Auto-Update: 2025-02-14T21:00:21.199310+00:00

This commit is contained in:
cad-safe-bot 2025-02-14 21:03:49 +00:00
parent 64df5a0a18
commit 8ec5364d84
59 changed files with 2828 additions and 435 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-19278",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-04T15:15:07.577",
"lastModified": "2024-11-21T05:09:04.710",
"lastModified": "2025-02-14T20:15:30.963",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-352"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-19279",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-04T15:15:07.617",
"lastModified": "2024-11-21T05:09:04.860",
"lastModified": "2025-02-14T20:15:31.690",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-22"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-19695",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-04T15:15:07.747",
"lastModified": "2024-11-21T05:09:19.993",
"lastModified": "2025-02-14T20:15:31.860",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-120"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-19697",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-04T15:15:07.787",
"lastModified": "2024-11-21T05:09:20.147",
"lastModified": "2025-02-14T20:15:32.023",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-19698",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-04T15:15:07.823",
"lastModified": "2024-11-21T05:09:20.290",
"lastModified": "2025-02-14T19:15:11.397",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-19699",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-04T15:15:07.863",
"lastModified": "2024-11-21T05:09:20.430",
"lastModified": "2025-02-14T19:15:12.447",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-19850",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-04T15:15:07.897",
"lastModified": "2024-11-21T05:09:25.427",
"lastModified": "2025-02-14T19:15:12.620",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-400"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-20521",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-04T15:15:07.930",
"lastModified": "2024-11-21T05:12:07.693",
"lastModified": "2025-02-14T19:15:12.807",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-23259",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-04T15:15:08.340",
"lastModified": "2024-11-21T05:13:41.230",
"lastModified": "2025-02-14T19:15:12.967",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-476"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-39350",
"sourceIdentifier": "security@wordfence.com",
"published": "2021-10-06T16:15:07.427",
"lastModified": "2025-02-14T18:15:21.170",
"lastModified": "2025-02-14T19:15:13.230",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -42,20 +42,20 @@
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 4.2
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
],
"cvssMetricV2": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-39351",
"sourceIdentifier": "security@wordfence.com",
"published": "2021-10-06T16:15:07.490",
"lastModified": "2024-11-21T06:19:22.940",
"lastModified": "2025-02-14T19:15:13.407",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"baseScore": 7.7,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 4.0
}
],
"cvssMetricV2": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-38923",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-03T15:15:18.823",
"lastModified": "2024-11-21T07:17:15.713",
"lastModified": "2025-02-14T20:15:32.203",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-89"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-47870",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-04T13:15:08.373",
"lastModified": "2024-11-21T07:32:26.203",
"lastModified": "2025-02-14T19:15:13.597",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-0399",
"sourceIdentifier": "contact@wpscan.com",
"published": "2023-04-03T15:15:18.867",
"lastModified": "2024-11-21T07:37:06.903",
"lastModified": "2025-02-14T20:15:32.390",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-1377",
"sourceIdentifier": "contact@wpscan.com",
"published": "2023-04-03T15:15:19.070",
"lastModified": "2024-11-21T07:39:03.840",
"lastModified": "2025-02-14T20:15:32.630",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-28755",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-03-31T04:15:09.037",
"lastModified": "2024-11-21T07:55:56.473",
"lastModified": "2025-02-14T20:15:32.817",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-1333"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-1333"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-28862",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-03-31T17:15:06.620",
"lastModified": "2024-11-21T07:56:10.653",
"lastModified": "2025-02-14T20:15:33.040",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-287"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-287"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-28877",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-03-31T17:15:06.660",
"lastModified": "2024-11-21T07:56:12.927",
"lastModified": "2025-02-14T20:15:33.210",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -45,6 +65,16 @@
"value": "NVD-CWE-Other"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-28879",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-03-31T17:15:06.697",
"lastModified": "2024-11-21T07:56:13.057",
"lastModified": "2025-02-14T20:15:33.373",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-787"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-29137",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-03-31T19:15:07.430",
"lastModified": "2024-11-21T07:56:36.357",
"lastModified": "2025-02-14T20:15:33.563",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
@ -45,6 +65,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-29139",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-03-31T19:15:07.470",
"lastModified": "2024-11-21T07:56:36.490",
"lastModified": "2025-02-14T20:15:33.733",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
@ -45,6 +65,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
}
],
"configurations": [
@ -79,6 +109,13 @@
"tags": [
"Patch"
]
},
{
"url": "https://phabricator.wikimedia.org/T326293",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3084",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-30T08:15:07.510",
"lastModified": "2024-11-21T09:28:51.727",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-02-14T19:20:29.973",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
],
"cvssMetricV2": [
@ -76,38 +96,85 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:phpgurukul:emergency_ambulance_hiring_portal:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "5E678AE7-E61F-4E1E-B93D-BDDC7EBC85D3"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/dhabaleshwar/Open-Source-Vulnerabilities/blob/main/eahp_sxss.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.258677",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.258677",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.306957",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"VDB Entry"
]
},
{
"url": "https://github.com/dhabaleshwar/Open-Source-Vulnerabilities/blob/main/eahp_sxss.md",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.258677",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.258677",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.306957",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"VDB Entry"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3085",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-30T09:15:22.093",
"lastModified": "2024-11-21T09:28:51.873",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-02-14T19:22:32.327",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV2": [
@ -76,38 +96,85 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:phpgurukul:emergency_ambulance_hiring_portal:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "5E678AE7-E61F-4E1E-B93D-BDDC7EBC85D3"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/dhabaleshwar/Open-Source-Vulnerabilities/blob/main/eahp_sqli.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.258678",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.258678",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.306958",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://github.com/dhabaleshwar/Open-Source-Vulnerabilities/blob/main/eahp_sqli.md",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.258678",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.258678",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.306958",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3086",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-30T09:15:22.367",
"lastModified": "2024-11-21T09:28:52.027",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-02-14T19:31:38.957",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
],
"cvssMetricV2": [
@ -76,38 +96,85 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:phpgurukul:emergency_ambulance_hiring_portal:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "5E678AE7-E61F-4E1E-B93D-BDDC7EBC85D3"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/dhabaleshwar/Open-Source-Vulnerabilities/blob/main/eahp_rxss.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.258679",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.258679",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.306960",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://github.com/dhabaleshwar/Open-Source-Vulnerabilities/blob/main/eahp_rxss.md",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.258679",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.258679",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.306960",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3087",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-30T11:15:50.123",
