Auto-Update: 2025-02-24T15:01:09.787715+00:00

This commit is contained in:
cad-safe-bot 2025-02-24 15:04:37 +00:00
parent 66b308fdf5
commit 8ace0774c1
31 changed files with 910 additions and 282 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-43140",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-11-03T19:15:07.577",
"lastModified": "2024-11-21T06:28:43.567",
"lastModified": "2025-02-24T14:07:36.703",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -85,8 +85,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:simple_subscription_website_project:simple_subscription_website:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "5E85714D-E310-458A-ADB9-00C89ACE9440"
"criteria": "cpe:2.3:a:oretnom23:simple_subscription_website:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "A56CB162-8902-419B-B0F0-C87EDF784E7C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-43141",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-11-03T19:15:07.633",
"lastModified": "2024-11-21T06:28:43.717",
"lastModified": "2025-02-24T14:07:36.703",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -85,8 +85,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:simple_subscription_website_project:simple_subscription_website:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "5E85714D-E310-458A-ADB9-00C89ACE9440"
"criteria": "cpe:2.3:a:oretnom23:simple_subscription_website:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "A56CB162-8902-419B-B0F0-C87EDF784E7C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-26283",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-03-21T23:15:08.517",
"lastModified": "2024-11-21T06:53:41.700",
"lastModified": "2025-02-24T14:07:36.703",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -85,8 +85,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:simple_subscription_website_project:simple_subscription_website:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "5E85714D-E310-458A-ADB9-00C89ACE9440"
"criteria": "cpe:2.3:a:oretnom23:simple_subscription_website:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "A56CB162-8902-419B-B0F0-C87EDF784E7C"
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2022-28339",
"sourceIdentifier": "security@trendmicro.com",
"published": "2025-02-22T21:15:34.723",
"lastModified": "2025-02-22T21:15:34.723",
"lastModified": "2025-02-24T13:15:09.560",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Trend Micro HouseCall for Home Networks version 5.3.1302 and below contains an uncontrolled search patch element vulnerability that could allow an attacker with low user privileges to create a malicious DLL that could lead to escalated privileges."
},
{
"lang": "es",
"value": "Trend Micro HouseCall for Home Networks versi\u00f3n 5.3.1302 y anteriores contiene una vulnerabilidad de elemento de parche de b\u00fasqueda no controlada que podr\u00eda permitir que un atacante con privilegios de usuario bajos cree una DLL maliciosa que podr\u00eda conducir a privilegios aumentados."
}
],
"metrics": {
@ -35,6 +39,18 @@
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-427"
}
]
}
],
"references": [
{
"url": "https://helpcenter.trendmicro.com/en-us/article/tmka-21734",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-30053",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-05-17T20:15:09.603",
"lastModified": "2024-11-21T07:02:07.967",
"lastModified": "2025-02-24T14:07:36.703",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -85,8 +85,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:toll_tax_management_system_project:toll_tax_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "8B086840-9699-4F09-B9AE-CE881B545C43"
"criteria": "cpe:2.3:a:oretnom23:toll_tax_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "0E1E9D6B-3A71-47E0-A7E6-8A539D2D49F1"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-30837",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-05-24T14:15:07.907",
"lastModified": "2024-11-21T07:03:29.420",
"lastModified": "2025-02-24T14:07:36.703",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -85,8 +85,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:toll_tax_management_system_project:toll_tax_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "8B086840-9699-4F09-B9AE-CE881B545C43"
"criteria": "cpe:2.3:a:oretnom23:toll_tax_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "0E1E9D6B-3A71-47E0-A7E6-8A539D2D49F1"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-34067",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-07-26T13:15:10.050",
"lastModified": "2024-11-21T07:08:52.150",
"lastModified": "2025-02-24T14:07:36.703",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -60,8 +60,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:warehouse_management_system_project:warehouse_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "B2B306F9-027F-4551-BADC-A87E51FA7AB9"
"criteria": "cpe:2.3:a:oretnom23:warehouse_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "A3D87A95-4BF0-4185-AA36-E28AA953F740"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-42067",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-10-14T16:15:30.837",
"lastModified": "2024-11-21T07:24:19.157",
"lastModified": "2025-02-24T14:07:36.703",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -60,8 +60,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:online_birth_certificate_management_system_project:online_birth_certificate_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "639F2B02-9A11-4E93-AC3E-19019843C48A"
"criteria": "cpe:2.3:a:oretnom23:online_birth_certificate_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "3DCAED57-A85A-447E-AE98-FF27CF5C6201"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-42069",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-10-14T15:16:24.060",
"lastModified": "2024-11-21T07:24:19.303",
"lastModified": "2025-02-24T14:07:36.703",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -60,8 +60,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:online_birth_certificate_management_system_project:online_birth_certificate_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "639F2B02-9A11-4E93-AC3E-19019843C48A"
"criteria": "cpe:2.3:a:oretnom23:online_birth_certificate_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "3DCAED57-A85A-447E-AE98-FF27CF5C6201"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-42070",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-10-14T15:16:24.347",
"lastModified": "2024-11-21T07:24:19.450",
"lastModified": "2025-02-24T14:07:36.703",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -60,8 +60,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:online_birth_certificate_management_system_project:online_birth_certificate_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "639F2B02-9A11-4E93-AC3E-19019843C48A"
"criteria": "cpe:2.3:a:oretnom23:online_birth_certificate_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "3DCAED57-A85A-447E-AE98-FF27CF5C6201"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-42071",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-10-14T15:16:24.597",
"lastModified": "2024-11-21T07:24:19.593",
"lastModified": "2025-02-24T14:07:36.703",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -60,8 +60,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:online_birth_certificate_management_system_project:online_birth_certificate_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "639F2B02-9A11-4E93-AC3E-19019843C48A"
"criteria": "cpe:2.3:a:oretnom23:online_birth_certificate_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "3DCAED57-A85A-447E-AE98-FF27CF5C6201"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-36158",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-04T00:15:13.447",
"lastModified": "2024-11-21T08:09:21.783",
"lastModified": "2025-02-24T14:07:36.703",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -56,8 +56,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:toll_tax_management_system_project:toll_tax_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "8B086840-9699-4F09-B9AE-CE881B545C43"
"criteria": "cpe:2.3:a:oretnom23:toll_tax_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "0E1E9D6B-3A71-47E0-A7E6-8A539D2D49F1"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-36844",
"sourceIdentifier": "sirt@juniper.net",
"published": "2023-08-17T20:15:10.267",
"lastModified": "2025-02-13T17:16:43.377",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-02-24T14:59:31.717",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -559,11 +559,6 @@
"criteria": "cpe:2.3:o:juniper:junos:22.4:r2:*:*:*:*:*:*",
"matchCriteriaId": "40813417-A938-4F74-A419-8C5188A35486"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:22.4:r2-s1:*:*:*:*:*:*",
"matchCriteriaId": "7FC1BA1A-DF0E-4B15-86BA-24C60E546732"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:23.2:r1:*:*:*:*:*:*",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-44047",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-09-27T20:15:09.850",
"lastModified": "2024-11-21T08:25:10.867",
"lastModified": "2025-02-24T14:07:36.703",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -60,8 +60,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:toll_tax_management_system_project:toll_tax_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "8B086840-9699-4F09-B9AE-CE881B545C43"
"criteria": "cpe:2.3:a:oretnom23:toll_tax_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "0E1E9D6B-3A71-47E0-A7E6-8A539D2D49F1"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-12813",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-18T05:15:11.287",
"lastModified": "2025-02-18T05:15:11.287",
"vulnStatus": "Received",
"lastModified": "2025-02-24T14:24:12.300",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
@ -51,14 +71,38 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://wordpress.org/plugins/open-hours/",
"source": "security@wordfence.com"
},
"nodes": [
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3feb5f46-e861-40ec-84e8-aade0667eec6?source=cve",
"source": "security@wordfence.com"
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:pixelgrade:open_hours:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.0.9",
"matchCriteriaId": "30A32A6F-3D15-4436-B6B8-E37F0CAE0197"
}
]
}
]
}
],
"references": [
{
"url": "https://wordpress.org/plugins/open-hours/",
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3feb5f46-e861-40ec-84e8-aade0667eec6?source=cve",
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-13464",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-18T05:15:11.673",
"lastModified": "2025-02-18T05:15:11.673",
"vulnStatus": "Received",
"lastModified": "2025-02-24T14:25:04.513",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
@ -51,14 +71,38 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://plugins.trac.wordpress.org/browser/library-bookshelves/trunk/functions.php#L681",
"source": "security@wordfence.com"
},
"nodes": [
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c6b75ae7-89d9-4dd4-85c1-c12369bd86c8?source=cve",
"source": "security@wordfence.com"
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:photonicgnostic:library_bookshelves:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "5.9",
"matchCriteriaId": "CCBBE7C0-F7F6-4181-8665-2FE477F7869A"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/library-bookshelves/trunk/functions.php#L681",
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c6b75ae7-89d9-4dd4-85c1-c12369bd86c8?source=cve",
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-13501",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-18T05:15:12.117",
"lastModified": "2025-02-18T05:15:12.117",
"vulnStatus": "Received",
"lastModified": "2025-02-24T14:27:50.777",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
@ -51,18 +71,45 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://plugins.trac.wordpress.org/browser/formassembly-web-forms/tags/2.0.11/wp_formassembly.php#L32",
"source": "security@wordfence.com"
},
"nodes": [
{
"url": "https://plugins.trac.wordpress.org/browser/formassembly-web-forms/tags/2.0.11/wp_formassembly.php#L47",
"source": "security@wordfence.com"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/25ff6cc3-02ed-470a-aa10-4843e1ec01ce?source=cve",
"source": "security@wordfence.com"
"vulnerable": true,
"criteria": "cpe:2.3:a:formassembly:wp-formassembly:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "2.0.11",
"matchCriteriaId": "8CFAA79E-E648-4166-8B00-363475C36C96"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/formassembly-web-forms/tags/2.0.11/wp_formassembly.php#L32",
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/formassembly-web-forms/tags/2.0.11/wp_formassembly.php#L47",
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/25ff6cc3-02ed-470a-aa10-4843e1ec01ce?source=cve",
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-13522",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-18T05:15:12.463",
"lastModified": "2025-02-18T05:15:12.463",
"vulnStatus": "Received",
"lastModified": "2025-02-24T14:28:46.687",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
@ -51,14 +71,38 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://wordpress.org/plugins/magayo-lottery-results/",
"source": "security@wordfence.com"
},
"nodes": [
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/03c5f9c6-3346-43fc-beb3-d0269b5599d1?source=cve",
"source": "security@wordfence.com"
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:magayo:magayo_lottery_results:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "2.0.12",
"matchCriteriaId": "A21A7E02-D304-4C36-AB88-39A7E84D4E10"
}
]
}
]
}
],
"references": [
{
"url": "https://wordpress.org/plugins/magayo-lottery-results/",
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/03c5f9c6-3346-43fc-beb3-d0269b5599d1?source=cve",
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-13535",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-18T05:15:12.773",
"lastModified": "2025-02-18T05:15:12.773",
"vulnStatus": "Received",
"lastModified": "2025-02-24T14:45:46.473",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -42,23 +42,57 @@
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-209"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:marcoingraiti:actionwear_products_sync:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.3.3",
"matchCriteriaId": "23955814-13A3-4D18-8505-D91CCC1B5440"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/actionwear-products-sync/trunk/composer-setup.php",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Broken Link"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6dbf9689-c812-4b7c-9df3-c4639aae3357?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-13538",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-18T05:15:13.127",
"lastModified": "2025-02-18T05:15:13.127",
"vulnStatus": "Received",
"lastModified": "2025-02-24T14:49:46.413",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -42,23 +42,57 @@
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-209"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bigbuy:dropshipping_connector_for_woocommerce:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.9.19",
"matchCriteriaId": "57D9585D-4D9F-4F70-BB02-55854DB01265"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/bigbuy-wc-dropshipping-connector/trunk/vendor/cocur/slugify/bin/generate-default.php",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/15f38b3e-69fe-436f-ba4b-7985ec9dac00?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-13540",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-18T05:15:13.427",
"lastModified": "2025-02-18T05:15:13.427",
"vulnStatus": "Received",
"lastModified": "2025-02-24T14:52:53.740",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,14 +51,38 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://plugins.trac.wordpress.org/browser/byconsole-woo-order-delivery-time/trunk/inc/bycwooodt_get_all_orders.php",
"source": "security@wordfence.com"
},
"nodes": [
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4158f6ff-8e0f-4531-8c94-f59220d6fea6?source=cve",
"source": "security@wordfence.com"
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:byconsole:wooodt_lite:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "2.5.1",
"matchCriteriaId": "2349CB30-8BF3-48C1-9BED-C85CF288A38B"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/byconsole-woo-order-delivery-time/trunk/inc/bycwooodt_get_all_orders.php",
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4158f6ff-8e0f-4531-8c94-f59220d6fea6?source=cve",
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-13555",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-18T05:15:13.597",
"lastModified": "2025-02-18T05:15:13.597",
"vulnStatus": "Received",
"lastModified": "2025-02-24T14:54:29.683",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
@ -51,14 +71,38 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://wordpress.org/plugins/1-click-migration/",
"source": "security@wordfence.com"
},
"nodes": [
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/aee963fa-26b5-4bf0-b52f-095c67fb4834?source=cve",
"source": "security@wordfence.com"
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:1clickmigration:1_click_migration:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "2.1",
"matchCriteriaId": "E6911973-397D-470E-A8E0-7D33A6215948"
}
]
}
]
}
],
"references": [
{
"url": "https://wordpress.org/plugins/1-click-migration/",
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/aee963fa-26b5-4bf0-b52f-095c67fb4834?source=cve",
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-13565",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-18T05:15:13.803",
"lastModified": "2025-02-18T05:15:13.803",
"vulnStatus": "Received",
"lastModified": "2025-02-24T14:55:25.973",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
@ -51,18 +71,45 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://plugins.trac.wordpress.org/browser/simple-map-no-api/trunk/index.php#L242",
"source": "security@wordfence.com"
},
"nodes": [
{
"url": "https://wordpress.org/plugins/simple-map-no-api",
"source": "security@wordfence.com"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c4d46c87-5c30-4251-941e-a5e52b5d0c9f?source=cve",
"source": "security@wordfence.com"
"vulnerable": true,
"criteria": "cpe:2.3:a:shaonback2:simple_map_no_api:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.9",
"matchCriteriaId": "DD6A0462-BFEB-473C-9968-A728C848D27D"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/simple-map-no-api/trunk/index.php#L242",
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://wordpress.org/plugins/simple-map-no-api",
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c4d46c87-5c30-4251-941e-a5e52b5d0c9f?source=cve",
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,122 +2,15 @@
"id": "CVE-2024-40982",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-07-12T13:15:19.800",
"lastModified": "2024-11-21T09:32:00.137",
"vulnStatus": "Modified",
"lastModified": "2025-02-24T13:15:10.790",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nssb: Fix potential NULL pointer dereference in ssb_device_uevent()\n\nThe ssb_device_uevent() function first attempts to convert the 'dev' pointer\nto 'struct ssb_device *'. However, it mistakenly dereferences 'dev' before\nperforming the NULL check, potentially leading to a NULL pointer\ndereference if 'dev' is NULL.\n\nTo fix this issue, move the NULL check before dereferencing the 'dev' pointer,\nensuring that the pointer is valid before attempting to use it.\n\nFound by Linux Verification Center (linuxtesting.org) with SVACE."
