025-01-18T07:15:08.463000 CVE-2024-13385,0,0,341bf9c15400cae53ddc0851921970fc70795f9f5473739da6d466eaaa0f96aa,2025-01-18T07:15:08.463000
CVE-2024-13386,0,0,6ff136adf169af3d89231135a7ce4b15faa5760d31440cb4c68dca430369b948,2025-01-17T07:15:27.300000 CVE-2024-13386,0,0,6ff136adf169af3d89231135a7ce4b15faa5760d31440cb4c68dca430369b948,2025-01-17T07:15:27.300000
CVE-2024-13387,0,0,4fa5b6a4b1e6e7fbc2f3075a5d8980b29e2968b35b02e0f8e5098804434c72ad,2025-01-16T10:15:09.103000 CVE-2024-13387,0,0,4fa5b6a4b1e6e7fbc2f3075a5d8980b29e2968b35b02e0f8e5098804434c72ad,2025-01-16T10:15:09.103000
CVE-2024-13388,1,1,39018ba958a3df82d58d281cd847820c99037c3098bcacbac892e0d7e0cecf9b,2025-02-21T04:15:09.353000
CVE-2024-13389,0,0,d3a247569299e0cec1414509995cd3f6c342ffef8797b534d3731670cf5721e8,2025-01-31T15:59:43.907000 CVE-2024-13389,0,0,d3a247569299e0cec1414509995cd3f6c342ffef8797b534d3731670cf5721e8,2025-01-31T15:59:43.907000
CVE-2024-1339,0,0,a64c4c68c8a9a926adb37b05ad26ad3fdfdc4a14ba534fc12b29b0c3bcb239b6,2024-12-31T16:52:24.407000 CVE-2024-1339,0,0,a64c4c68c8a9a926adb37b05ad26ad3fdfdc4a14ba534fc12b29b0c3bcb239b6,2024-12-31T16:52:24.407000
CVE-2024-13390,0,0,e705fb41e6b9b2a446429c2afaf7228aa6c9783c5c2b2e53f9b8f7c3b1540c75,2025-02-19T08:15:14.743000 CVE-2024-13390,0,0,e705fb41e6b9b2a446429c2afaf7228aa6c9783c5c2b2e53f9b8f7c3b1540c75,2025-02-19T08:15:14.743000
@ -246693,6 +246696,7 @@ CVE-2024-13533,0,0,dca093e418f506c56c7b721bf19c66fbd6fc8408ab62d8e654c432036b784
CVE-2024-13534,0,0,24e878dd73461d45240baee5013d359ea0437394343be594e0594e5922b1d61d,2025-02-19T12:15:31.480000 CVE-2024-13534,0,0,24e878dd73461d45240baee5013d359ea0437394343be594e0594e5922b1d61d,2025-02-19T12:15:31.480000
CVE-2024-13535,0,0,dec80695a517d3768819588f0daa6dc70d633cccd453511cce85b18d61e52a4d,2025-02-18T05:15:12.773000 CVE-2024-13535,0,0,dec80695a517d3768819588f0daa6dc70d633cccd453511cce85b18d61e52a4d,2025-02-18T05:15:12.773000
CVE-2024-13536,0,0,fa522d36319a484a2e2b9f8b9829d55d017393f4354bdc4c1030d71e4db73c91,2025-01-21T05:15:07.490000 CVE-2024-13536,0,0,fa522d36319a484a2e2b9f8b9829d55d017393f4354bdc4c1030d71e4db73c91,2025-01-21T05:15:07.490000
CVE-2024-13537,1,1,9b4773b817d55c47ab692786fa73c9a47df13981824e511c415997a4bf10ab73,2025-02-21T04:15:09.513000
CVE-2024-13538,0,0,aa825465172755b9863036b91c4745396a22ef52b7b6e5c9f1490e637d5ab375,2025-02-18T05:15:13.127000 CVE-2024-13538,0,0,aa825465172755b9863036b91c4745396a22ef52b7b6e5c9f1490e637d5ab375,2025-02-18T05:15:13.127000