"lastModified": "2024-11-21T09:28:52.170",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-02-14T19:21:40.207",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV2": [
@ -76,38 +96,85 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:phpgurukul:emergency_ambulance_hiring_portal:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "5E678AE7-E61F-4E1E-B93D-BDDC7EBC85D3"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/dhabaleshwar/Open-Source-Vulnerabilities/blob/main/eahp_rce.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.258680",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.258680",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.306961",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://github.com/dhabaleshwar/Open-Source-Vulnerabilities/blob/main/eahp_rce.md",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.258680",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.258680",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.306961",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3089",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-30T12:15:07.730",
"lastModified": "2024-11-21T09:28:52.557",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-02-14T19:26:18.517",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
],
"cvssMetricV2": [
@ -76,38 +96,85 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:phpgurukul:emergency_ambulance_hiring_portal:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "5E678AE7-E61F-4E1E-B93D-BDDC7EBC85D3"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/dhabaleshwar/Open-Source-Vulnerabilities/blob/main/eahp_csrf.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.258682",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.258682",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.306963",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://github.com/dhabaleshwar/Open-Source-Vulnerabilities/blob/main/eahp_csrf.md",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.258682",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.258682",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.306963",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3090",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-30T13:15:45.663",
"lastModified": "2024-11-21T09:28:52.707",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-02-14T19:21:14.980",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 0.9,
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
],
"cvssMetricV2": [
@ -76,38 +96,85 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:phpgurukul:emergency_ambulance_hiring_portal:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "5E678AE7-E61F-4E1E-B93D-BDDC7EBC85D3"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/dhabaleshwar/Open-Source-Vulnerabilities/blob/main/eahp_authsxss.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.258683",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.258683",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.306964",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://github.com/dhabaleshwar/Open-Source-Vulnerabilities/blob/main/eahp_authsxss.md",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.258683",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.258683",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.306964",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3091",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-30T14:15:07.720",
"lastModified": "2024-11-21T09:28:52.837",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-02-14T19:23:29.123",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 0.9,
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
],
"cvssMetricV2": [
@ -76,38 +96,85 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:phpgurukul:emergency_ambulance_hiring_portal:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "5E678AE7-E61F-4E1E-B93D-BDDC7EBC85D3"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/dhabaleshwar/Open-Source-Vulnerabilities/blob/main/eahp_authrxss.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.258684",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.258684",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.306965",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://github.com/dhabaleshwar/Open-Source-Vulnerabilities/blob/main/eahp_authrxss.md",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.258684",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.258684",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.306965",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-3220",
"sourceIdentifier": "cna@python.org",
"published": "2025-02-14T17:15:15.567",
"lastModified": "2025-02-14T17:15:15.567",
"lastModified": "2025-02-14T19:15:13.770",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -73,6 +73,10 @@
{
"url": "https://mail.python.org/archives/list/security-announce@python.org/thread/CDXW34ND2LSAOYAR5N6UNONP4ZBX4D6R/",
"source": "cna@python.org"
},
{
"url": "http://www.openwall.com/lists/oss-security/2025/02/14/8",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,20 +2,63 @@
"id": "CVE-2024-56938",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-12T22:15:40.430",
"lastModified": "2025-02-12T22:15:40.430",
"vulnStatus": "Received",
"lastModified": "2025-02-14T20:15:33.927",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "LearnDash v6.7.1 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the materials-content class."
},
{
"lang": "es",
"value": "Se descubri\u00f3 que LearnDash v6.7.1 conten\u00eda una vulnerabilidad Cross-Site Scripting (XSS) Almacenado en la clase materials-content."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/nikolas-ch/CVEs/tree/main/LearnDash_v6.7.1",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/nikolas-ch/CVEs/blob/main/LearnDash_v6.7.1/CVE-2024-56938/StoredXSS_MaterialsContent_LearnDash_v6.7.1.PNG",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,20 +2,63 @@
"id": "CVE-2024-56939",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-12T22:15:40.530",
"lastModified": "2025-02-12T22:15:40.530",
"vulnStatus": "Received",
"lastModified": "2025-02-14T20:15:34.140",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "LearnDash v6.7.1 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the ld-comment-body class."
},
{
"lang": "es",
"value": "Se descubri\u00f3 que LearnDash v6.7.1 conten\u00eda una vulnerabilidad Cross-Site Scripting (XSS) Almacenado en la clase ld-comment-body."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/nikolas-ch/CVEs/tree/main/LearnDash_v6.7.1",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/nikolas-ch/CVEs/blob/main/LearnDash_v6.7.1/CVE-2024-56939/StoredXSS_LDCommentBody_LearnDash_v6.7.1.PNG",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2025-25184",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-02-12T17:15:24.000",
"lastModified": "2025-02-12T17:15:24.000",
"vulnStatus": "Received",
"lastModified": "2025-02-14T20:15:34.350",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rack provides an interface for developing web applications in Ruby. Prior to versions 2.2.11, 3.0.12, and 3.1.11, Rack::CommonLogger can be exploited by crafting input that includes newline characters to manipulate log entries. The supplied proof-of-concept demonstrates injecting malicious content into logs. When a user provides the authorization credentials via Rack::Auth::Basic, if success, the username will be put in env['REMOTE_USER'] and later be used by Rack::CommonLogger for logging purposes. The issue occurs when a server intentionally or unintentionally allows a user creation with the username contain CRLF and white space characters, or the server just want to log every login attempts. If an attacker enters a username with CRLF character, the logger will log the malicious username with CRLF characters into the logfile. Attackers can break log formats or insert fraudulent entries, potentially obscuring real activity or injecting malicious data into log files. Versions 2.2.11, 3.0.12, and 3.1.11 contain a fix."
"value": "Rack provides an interface for developing web applications in Ruby. Prior to versions 2.2.11, 3.0.12, and 3.1.10, Rack::CommonLogger can be exploited by crafting input that includes newline characters to manipulate log entries. The supplied proof-of-concept demonstrates injecting malicious content into logs. When a user provides the authorization credentials via Rack::Auth::Basic, if success, the username will be put in env['REMOTE_USER'] and later be used by Rack::CommonLogger for logging purposes. The issue occurs when a server intentionally or unintentionally allows a user creation with the username contain CRLF and white space characters, or the server just want to log every login attempts. If an attacker enters a username with CRLF character, the logger will log the malicious username with CRLF characters into the logfile. Attackers can break log formats or insert fraudulent entries, potentially obscuring real activity or injecting malicious data into log files. Versions 2.2.11, 3.0.12, and 3.1.10 contain a fix."