},
{
"lang": "es",
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: ssb: corrige la posible desreferencia del puntero NULL en ssb_device_uevent() La funci\u00f3n ssb_device_uevent() primero intenta convertir el puntero 'dev' en 'struct ssb_device *'. Sin embargo, por error elimina la referencia a 'dev' antes de realizar la comprobaci\u00f3n NULL, lo que podr\u00eda provocar una desreferencia del puntero NULL si 'dev' es NULL. Para solucionar este problema, mueva la marca NULL antes de eliminar la referencia al puntero 'dev', asegur\u00e1ndose de que el puntero sea v\u00e1lido antes de intentar usarlo. Encontrado por el Centro de verificaci\u00f3n de Linux (linuxtesting.org) con SVACE."
"value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.6.36",
"matchCriteriaId": "97F8F699-7041-44A4-9087-0E1FFC0543C8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.9.7",
"matchCriteriaId": "0A047AF2-94AC-4A3A-B32D-6AB930D8EF1C"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/789c17185fb0f39560496c2beab9b57ce1d0cbe7",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/7d43c8377c6fc846b1812f8df360425c9323dc56",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/c5dc2d8eb3981bae261ea7d1060a80868e886813",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/789c17185fb0f39560496c2beab9b57ce1d0cbe7",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/7d43c8377c6fc846b1812f8df360425c9323dc56",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/c5dc2d8eb3981bae261ea7d1060a80868e886813",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
"metrics": {},
"references": []
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2024-5174",
"sourceIdentifier": "security@puppet.com",
"published": "2025-02-24T14:15:10.327",
"lastModified": "2025-02-24T14:15:10.327",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A flaw in Gliffy results in broken authentication through the reset functionality of the application."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security@puppet.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "security@puppet.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-287"
}
]
}
],
"references": [
{
"url": "https://portal.perforce.com/s/detail/a91PA000001ScD3YAK",
"source": "security@puppet.com"
}
]
}

View File

@ -2,16 +2,43 @@
"id": "CVE-2024-52939",
"sourceIdentifier": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"published": "2025-02-22T15:15:10.633",
"lastModified": "2025-02-22T15:15:10.633",
"lastModified": "2025-02-24T13:15:33.387",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Kernel software installed and running inside a Guest VM may post improper commands to the GPU Firmware to trigger a write data outside the Guest's virtualised GPU memory."
},
{
"lang": "es",
"value": "El software del kernel instalado y ejecut\u00e1ndose dentro de una m\u00e1quina virtual invitada puede enviar comandos incorrectos al firmware de la GPU para activar la escritura de datos fuera de la memoria de la GPU virtualizada del invitado."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "367425dc-4d06-4041-9650-c2dc6aaa27ce",

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-0545",
"sourceIdentifier": "iletisim@usom.gov.tr",
"published": "2025-02-24T14:15:10.910",
"lastModified": "2025-02-24T14:15:10.910",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Tekrom Technology T-Soft E-Commerce allows Cross-Site Scripting (XSS).This issue affects T-Soft E-Commerce: before v5."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "iletisim@usom.gov.tr",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.2,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "iletisim@usom.gov.tr",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://www.usom.gov.tr/bildirim/tr-25-0041",
"source": "iletisim@usom.gov.tr"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-1632",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-02-24T14:15:11.590",
"lastModified": "2025-02-24T14:15:11.590",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in libarchive up to 3.7.7. It has been classified as problematic. This affects the function list of the file bsdunzip.c. The manipulation leads to null pointer dereference. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 3.3,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:P",
"baseScore": 1.7,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "LOW",
"exploitabilityScore": 3.1,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-404"
},
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"references": [
{
"url": "https://github.com/Ekkosun/pocs/blob/main/bsdunzip-poc",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.296619",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.296619",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.496460",
"source": "cna@vuldb.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-24989",
"sourceIdentifier": "secure@microsoft.com",
"published": "2025-02-19T23:15:15.167",
"lastModified": "2025-02-22T02:00:01.727",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-02-24T14:55:58.823",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 4.2
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -53,12 +73,43 @@
"value": "CWE-284"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:power_pages:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DB98CB24-C129-4D49-B051-426877991091"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24989",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-02-24T13:00:52.731939+00:00
2025-02-24T15:01:09.787715+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-02-24T12:41:27.353000+00:00
2025-02-24T14:59:31.717000+00:00
```
### Last Data Feed Release
@ -33,41 +33,47 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
282145
282148
```
### CVEs added in the last Commit
Recently added CVEs: `1`
Recently added CVEs: `3`
- [CVE-2025-1488](CVE-2025/CVE-2025-14xx/CVE-2025-1488.json) (`2025-02-24T11:15:10.193`)
- [CVE-2024-5174](CVE-2024/CVE-2024-51xx/CVE-2024-5174.json) (`2025-02-24T14:15:10.327`)
- [CVE-2025-0545](CVE-2025/CVE-2025-05xx/CVE-2025-0545.json) (`2025-02-24T14:15:10.910`)
- [CVE-2025-1632](CVE-2025/CVE-2025-16xx/CVE-2025-1632.json) (`2025-02-24T14:15:11.590`)
### CVEs modified in the last Commit
Recently modified CVEs: `21`
Recently modified CVEs: `26`
- [CVE-2023-52926](CVE-2023/CVE-2023-529xx/CVE-2023-52926.json) (`2025-02-24T09:15:09.373`)
- [CVE-2024-10026](CVE-2024/CVE-2024-100xx/CVE-2024-10026.json) (`2025-02-24T12:15:09.743`)
- [CVE-2024-10581](CVE-2024/CVE-2024-105xx/CVE-2024-10581.json) (`2025-02-24T12:31:54.017`)
- [CVE-2024-10603](CVE-2024/CVE-2024-106xx/CVE-2024-10603.json) (`2025-02-24T12:15:10.620`)
- [CVE-2024-10604](CVE-2024/CVE-2024-106xx/CVE-2024-10604.json) (`2025-02-24T12:15:10.727`)
- [CVE-2024-12308](CVE-2024/CVE-2024-123xx/CVE-2024-12308.json) (`2025-02-24T12:15:10.843`)
- [CVE-2024-12314](CVE-2024/CVE-2024-123xx/CVE-2024-12314.json) (`2025-02-24T12:40:54.730`)
- [CVE-2024-12562](CVE-2024/CVE-2024-125xx/CVE-2024-12562.json) (`2025-02-24T12:27:50.967`)
- [CVE-2024-13439](CVE-2024/CVE-2024-134xx/CVE-2024-13439.json) (`2025-02-24T12:32:54.363`)
- [CVE-2024-13500](CVE-2024/CVE-2024-135xx/CVE-2024-13500.json) (`2025-02-24T12:33:48.790`)
- [CVE-2024-13605](CVE-2024/CVE-2024-136xx/CVE-2024-13605.json) (`2025-02-24T12:15:11.047`)
- [CVE-2024-13740](CVE-2024/CVE-2024-137xx/CVE-2024-13740.json) (`2025-02-24T12:41:27.353`)
- [CVE-2024-13741](CVE-2024/CVE-2024-137xx/CVE-2024-13741.json) (`2025-02-24T12:40:05.483`)
- [CVE-2024-13752](CVE-2024/CVE-2024-137xx/CVE-2024-13752.json) (`2025-02-24T12:30:24.827`)