CVE-2024-13539,0,0,4b7e0c70558e34f6819b9b46d3f48cda096658439289d18effcd3cdff1bec624,2025-02-12T04:15:09.197000 CVE-2024-13539,0,0,4b7e0c70558e34f6819b9b46d3f48cda096658439289d18effcd3cdff1bec624,2025-02-12T04:15:09.197000
CVE-2024-1354,0,0,5af9747793c0c7f9d624ad8210334d43a11a7e2ffd1bfd24e0f893306f01668b,2024-11-21T08:50:23.843000 CVE-2024-1354,0,0,5af9747793c0c7f9d624ad8210334d43a11a7e2ffd1bfd24e0f893306f01668b,2024-11-21T08:50:23.843000
@ -246790,6 +246794,7 @@ CVE-2024-13667,0,0,7a7967e05d1d5b5042b47255b9bffaf2e69713cc939fb41aa3c2d040ad976
CVE-2024-1367,0,0,3f60d63c26ab9e28e6dceb27e57632b2e7fb2cc7ac1eb4673458558449b3c5c8,2024-11-21T08:50:25.600000 CVE-2024-1367,0,0,3f60d63c26ab9e28e6dceb27e57632b2e7fb2cc7ac1eb4673458558449b3c5c8,2024-11-21T08:50:25.600000
CVE-2024-13670,0,0,690ebcbb95d3f98eab9f8ee4f1517c6db5063e5d1de1041c36e188175dd1fa04,2025-01-31T17:56:17.183000 CVE-2024-13670,0,0,690ebcbb95d3f98eab9f8ee4f1517c6db5063e5d1de1041c36e188175dd1fa04,2025-01-31T17:56:17.183000
CVE-2024-13671,0,0,ae3f820669c60d968ca7475f09981b5aa31ebc6a060e50869f9d2043fe693b44,2025-01-31T17:50:24.757000 CVE-2024-13671,0,0,ae3f820669c60d968ca7475f09981b5aa31ebc6a060e50869f9d2043fe693b44,2025-01-31T17:50:24.757000
CVE-2024-13672,1,1,98ff804d86690a48289eebd38819c69a1ea39c58f0316b0ac80ac7e733fd1773,2025-02-21T04:15:09.683000
CVE-2024-13674,0,0,ac3642212117e2e4dbcdf6bf845cb1df3b30736364ba81890bc6e7f12c727bf2,2025-02-19T08:15:18.823000 CVE-2024-13674,0,0,ac3642212117e2e4dbcdf6bf845cb1df3b30736364ba81890bc6e7f12c727bf2,2025-02-19T08:15:18.823000
CVE-2024-13676,0,0,4f8bf0d44a971fbbb44d738bbf0fff36757bda864393a0685528bb1e1a4d43ad,2025-02-19T08:15:19.190000 CVE-2024-13676,0,0,4f8bf0d44a971fbbb44d738bbf0fff36757bda864393a0685528bb1e1a4d43ad,2025-02-19T08:15:19.190000
CVE-2024-13677,0,0,8c3dbbbad614c82756be5f87314c06d94f2c3bdc57d66eee8a7cfa5797e10d79,2025-02-18T05:15:17.893000 CVE-2024-13677,0,0,8c3dbbbad614c82756be5f87314c06d94f2c3bdc57d66eee8a7cfa5797e10d79,2025-02-18T05:15:17.893000
@ -246844,6 +246849,7 @@ CVE-2024-13743,0,0,27ea41ebfcfb791fdac8994b9a3c60039e7203f73b7d197f4d7616cc1f730
CVE-2024-13748,0,0,1697b574f690f336c11060fdfb3f73b4037faf1a5992f7a8b6df68b81a12de40,2025-02-20T10:15:10.303000 CVE-2024-13748,0,0,1697b574f690f336c11060fdfb3f73b4037faf1a5992f7a8b6df68b81a12de40,2025-02-20T10:15:10.303000
CVE-2024-13749,0,0,80f262ecaea974125eab2d55e54ea371d41d3a900599102c4f121cdbe4bfacc8,2025-02-12T04:15:09.793000 CVE-2024-13749,0,0,80f262ecaea974125eab2d55e54ea371d41d3a900599102c4f121cdbe4bfacc8,2025-02-12T04:15:09.793000