},
{
"lang": "es",
"value": "Rack proporciona una interfaz para desarrollar aplicaciones web en Ruby. Antes de las versiones 2.2.11, 3.0.12 y 3.1.11, Rack::CommonLogger se puede explotar creando entradas que incluyan caracteres de nueva l\u00ednea para manipular las entradas del registro. La prueba de concepto proporcionada demuestra la inyecci\u00f3n de contenido malicioso en los registros. Cuando un usuario proporciona las credenciales de autorizaci\u00f3n a trav\u00e9s de Rack::Auth::Basic, si tiene \u00e9xito, el nombre de usuario se colocar\u00e1 en env['REMOTE_USER'] y luego ser\u00e1 utilizado por Rack::CommonLogger para fines de registro. El problema ocurre cuando un servidor intencional o involuntariamente permite la creaci\u00f3n de un usuario con el nombre de usuario que contiene caracteres CRLF y espacios en blanco, o el servidor solo desea registrar cada intento de inicio de sesi\u00f3n. Si un atacante ingresa un nombre de usuario con caracteres CRLF, el registrador registrar\u00e1 el nombre de usuario malicioso con caracteres CRLF en el archivo de registro. Los atacantes pueden romper los formatos de registro o insertar entradas fraudulentas, lo que podr\u00eda ocultar la actividad real o inyectar datos maliciosos en los archivos de registro. Las versiones 2.2.11, 3.0.12 y 3.1.11 contienen una correcci\u00f3n."
}
],
"metrics": {
@ -60,7 +64,7 @@
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2025-25285",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-02-14T20:15:34.487",
"lastModified": "2025-02-14T20:15:34.487",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "@octokit/endpoint turns REST API endpoints into generic request options. Starting in version 4.1.0 and prior to version 10.1.3, by crafting specific `options` parameters, the `endpoint.parse(options)` call can be triggered, leading to a regular expression denial-of-service (ReDoS) attack. This causes the program to hang and results in high CPU utilization. The issue occurs in the `parse` function within the `parse.ts` file of the npm package `@octokit/endpoint`. Version 10.1.3 contains a patch for the issue."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-1333"
}
]
}
],
"references": [
{
"url": "https://github.com/octokit/endpoint.js/blob/main/src/parse.ts",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/octokit/endpoint.js/commit/6c9c5be033c450d436efb37de41b6470c22f7db8",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/octokit/endpoint.js/security/advisories/GHSA-x4c5-c7rf-jjgv",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2025-25288",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-02-14T20:15:34.737",
"lastModified": "2025-02-14T20:15:34.737",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "@octokit/plugin-paginate-rest is the Octokit plugin to paginate REST API endpoint responses. For versions starting in 1.0.0 and prior to 11.4.1 of the npm package `@octokit/plugin-paginate-rest`, when calling `octokit.paginate.iterator()`, a specially crafted `octokit` instance\u2014particularly with a malicious `link` parameter in the `headers` section of the `request`\u2014can trigger a ReDoS attack. Version 11.4.1 contains a fix for the issue."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-1333"
}
]
}
],
"references": [
{
"url": "https://github.com/octokit/plugin-paginate-rest.js/blob/main/src/iterator.ts",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/octokit/plugin-paginate-rest.js/commit/bb6c4f945d8023902cf387391d2b2209261044ab",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/octokit/plugin-paginate-rest.js/security/advisories/GHSA-h5c3-5r3r-rr8q",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2025-25289",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-02-14T20:15:35.100",
"lastModified": "2025-02-14T20:15:35.100",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "@octokit/request-error is an error class for Octokit request errors. Starting in version 1.0.0 and prior to version 6.1.7, a Regular Expression Denial of Service (ReDoS) vulnerability exists in the processing of HTTP request headers. By sending an authorization header containing an excessively long sequence of spaces followed by a newline and \"@\", an attacker can exploit inefficient regular expression processing, leading to excessive resource consumption. This can significantly degrade server performance or cause a denial-of-service (DoS) condition, impacting availability. Version 6.1.7 contains a fix for the issue."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-1333"
}
]
}
],
"references": [
{
"url": "https://github.com/octokit/request-error.js/blob/main/src/index.ts",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/octokit/request-error.js/commit/d558320874a4bc8d356babf1079e6f0056a59b9e",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/octokit/request-error.js/security/advisories/GHSA-xx4v-prfh-6cgc",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-25290",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-02-14T20:15:35.593",
"lastModified": "2025-02-14T20:15:35.593",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "@octokit/request sends parameterized requests to GitHub\u2019s APIs with sensible defaults in browsers and Node. Starting in version 1.0.0 and prior to version 9.2.1, the regular expression `/<([^>]+)>; rel=\"deprecation\"/` used to match the `link` header in HTTP responses is vulnerable to a ReDoS (Regular Expression Denial of Service) attack. This vulnerability arises due to the unbounded nature of the regex's matching behavior, which can lead to catastrophic backtracking when processing specially crafted input. An attacker could exploit this flaw by sending a malicious `link` header, resulting in excessive CPU usage and potentially causing the server to become unresponsive, impacting service availability. Version 9.2.1 fixes the issue."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-1333"
}
]
}
],
"references": [
{
"url": "https://github.com/octokit/request.js/commit/34ff07ee86fc5c20865982d77391bc910ef19c68",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/octokit/request.js/security/advisories/GHSA-rmvr-2pp2-xj38",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-25296",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-02-14T20:15:36.103",
"lastModified": "2025-02-14T20:15:36.103",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Label Studio is an open source data labeling tool. Prior to version 1.16.0, Label Studio's `/projects/upload-example` endpoint allows injection of arbitrary HTML through a `GET` request with an appropriately crafted `label_config` query parameter. By crafting a specially formatted XML label config with inline task data containing malicious HTML/JavaScript, an attacker can achieve Cross-Site Scripting (XSS). While the application has a Content Security Policy (CSP), it is only set in report-only mode, making it ineffective at preventing script execution. The vulnerability exists because the upload-example endpoint renders user-provided HTML content without proper sanitization on a GET request. This allows attackers to inject and execute arbitrary JavaScript in victims' browsers by getting them to visit a maliciously crafted URL. This is considered vulnerable because it enables attackers to execute JavaScript in victims' contexts, potentially allowing theft of sensitive data, session hijacking, or other malicious actions. Version 1.16.0 contains a patch for the issue."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/HumanSignal/label-studio/commit/8cf6958e1e27ef6a03ed287e674470975d340885",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/HumanSignal/label-studio/security/advisories/GHSA-wpq5-3366-mqw4",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-25297",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-02-14T20:15:36.627",
"lastModified": "2025-02-14T20:15:36.627",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Label Studio is an open source data labeling tool. Prior to version 1.16.0, Label Studio's S3 storage integration feature contains a Server-Side Request Forgery (SSRF) vulnerability in its endpoint configuration. When creating an S3 storage connection, the application allows users to specify a custom S3 endpoint URL via the s3_endpoint parameter. This endpoint URL is passed directly to the boto3 AWS SDK without proper validation or restrictions on the protocol or destination. The vulnerability allows an attacker to make the application send HTTP requests to arbitrary internal services by specifying them as the S3 endpoint. When the storage sync operation is triggered, the application attempts to make S3 API calls to the specified endpoint, effectively making HTTP requests to the target service and returning the response in error messages. This SSRF vulnerability enables attackers to bypass network segmentation and access internal services that should not be accessible from the external network. The vulnerability is particularly severe because error messages from failed requests contain the full response body, allowing data exfiltration from internal services. Version 1.16.0 contains a patch for the issue."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 4.0