- [CVE-2024-13822](CVE-2024/CVE-2024-138xx/CVE-2024-13822.json) (`2025-02-24T12:15:11.193`)
- [CVE-2024-13834](CVE-2024/CVE-2024-138xx/CVE-2024-13834.json) (`2025-02-24T12:37:18.957`)
- [CVE-2024-30426](CVE-2024/CVE-2024-304xx/CVE-2024-30426.json) (`2025-02-24T12:31:39.620`)
- [CVE-2025-0822](CVE-2025/CVE-2025-08xx/CVE-2025-0822.json) (`2025-02-24T12:36:46.670`)
- [CVE-2025-0935](CVE-2025/CVE-2025-09xx/CVE-2025-0935.json) (`2025-02-24T12:23:14.103`)
- [CVE-2025-1005](CVE-2025/CVE-2025-10xx/CVE-2025-1005.json) (`2025-02-24T12:31:01.313`)
- [CVE-2025-1374](CVE-2025/CVE-2025-13xx/CVE-2025-1374.json) (`2025-02-24T12:39:38.450`)
- [CVE-2021-43141](CVE-2021/CVE-2021-431xx/CVE-2021-43141.json) (`2025-02-24T14:07:36.703`)
- [CVE-2022-26283](CVE-2022/CVE-2022-262xx/CVE-2022-26283.json) (`2025-02-24T14:07:36.703`)
- [CVE-2022-28339](CVE-2022/CVE-2022-283xx/CVE-2022-28339.json) (`2025-02-24T13:15:09.560`)
- [CVE-2022-30053](CVE-2022/CVE-2022-300xx/CVE-2022-30053.json) (`2025-02-24T14:07:36.703`)
- [CVE-2022-30837](CVE-2022/CVE-2022-308xx/CVE-2022-30837.json) (`2025-02-24T14:07:36.703`)
- [CVE-2022-34067](CVE-2022/CVE-2022-340xx/CVE-2022-34067.json) (`2025-02-24T14:07:36.703`)
- [CVE-2022-42067](CVE-2022/CVE-2022-420xx/CVE-2022-42067.json) (`2025-02-24T14:07:36.703`)
- [CVE-2022-42069](CVE-2022/CVE-2022-420xx/CVE-2022-42069.json) (`2025-02-24T14:07:36.703`)
- [CVE-2022-42070](CVE-2022/CVE-2022-420xx/CVE-2022-42070.json) (`2025-02-24T14:07:36.703`)
- [CVE-2022-42071](CVE-2022/CVE-2022-420xx/CVE-2022-42071.json) (`2025-02-24T14:07:36.703`)
- [CVE-2023-36158](CVE-2023/CVE-2023-361xx/CVE-2023-36158.json) (`2025-02-24T14:07:36.703`)
- [CVE-2023-36844](CVE-2023/CVE-2023-368xx/CVE-2023-36844.json) (`2025-02-24T14:59:31.717`)
- [CVE-2023-44047](CVE-2023/CVE-2023-440xx/CVE-2023-44047.json) (`2025-02-24T14:07:36.703`)
- [CVE-2024-12813](CVE-2024/CVE-2024-128xx/CVE-2024-12813.json) (`2025-02-24T14:24:12.300`)
- [CVE-2024-13464](CVE-2024/CVE-2024-134xx/CVE-2024-13464.json) (`2025-02-24T14:25:04.513`)
- [CVE-2024-13501](CVE-2024/CVE-2024-135xx/CVE-2024-13501.json) (`2025-02-24T14:27:50.777`)
- [CVE-2024-13522](CVE-2024/CVE-2024-135xx/CVE-2024-13522.json) (`2025-02-24T14:28:46.687`)
- [CVE-2024-13535](CVE-2024/CVE-2024-135xx/CVE-2024-13535.json) (`2025-02-24T14:45:46.473`)
- [CVE-2024-13538](CVE-2024/CVE-2024-135xx/CVE-2024-13538.json) (`2025-02-24T14:49:46.413`)
- [CVE-2024-13540](CVE-2024/CVE-2024-135xx/CVE-2024-13540.json) (`2025-02-24T14:52:53.740`)
- [CVE-2024-13555](CVE-2024/CVE-2024-135xx/CVE-2024-13555.json) (`2025-02-24T14:54:29.683`)
- [CVE-2024-13565](CVE-2024/CVE-2024-135xx/CVE-2024-13565.json) (`2025-02-24T14:55:25.973`)
- [CVE-2024-40982](CVE-2024/CVE-2024-409xx/CVE-2024-40982.json) (`2025-02-24T13:15:10.790`)
- [CVE-2024-52939](CVE-2024/CVE-2024-529xx/CVE-2024-52939.json) (`2025-02-24T13:15:33.387`)
- [CVE-2025-24989](CVE-2025/CVE-2025-249xx/CVE-2025-24989.json) (`2025-02-24T14:55:58.823`)
## Download and Usage

View File

@ -184559,8 +184559,8 @@ CVE-2021-43136,0,0,ddbd894c0288f80b2f14e5e2b6995579d70423326eca1b92a6d9d55b95fcb
CVE-2021-43137,0,0,75041ac11b45d45d58b8e354e2699633a50e46f4993225f8e0247da220317b64,2024-11-21T06:28:43.250000
CVE-2021-43138,0,0,36c8c665c09a284260f334418a653da63fed0f6cb2985227b7f07d6b40bf5592,2024-11-21T06:28:43.393000
CVE-2021-4314,0,0,8530ddc05575e119978712d90a2b436a5b3b65c13b1a34b33feb66ff0e3dff9f,2024-12-19T17:00:28.533000
CVE-2021-43140,0,0,f244dee670346aebeb4b2538a2204a3427f160adb69f3924493878723916ca14,2024-11-21T06:28:43.567000
CVE-2021-43141,0,0,dbcb1af886e69c2bcd62eba59fa928b34e18decfe33288dfe171ec5038e72798,2024-11-21T06:28:43.717000
CVE-2021-43140,0,1,8ef41b6ab7df7dab1ea1c90aa430da8e3ebb0505ca0bf3247db7bc59fcf4301c,2025-02-24T14:07:36.703000
CVE-2021-43141,0,1,29487b9cff585d2985f176103a68af6909ac3e36947f1677f6d7ee8d102f3700,2025-02-24T14:07:36.703000
CVE-2021-43142,0,0,f5a1f13cd611732a6ef4cf87b41ea581d01cff8d678281559bab8ff3506fda5e,2024-11-21T06:28:43.860000
CVE-2021-43145,0,0,be43a14f66d53513ca026cc86d1bc016da74fcc127a93ac7f6f045a62176a1d8,2024-11-21T06:28:43.997000
CVE-2021-43149,0,0,62e2e3de403be2da393f54141ac2e7660c7d210a1ac40fcb5d798e9de8176823,2023-11-07T03:39:18.540000
@ -195476,7 +195476,7 @@ CVE-2022-26279,0,0,5a355f0e5218784c7555e0e37f8a323273b89e8e88d9a3fc99916e56f6868
CVE-2022-2628,0,0,5f95b62bd5e4e6e889b5da28d28a56c9f3b7cf3ca16c7c6cdf4ff62cc3ed92ba,2024-11-21T07:01:23.403000
CVE-2022-26280,0,0,ce1530b11c6bdf1f841bbbe63f863451b6cb8abfa6d87c0f15e1a98d82b65c1b,2024-11-21T06:53:41.423000
CVE-2022-26281,0,0,0fc8652c7de35ff5875af202a1ce8d8c7865b0ee591ccdf2a479ce66904ef41c,2024-11-21T06:53:41.563000
CVE-2022-26283,0,0,9e3122ae79e950ff910a89e7c1721b993923d47dcb67ade5eaf18fb280a4bef7,2024-11-21T06:53:41.700000
CVE-2022-26283,0,1,a5160e059d4286ba1c1f3e442a56dd6c84bcfe84622ff4387336700cdeaa40f0,2025-02-24T14:07:36.703000
CVE-2022-26284,0,0,798f98603dde4c4495d53371f83f10f46c189a72cb653f58efc2faa88d42b94e,2024-11-21T06:53:41.833000
CVE-2022-26285,0,0,2aabd5fdd36ee2669ceac4aca3041c309c01ab0ce1184aecee7d0e8bae6bc4c6,2024-11-21T06:53:41.960000
CVE-2022-26289,0,0,137530270ce43baa296c7e4eb1c24fe192d24be307be02f7f9149c32918a156d,2024-11-21T06:53:42.090000
@ -197127,7 +197127,7 @@ CVE-2022-28329,0,0,8dd67199cf8e5470e33e762e69db0b9f99b4c9e7154908e638a4dcc68ae6a
CVE-2022-2833,0,0,193f5868872238baaa6701877eb950244915da7dfa825a317ed0b2e87d7e3949,2024-11-21T07:01:46.513000
CVE-2022-28330,0,0,720a221408c453658519e124c2081468d291cb226b3e5f4eb9303d03ddf0cf68,2024-11-21T06:57:10.600000
CVE-2022-28331,0,0,d0840e228f60d68274c3bb3d356bbd52f9a100d1e5dbaf3d4dff0134f5fa3eb3,2024-11-21T06:57:10.740000
CVE-2022-28339,0,0,cf9ca92b986b897fcfc2c95014377d204c3d29b4c9dcbef4086f72c1826aab97,2025-02-22T21:15:34.723000
CVE-2022-28339,0,1,675eb9e1c4e37b94be1c6b4347ced37bfe4355ca8253859b60d0740b2afd0972,2025-02-24T13:15:09.560000
CVE-2022-2834,0,0,3df7f8adaa0590ce6a82e2d20eab1cb943b1cf590c7ccf90c6a65bdadff741d7,2024-11-21T07:01:46.617000
CVE-2022-28345,0,0,9f6c32c8c04cb15129dacb710db572689285b6df84aeb36f708255746f133894,2024-11-21T06:57:10.860000
CVE-2022-28346,0,0,b18e778a422724f4e788d4c0dceda5a1a5c607916e6571a048ed72bec9c00529,2024-11-21T06:57:11.007000
@ -198553,7 +198553,7 @@ CVE-2022-30049,0,0,be9a743fa06fcb2cf00839f0af8d82d9d1a445c03ee42edb9047192d3808c
CVE-2022-3005,0,0,f41f1c0dc2cbf93e073a28b6e30e62bcb7115aab5be36d141a5a7bd5f49f041f,2024-11-21T07:18:37.487000
CVE-2022-30050,0,0,8991b8f8aa7ee2f60172ad0df00029ccab7bb6f4b8e535deae6f4798c6073b7d,2024-11-21T07:02:07.653000
CVE-2022-30052,0,0,8ec52e640be5857319a42a4df1beb987c3632a36ab41f7b39e51e1c27782be22,2024-11-21T07:02:07.807000
CVE-2022-30053,0,0,ae40f1741ef97a1dce0ccf5dd27cd09826666985f5f37c93e80197185b59b7c0,2024-11-21T07:02:07.967000
CVE-2022-30053,0,1,d468ec81bff9ef4491b4830cb076fafd7679f3ea7fae79ce69cacef03344c2d8,2025-02-24T14:07:36.703000
CVE-2022-30054,0,0,8a0a7499dd04b83de9798aef0470a737e6e748af9d1f75b7942e7f98ba739d0d,2024-11-21T07:02:08.097000
CVE-2022-30055,0,0,fd5e0392383a527a533bccb04e59d63c65097749853f583fb979ae881ce92f74,2024-11-21T07:02:08.240000
CVE-2022-30057,0,0,e1353537303a248a9634067463bb1bed4b05fe0e6a27efc72f7ffadab6ddaf1d,2024-11-21T07:02:08.390000
@ -199218,7 +199218,7 @@ CVE-2022-30833,0,0,b4d8c0443e50ad78a70ce47160a238a167761a17341d31038f7810b189ff5
CVE-2022-30834,0,0,d69ec590aaa47f1892158ef4353e42c5b5fcfca83c0eec4eef4bfd2689c28bcd,2024-11-21T07:03:28.980000
CVE-2022-30835,0,0,a23ea328c90a0bc59cedd153ba0b7832efe825db7765873b75a7067ae9f3311e,2024-11-21T07:03:29.123000
CVE-2022-30836,0,0,cf6810434dd2871fea9689dc7391a28e66325a6e7bb106dab4e48ce2f485012d,2024-11-21T07:03:29.267000
CVE-2022-30837,0,0,1013653276203a649af28d59629aabb117489940c9291d4b1676477ddb933da6,2024-11-21T07:03:29.420000