CVE-2024-1375,0,0,be19da9eb494f4d8787330f2f78fc8aabab79724cc539fca66a358b2ab7e8ba7,2024-11-21T08:50:26.593000 CVE-2024-1375,0,0,be19da9eb494f4d8787330f2f78fc8aabab79724cc539fca66a358b2ab7e8ba7,2024-11-21T08:50:26.593000
CVE-2024-13751,1,1,f5edea72cb38e234db02d5811b75c1ec56c75ebd81b9f8253237e94df80810c0,2025-02-21T04:15:09.837000
CVE-2024-13752,0,0,90982070281cf6fac387cb369b7b78fff5885316e613711da2e6fb3910f9109c,2025-02-15T10:15:08.533000 CVE-2024-13752,0,0,90982070281cf6fac387cb369b7b78fff5885316e613711da2e6fb3910f9109c,2025-02-15T10:15:08.533000
CVE-2024-13753,0,0,b2ba220ac3d1a62c609e1defaf324d88eb47f70fafd61d617b1b90635fc079be,2025-02-20T10:15:10.450000 CVE-2024-13753,0,0,b2ba220ac3d1a62c609e1defaf324d88eb47f70fafd61d617b1b90635fc079be,2025-02-20T10:15:10.450000
CVE-2024-13758,0,0,2e4bd9fb3fef024cef02d2b8f2dacb7555196f6b2dc915351eaf15ff5ed3368d,2025-01-31T20:28:53.477000 CVE-2024-13758,0,0,2e4bd9fb3fef024cef02d2b8f2dacb7555196f6b2dc915351eaf15ff5ed3368d,2025-01-31T20:28:53.477000
@ -246870,6 +246876,7 @@ CVE-2024-1381,0,0,f79abe04d98fb58eb4a1bc15edce6ddf9cf798d335c45513b35103feeb919d
CVE-2024-13813,0,0,fdc4ad5ea8556267af57de167767e42189cf8d83fe0a9d1183500203243c2b38,2025-02-20T15:56:04.087000 CVE-2024-13813,0,0,fdc4ad5ea8556267af57de167767e42189cf8d83fe0a9d1183500203243c2b38,2025-02-20T15:56:04.087000
CVE-2024-13814,0,0,1eaa34671c59ff347de019eb0f7db92c91d554728619786a007d058e64ccd6e0,2025-02-18T21:30:00.523000 CVE-2024-13814,0,0,1eaa34671c59ff347de019eb0f7db92c91d554728619786a007d058e64ccd6e0,2025-02-18T21:30:00.523000
CVE-2024-13817,0,0,b5a69d8e5693042f6213842e77c8ea5e9adad031b258d4d25f98e0b0bd22c27b,2025-01-31T03:15:10.910000 CVE-2024-13817,0,0,b5a69d8e5693042f6213842e77c8ea5e9adad031b258d4d25f98e0b0bd22c27b,2025-01-31T03:15:10.910000
CVE-2024-13818,1,1,8c23a64769c79ac51da51feda0a0c13163f92ee7c234e72fdad44789a574b07e,2025-02-21T04:15:09.993000
CVE-2024-1382,0,0,46ba372cc585c5cc80406db23ae24542751b0e1ef43905cbc6e0bcf967676a5e,2025-01-21T17:04:33.737000 CVE-2024-1382,0,0,46ba372cc585c5cc80406db23ae24542751b0e1ef43905cbc6e0bcf967676a5e,2025-01-21T17:04:33.737000
CVE-2024-13821,0,0,92231948809e64858a527fe3859ea33ead7fc0306ca0e57a7c903c741fbe208f,2025-02-18T18:15:19.620000 CVE-2024-13821,0,0,92231948809e64858a527fe3859ea33ead7fc0306ca0e57a7c903c741fbe208f,2025-02-18T18:15:19.620000
CVE-2024-13829,0,0,0eb68c1cd51e57e24834aa430c28539b9740e4aeaf2e4bf4d57d2d018e612c3a,2025-02-05T06:15:31.257000 CVE-2024-13829,0,0,0eb68c1cd51e57e24834aa430c28539b9740e4aeaf2e4bf4d57d2d018e612c3a,2025-02-05T06:15:31.257000