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-918"
}
]
}
],
"references": [
{
"url": "https://github.com/HumanSignal/label-studio/commit/06a2b29c1208e1878ccae66e6b84c8b24598fa79",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/HumanSignal/label-studio/security/advisories/GHSA-m238-fmcw-wh58",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,86 @@
{
"id": "CVE-2025-25304",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-02-14T20:15:36.903",
"lastModified": "2025-02-14T20:15:36.903",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vega is a visualization grammar, a declarative format for creating, saving, and sharing interactive visualization designs. Prior to version 5.26.0 of vega and 5.4.2 of vega-selections, the `vlSelectionTuples` function can be used to call JavaScript functions, leading to cross-site scripting.`vlSelectionTuples` calls multiple functions that can be controlled by an attacker, including one call with an attacker-controlled argument. This can be used to call `Function()` with arbitrary JavaScript and the resulting function can be called with `vlSelectionTuples` or using a type coercion to call `toString` or `valueOf`. Version 5.26.0 of vega and 5.4.2 of vega-selections fix this issue."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "LOW",
"subsequentSystemIntegrity": "LOW",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/vega/vega/blob/b45cf431cd6c0d0c0e1567f087f9b3b55bc236fa/packages/vega-selections/src/selectionTuples.js#L14",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/vega/vega/commit/9fb9ea07e27984394e463d286eb73944fa61411e",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/vega/vega/security/advisories/GHSA-mp7w-mhcv-673j",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,20 +2,80 @@
"id": "CVE-2025-25349",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-12T16:15:46.323",
"lastModified": "2025-02-12T16:15:46.323",
"vulnStatus": "Received",
"lastModified": "2025-02-14T19:34:31.553",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "PHPGurukul Daily Expense Tracker System v1.1 is vulnerable to SQL Injection in /dets/add-expense.php via the costitem parameter."
},
{
"lang": "es",
"value": "PHPGurukul Daily Expense Tracker System v1.1 es vulnerable a la inyecci\u00f3n SQL en /dets/add-expense.php a trav\u00e9s del par\u00e1metro costitem."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:phpgurukul:daily_expense_tracker_system:1.1:*:*:*:-:*:*:*",
"matchCriteriaId": "0EA23473-6F20-499A-9088-4567AACC8157"
}
]
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/vkcyberexpert/CVE-Writeup/blob/main/PHPGurukul/Daily%20Expense%20Tracker%20System/SQL%20Injection%20item%20add-expense%20costitem%20parameter.pdf",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,20 +2,80 @@
"id": "CVE-2025-25351",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-12T16:15:46.453",
"lastModified": "2025-02-12T16:15:46.453",
"vulnStatus": "Received",
"lastModified": "2025-02-14T19:35:39.130",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "PHPGurukul Daily Expense Tracker System v1.1 is vulnerable to SQL Injection in /dets/add-expense.php via the dateexpense parameter."
},
{
"lang": "es",
"value": "PHPGurukul Daily Expense Tracker System v1.1 es vulnerable a la inyecci\u00f3n SQL en /dets/add-expense.php a trav\u00e9s del par\u00e1metro dateexpense."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:phpgurukul:daily_expense_tracker_system:1.1:*:*:*:-:*:*:*",
"matchCriteriaId": "0EA23473-6F20-499A-9088-4567AACC8157"
}
]
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/vkcyberexpert/CVE-Writeup/blob/main/PHPGurukul/Daily%20Expense%20Tracker%20System/SQL%20Injection%20dateexpense%20daily%20expense.pdf",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,20 +2,118 @@
"id": "CVE-2025-25352",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-13T16:16:49.343",
"lastModified": "2025-02-13T16:16:49.343",
"vulnStatus": "Received",
"lastModified": "2025-02-14T19:43:23.960",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A SQL Injection vulnerability was found in /admin/aboutus.php in PHPGurukul Land Record System v1.0, which allows remote attackers to execute arbitrary code via the pagetitle POST request parameter."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una vulnerabilidad de inyecci\u00f3n SQL en /admin/aboutus.php en PHPGurukul Land Record System v1.0, que permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s del par\u00e1metro de solicitud POST pagetitle."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:phpgurukul:land_record_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "B0685340-1C6A-4AE3-8DD7-4E43E6ACC910"
}
]
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Santoshcyber1/CVE-wirteup/blob/main/Phpgurukul/Land%20record/SQL%20Injection%20About.pdf",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://github.com/Santoshcyber1/CVE-wirteup/blob/main/Phpgurukul/Land%20record/SQL%20Injection%20About.pdf",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,20 +2,118 @@
"id": "CVE-2025-25354",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-13T16:16:49.433",
"lastModified": "2025-02-13T16:16:49.433",
"vulnStatus": "Received",
"lastModified": "2025-02-14T19:39:33.147",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A SQL Injection was found in /admin/admin-profile.php in PHPGurukul Land Record System v1.0, which allows remote attackers to execute arbitrary code via the contactnumber POST request parameter."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una inyecci\u00f3n SQL en /admin/admin-profile.php en PHPGurukul Land Record System v1.0, que permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s del par\u00e1metro de solicitud POST contactnumber."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:phpgurukul:land_record_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "B0685340-1C6A-4AE3-8DD7-4E43E6ACC910"
}
]
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Santoshcyber1/CVE-wirteup/blob/main/Phpgurukul/Land%20record/SQL%20Injection%20contact.pdf",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://github.com/Santoshcyber1/CVE-wirteup/blob/main/Phpgurukul/Land%20record/SQL%20Injection%20contact.pdf",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,20 +2,118 @@
"id": "CVE-2025-25355",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-13T16:16:49.530",
"lastModified": "2025-02-13T16:16:49.530",
"vulnStatus": "Received",
"lastModified": "2025-02-14T20:15:37.053",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A SQL Injection vulnerability was found in /admin/bwdates-reports-details.php in PHPGurukul Land Record System v1.0, which allows remote attackers to execute arbitrary code via the fromdate POST request parameter."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una vulnerabilidad de inyecci\u00f3n SQL en /admin/bwdates-reports-details.php en PHPGurukul Land Record System v1.0, que permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s del par\u00e1metro de solicitud POST fromdate."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:phpgurukul:land_record_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "B0685340-1C6A-4AE3-8DD7-4E43E6ACC910"
}
]
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Santoshcyber1/CVE-wirteup/blob/main/Phpgurukul/Land%20record/SQL%20Injection%20fromdate.pdf",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://github.com/Santoshcyber1/CVE-wirteup/blob/main/Phpgurukul/Land%20record/SQL%20Injection%20fromdate.pdf",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,20 +2,118 @@
"id": "CVE-2025-25356",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-13T16:16:49.613",
"lastModified": "2025-02-13T16:16:49.613",
"vulnStatus": "Received",