CVE-2022-30837,0,1,01ea15942e900b2f5df2de1756c4dc74095a61d5746c100815b68b5e5ff9d4a3,2025-02-24T14:07:36.703000
CVE-2022-30838,0,0,b0345e0b444144233ecd78a753f631132a183c95d6e4b8f962c78075d73684da,2024-11-21T07:03:29.577000
CVE-2022-30839,0,0,9d17a3fd8461c8867bf3f6953f830d33308fb3b3ace9268eb0b7f4806a015014,2024-11-21T07:03:29.730000
CVE-2022-3084,0,0,1ff93aad80ec5a71fff1825569a809c725bbb85a3895648b9e3196b561846e38,2024-11-21T07:18:47.383000
@ -201711,7 +201711,7 @@ CVE-2022-34061,0,0,e9ebb77f94b8f3ae1ce9294c44ac5eb5aeca4329608177b1c848620cac584
CVE-2022-34064,0,0,3aea8b83e4545b5c64a5d584ca4930473c5e86d2006cde49084d62d803f9ac87,2024-11-21T07:08:51.693000
CVE-2022-34065,0,0,af6fd1ad7a71e7c25d840fd736cdc07ba3c582cb8588ecc40430c89da610de7c,2024-11-21T07:08:51.847000
CVE-2022-34066,0,0,875119f91f1337089090f7f3b1a23fbf9194257ca7e61309475ce106872389f8,2024-11-21T07:08:51.997000
CVE-2022-34067,0,0,9444f43a1c743b962126cb28f2acf72e3369ae49f9f7785e953a436ccef2fbc6,2024-11-21T07:08:52.150000
CVE-2022-34067,0,1,09a1449ff6463b91565e57b1a7ac80dfefd2fe1012ef9a4d57ef400954f188a6,2025-02-24T14:07:36.703000
CVE-2022-3407,0,0,e98f4196ada7f3f4136ef4cfe9e2826fa655ac9911d1bd36d4ee8a625bd18e1a,2024-11-21T07:19:27.357000
CVE-2022-3408,0,0,4816c0b1e14c7ac09634ec9b4572fffecce585b6fbbfdd7173bd555024299b97,2024-11-21T07:19:27.510000
CVE-2022-3409,0,0,bec6829aca72aa15c632121133c77f38822f7fa4561fe1064a443311f8ee26c2,2024-11-21T07:19:27.627000
@ -208081,11 +208081,11 @@ CVE-2022-4206,0,0,1aee08103697abc4d0f788d863453fe3dbed77b861dd38ed5925d1d288e158
CVE-2022-42060,0,0,7b37cc746910e6c0e6f8a568005d22f0226ff8b766e0fffdd75d16d18c92f8bc,2024-11-21T07:24:18.723000
CVE-2022-42064,0,0,bea86809ebe691b63bb1b74ba5dc7262d76357532a01601e96663d3b50365e14,2024-11-21T07:24:18.863000
CVE-2022-42066,0,0,69bedc7a664c9a97dce979d61f9cb9a262653fcdcab729ad8d1fc3ae02992775,2024-11-21T07:24:19.010000
CVE-2022-42067,0,0,4b2fd081b6899e6a917d17e6991e618e658a8bd2e3d57d664175343b422c415e,2024-11-21T07:24:19.157000
CVE-2022-42069,0,0,039f3ef04829a3f88b71a56870e8dc65e8ca85423f5e13be18dd98bbdb92e1ea,2024-11-21T07:24:19.303000
CVE-2022-42067,0,1,30ed09f7b6f8d283ff2cdbcaf892dd69d1d178082223c5c301a501b565946096,2025-02-24T14:07:36.703000
CVE-2022-42069,0,1,596837ec562aa9b3013e61841f4d6b8f6c692b4f280c91fd9083d698195939ef,2025-02-24T14:07:36.703000
CVE-2022-4207,0,0,eecbe6ea3d90213242f76ba0c11fca267e726a9f05c27ae6759c272473e97648,2024-11-21T07:34:47.400000
CVE-2022-42070,0,0,6c5445ff2462238a1b3befc657307f8e636b6375e75ac0f9670755055340e670,2024-11-21T07:24:19.450000
CVE-2022-42071,0,0,70f015dd648c184ce4d66e3537267c8b6f3c0949e6801ecf621ebdf8f8b98251,2024-11-21T07:24:19.593000
CVE-2022-42070,0,1,97c87e4124e3a6c63e0f7f8074768bfd9e21ceba295b0d0ff3b2cc433df8f6d1,2025-02-24T14:07:36.703000
CVE-2022-42071,0,1,0e4224f4abefe126aa99d721a9931a1b070ce7fbc36069db1742a9987b15cd94,2025-02-24T14:07:36.703000
CVE-2022-42073,0,0,f037277709d8956f850386b37db288426b670b89a2db3b3be5894ecfebb5c1e6,2024-11-21T07:24:19.730000
CVE-2022-42074,0,0,ab64984592e5ae8396a91a71bdcadb587e9a0b291e55cfa660a2306b1c929a14,2024-11-21T07:24:19.863000
CVE-2022-42075,0,0,5717489159ca2a0428aa0a7f44a61b99c114e6b50d92f3d174dce792df834b3a,2024-11-21T07:24:20.003000
@ -228029,7 +228029,7 @@ CVE-2023-36143,0,0,a58ce5600dd92f8f33e3d14185b3f9a410da2d92599b8764cad7c7a035e4b
CVE-2023-36144,0,0,2fa8ed53569b0c9b3855af4093a02cc2e1485cd9cc764d01f92bbfd6cde6f70d,2024-11-21T08:09:21.487000
CVE-2023-36146,0,0,ad443422cda292a6ed4858c51e1ca51937ed52925c5da4f1f7d68413d7fd82d6,2024-11-21T08:09:21.633000
CVE-2023-3615,0,0,4c6bac39eb5b77b85cfbdf12cda3fd66c67fe6709ea19ce8642c33635381b4bc,2024-11-21T08:17:40.540000
CVE-2023-36158,0,0,0be0cc975dd77382aea5ee612f073c525c4f1efacf9bb98f49e361ac1d072205,2024-11-21T08:09:21.783000
CVE-2023-36158,0,1,7042b3758d60d927090376c8e7825042440826c2235698189732482bb0dc6ec0,2025-02-24T14:07:36.703000
CVE-2023-36159,0,0,f26d94360c556bd965bb9d1633b0d654d83ee17670bd62482cad0d7bda3a9c71,2024-11-21T08:09:21.970000
CVE-2023-3616,0,0,b94797f4fa39bc15ba9f0d135ef0d28ae903ca2cff59fe8b6ed964197c5c8015,2024-11-21T08:17:40.680000
CVE-2023-36160,0,0,4d6f7f4ad3858d1b7085b964c7d0aff7688aabc8e20572f9ac1afcd677f5b7d5,2024-11-21T08:09:22.137000
@ -228598,7 +228598,7 @@ CVE-2023-36840,0,0,76c76384ad90d19795c6cf45c9767a6a9180adcc6efd7cf55165f4bd79c45
CVE-2023-36841,0,0,a1fc0a0b13e0ee3d0d61001b90eb0427c7439bb806be4ff039b3472f43d4170e,2024-11-21T08:10:43.433000
CVE-2023-36842,0,0,88bf7bb1a6302a96544abfeea0f3510e84b6ac4a28e7e918042ef4d92b938df9,2024-11-21T08:10:43.597000
CVE-2023-36843,0,0,cbbdfea83c6a7fd5ed1cdf52988f66762e4a2b24f0260a680b1fa2a1f4950fa6,2024-11-21T08:10:43.800000
CVE-2023-36844,0,0,8a1b49361ef69d52224220c95cfee4da912e1d9bf89ff71585842df8016fcccd,2025-02-13T17:16:43.377000
CVE-2023-36844,0,1,bc6d41b439b8f4d601bb9c02d7b26d2be534ed2ee7be257d11b2e8bfddf0fccf,2025-02-24T14:59:31.717000
CVE-2023-36845,0,0,4c9c0ba3f4e74883a1dcba2d5029a75aefe60811d3dbfebbbb7078d2457250fc,2025-02-13T17:16:43.583000
CVE-2023-36846,0,0,31e0f5cfc64218783c631dcb6ea01294e0b629b622e66caa6ecd46f40b776415,2025-01-27T21:39:36.497000
CVE-2023-36847,0,0,abf946e66b75d4fe6a8324763c422edcfca5bfa6d043c289b569ca20068fadc7,2025-01-27T21:40:15.840000
@ -234221,7 +234221,7 @@ CVE-2023-44040,0,0,a2ef4e391b02986cbc791d617652cbf2b49a18bc7adca580daae166c9b56f
CVE-2023-44042,0,0,947de793e8d9cb2a4b7f47093a727c28951a5fd6adf1f23fa0140e1204f169e4,2024-11-21T08:25:10.410000
CVE-2023-44043,0,0,9f58f5f49e5a920467dacd505248a768fd467deafe5a4942cc443214abd12199,2024-11-21T08:25:10.553000
CVE-2023-44044,0,0,2302745a8f435ef270ee47f3936bea993bc12172ad2bbbc2d4e71b38c61b788b,2024-11-21T08:25:10.710000
CVE-2023-44047,0,0,d15dad23caa3c0db6683f95ddffa73bdaff406161d8fe5bc3749a9bc94b31e01,2024-11-21T08:25:10.867000
CVE-2023-44047,0,1,423f6dcebf3b69862955b3e0adabd844593d069d11f858a15981895cb0f4cb1a,2025-02-24T14:07:36.703000
CVE-2023-44048,0,0,c015d2cddf73c07208b40cd3f33ef8faf0cd154bfc80c7c4413a2308cc6ffd02,2024-11-21T08:25:11.020000
CVE-2023-4406,0,0,f0ee9fe45e3fd65d5a61760e63acfda0e9c8c2b35c8d03cfb54c0fdfc61d0cc5,2024-11-21T08:35:04.760000
CVE-2023-44061,0,0,775180093b9e0ddfa76c99f4c2682fa8f3e61d51a315ba5136c34617113b9884,2024-11-21T08:25:11.160000
@ -240765,7 +240765,7 @@ CVE-2023-52922,0,0,0257647582c181cfc3c3426a0282aca59fe8801f0370a44aec6ca0f680b7f
CVE-2023-52923,0,0,d09409de037f5df89cd9d952de36693819046c41079eff92af40562f1bb761b3,2025-01-20T11:15:07.670000
CVE-2023-52924,0,0,bd440ccf1a42892e419405c1c6a29cc2e2440c3f674ae48874e7009d8d7bdcee,2025-02-05T10:15:21.073000
CVE-2023-52925,0,0,088a6b192a99865e539f8003179173ecf52f00cd52002c4bcc1210ba554f49e9,2025-02-06T16:15:37.110000
CVE-2023-52926,0,1,b972a6e4b72aebb09f7a0bce01e4b93386a4190d5e7c08a29ee4ce0c3ff0f5e5,2025-02-24T09:15:09.373000
CVE-2023-52926,0,0,b972a6e4b72aebb09f7a0bce01e4b93386a4190d5e7c08a29ee4ce0c3ff0f5e5,2025-02-24T09:15:09.373000
CVE-2023-5293,0,0,9b2cea486d7a7f42acc94669701d574bcf5844db44201d8d4650d958cfdded9f,2024-11-21T08:41:28.027000
CVE-2023-5294,0,0,3f7d530e6cf9dcdc204d5438393ed0130f08c33ee485c7c9370aa028c9815d14,2024-11-21T08:41:28.180000
CVE-2023-52943,0,0,f6ed6bafa02a627fd8483d5444c81747a611e4e8a768a1c76804639f41008cc5,2024-12-04T07:15:04.033000
@ -243553,7 +243553,7 @@ CVE-2024-10022,0,0,ab83f849a016205a813821491cb51c85544a67e413305379de2e1bfd4a31c
CVE-2024-10023,0,0,5b8d8edf9a844b7972623fe44d4aea076d5b42f40a729205390dae97ed207470,2024-10-21T13:14:37.300000
CVE-2024-10024,0,0,a2e50c196836e2a02faf1b4faaee4d9b40ca67c3c882116658a7e4828f4ee1ee,2024-10-21T13:15:01.730000
CVE-2024-10025,0,0,0e159e5b7f83ed3baac904fb63455340f13a4d77960b5067cf099ced0b349ce8,2024-10-18T12:52:33.507000