@ -246893,6 +246900,7 @@ CVE-2024-13867,0,0,d1ccd3c88095b1998a7fe8f4f64aebb963278c8b08e66fe2014f445cd5f48
CVE-2024-1387,0,0,8e6bcbdaec79085616e17d0cff8f7e9074033b4370339ebb2fb375231d6ccb3f,2025-01-07T18:19:26.400000 CVE-2024-1387,0,0,8e6bcbdaec79085616e17d0cff8f7e9074033b4370339ebb2fb375231d6ccb3f,2025-01-07T18:19:26.400000
CVE-2024-13879,0,0,9feaa77a4a107496b778129b23b28c9a020cd8ce5e3b7bb155fa8c6898d38c2d,2025-02-17T16:15:15.950000 CVE-2024-13879,0,0,9feaa77a4a107496b778129b23b28c9a020cd8ce5e3b7bb155fa8c6898d38c2d,2025-02-17T16:15:15.950000
CVE-2024-1388,0,0,4055ac29f5fc98e5c697dde8e9fd854a4a3e80aad935e1d1af922e2721330e53,2025-01-16T15:18:18.140000 CVE-2024-1388,0,0,4055ac29f5fc98e5c697dde8e9fd854a4a3e80aad935e1d1af922e2721330e53,2025-01-16T15:18:18.140000
CVE-2024-13883,1,1,dddb8b479d8345e49ddd8f724d4ab3348652441913a63435d046cdd13b4c874c,2025-02-21T04:15:10.160000
CVE-2024-13888,0,0,c87839d2bca683e4e01b4f16bf4650844bb0d5c14b76b96fd45e3c4854b6fe97,2025-02-20T09:15:09.577000 CVE-2024-13888,0,0,c87839d2bca683e4e01b4f16bf4650844bb0d5c14b76b96fd45e3c4854b6fe97,2025-02-20T09:15:09.577000
CVE-2024-1389,0,0,44c915b89d8f24815db27dcf9521c10fcca5d968291afb2cbd201094aadb9d12,2025-01-27T17:15:51.567000 CVE-2024-1389,0,0,44c915b89d8f24815db27dcf9521c10fcca5d968291afb2cbd201094aadb9d12,2025-01-27T17:15:51.567000
CVE-2024-1390,0,0,ffdeb8cc4a3b1077717739c1e237f842eedff68b0ec02858887f3acd549f9f88,2025-01-22T16:49:11.553000 CVE-2024-1390,0,0,ffdeb8cc4a3b1077717739c1e237f842eedff68b0ec02858887f3acd549f9f88,2025-01-22T16:49:11.553000
@ -262088,7 +262096,7 @@ CVE-2024-38653,0,0,e523aab1476ea94d5dabc706292fc0fd759279e8366cb1ac9b6db46f1b485
CVE-2024-38654,0,0,ca9fd02c81f92d035bbda3976da1a8f0602f8a83a501777869aafa32900f0836,2024-11-13T17:35:06.447000 CVE-2024-38654,0,0,ca9fd02c81f92d035bbda3976da1a8f0602f8a83a501777869aafa32900f0836,2024-11-13T17:35:06.447000
CVE-2024-38655,0,0,964fd1eec58e9d88a93e97e9c3a61acc0dbeaa16c974275ef46e2bd52d60a331,2024-11-23T21:15:14.393000 CVE-2024-38655,0,0,964fd1eec58e9d88a93e97e9c3a61acc0dbeaa16c974275ef46e2bd52d60a331,2024-11-23T21:15:14.393000
CVE-2024-38656,0,0,7a761f228145d4c9c0ed8d92c300e9df17f7d325bea623f24e15c901a006d981,2024-12-01T19:15:04.440000 CVE-2024-38656,0,0,7a761f228145d4c9c0ed8d92c300e9df17f7d325bea623f24e15c901a006d981,2024-12-01T19:15:04.440000