"lastModified": "2025-02-14T19:38:41.850",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A SQL Injection vulnerability was found in /admin/bwdates-reports-details.php in PHPGurukul Land Record System v1.0, which allows remote attackers to execute arbitrary code via the \" todate\" POST request parameter."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una vulnerabilidad de inyecci\u00f3n SQL en /admin/bwdates-reports-details.php en PHPGurukul Land Record System v1.0, que permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s del par\u00e1metro de solicitud POST \"todate\"."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:phpgurukul:land_record_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "B0685340-1C6A-4AE3-8DD7-4E43E6ACC910"
}
]
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Santoshcyber1/CVE-wirteup/blob/main/Phpgurukul/Land%20record/SQL%20Injection%20tadate.pdf",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://github.com/Santoshcyber1/CVE-wirteup/blob/main/Phpgurukul/Land%20record/SQL%20Injection%20tadate.pdf",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-25357",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-13T16:16:49.700",
"lastModified": "2025-02-14T18:15:24.203",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-02-14T19:38:15.303",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,14 +81,39 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:phpgurukul:land_record_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "B0685340-1C6A-4AE3-8DD7-4E43E6ACC910"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/Santoshcyber1/CVE-wirteup/blob/main/Phpgurukul/Land%20record/SQL%20Injection%20Emails.pdf",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://github.com/Santoshcyber1/CVE-wirteup/blob/main/Phpgurukul/Land%20record/SQL%20Injection%20Emails.pdf",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-25988",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-14T17:15:21.157",
"lastModified": "2025-02-14T17:15:21.157",
"lastModified": "2025-02-14T19:15:14.497",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -11,11 +11,50 @@
"value": "Cross Site Scripting vulnerability in hooskcms v.1.8 allows a remote attacker to cause a denial of service via the custom Link title parameter and the Title parameter."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/havok89/Hoosk/issues/67",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/havok89/Hoosk/issues/67",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-25991",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-14T17:15:21.477",
"lastModified": "2025-02-14T17:15:21.477",
"lastModified": "2025-02-14T20:15:37.210",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "SQL Injection vulnerability in hooskcms v.1.7.1 allows a remote attacker to obtain sensitive information via the /install/index.php component."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.5,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/havok89/Hoosk/issues/68",

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-25992",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-14T17:15:21.640",
"lastModified": "2025-02-14T17:15:21.640",
"lastModified": "2025-02-14T19:15:14.633",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "SQL Injection vulnerability in FeMiner wms 1.0 allows a remote attacker to obtain sensitive information via the inquire_inout_item.php component."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.5,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/FeMiner/wms/issues/19",

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-25993",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-14T17:15:21.793",
"lastModified": "2025-02-14T17:15:21.793",
"lastModified": "2025-02-14T19:15:14.763",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "SQL Injection vulnerability in FeMiner wms wms 1.0 allows a remote attacker to obtain sensitive information via the parameter \"itemid.\""
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.5,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/FeMiner/wms/issues/21",

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-25994",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-14T17:15:21.953",
"lastModified": "2025-02-14T17:15:21.953",
"lastModified": "2025-02-14T20:15:37.390",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "SQL Injection vulnerability in FeMiner wms wms 1.0 allows a remote attacker to obtain sensitive information via the parameters date1, date2, id."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.5,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/FeMiner/wms/issues/20",

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-25997",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-14T17:15:22.117",
"lastModified": "2025-02-14T17:15:22.117",
"lastModified": "2025-02-14T19:15:14.903",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "Directory Traversal vulnerability in FeMiner wms v.1.0 allows a remote attacker to obtain sensitive information via the databak.php component."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.5,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://github.com/FeMiner/wms/issues/22",

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-26156",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-14T17:15:22.273",
"lastModified": "2025-02-14T17:15:22.273",
"lastModified": "2025-02-14T19:15:15.033",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -11,11 +11,50 @@
"value": "A SQL Injection vulnerability was found in /shopping/track-orders.php in PHPGurukul Online Shopping Portal v2.1, which allows remote attackers to execute arbitrary code via orderid POST request parameter."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/rtnthakur/CVE/blob/main/PHPGurukul/README.md",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/rtnthakur/CVE/blob/main/PHPGurukul/README.md",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-26157",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-14T17:15:22.437",
"lastModified": "2025-02-14T17:15:22.437",
"lastModified": "2025-02-14T20:15:37.543",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "A SQL Injection vulnerability was found in /bpms/index.php in Source Code and Project Beauty Parlour Management System V1.1, which allows remote attackers to execute arbitrary code via the name POST request parameter."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.5,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/rtnthakur/CVE/blob/main/others/README.md",

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-26158",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-14T17:15:22.590",
"lastModified": "2025-02-14T17:15:22.590",
"lastModified": "2025-02-14T20:15:37.677",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "A Stored Cross-Site Scripting (XSS) vulnerability was discovered in the manage-employee.php page of Kashipara Online Attendance Management System V1.0. This vulnerability allows remote attackers to execute arbitrary scripts via the department parameter."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:L",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 0.8,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/rtnthakur/CVE/blob/main/Kashipara/README.md",

View File

@ -2,59 +2,15 @@
"id": "CVE-2025-26490",
"sourceIdentifier": "productcert@siemens.com",
"published": "2025-02-11T11:15:17.460",
"lastModified": "2025-02-11T15:15:21.993",
"vulnStatus": "Received",
"lastModified": "2025-02-14T20:15:37.847",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been identified in Opcenter Intelligence (All versions < V2501). Personal access token disclosure vulnerability in Tableau Server. For details go to help.salesforce.com and search for knowledge article id 000390611."
"value": "Rejected reason: This CVE ID is a duplicate of CVE-2025-26495."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "productcert@siemens.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.2,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "productcert@siemens.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-532"
}
]
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-246355.html",
"source": "productcert@siemens.com"
},
{
"url": "https://help.salesforce.com/s/articleView?id=000390611&type=1",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
"metrics": {},
"references": []
}

View File

@ -2,59 +2,15 @@
"id": "CVE-2025-26491",
"sourceIdentifier": "productcert@siemens.com",
"published": "2025-02-11T11:15:17.613",
"lastModified": "2025-02-11T15:15:22.100",
"vulnStatus": "Received",
"lastModified": "2025-02-14T20:15:37.930",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been identified in Opcenter Intelligence (All versions < V2501). Server-side request forgery (SSRF) vulnerability in Tableau Server. For details go to help.salesforce.com and search for knowledge article id 001534936."