CVE-2024-10026,0,1,bcf4f18b26b6aec4a8d86d381652ffc85e3997d850eab349bf8acbbb2268de5a,2025-02-24T12:15:09.743000
CVE-2024-10026,0,0,bcf4f18b26b6aec4a8d86d381652ffc85e3997d850eab349bf8acbbb2268de5a,2025-02-24T12:15:09.743000
CVE-2024-10027,0,0,2ce81bd167c32a3d01aeb267dfbd0bca6e3b397ce9c6e6baa5c31b253cd0d4b2,2024-11-08T19:01:03.880000
CVE-2024-10028,0,0,0796fbf5be7450f26989dd3e322b5d85f94909c55543905274765b89027cb4f3,2024-11-08T21:21:47.240000
CVE-2024-1003,0,0,86ca1680684d7f5c1f1b25eaafdbb92bc310c2a58aa6e811c7dcd01deebd374b,2024-11-21T08:49:34.143000
@ -244037,7 +244037,7 @@ CVE-2024-10578,0,0,66b31bc67aa640c7022b6e2ee0c03a146109396c96bb5c10ab825d27d5228
CVE-2024-10579,0,0,0ae238994e7d51b528cae9d23ed2fa2f0db4469de9914be8d05ed1f76a7dac58,2024-11-26T11:21:58.330000
CVE-2024-1058,0,0,a4bfa26fce255a08c4a0bcd9ca820b184d439ad79e86816be9e12748d1d66b41,2025-01-19T02:44:46.970000
CVE-2024-10580,0,0,7cbec3926b1e0a5918766b8a0adb238fb5e9aded2f47a47f3fe18631e2f40ea4,2024-11-27T07:15:07.920000
CVE-2024-10581,0,1,3eb917e4202d114b3cd9bf3a8fd8b7d861ecd916ba77d2195a44415e7debc8a9,2025-02-24T12:31:54.017000
CVE-2024-10581,0,0,3eb917e4202d114b3cd9bf3a8fd8b7d861ecd916ba77d2195a44415e7debc8a9,2025-02-24T12:31:54.017000
CVE-2024-10582,0,0,081ced1e3bee3a0a102c94bdff81bc48301372e830a54bd85e35429dcce93b3b,2024-11-19T21:17:53.003000
CVE-2024-10583,0,0,2dd8fa86d783214098b78ecf15207bb297f91c4a4766bbf054ba7ce346e63980,2024-12-12T07:15:05.570000
CVE-2024-10584,0,0,884bde099e6baaab8d72bf2690b23c625dcbcb424035217f134401aa3c174ba2,2024-12-24T11:15:05.670000
@ -244061,8 +244061,8 @@ CVE-2024-1060,0,0,30e8ae85c484341766ca7dee2c575cc98f2671a1165107d5d27a56d9672b13
CVE-2024-10600,0,0,1588f7b76a375177b6b8778e578d8222171a047be7e445b41697af92165f60b0,2024-11-04T19:45:26.723000
CVE-2024-10601,0,0,2969748da0f7cf7d0d9603a0488fb632296f873a3a0b7ab6085037cc5349f21c,2024-11-04T19:45:45.603000
CVE-2024-10602,0,0,c915109d93366e27d5d2725dd7110022f25bb25a357ea875612a439aa00aa3b1,2024-11-04T19:46:22.830000
CVE-2024-10603,0,1,755bb946849c7a0b26a17f5ff9d765c3b96f600ba68a5d6792fefd08c673d570,2025-02-24T12:15:10.620000
CVE-2024-10604,0,1,81611231fb40bd35315ff0c89f4e8d03a9acdc547b5bd47baca582acc0a1023f,2025-02-24T12:15:10.727000
CVE-2024-10603,0,0,755bb946849c7a0b26a17f5ff9d765c3b96f600ba68a5d6792fefd08c673d570,2025-02-24T12:15:10.620000
CVE-2024-10604,0,0,81611231fb40bd35315ff0c89f4e8d03a9acdc547b5bd47baca582acc0a1023f,2025-02-24T12:15:10.727000
CVE-2024-10605,0,0,9c4d2b3f5c9573445354fad5cf617a36da10f12735dc4eac88cc4ea22a030d7b,2024-11-05T16:22:08.017000
CVE-2024-10606,0,0,cb3afd47ecaa41304bcd1cbd8a99b629b5211cd10bb77aafacf3c379ab48106b,2025-02-11T17:40:39.827000
CVE-2024-10607,0,0,250026f787272e38f4463c472ef3fa91de5074ff5ae4f5010bbfc430ceadc741,2024-11-05T16:21:46.193000
@ -245635,13 +245635,13 @@ CVE-2024-12304,0,0,179180a345670b4c45826d485654bf0b8fe52b5299a8cf0f77a4706c0de43
CVE-2024-12305,0,0,273e297c2c3404dceb5aa9b15a9613cb372f4eca60a3a417a7d24dc0972d8e0a,2024-12-09T09:15:04.970000
CVE-2024-12306,0,0,902fb51a4dbdd5670cb1cf5559cf247f9b3ba9c72034fe5330e7316e326e07b4,2024-12-09T09:15:05.293000
CVE-2024-12307,0,0,dd08ec1d0c570e2dfd8ff10541807fa47db4494718b1c9efb61df634a03bf8fd,2024-12-09T09:15:05.433000
CVE-2024-12308,0,1,4d208a871d057c89c806572b42ccb4330a82fafe582ab6bcf4da9d2ce7e60fda,2025-02-24T12:15:10.843000
CVE-2024-12308,0,0,4d208a871d057c89c806572b42ccb4330a82fafe582ab6bcf4da9d2ce7e60fda,2025-02-24T12:15:10.843000
CVE-2024-12309,0,0,16d03882c6009566e79b9c8c2443055d4427c7f1e57279e0146963b711b56a47,2024-12-13T09:15:07.810000
CVE-2024-1231,0,0,b14e8b0a07bc5ec367647c5978c3a1256f30a8a16700580e77b0e0e8d9654fdc,2024-11-21T08:50:06.870000
CVE-2024-12311,0,0,3af6eab31cd30d4c0065a32bdb34b2964678187eb437151de7a1f6c0c5de09e2,2025-01-06T14:15:08.153000
CVE-2024-12312,0,0,81d22bd123230bacbdc2896ec02614f9266db15df91f1b6305d0718b6052467b,2024-12-12T07:15:10.090000
CVE-2024-12313,0,0,f89dcbc889465a7c3dbcd85f625c342b4a0907147c3b92e03163b2cc2948077f,2025-01-07T05:15:17.853000
CVE-2024-12314,0,1,f5b2e81c5ac59534c8eb1678a7baa18417da80eb088e32734ae876d30b905223,2025-02-24T12:40:54.730000
CVE-2024-12314,0,0,f5b2e81c5ac59534c8eb1678a7baa18417da80eb088e32734ae876d30b905223,2025-02-24T12:40:54.730000
CVE-2024-12315,0,0,f4f42cbb7c4e3a459f72a2dcfb318fe96851866a286888f42eab9ef89b083452,2025-02-18T18:15:15.443000
CVE-2024-12316,0,0,eca8691c5b3893d514ca6edc1aa6f96dd65d6266b3ab54367da0968d84fc6712,2025-01-22T17:16:27.977000
CVE-2024-1232,0,0,0724dcbb02c95ade7614aaa3e49113b53bf4da94f0e9ec3c91efd2f39f26e0e2,2024-11-21T08:50:07.030000
@ -245869,7 +245869,7 @@ CVE-2024-12558,0,0,ff1dd3178bf5e061322cf2e1a359f721c0d270a183cd44116b64f362a8103
CVE-2024-12559,0,0,57ab0e0bbf049179f4bb043a31125569183e3823c6e0814b5b25df137c49ef14,2025-01-07T04:15:09.433000
CVE-2024-1256,0,0,ea8829298a5ced036094d7fead955f33827bc36bbc0a7f87a81ee1f95b95b282,2024-11-21T08:50:10.293000
CVE-2024-12560,0,0,d33290fc3e54f51dd78cb0afaf9a18e8538f72db9dd0f598ab5a68b55bfe89a1,2024-12-19T07:15:13.507000
CVE-2024-12562,0,1,f6fdb7dd65105d9fa08541345d21ee8334878a0ad966d21f84d39c9a763ff4af,2025-02-24T12:27:50.967000
CVE-2024-12562,0,0,f6fdb7dd65105d9fa08541345d21ee8334878a0ad966d21f84d39c9a763ff4af,2025-02-24T12:27:50.967000
CVE-2024-12564,0,0,0abcb221861e5fc99f1edf43c59fea9ce50a3b4bd68b4b9a5961d76741772172,2024-12-12T15:15:12.097000
CVE-2024-12566,0,0,cae64572fc707f14425318c88ef9c52b03f915c4164041e3b4f1038d90684dc9,2025-01-13T15:15:07.893000
CVE-2024-12567,0,0,13ab14fb9171447e65350d2236b20d0e0c9f3e46107536c165b19bd4c13ce858,2025-01-13T15:15:08.060000
@ -246058,7 +246058,7 @@ CVE-2024-12803,0,0,fa686f442d34c33906cbd5c392b50db73035372cd413cc4367e49ae08edbe
CVE-2024-12805,0,0,e53ccf7e5ed7d4029905e02b94c08493035711f3a6fbf1927b3a1f3594c5dd3c,2025-01-17T03:15:07.167000
CVE-2024-12806,0,0,d3ad8b949669d01946d03cf78ae2e87493233ba523f3d23e253ed03518cfb676,2025-01-17T03:15:07.337000
CVE-2024-12807,0,0,1d134b4e10fd5c2df6e8d1acfd31e14ba142e002cf7d83d94986fb0c56cb2884,2025-01-28T16:15:37.633000
CVE-2024-12813,0,0,b236228e29f37b1e45988d32f2d165d2fa227a905b1be18b89ce7ffc693fb369,2025-02-18T05:15:11.287000
CVE-2024-12813,0,1,3b639e8b48ce8f9359f78eb0fcbfb138e695095dcc7dc21b7df78520a10ef17d,2025-02-24T14:24:12.300000
CVE-2024-12814,0,0,9d88ed8035fdc2fe3c6fe32e0accb8f4976205d682521fcc6260cfe967c9dc43,2024-12-24T07:15:10.800000
CVE-2024-12816,0,0,94a80e9971eaa7e870e47359d4c3d1f8fa9ff5419e2a80ed33d726940db7be36,2025-01-25T08:15:08.137000
CVE-2024-12817,0,0,177c0c1ee17fbeb45fd7a30a85d211f5e3e78b0121812fcf822599a3e7e7f5fa,2025-01-25T08:15:08.300000
@ -246621,7 +246621,7 @@ CVE-2024-13434,0,0,292fbae0324c9bc0e0a4304860c64d8e4dabea0f0444b12419bd12eebd083
CVE-2024-13435,0,0,89f24bc446706fa5fcd2115cd25029503fee212a6b4fbe4fee449edba1db576c,2025-02-18T18:15:18.680000
CVE-2024-13437,0,0,ac4ee3cde1737eec9f740e3f4e2e3bc68da9f2e601434dcfb63740e8fa129b22,2025-02-12T10:15:10.920000
CVE-2024-13438,0,0,368c1d2de10ebc37c011dce97979d0a38fdf4ed2a5b5de964fc559be5e3d5055,2025-02-21T15:44:25.023000
CVE-2024-13439,0,1,2f059501bc7533dd49b97287e80dce5e31332841fdcf6ed4dd7d300b721f1877,2025-02-24T12:32:54.363000
CVE-2024-13439,0,0,2f059501bc7533dd49b97287e80dce5e31332841fdcf6ed4dd7d300b721f1877,2025-02-24T12:32:54.363000
CVE-2024-1344,0,0,3c7e3680ada5d2af6c947ff7713f6316fa39154980892782020553f5d0042cd7,2024-11-21T08:50:22.543000
CVE-2024-13440,0,0,5766e7a438a8e4269354aacca2cf4360d814b2b0ba936161bc318042a1e4abc8,2025-02-13T17:17:19.413000
CVE-2024-13441,0,0,c4feb7fa45e58abcf7c01d5df380ea3f267be46791773adc8606a649a8a16fa9,2025-02-04T19:37:08.100000
@ -246645,7 +246645,7 @@ CVE-2024-13460,0,0,9c101ce4e9a0b77c24ea9727b59b3a3bfa4cbf94a343064a0ab69a083a282
CVE-2024-13461,0,0,7310b23419daedb24e559d3e84e89095cccd323ffb73d8e4bc88880b2b6bd17b,2025-02-21T10:15:10.767000