CVE-2024-38657,1,1,b9e408005c3d452e58fcf77b82dcd3ec0c9d94a7f59be80689cc17db9fa58eb8,2025-02-21T02:15:28.860000 CVE-2024-38657,0,0,b9e408005c3d452e58fcf77b82dcd3ec0c9d94a7f59be80689cc17db9fa58eb8,2025-02-21T02:15:28.860000
CVE-2024-38658,0,0,e6ea9cd2600e863335625bfa75713e2218e611a3fa971502d028f479b505f7e3,2024-11-29T21:15:05.633000 CVE-2024-38658,0,0,e6ea9cd2600e863335625bfa75713e2218e611a3fa971502d028f479b505f7e3,2024-11-29T21:15:05.633000
CVE-2024-38659,0,0,82d734add9c8fe44d6c176df3c0f51f534c34dbe8895a35bd5c5151111066a4d,2024-11-21T09:26:34.527000 CVE-2024-38659,0,0,82d734add9c8fe44d6c176df3c0f51f534c34dbe8895a35bd5c5151111066a4d,2024-11-21T09:26:34.527000
CVE-2024-3866,0,0,3d2e18514cb96e5078ab80a25332e4c14f82e4fa37ddfe53c6bf65150d31d746,2024-10-02T18:26:59.520000 CVE-2024-3866,0,0,3d2e18514cb96e5078ab80a25332e4c14f82e4fa37ddfe53c6bf65150d31d746,2024-10-02T18:26:59.520000
@ -278914,7 +278922,7 @@ CVE-2025-0107,0,0,7d7cd1b21f8fb2e090759e9bfc5c26e45f105ad47403d57bcf7a1a7c6a786b
CVE-2025-0108,0,0,32fc5b68a56685a0b9b51207f2482d34ad1064df89ea1f574e01f75f06d01c3c,2025-02-20T03:15:12.317000 CVE-2025-0108,0,0,32fc5b68a56685a0b9b51207f2482d34ad1064df89ea1f574e01f75f06d01c3c,2025-02-20T03:15:12.317000
CVE-2025-0109,0,0,5a24ce2e009561b2fb59096b6f1ded171180346c747fdc8ee1c0182acced781c,2025-02-12T21:15:16.470000 CVE-2025-0109,0,0,5a24ce2e009561b2fb59096b6f1ded171180346c747fdc8ee1c0182acced781c,2025-02-12T21:15:16.470000
CVE-2025-0110,0,0,b411c8390eb932e9490dd491fe7ec15b7990f1154a6a3792e2622d16f01feb5d,2025-02-12T21:15:16.630000 CVE-2025-0110,0,0,b411c8390eb932e9490dd491fe7ec15b7990f1154a6a3792e2622d16f01feb5d,2025-02-12T21:15:16.630000
CVE-2025-0111,0,1,9e84534980912432b62b264d330bd3e591eeab67c643fe5189edaaafdfa72db2,2025-02-21T02:00:01.827000 CVE-2025-0111,0,0,9e84534980912432b62b264d330bd3e591eeab67c643fe5189edaaafdfa72db2,2025-02-21T02:00:01.827000
CVE-2025-0112,0,0,88a8fd5cbc7c2c881979117d133c376f494cd853ce04b18c4dd3daf2c90e4471,2025-02-20T00:15:20.640000 CVE-2025-0112,0,0,88a8fd5cbc7c2c881979117d133c376f494cd853ce04b18c4dd3daf2c90e4471,2025-02-20T00:15:20.640000
CVE-2025-0113,0,0,3478c732e987ffac3f9b17ecd011e78e159149f51d0641ffa2e937f895e713a5,2025-02-12T21:15:16.950000 CVE-2025-0113,0,0,3478c732e987ffac3f9b17ecd011e78e159149f51d0641ffa2e937f895e713a5,2025-02-12T21:15:16.950000
CVE-2025-0142,0,0,79348507832bccb3dfb1eba9563d5795fbadbc3e9e1a05cb5ea2a751abd30411,2025-01-30T20:15:33.853000 CVE-2025-0142,0,0,79348507832bccb3dfb1eba9563d5795fbadbc3e9e1a05cb5ea2a751abd30411,2025-01-30T20:15:33.853000