"value": "Rejected reason: This CVE ID is a duplicate of CVE-2025-26494."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "productcert@siemens.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"baseScore": 7.7,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 4.0
}
]
},
"weaknesses": [
{
"source": "productcert@siemens.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-918"
}
]
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-246355.html",
"source": "productcert@siemens.com"
},
{
"url": "https://help.salesforce.com/s/articleView?id=001534936&type=1",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
"metrics": {},
"references": []
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-02-14T19:00:20.699668+00:00
2025-02-14T21:00:21.199310+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-02-14T18:15:24.203000+00:00
2025-02-14T20:15:37.930000+00:00
```
### Last Data Feed Release
@ -33,65 +33,51 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
281429
281436
```
### CVEs added in the last Commit
Recently added CVEs: `21`
Recently added CVEs: `7`
- [CVE-2024-3220](CVE-2024/CVE-2024-32xx/CVE-2024-3220.json) (`2025-02-14T17:15:15.567`)
- [CVE-2024-56463](CVE-2024/CVE-2024-564xx/CVE-2024-56463.json) (`2025-02-14T17:15:16.420`)
- [CVE-2024-57790](CVE-2024/CVE-2024-577xx/CVE-2024-57790.json) (`2025-02-14T17:15:18.343`)
- [CVE-2024-8893](CVE-2024/CVE-2024-88xx/CVE-2024-8893.json) (`2025-02-14T17:15:18.690`)
- [CVE-2025-0503](CVE-2025/CVE-2025-05xx/CVE-2025-0503.json) (`2025-02-14T18:15:23.870`)
- [CVE-2025-25204](CVE-2025/CVE-2025-252xx/CVE-2025-25204.json) (`2025-02-14T17:15:19.140`)
- [CVE-2025-25206](CVE-2025/CVE-2025-252xx/CVE-2025-25206.json) (`2025-02-14T17:15:19.327`)
- [CVE-2025-25295](CVE-2025/CVE-2025-252xx/CVE-2025-25295.json) (`2025-02-14T17:15:20.230`)
- [CVE-2025-25988](CVE-2025/CVE-2025-259xx/CVE-2025-25988.json) (`2025-02-14T17:15:21.157`)
- [CVE-2025-25990](CVE-2025/CVE-2025-259xx/CVE-2025-25990.json) (`2025-02-14T17:15:21.320`)
- [CVE-2025-25991](CVE-2025/CVE-2025-259xx/CVE-2025-25991.json) (`2025-02-14T17:15:21.477`)
- [CVE-2025-25992](CVE-2025/CVE-2025-259xx/CVE-2025-25992.json) (`2025-02-14T17:15:21.640`)
- [CVE-2025-25993](CVE-2025/CVE-2025-259xx/CVE-2025-25993.json) (`2025-02-14T17:15:21.793`)
- [CVE-2025-25994](CVE-2025/CVE-2025-259xx/CVE-2025-25994.json) (`2025-02-14T17:15:21.953`)
- [CVE-2025-25997](CVE-2025/CVE-2025-259xx/CVE-2025-25997.json) (`2025-02-14T17:15:22.117`)
- [CVE-2025-26156](CVE-2025/CVE-2025-261xx/CVE-2025-26156.json) (`2025-02-14T17:15:22.273`)
- [CVE-2025-26157](CVE-2025/CVE-2025-261xx/CVE-2025-26157.json) (`2025-02-14T17:15:22.437`)
- [CVE-2025-26158](CVE-2025/CVE-2025-261xx/CVE-2025-26158.json) (`2025-02-14T17:15:22.590`)
- [CVE-2025-26506](CVE-2025/CVE-2025-265xx/CVE-2025-26506.json) (`2025-02-14T17:15:22.747`)
- [CVE-2025-26507](CVE-2025/CVE-2025-265xx/CVE-2025-26507.json) (`2025-02-14T17:15:22.863`)
- [CVE-2025-26508](CVE-2025/CVE-2025-265xx/CVE-2025-26508.json) (`2025-02-14T17:15:22.983`)
- [CVE-2025-25285](CVE-2025/CVE-2025-252xx/CVE-2025-25285.json) (`2025-02-14T20:15:34.487`)
- [CVE-2025-25288](CVE-2025/CVE-2025-252xx/CVE-2025-25288.json) (`2025-02-14T20:15:34.737`)
- [CVE-2025-25289](CVE-2025/CVE-2025-252xx/CVE-2025-25289.json) (`2025-02-14T20:15:35.100`)
- [CVE-2025-25290](CVE-2025/CVE-2025-252xx/CVE-2025-25290.json) (`2025-02-14T20:15:35.593`)
- [CVE-2025-25296](CVE-2025/CVE-2025-252xx/CVE-2025-25296.json) (`2025-02-14T20:15:36.103`)
- [CVE-2025-25297](CVE-2025/CVE-2025-252xx/CVE-2025-25297.json) (`2025-02-14T20:15:36.627`)
- [CVE-2025-25304](CVE-2025/CVE-2025-253xx/CVE-2025-25304.json) (`2025-02-14T20:15:36.903`)
### CVEs modified in the last Commit
Recently modified CVEs: `71`
Recently modified CVEs: `50`
- [CVE-2024-51440](CVE-2024/CVE-2024-514xx/CVE-2024-51440.json) (`2025-02-14T17:15:16.040`)
- [CVE-2024-52577](CVE-2024/CVE-2024-525xx/CVE-2024-52577.json) (`2025-02-14T17:15:16.200`)
- [CVE-2024-56180](CVE-2024/CVE-2024-561xx/CVE-2024-56180.json) (`2025-02-14T17:15:16.317`)
- [CVE-2024-56940](CVE-2024/CVE-2024-569xx/CVE-2024-56940.json) (`2025-02-14T17:15:16.590`)
- [CVE-2024-57000](CVE-2024/CVE-2024-570xx/CVE-2024-57000.json) (`2025-02-14T18:15:23.743`)