CVE-2024-13462,0,0,b89ee07e6c68c54def9d53a689616be7c4a17f1086d371e48eecb6e4e912d1b6,2025-02-19T08:15:15.620000
CVE-2024-13463,0,0,a74bd740de3fc458ef5c03de3331d5acaeffdc8e1dd114982c1f405dca936e7c,2025-01-31T04:15:07.497000
CVE-2024-13464,0,0,7a352fd8d40f98c98fe284481ee35b9aa2e19210d339b9419319675b53c256a4,2025-02-18T05:15:11.673000
CVE-2024-13464,0,1,4f49e45a791590c3cdbed43a0f637c21b0e8f08974fe6563b200115a1075bad1,2025-02-24T14:25:04.513000
CVE-2024-13465,0,0,ec8251f01c9f88d7585f9bf4822b9e6fe7e3358f78bb522053829572311149c1,2025-02-21T15:35:58.387000
CVE-2024-13466,0,0,ad9c9053e3167555f400e28f8c129f78ebaefbfea867abbbb84a69e9c4118ca4,2025-02-18T19:15:13.923000
CVE-2024-13467,0,0,923a38005e4f33b4b00ab497e7b9124480dbc307e6f66ebdda4f5013f61f8d36,2025-02-04T19:33:01.617000
@ -246678,8 +246678,8 @@ CVE-2024-13495,0,0,7a8bc062291cac2ab3dfb8a0fb7feeecd31abf131df44b7d6a18b1140227b
CVE-2024-13496,0,0,192a8533534e044b339576d96e9cea7e19a2bbd248a7b183889cec35656a4f79,2025-01-24T20:45:57.463000
CVE-2024-13499,0,0,6d635dc5b8c51f2804fa43df8b3beb018f4524a3b4ba54f25865b62cf92ed7dc,2025-01-24T20:37:12.533000
CVE-2024-1350,0,0,ce11ba75737d3c0dc14aea45038ee6ef39f1db647d13879ee3f248d09a81697f,2024-11-21T08:50:23.313000
CVE-2024-13500,0,1,1d9733764e3484aa60c36eea5a3cc1dd4fa8ffd0ae1e33244025d55da4de9296,2025-02-24T12:33:48.790000
CVE-2024-13501,0,0,5b8d8ae264189413c78df0a7018297fc5defc836d73f4a78e8252eff413bb1ca,2025-02-18T05:15:12.117000
CVE-2024-13500,0,0,1d9733764e3484aa60c36eea5a3cc1dd4fa8ffd0ae1e33244025d55da4de9296,2025-02-24T12:33:48.790000
CVE-2024-13501,0,1,2bef78d5c066dfe5b9daf55631581ff3c3e9475ce8f3476dc6e7f018e10aa06b,2025-02-24T14:27:50.777000
CVE-2024-13502,0,0,b6bd5e7a8ccd125fd10c3c602ef666035a1824dda1c710321e34fb9d3259b3fe,2025-01-17T14:15:31.147000
CVE-2024-13503,0,0,ffb0135326ea2a3ea18800ce3bd83bc523a9e303f03b2acc60a1815003b2400e,2025-01-17T14:15:31.317000
CVE-2024-13504,0,0,65d5eda0db4362f31390d7f75ebf33f34fcbb67dce33bcab3e8868827236c840,2025-01-31T06:15:29.603000
@ -246700,7 +246700,7 @@ CVE-2024-13519,0,0,dc09c545fe78d4520b3958b8cc7f812509309ee95d98546daffd0145d2c45
CVE-2024-1352,0,0,80e73adafdfe15b995501384770910e119d96dba6ac79b22584e1c2a8e29f667,2025-01-17T17:23:55.973000
CVE-2024-13520,0,0,656f36a2be31d04b22bac9a54ebe157436703fa55ca148b403e5446f69404e02,2025-02-20T10:15:10.167000
CVE-2024-13521,0,0,56cff5e8dab3e4a84fd4fc6c17bcf2fe279d9bc71acdce76cf6f6b7cd5e70b11,2025-01-30T17:41:52.897000
CVE-2024-13522,0,0,febcf3a41932ad458358b5031b2f653783302b8155a72201a51a0be8c3a13c19,2025-02-18T05:15:12.463000
CVE-2024-13522,0,1,00c085e855bb7c9f3026d445957f1adf7577732941d53fc12a5ce3f291cdce05,2025-02-24T14:28:46.687000
CVE-2024-13523,0,0,a22589ae6ec5992efe47bdb0fb01b8cdac2a43ff89103cd45e22c3f11d842d97,2025-02-21T15:41:26.060000
CVE-2024-13524,0,0,d6f31820e091340f802e51a50f0c20aa637866da429d40add1f3ba31e9a88956,2025-01-20T03:15:08.033000
CVE-2024-13525,0,0,37719f965e9ed70bd613e5973870bf4639825595b6eebe5cf54af826ddefe4ea,2025-02-15T09:15:08.833000
@ -246713,13 +246713,13 @@ CVE-2024-13531,0,0,7b21b6087dc09e5243c8446026ea2766597c7d8ebd45487cbb44d57448365
CVE-2024-13532,0,0,277704b2d9eb0c92befe05022d60a0db9ec5b21719af0eafdeb96198d3e899d6,2025-02-20T16:46:25.600000
CVE-2024-13533,0,0,26d906ce9b077202193e301525e7edca6e0a1833eaabe6191c0b46190cccf198,2025-02-19T12:15:31.333000
CVE-2024-13534,0,0,e2405866402f0c1fa20db5f97fb08d502b9ec5d9fbb9cfbdbb7046d6ed9d664d,2025-02-19T12:15:31.480000
CVE-2024-13535,0,0,8b9741e38d90e9d93579122b68eb38f5e2e6d060d36f32c03a6024600f5ab324,2025-02-18T05:15:12.773000
CVE-2024-13535,0,1,f312a2bb8866000885804fe09106271e91a903052a365acb79d145ab1894d1bb,2025-02-24T14:45:46.473000
CVE-2024-13536,0,0,fa522d36319a484a2e2b9f8b9829d55d017393f4354bdc4c1030d71e4db73c91,2025-01-21T05:15:07.490000
CVE-2024-13537,0,0,9b4773b817d55c47ab692786fa73c9a47df13981824e511c415997a4bf10ab73,2025-02-21T04:15:09.513000
CVE-2024-13538,0,0,22db57767664a8551a40d370b6fad59ed9a1d86e9df94d3709a4bc872be60ce9,2025-02-18T05:15:13.127000
CVE-2024-13538,0,1,5230295100117c9813047242cddbc6188cc45463a1af87abc8d6697778d88c10,2025-02-24T14:49:46.413000
CVE-2024-13539,0,0,4b7e0c70558e34f6819b9b46d3f48cda096658439289d18effcd3cdff1bec624,2025-02-12T04:15:09.197000
CVE-2024-1354,0,0,5af9747793c0c7f9d624ad8210334d43a11a7e2ffd1bfd24e0f893306f01668b,2024-11-21T08:50:23.843000
CVE-2024-13540,0,0,7973f64773f197c5684658bb2fdc27d86bcfecfa917070050067cc6782e140bb,2025-02-18T05:15:13.427000
CVE-2024-13540,0,1,782980a52715006d2ddb713eaf01de1d5dba4da92c97f123382399be147adf3c,2025-02-24T14:52:53.740000
CVE-2024-13541,0,0,4e9d1f97a299ff6127f5d36e7cb13e30abee458413408a9b4f57ec8d00d54529,2025-02-12T04:15:09.347000
CVE-2024-13542,0,0,20f9c26c58c33c18bfa9db172ebf7a3744023b74b8c8426c5f8aa545e507fbb6,2025-02-05T01:35:33.207000
CVE-2024-13543,0,0,313912351d5c53f4223a6d5b805b81f4ef85173ca4b09805270d61361b904099,2025-02-20T16:09:08.567000
@ -246732,14 +246732,14 @@ CVE-2024-1355,0,0,6172baf85be4d7a27bbb49e6e2c61129e709fa636052c76496ed45a6120298
CVE-2024-13550,0,0,a4fead6d03b6144abe5ac40b03d52a1da2858d08b4f2df68e9fe9b57926c0bff,2025-02-04T19:25:13.807000
CVE-2024-13551,0,0,f33e7c8a852a6d083a09098b1d843f7d8ea7b10d57054b5491904a28cbe42e06,2025-02-05T16:28:42.900000
CVE-2024-13554,0,0,593696d24f43140274834fa7c9a7ab6a89ace00d66aec05e7d998911a54b4ba1,2025-02-12T04:15:09.503000
CVE-2024-13555,0,0,fbc06e3ecab8ce8bbd205e29376426cd5c4b5a6032aa88a5e1403d12423ed79a,2025-02-18T05:15:13.597000
CVE-2024-13555,0,1,49b73d745edef53131648713ff0454df654c61bc1fe448679f0e83788ee99801,2025-02-24T14:54:29.683000
CVE-2024-13556,0,0,227f79da3d8af7739955eed8b3ebf27bbbf505836c230601eee8e2a82464e9ab,2025-02-21T15:41:41.720000
CVE-2024-1356,0,0,6cb6186c899ef9742e559deecf7de4862ea2bb78bef5eed0c472ae9df79196b1,2024-11-21T08:50:24.133000
CVE-2024-13561,0,0,2147326d45c7c96265106b6ff772f1393a83793dfac14b78a483fca6de875c16,2025-01-29T12:15:27.617000
CVE-2024-13562,0,0,b51ff5c1214904c48acd8185520c69905fbad554f23d67d52a0c555fc11349f1,2025-02-04T20:26:53.560000
CVE-2024-13563,0,0,3031ac214bd3ea53346a6d71bfbed70d308745391dfcd1e2839ca77975e01983,2025-02-15T09:15:09.897000
CVE-2024-13564,0,0,670dfa6497a58babcc45a1c7badc23fa2b82edd696d1f35f2fde4c33fed62d21,2025-02-22T09:15:23.687000
CVE-2024-13565,0,0,d03c04d282758b31dbd64a92f2b690f93ab3fd5843d635e82a6b7dc573602316,2025-02-18T05:15:13.803000
CVE-2024-13565,0,1,684f7f6c469aa690c31498d8006cc3528a7f9ba92e597c468d835d0a7ab8e16b,2025-02-24T14:55:25.973000
CVE-2024-13566,0,0,4e1012bf67cdbac097d1c63a1c7fd79c8a8116508864b50fb7c66cdc833178a3,2025-01-31T09:15:06.847000
CVE-2024-1357,0,0,25eaf5b978f8da82b4d3e5ed8aa890834adc21c061c9c9c169613a72fe6996b1,2024-11-21T08:50:24.283000
CVE-2024-13570,0,0,5f3f1655b91dc3bee949d16de77a481687b9936ecee52594dcd7e9a641c4eac8,2025-02-20T16:12:22.823000
@ -246773,7 +246773,7 @@ CVE-2024-1360,0,0,d34fec545a10bf09bb924f3a0696da0f2401b54143d8aefeb9f97ea01bb848
CVE-2024-13600,0,0,56cac1498188e92740769a93fb9bbd90e1fcbfaecaef35b28b714caf9a59f0b3,2025-02-12T06:15:19.643000
CVE-2024-13601,0,0,ce9d6d51221b1f7bfe13b94be0c882b344de68bb5f35f70de286ecadc3834f44,2025-02-18T21:31:43.250000
CVE-2024-13603,0,0,fc202802068da8bc55cd46c39e4a97a0db9f2a327bd5fc1b7575fa3aa107cf47,2025-02-19T14:15:29.070000
CVE-2024-13605,0,1,0cb40ad83147abc3c2a42739a50d21364e197b4bc52080fa832b868df4fb5fc2,2025-02-24T12:15:11.047000
CVE-2024-13605,0,0,0cb40ad83147abc3c2a42739a50d21364e197b4bc52080fa832b868df4fb5fc2,2025-02-24T12:15:11.047000
CVE-2024-13606,0,0,3678a6b8c1379d0e1b01e3251fb76bf1b3c0d7e3ee42e4cf605940cc5ab858d5,2025-02-18T18:46:05.887000
CVE-2024-13607,0,0,971007da10a9fc294b65e85316c324b849c3e2d15fb730239949152f9e5527f8,2025-02-04T07:15:12.973000