@ -279399,7 +279407,7 @@ CVE-2025-0996,0,0,f5bee85fd326d78b72ed64a9f49b28f7be5f9f9202e5d7fbf61706dd220081
CVE-2025-0997,0,0,d60982b4727f69c406a2b69a152e99650b0a7ac4a2979d7c180af9b049e9fee0,2025-02-19T15:15:16.407000 CVE-2025-0997,0,0,d60982b4727f69c406a2b69a152e99650b0a7ac4a2979d7c180af9b049e9fee0,2025-02-19T15:15:16.407000
CVE-2025-0998,0,0,b98f0b713604f6d6debd775ef9a03f9f9afc3c7e8c1e50ee3e2f779bfe4f4608,2025-02-19T15:15:16.563000 CVE-2025-0998,0,0,b98f0b713604f6d6debd775ef9a03f9f9afc3c7e8c1e50ee3e2f779bfe4f4608,2025-02-19T15:15:16.563000
CVE-2025-0999,0,0,85c0b6642f2732a770f1855e0bb25a8b444abae15838cf3064c5b92c368c7101,2025-02-19T20:15:36.007000 CVE-2025-0999,0,0,85c0b6642f2732a770f1855e0bb25a8b444abae15838cf3064c5b92c368c7101,2025-02-19T20:15:36.007000
CVE-2025-1001,1,1,9fc14014231a0b608d60431a4e27ea68b12ded9918e6ac751dd7df6c2e0665e5,2025-02-21T01:15:09.533000 CVE-2025-1001,0,0,9fc14014231a0b608d60431a4e27ea68b12ded9918e6ac751dd7df6c2e0665e5,2025-02-21T01:15:09.533000
CVE-2025-1002,0,0,afe3f2c2566c1814726647f8d465ff61266ff8daa4d1910e361f2c337de6f595,2025-02-10T21:15:21.830000 CVE-2025-1002,0,0,afe3f2c2566c1814726647f8d465ff61266ff8daa4d1910e361f2c337de6f595,2025-02-10T21:15:21.830000
CVE-2025-1003,0,0,a253a97b9e0ffcf187092a253ddad8abdb5c903dd7624752d4fb1eb824915a62,2025-02-04T00:15:33.940000 CVE-2025-1003,0,0,a253a97b9e0ffcf187092a253ddad8abdb5c903dd7624752d4fb1eb824915a62,2025-02-04T00:15:33.940000
CVE-2025-1004,0,0,4a7f8cac81e12783758f25e1faabe55e828c523da43d9ab1c43c4f1351fb035e,2025-02-06T21:15:22.247000 CVE-2025-1004,0,0,4a7f8cac81e12783758f25e1faabe55e828c523da43d9ab1c43c4f1351fb035e,2025-02-06T21:15:22.247000
@ -279610,6 +279618,8 @@ CVE-2025-1389,0,0,b6f1b0c672dbbad3874206b7be5adc417f88010255a18af2ae0024e0bb3a7b
CVE-2025-1390,0,0,02ff75a3058ee51af8713fa469c7bed94932b28a55e59655029e36f100f66a9a,2025-02-18T03:15:10.447000 CVE-2025-1390,0,0,02ff75a3058ee51af8713fa469c7bed94932b28a55e59655029e36f100f66a9a,2025-02-18T03:15:10.447000
CVE-2025-1391,0,0,a1f2e3a8ca093b8de620c0e72b50119acca7a6fd87679168958e3acea938ff79,2025-02-17T14:15:08.413000 CVE-2025-1391,0,0,a1f2e3a8ca093b8de620c0e72b50119acca7a6fd87679168958e3acea938ff79,2025-02-17T14:15:08.413000
CVE-2025-1392,0,0,381fc64763a47738c9a933c7e4bcfcc84ef66c73e4a81eacddf01751da768947,2025-02-17T16:15:16.120000 CVE-2025-1392,0,0,381fc64763a47738c9a933c7e4bcfcc84ef66c73e4a81eacddf01751da768947,2025-02-17T16:15:16.120000
CVE-2025-1406,1,1,4b4d1ff21a0ba0811215bc35d6774baf51e77603ba63fc9e650d11b6ceed4f86,2025-02-21T04:15:10.347000