- [CVE-2024-57601](CVE-2024/CVE-2024-576xx/CVE-2024-57601.json) (`2025-02-14T17:15:16.787`)
- [CVE-2024-57604](CVE-2024/CVE-2024-576xx/CVE-2024-57604.json) (`2025-02-14T17:15:17.003`)
- [CVE-2024-57605](CVE-2024/CVE-2024-576xx/CVE-2024-57605.json) (`2025-02-14T17:15:17.230`)
- [CVE-2024-7052](CVE-2024/CVE-2024-70xx/CVE-2024-7052.json) (`2025-02-14T17:15:18.480`)
- [CVE-2025-21377](CVE-2025/CVE-2025-213xx/CVE-2025-21377.json) (`2025-02-14T17:40:52.127`)
- [CVE-2025-21379](CVE-2025/CVE-2025-213xx/CVE-2025-21379.json) (`2025-02-14T17:39:51.510`)
- [CVE-2025-21397](CVE-2025/CVE-2025-213xx/CVE-2025-21397.json) (`2025-02-14T17:38:29.007`)
- [CVE-2025-21400](CVE-2025/CVE-2025-214xx/CVE-2025-21400.json) (`2025-02-14T17:37:31.690`)
- [CVE-2025-21406](CVE-2025/CVE-2025-214xx/CVE-2025-21406.json) (`2025-02-14T17:37:19.737`)
- [CVE-2025-21407](CVE-2025/CVE-2025-214xx/CVE-2025-21407.json) (`2025-02-14T17:36:43.997`)
- [CVE-2025-21410](CVE-2025/CVE-2025-214xx/CVE-2025-21410.json) (`2025-02-14T17:35:15.613`)
- [CVE-2025-21414](CVE-2025/CVE-2025-214xx/CVE-2025-21414.json) (`2025-02-14T17:33:40.003`)
- [CVE-2025-21419](CVE-2025/CVE-2025-214xx/CVE-2025-21419.json) (`2025-02-14T17:32:53.087`)
- [CVE-2025-21420](CVE-2025/CVE-2025-214xx/CVE-2025-21420.json) (`2025-02-14T17:36:09.683`)
- [CVE-2025-24036](CVE-2025/CVE-2025-240xx/CVE-2025-24036.json) (`2025-02-14T17:31:47.153`)
- [CVE-2025-25357](CVE-2025/CVE-2025-253xx/CVE-2025-25357.json) (`2025-02-14T18:15:24.203`)
- [CVE-2025-25387](CVE-2025/CVE-2025-253xx/CVE-2025-25387.json) (`2025-02-14T17:15:20.393`)
- [CVE-2025-25389](CVE-2025/CVE-2025-253xx/CVE-2025-25389.json) (`2025-02-14T17:15:20.663`)
- [CVE-2025-25898](CVE-2025/CVE-2025-258xx/CVE-2025-25898.json) (`2025-02-14T17:15:20.917`)
- [CVE-2025-26519](CVE-2025/CVE-2025-265xx/CVE-2025-26519.json) (`2025-02-14T17:15:23.090`)
- [CVE-2024-3089](CVE-2024/CVE-2024-30xx/CVE-2024-3089.json) (`2025-02-14T19:26:18.517`)
- [CVE-2024-3090](CVE-2024/CVE-2024-30xx/CVE-2024-3090.json) (`2025-02-14T19:21:14.980`)
- [CVE-2024-3091](CVE-2024/CVE-2024-30xx/CVE-2024-3091.json) (`2025-02-14T19:23:29.123`)
- [CVE-2024-3220](CVE-2024/CVE-2024-32xx/CVE-2024-3220.json) (`2025-02-14T19:15:13.770`)
- [CVE-2024-56938](CVE-2024/CVE-2024-569xx/CVE-2024-56938.json) (`2025-02-14T20:15:33.927`)
- [CVE-2024-56939](CVE-2024/CVE-2024-569xx/CVE-2024-56939.json) (`2025-02-14T20:15:34.140`)
- [CVE-2025-25184](CVE-2025/CVE-2025-251xx/CVE-2025-25184.json) (`2025-02-14T20:15:34.350`)
- [CVE-2025-25349](CVE-2025/CVE-2025-253xx/CVE-2025-25349.json) (`2025-02-14T19:34:31.553`)
- [CVE-2025-25351](CVE-2025/CVE-2025-253xx/CVE-2025-25351.json) (`2025-02-14T19:35:39.130`)
- [CVE-2025-25352](CVE-2025/CVE-2025-253xx/CVE-2025-25352.json) (`2025-02-14T19:43:23.960`)
- [CVE-2025-25354](CVE-2025/CVE-2025-253xx/CVE-2025-25354.json) (`2025-02-14T19:39:33.147`)
- [CVE-2025-25355](CVE-2025/CVE-2025-253xx/CVE-2025-25355.json) (`2025-02-14T20:15:37.053`)
- [CVE-2025-25356](CVE-2025/CVE-2025-253xx/CVE-2025-25356.json) (`2025-02-14T19:38:41.850`)
- [CVE-2025-25357](CVE-2025/CVE-2025-253xx/CVE-2025-25357.json) (`2025-02-14T19:38:15.303`)
- [CVE-2025-25988](CVE-2025/CVE-2025-259xx/CVE-2025-25988.json) (`2025-02-14T19:15:14.497`)
- [CVE-2025-25991](CVE-2025/CVE-2025-259xx/CVE-2025-25991.json) (`2025-02-14T20:15:37.210`)
- [CVE-2025-25992](CVE-2025/CVE-2025-259xx/CVE-2025-25992.json) (`2025-02-14T19:15:14.633`)
- [CVE-2025-25993](CVE-2025/CVE-2025-259xx/CVE-2025-25993.json) (`2025-02-14T19:15:14.763`)
- [CVE-2025-25994](CVE-2025/CVE-2025-259xx/CVE-2025-25994.json) (`2025-02-14T20:15:37.390`)
- [CVE-2025-25997](CVE-2025/CVE-2025-259xx/CVE-2025-25997.json) (`2025-02-14T19:15:14.903`)
- [CVE-2025-26156](CVE-2025/CVE-2025-261xx/CVE-2025-26156.json) (`2025-02-14T19:15:15.033`)
- [CVE-2025-26157](CVE-2025/CVE-2025-261xx/CVE-2025-26157.json) (`2025-02-14T20:15:37.543`)
- [CVE-2025-26158](CVE-2025/CVE-2025-261xx/CVE-2025-26158.json) (`2025-02-14T20:15:37.677`)
- [CVE-2025-26490](CVE-2025/CVE-2025-264xx/CVE-2025-26490.json) (`2025-02-14T20:15:37.847`)
- [CVE-2025-26491](CVE-2025/CVE-2025-264xx/CVE-2025-26491.json) (`2025-02-14T20:15:37.930`)
## Download and Usage

View File

@ -152414,8 +152414,8 @@ CVE-2020-1927,0,0,497326d5fee5c6cc0d964e57de447147206e5906002dee22ea61ad328711fd