CVE-2024-13608,0,0,b8b173401de3e1097c36a401f8928ae8cd5257912fc8cac1e3eea9f3234c491d,2025-02-19T19:15:14.260000
@ -246867,15 +246867,15 @@ CVE-2024-13733,0,0,4ca526af1929c133c0fe46b638ac9c59d6820bc471060a7321cdbca576df0
CVE-2024-13735,0,0,ff074bbaa964be9f58cfafb7febf97dd296dcaacf8b054eb8eb77d2361a0ac43,2025-02-14T10:15:09.207000
CVE-2024-13736,0,0,3b29576ab15323383a328a744776aaaf6860a47e0758ba2a384a57213e3d5dbb,2025-02-19T08:15:21.077000
CVE-2024-1374,0,0,8b967aad89e76e7b7285732fb028781ee942f5f6a3c1468dd34bb1833f269dd3,2024-11-21T08:50:26.443000
CVE-2024-13740,0,1,7ff99f97d425424bdc9a3d1a435df988f74877e53c6e3d16169a71dec8c37f3b,2025-02-24T12:41:27.353000
CVE-2024-13741,0,1,78f05de9655a03d53c2e8400793bb4a26c0069c47279ba1e219e404df9296757,2025-02-24T12:40:05.483000
CVE-2024-13740,0,0,7ff99f97d425424bdc9a3d1a435df988f74877e53c6e3d16169a71dec8c37f3b,2025-02-24T12:41:27.353000
CVE-2024-13741,0,0,78f05de9655a03d53c2e8400793bb4a26c0069c47279ba1e219e404df9296757,2025-02-24T12:40:05.483000
CVE-2024-13742,0,0,aa7b21df6f3ec325db10419962054c1a324c9ebd12e6b4ba3b8ccbdda20e9f49,2025-01-30T18:38:19.663000
CVE-2024-13743,0,0,cb7982c1eb3cd84d6b2c792a7741ded5385c662265d6c1b123912e485b0d90ad,2025-02-18T23:15:09.267000
CVE-2024-13748,0,0,1a121a176b64e7683caa6364c4ef53cc2a9076b7e8e8599919d210ff2e56a289,2025-02-20T10:15:10.303000
CVE-2024-13749,0,0,80f262ecaea974125eab2d55e54ea371d41d3a900599102c4f121cdbe4bfacc8,2025-02-12T04:15:09.793000
CVE-2024-1375,0,0,be19da9eb494f4d8787330f2f78fc8aabab79724cc539fca66a358b2ab7e8ba7,2024-11-21T08:50:26.593000
CVE-2024-13751,0,0,f5edea72cb38e234db02d5811b75c1ec56c75ebd81b9f8253237e94df80810c0,2025-02-21T04:15:09.837000
CVE-2024-13752,0,1,58abec1a9c719742a0301542b70a1d6e3b887ea15505a7f86a0c807e31da0095,2025-02-24T12:30:24.827000
CVE-2024-13752,0,0,58abec1a9c719742a0301542b70a1d6e3b887ea15505a7f86a0c807e31da0095,2025-02-24T12:30:24.827000
CVE-2024-13753,0,0,3f4fc9627c0f2aa321755f232e314cce0cf82a32011b9e970cb2df4995dc685b,2025-02-20T10:15:10.450000
CVE-2024-13758,0,0,2e4bd9fb3fef024cef02d2b8f2dacb7555196f6b2dc915351eaf15ff5ed3368d,2025-01-31T20:28:53.477000
CVE-2024-1376,0,0,34411a3106e4c74f2617f4da0b50ff6e7d812385caea8af0b8361fb64d6e9d04,2024-11-21T08:50:26.737000
@ -246905,11 +246905,11 @@ CVE-2024-13817,0,0,b5a69d8e5693042f6213842e77c8ea5e9adad031b258d4d25f98e0b0bd22c
CVE-2024-13818,0,0,8c23a64769c79ac51da51feda0a0c13163f92ee7c234e72fdad44789a574b07e,2025-02-21T04:15:09.993000
CVE-2024-1382,0,0,46ba372cc585c5cc80406db23ae24542751b0e1ef43905cbc6e0bcf967676a5e,2025-01-21T17:04:33.737000
CVE-2024-13821,0,0,92231948809e64858a527fe3859ea33ead7fc0306ca0e57a7c903c741fbe208f,2025-02-18T18:15:19.620000
CVE-2024-13822,0,1,b03830906a27cd03fc0531c5c6e7b60f126f1978ea681f2921431ba76aa58bd4,2025-02-24T12:15:11.193000
CVE-2024-13822,0,0,b03830906a27cd03fc0531c5c6e7b60f126f1978ea681f2921431ba76aa58bd4,2025-02-24T12:15:11.193000
CVE-2024-13829,0,0,0eb68c1cd51e57e24834aa430c28539b9740e4aeaf2e4bf4d57d2d018e612c3a,2025-02-05T06:15:31.257000
CVE-2024-1383,0,0,aa117bb4caae4c90c9ef562f3b17aec83c186c85e2ed83fcc25ce7b11090cff4,2024-11-21T08:50:27.733000
CVE-2024-13830,0,0,c6d7b41600cf06f096c92eda44ad4947ed0129124f061312ef644e59d67aa0f4,2025-02-13T17:09:11.660000
CVE-2024-13834,0,1,43e5ae6cc904537a30eeccc37c7b9a07fd2bfb264b9574278bc2a72960c00c36,2025-02-24T12:37:18.957000
CVE-2024-13834,0,0,43e5ae6cc904537a30eeccc37c7b9a07fd2bfb264b9574278bc2a72960c00c36,2025-02-24T12:37:18.957000
CVE-2024-13837,0,0,b186071e4ea62233d731f5821d490b3ab777186a5f4da25e22f6fedfafcbdd0c,2025-02-17T19:15:09.463000
CVE-2024-1384,0,0,f50cb0336a3fe51b62fe599c783d20749a5fb92b8e797d5c0ac36d466c13f7ad,2024-09-19T22:13:04.370000
CVE-2024-13841,0,0,42857531268142aae6c02637b3b6e7d79dd71736d6804136946d48ddaede14a2,2025-02-07T07:15:14.573000
@ -255656,7 +255656,7 @@ CVE-2024-30422,0,0,f01c0a64f32f26d00ebfc1ca76e0b1a2419fd37cf4fbbeb43bb30f715e41b
CVE-2024-30423,0,0,5b1517d395b5f8158dfe3dfb9c31f1c8a0fee969a59141fbef55b4ecb5784516,2024-11-21T09:11:53.597000
CVE-2024-30424,0,0,48524e69984a1ed7696a166e148f60ba365f7f7962129b44ff4524ebe85c89bb,2024-11-25T15:07:22.740000
CVE-2024-30425,0,0,d68c222db45dd584e58dce13133847ff4ad6b955db2902ac4a600d2a9429d974,2025-01-31T19:59:44.457000
CVE-2024-30426,0,1,cca737ed45c2f700e4297a282f888b853848134669a65254ac719723adb2bbcf,2025-02-24T12:31:39.620000
CVE-2024-30426,0,0,cca737ed45c2f700e4297a282f888b853848134669a65254ac719723adb2bbcf,2025-02-24T12:31:39.620000
CVE-2024-30427,0,0,b583ab18064a620cf708fae7edd264770b29614eec9d69625d8d81dc5ac7bc99,2024-11-21T09:11:54.047000
CVE-2024-30428,0,0,212a6d12d8d9bab252093d8e5391900a84b3eb1abbe7321d2f2824af9e593979,2024-11-21T09:11:54.170000
CVE-2024-30429,0,0,1dbc5e86acdd404c50f8615fbd748b2df1bdb49f7289b1ef298053ffb1617055,2024-11-21T09:11:54.287000
@ -263731,7 +263731,7 @@ CVE-2024-40979,0,0,7b7eadaad0b11e7772fa9dbf6dd44e5855a188bcf0e7619b1d5c153b2410b
CVE-2024-4098,0,0,e784e6064bba0b72ebceb461ef8d384b71a12f0e53caa57f587ff2540deaf781,2024-11-21T09:42:11.470000
CVE-2024-40980,0,0,de3031711db513dcb148f704b93b2dd78d8a01c6b42c8e20d4a48c56f1176dd3,2024-11-21T09:31:59.823000
CVE-2024-40981,0,0,37c3f0cff46cff282ec46d2f86b939aa2408325f560b29ec75fca4a796526834,2024-11-21T09:31:59.973000
CVE-2024-40982,0,0,4e3402cfdf55a35534a297de852bd5090d2b9e29d66a004f0258d97760094adc,2024-11-21T09:32:00.137000
CVE-2024-40982,0,1,bcacd4044a55751834c2f177b012689b5a04e030964cc42170ae5439258936b0,2025-02-24T13:15:10.790000
CVE-2024-40983,0,0,4f1e7e94a10f77a2a960c5963137825b1a7d9ac1338f04d0af0e9fa582272b5b,2024-11-21T09:32:00.260000
CVE-2024-40984,0,0,e95cd3ff46d9e41af19057b63b2688778373534b4e6df1da864d3a2066d4646d,2024-11-21T09:32:00.383000
CVE-2024-40985,0,0,53f2aaafe6f291a7057a7769a5566edb3215c6fde96a4df2ae27d2aacc836123,2024-11-21T09:32:00.513000
@ -271562,6 +271562,7 @@ CVE-2024-51736,0,0,29e0c9e964880fe165f986cd62daad2610accc1f9fe0e31c385a89c289e90
CVE-2024-51737,0,0,a16cdd75ed8512dd9f47e45db68b3bcc88cb4779dc9f9cf6c8a39bd2ca429f58,2025-01-08T16:15:35.170000
CVE-2024-51738,0,0,1634b095292e3bcfa8d2e2c96737e684f54ac06e515564eba40c0925db89bf66,2025-01-20T16:15:27.667000
CVE-2024-51739,0,0,4a842171b608b06417875a07ea66bc940b2544517c02b0c89638130ff781c875,2024-11-08T15:56:18.753000
CVE-2024-5174,1,1,e39b7dc50b44d274bbd4f77a33b5c651107437d055d6abde261dcf2366dd3396,2025-02-24T14:15:10.327000
CVE-2024-51740,0,0,aa733ae0827e15b33ac1bc93d1e5306d2cfe3763dcbc15868bfbaab35851c4a6,2024-11-08T21:09:45.387000
CVE-2024-51741,0,0,17fbc7acb9beb290488d36c45d7f5c599398962726841e9375f3f88a162a4a93,2025-01-06T22:15:09.827000
CVE-2024-51743,0,0,8f26056859b26212781070301c305145a316ade0a5df0043c74f190cbc4f712d,2024-11-19T21:57:32.967000
@ -272384,7 +272385,7 @@ CVE-2024-52935,0,0,da218bbcf32aa8ee196d0cc84ac3289085c87dcfe3a543f2e97a81e0e8e7c
CVE-2024-52936,0,0,fc5419fb37a8a058b0ac6dbc1882fd48de1fcccd6ca5038c660a45c78f704b96,2025-01-31T17:15:15.567000
CVE-2024-52937,0,0,4e2e200c911871605d656a523330fd8515bef881c87955645314df4efb4a35e8,2025-01-13T16:15:18.093000
CVE-2024-52938,0,0,25ccbcee31d517a9492c1820a88aa96739f339ebff7e4c4e42b2b7d66f53baa0,2025-01-13T15:15:09.300000
CVE-2024-52939,0,0,2612192fe55e224d850f3f85b19b41bb402c0d44131b3e68472a22f17abc4348,2025-02-22T15:15:10.633000
CVE-2024-52939,0,1,6c5d4842ef8b5fb3d37d62348f6cc3eb3c575934928b6fc7e3e3a76fa226e971,2025-02-24T13:15:33.387000
CVE-2024-5294,0,0,5f7ae00e9a959f94251bcb983ddc17250c36ab864c5296be765aa222fa5fa253,2024-11-21T09:47:22.597000
CVE-2024-52940,0,0,dada389fd604fabcf8cad162ee7439c1b0f0631b96a74ff2b430a8633c0d2fd5,2024-11-18T17:11:17.393000
CVE-2024-52941,0,0,54a69191187ab640d350b9c58a59b08396ee95fad6d8092cf6c6613e7f3eba21,2024-11-18T17:11:17.393000
@ -279220,6 +279221,7 @@ CVE-2025-0540,0,0,4df88905a96b8b4cb78de73746446aceffb96c461677802362e17d3281aba7