CVE-2025-1407,1,1,70f77407081cff4de8b8d13a9badac21a5019470fe2d018139382b1f1331d1e8,2025-02-21T04:15:10.510000
CVE-2025-1414,0,0,b6f2fa5b41b9076d018bd1d274a1717bfb4b17a7162b38316b8f5f46b587bbc9,2025-02-18T21:15:25.440000 CVE-2025-1414,0,0,b6f2fa5b41b9076d018bd1d274a1717bfb4b17a7162b38316b8f5f46b587bbc9,2025-02-18T21:15:25.440000
CVE-2025-1426,0,0,b67c79264aa66cdef5e5d9ec5a4b31cb1b09b1607a3ca51cd7f8f759ad39f482,2025-02-19T20:15:36.467000 CVE-2025-1426,0,0,b67c79264aa66cdef5e5d9ec5a4b31cb1b09b1607a3ca51cd7f8f759ad39f482,2025-02-19T20:15:36.467000
CVE-2025-1441,0,0,dea0748ac4805add0b5a620a8c550d3c2cb9f813ccabe70b3df2355bbf5d5eab,2025-02-19T05:15:12.050000 CVE-2025-1441,0,0,dea0748ac4805add0b5a620a8c550d3c2cb9f813ccabe70b3df2355bbf5d5eab,2025-02-19T05:15:12.050000
@ -280695,7 +280705,7 @@ CVE-2025-23205,0,0,13a68cb9c97041e77ea2e9c62ea3cdaa6d25fcbb9b0e282f62adcb7dbf3d3
CVE-2025-23206,0,0,7dc609075e2d325da43818b49c297d2a05018960dae87cf88a1c771faf87fea8,2025-01-17T21:15:12.003000 CVE-2025-23206,0,0,7dc609075e2d325da43818b49c297d2a05018960dae87cf88a1c771faf87fea8,2025-01-17T21:15:12.003000
CVE-2025-23207,0,0,a61af6f2707ecd45627a7e7ca479f8fbbb333f7f551bc284878a54328b3225b8,2025-01-17T22:15:29.523000 CVE-2025-23207,0,0,a61af6f2707ecd45627a7e7ca479f8fbbb333f7f551bc284878a54328b3225b8,2025-01-17T22:15:29.523000
CVE-2025-23208,0,0,bbf05788b0a0727b64438f71dac7780433656c51584efb22baeb9514bc090286,2025-01-17T23:15:13.107000 CVE-2025-23208,0,0,bbf05788b0a0727b64438f71dac7780433656c51584efb22baeb9514bc090286,2025-01-17T23:15:13.107000
CVE-2025-23209,0,1,c75d33f86e392a22c693917d6cad06a1dc9b1652292b88d4dd85590381733549,2025-02-21T02:00:01.827000 CVE-2025-23209,0,0,c75d33f86e392a22c693917d6cad06a1dc9b1652292b88d4dd85590381733549,2025-02-21T02:00:01.827000
CVE-2025-23210,0,0,32d162be570f15707398d5f05144ef46c38670b733e83ab1c9065d61d1122fcc,2025-02-03T22:15:28.187000 CVE-2025-23210,0,0,32d162be570f15707398d5f05144ef46c38670b733e83ab1c9065d61d1122fcc,2025-02-03T22:15:28.187000
CVE-2025-23211,0,0,a8c3e1a20bc03b6063f45202fba6ba54e6ed0105c48d464f348071f492dc6770,2025-01-28T17:15:26.160000 CVE-2025-23211,0,0,a8c3e1a20bc03b6063f45202fba6ba54e6ed0105c48d464f348071f492dc6770,2025-01-28T17:15:26.160000
CVE-2025-23212,0,0,a254c6cafc1b01dff612632fa5582bc4bfe7d1dec0c6404fbbe7e7b50bce51f1,2025-01-28T17:15:26.273000 CVE-2025-23212,0,0,a254c6cafc1b01dff612632fa5582bc4bfe7d1dec0c6404fbbe7e7b50bce51f1,2025-01-28T17:15:26.273000

Can't render this file because it is too large.