CVE-2025-0541,0,0,eebcca736351c790b33d073ffb15589f95564ecb6d690adbf6855680ac0d891d,2025-01-17T22:15:29.337000
CVE-2025-0542,0,0,20d694a09804286361feeafaf90a4c3710af9ee4f076a4817f46453b45a4bf83,2025-01-25T17:15:21.030000
CVE-2025-0543,0,0,97c8d3fe60003fabb6ebf6a84fa27757230cb958341ec2b8d0886e83538320e0,2025-01-25T17:15:21.720000
CVE-2025-0545,1,1,dd9da2c1154250ff1b47982b7019b7f5323a3f2fd8209a19e7ede9710d2719ff,2025-02-24T14:15:10.910000
CVE-2025-0554,0,0,d63933ab2a1fc2c70aefeeec5806ddf95b1569c2ec4a93f64ef98e2e1c34bb43,2025-01-18T06:15:28.160000
CVE-2025-0556,0,0,2e939f9c46df46e943acd27c5231aa3ec1bc692b51067d4f0d8c17d23ee23f89,2025-02-20T20:41:40.723000
CVE-2025-0557,0,0,e808bac35fe14e1bd365beea3de65d9f8e7338d7448163ead06636689058d369,2025-01-18T09:15:07.710000
@ -279368,7 +279370,7 @@ CVE-2025-0815,0,0,7de889e4d3bd0a2a91237ff690c09d713b31f9d5f2a51b5b2591129d680ff4
CVE-2025-0816,0,0,d15c54cfa7b84645defa8a62e6e50a00e104c593cdfd6c16c28c49b600c34291,2025-02-13T07:15:11.353000
CVE-2025-0817,0,0,11343ed20662b8da62be45ff4c13d864ae4d9a05be3d231b0a3e4a5cb280e5dc,2025-02-21T12:15:11.963000
CVE-2025-0821,0,0,c0f9c17d34dd02f439cce895873742df5bc79e8c6fc655f0e6995bd60a46355b,2025-02-14T11:15:10.230000
CVE-2025-0822,0,1,4c844a6713ce2631895193eac241699c6c3839eb1c8dbea359488af5de55887f,2025-02-24T12:36:46.670000
CVE-2025-0822,0,0,4c844a6713ce2631895193eac241699c6c3839eb1c8dbea359488af5de55887f,2025-02-24T12:36:46.670000
CVE-2025-0825,0,0,7f81ca19fb96d77c0731181ff23092e49d4e8a157f0a8fa4a0ca13f53bda7923,2025-02-04T15:15:19.420000
CVE-2025-0834,0,0,239a6f08c2db88ce57ab64c699932d200eff33712703b8a8f00d02b01207348f,2025-01-30T09:15:09.703000
CVE-2025-0837,0,0,01e74bd6a538b225c25e0ddb96358a3be7f6e922db9f297c9866ebad58b8fb7d,2025-02-13T05:15:14.623000
@ -279426,7 +279428,7 @@ CVE-2025-0925,0,0,96e6ae1415f7de21f9d2302b09edfb8f35c8ed2d838c20a02e0bb3cb8fbcd1
CVE-2025-0929,0,0,bcacb82faee52c17b22479d26474b4df04f76f99e634ac515f50cccea0dc9587,2025-01-31T14:15:34.130000
CVE-2025-0930,0,0,e48470a5aeaab134703b9f1449e9c6f114cca0e6b49cd331dee21f5acc590fd8,2025-01-31T14:15:34.293000
CVE-2025-0934,0,0,d8e0246ff2efc1b37a4d2ecfb87caa8fb3d271a34e502eac17b8e8e5be8b0f3e,2025-02-18T18:49:12.210000
CVE-2025-0935,0,1,33f67133e31f18fd4a46b7018ca75f17bd9c12cd022eca372c7880cd3fb2892f,2025-02-24T12:23:14.103000
CVE-2025-0935,0,0,33f67133e31f18fd4a46b7018ca75f17bd9c12cd022eca372c7880cd3fb2892f,2025-02-24T12:23:14.103000
CVE-2025-0937,0,0,4d23918c79b57f87e4232ec5cbaefc29cbda81d3f6ffaa451d12f8c2e2e91465,2025-02-12T19:15:09.687000
CVE-2025-0938,0,0,48d7b602c8da430d9ec862aa287f133d1b7490f6d69b5ae38b3ee95dfcfec97c,2025-02-04T21:15:27.543000
CVE-2025-0939,0,0,762c206abd21032a2362d7d03f8696dc3cda9bf876a13f8c73ebb711762a318f,2025-02-21T15:38:36.803000
@ -279462,7 +279464,7 @@ CVE-2025-1001,0,0,ae4c9d6a58d2ec5a3e63582653dd6babd1ac822adcc732d69bc048ca27e36e
CVE-2025-1002,0,0,afe3f2c2566c1814726647f8d465ff61266ff8daa4d1910e361f2c337de6f595,2025-02-10T21:15:21.830000
CVE-2025-1003,0,0,a253a97b9e0ffcf187092a253ddad8abdb5c903dd7624752d4fb1eb824915a62,2025-02-04T00:15:33.940000
CVE-2025-1004,0,0,4a7f8cac81e12783758f25e1faabe55e828c523da43d9ab1c43c4f1351fb035e,2025-02-06T21:15:22.247000
CVE-2025-1005,0,1,6634395cbbb9a7c65c4fbb122df0f4ce8e0e536d41583c0c210842e7f1160ca8,2025-02-24T12:31:01.313000
CVE-2025-1005,0,0,6634395cbbb9a7c65c4fbb122df0f4ce8e0e536d41583c0c210842e7f1160ca8,2025-02-24T12:31:01.313000
CVE-2025-1006,0,0,9e4ea695eea6c339e8b510f1e6bf2e2f117c10b7d96127670f81c4e1f27ef0ec,2025-02-19T20:15:36.163000
CVE-2025-1007,0,0,ed6224383de68702234b9f134cbc7ba9469a17e584b73db9a54e2542264cf8f4,2025-02-19T09:15:10.117000
CVE-2025-1009,0,0,2eaef1afd010c535fd50fceaedaa339dbea694d459d94247ca2cdf1816ccd1a0,2025-02-06T19:28:52.820000
@ -279657,7 +279659,7 @@ CVE-2025-1370,0,0,4b05cea0c0621542a8e7314184262694fdf134cce0af1aa3502d7b484362bb
CVE-2025-1371,0,0,c91ac02921222d4b204ab6467e0f31fa1285abfa158495adcb0a1a8893ef50d1,2025-02-18T20:15:24.360000
CVE-2025-1372,0,0,1137a934676f529c0129b2a2807c1b7f0d1f8f75f7c3e117457a236db2e5dd2f,2025-02-17T03:15:09.573000
CVE-2025-1373,0,0,e7ae83ec02089c19c048dcb5fc64cb25c0d96381c845fc2537004ce54701e86c,2025-02-17T04:15:08.447000
CVE-2025-1374,0,1,2eae28f34ab3ce0fd27ea70d3ad5882b81faa8c38426416d96cdf2de7062621f,2025-02-24T12:39:38.450000
CVE-2025-1374,0,0,2eae28f34ab3ce0fd27ea70d3ad5882b81faa8c38426416d96cdf2de7062621f,2025-02-24T12:39:38.450000
CVE-2025-1376,0,0,551bc1a7368ce6255c4c061b07fc9317972eafc8d97c534efd96bc40abbd823d,2025-02-17T05:15:09.807000
CVE-2025-1377,0,0,960f8674d0db4d3c8cb65dbcb7c089008670d8d958f6fda23c8d18a271482bd6,2025-02-17T05:15:10.090000
CVE-2025-1378,0,0,b6c86eeb2d019f6592bc24f5f0a31b93740d1fb2c08f68f6d64ded5629ca786c,2025-02-17T06:15:13.277000
@ -279687,7 +279689,7 @@ CVE-2025-1467,0,0,99bec188621b4f3c82d0a861b6edcc4884e90fd13d70d81596ba505623ec41
CVE-2025-1470,0,0,c431c34122bd455693ae857da134c11078dd424d889a110192af0d8789781c00,2025-02-21T10:15:11.243000
CVE-2025-1471,0,0,5f2308ef243e2997d93c627b7cee213af79efe1fdd8602f268a3ff3acb063cf9,2025-02-21T10:15:11.413000
CVE-2025-1483,0,0,ce3e2374c8ceeb73bbc31bdc8dbf6b8de9bfef289bdc35ff175139154a83c52b,2025-02-20T10:15:12.537000
CVE-2025-1488,1,1,43cfa98a915bcf0660c9d6b45b3151f7578e9794c9b93f44777c487cb0fa081f,2025-02-24T11:15:10.193000
CVE-2025-1488,0,0,43cfa98a915bcf0660c9d6b45b3151f7578e9794c9b93f44777c487cb0fa081f,2025-02-24T11:15:10.193000
CVE-2025-1489,0,0,33b499615f5a9d47836021ac5ca54335451238d68926a899e34dbf51c4c427a7,2025-02-21T12:15:30.740000
CVE-2025-1492,0,0,a12c05d7276816932001573681340e79b217d21be6e278e421f34f68972737e1,2025-02-20T02:15:38.553000
CVE-2025-1509,0,0,23e6d59505826ac4948dc80673c03ff2b0aed485111f57186985eb2e5cb2ebc3,2025-02-22T04:15:09.883000
@ -279744,6 +279746,7 @@ CVE-2025-1616,0,0,a672a15b9b40669806189d018535f8df7c6825128b1537d1516dac47f1781a
CVE-2025-1617,0,0,f8b5d497942700d9485e4f9475a52f7ce71fe3f54483032059a95f27d690d0e0,2025-02-24T04:15:09.277000
CVE-2025-1618,0,0,5653f37c834d7e927ebdf4835f8b4b2db1c30742d0495922546989d808169e24,2025-02-24T05:15:10.980000
CVE-2025-1629,0,0,60983f0ba0e5f0b685c866a67c52df667d2bfe57a6c3421095271a3cf3a2da01,2025-02-24T05:15:11.280000
CVE-2025-1632,1,1,91c8c147567778f1cb06c4b2042e0a90d710115c43ff18948c9e66adcb6100d1,2025-02-24T14:15:11.590000
CVE-2025-20014,0,0,9692e5cd581a413def58e50a6734c5a89401a76673de37fc6a41ad824a4429cc,2025-01-29T20:15:35.207000
CVE-2025-20016,0,0,6fccb84eb01c2cd66b422e82777f9738bfe5004121e1b551d0ae454724543c0e,2025-01-14T10:15:07.500000
CVE-2025-20029,0,0,9b8781ac9a16d1f4940e1c86f8d87c8f1f8e66cb5b362950b6fdcd60c25126c4,2025-02-05T18:15:29.573000
@ -281763,7 +281766,7 @@ CVE-2025-24976,0,0,edf3d8769237d54851dd3a3135d0c605355b9e2500561e211400c75569bec
CVE-2025-24980,0,0,93f5736ad811fe47d31660fba8d04da062656820cb9c23ad70329bc04caee348,2025-02-07T22:15:14.617000
CVE-2025-24981,0,0,53e7b164e1e8344d44125c41e4616160d5eab5393458f601a78911be7625504e,2025-02-06T18:15:32.847000
CVE-2025-24982,0,0,bb2e7ed21733f592bc39cfa057a56b08d6aa180f6c36351b70c6f04a2bffef43,2025-02-04T05:15:10.543000
CVE-2025-24989,0,0,e1849e8b3f546849182e37fcf94016f5a84a4f37971480509d065ec521156655,2025-02-22T02:00:01.727000
CVE-2025-24989,0,1,41bc3ff3ec452f1ed2e007691180803f1ca2c43c5c00d6d0ec8842763c09b177,2025-02-24T14:55:58.823000
CVE-2025-25039,0,0,2c724cd99b172314f0551d5e25be43761b6ee80f3cb5f750659e6bd374aa7b28,2025-02-04T19:15:33.977000
CVE-2025-25054,0,0,92050273f447af73a302e1c2e41578fcff583f602e60b32d132c1e59b798098d,2025-02-19T06:15:22.010000
CVE-2025-25055,0,0,9d90653ce228a6e46a26077640760e39af20615ccae0de614370c12a6f659dd8,2025-02-18T00:15:21.277000

Can't render this file because it is too large.