CVE-2020-19274,0,0,aa5c0401f9407d18e58c6e4a5abf6f9236fa99f0ac6960bc22e1cc7b23a2a893,2024-11-21T05:09:04.210000
CVE-2020-19275,0,0,718b7b81d4a66fe9815f2f95a0162115585f7532f07cd6e799236763d0bf8fb2,2024-11-21T05:09:04.397000
CVE-2020-19277,0,0,839745eecde0a429c7abdeddb127cae6267ae81eb0c896f3660b078c67484bd4,2025-02-13T17:15:25.290000
CVE-2020-19278,0,0,22011995fac23b4055a0ab67ad89d91f8ee44e2de59a8ee85a3c7d23801041b0,2024-11-21T05:09:04.710000
CVE-2020-19279,0,0,6144467c55992da0ef550358b7672267973484fd862d6fd34b18a35eb09591c4,2024-11-21T05:09:04.860000
CVE-2020-19278,0,1,78b0ec5bd9bdea22dd3174e046d154a884922dbaf67dfae04580d93768d12016,2025-02-14T20:15:30.963000
CVE-2020-19279,0,1,3da6983de051dee2927fbe9d4197d6106b1b6422e1c55fad61eeab3178ecbaf8,2025-02-14T20:15:31.690000
CVE-2020-1928,0,0,3672d35e770defe33191bdc6531ac7de988bdabe78e348613e80693320efdf2c,2024-11-21T05:11:37.783000
CVE-2020-19280,0,0,c6c65a5ce20ff48be11ef45d42dd7632903f10bee361eb493789508127500e8f,2024-11-21T05:09:05
CVE-2020-19281,0,0,4f6f8cd0e3793c178a243053f7066624f8cce0db249b13739a9cf62c6ff36170,2024-11-21T05:09:05.150000
@ -152557,10 +152557,10 @@ CVE-2020-19683,0,0,cc3ef760683550ca9495211e2f4f0c869863e6903472df986067de653efaf
CVE-2020-1969,0,0,bd9f49a98ad543d77a8214d913e1ed1b4f56591bd018723df14a8a068726c075,2023-11-07T03:19:39.247000
CVE-2020-19692,0,0,7ee790d853fb0759f8d6d656fa7b5c311f39ebde27c2bdeff11b7958e0f8af43,2024-11-21T05:09:19.700000
CVE-2020-19693,0,0,857ecae3028e4bfb3989cece11683e673294d2da88b958689f6dbb2231dd4d61,2024-11-21T05:09:19.843000
CVE-2020-19695,0,0,35d793760fc62257023134d0a7b8aa657152578ab01596ac196e57221a318bf4,2024-11-21T05:09:19.993000
CVE-2020-19697,0,0,ede7653f12538f03a0e28080854c80ac0dc2dc94423d79e30df04eac09720242,2024-11-21T05:09:20.147000
CVE-2020-19698,0,0,ecd351cdd29e3fd034e3684bd03121eb941b8837a2afaae50be53466ffde63cc,2024-11-21T05:09:20.290000
CVE-2020-19699,0,0,7216ea1df29a6300736e9055885caae2bfccf2a07576e4c7f9d468960213e6be,2024-11-21T05:09:20.430000
CVE-2020-19695,0,1,6115879a09e501e85f4fc63634f821fab295f3df0873d88cdc944342d793ab21,2025-02-14T20:15:31.860000
CVE-2020-19697,0,1,90559cd46229e821328de13f626f88775e66d3af88432331bf51bc30bdc19a21,2025-02-14T20:15:32.023000
CVE-2020-19698,0,1,9d802db7209a05d363679e7d8885308fb5c287656ebeae027c922fbbca980adf,2025-02-14T19:15:11.397000
CVE-2020-19699,0,1,43be08fceaf06a94ed95f5867cb3ba162168331d53951b88173d575adbea5f8d,2025-02-14T19:15:12.447000
CVE-2020-1970,0,0,e1bbff36ca4303d480e8ad8de793fdcbe3ad347488a78b406351bc11a28fe3da,2023-11-07T03:19:39.537000
CVE-2020-19703,0,0,347fb9ec58396b9ce5db9138ce26bc11f910dfbe8d6b8f93ee987b0e0d29f1bd,2024-11-21T05:09:20.567000
CVE-2020-19704,0,0,49272cfb88be8600573574b51697170b09f50e2f1806b9a9132eeaedbfbee011,2024-11-21T05:09:20.713000
@ -152610,7 +152610,7 @@ CVE-2020-19825,0,0,189f1af15e49e46824d726dc47119f60983cc6bac318100b209d1ae6ce3c0
CVE-2020-1983,0,0,5e287741e0f5bf6ef97e2ce43bc184b7f25da1abe5bb9ea1438827852402429d,2024-11-21T05:11:47.053000
CVE-2020-1984,0,0,1e1571a51b22a46f28eef2a9c5feee1570da9fe97c67f2c9a0e13dff7a76f69e,2024-11-21T05:11:47.203000
CVE-2020-1985,0,0,a37a6a1008ce99482134b7c084d9066a5a57957066e7756df45f43cddcf3ad8a,2024-11-21T05:11:47.330000
CVE-2020-19850,0,0,e01edab9df09cf58dc41c46bcf0b29cf2ba1d0295ed891ac39bd24f2e9caf923,2024-11-21T05:09:25.427000
CVE-2020-19850,0,1,da7c40551697f53be10ec817cac54071d06a7fe0e6aca9c0b5a9cd58e39c925c,2025-02-14T19:15:12.620000
CVE-2020-19853,0,0,8b3012dc5b5693a19b8ecf736cbc06ad9ac76076ac890dd2351e4e33676416b9,2024-11-21T05:09:25.577000
CVE-2020-19855,0,0,f2eb35a1d0109c91c4ef315087dfd2afaa98f746b8c4a564e5ff10eb63031b93,2024-11-21T05:09:25.720000
CVE-2020-19858,0,0,30f8a53a4b8aebe56711875fb2cb8a8402fac769f954a4f9b5b698c1df854f17,2024-11-21T05:09:25.903000
@ -152833,8 +152833,8 @@ CVE-2020-20508,0,0,159573edc10cc4647ffa1aa57a0d0d789e2ff3e59fffb79f6485105f5e766
CVE-2020-2051,0,0,54805ce0a4a88248f1cb40064f5fa6d2236512e6abbeb809a008341d1dad2044,2023-11-07T03:21:34.867000
CVE-2020-20514,0,0,16a96e1a8a5355c00d06d7ce7922159b39236c9bfdbc36c6486dfc7cba8f8c06,2024-11-21T05:12:07.550000
CVE-2020-2052,0,0,19f58e2c37342386c4d77f11e3e83aa953cc95805c4fb0f389f0b70f9ce5b29e,2023-11-07T03:21:35.083000
CVE-2020-20521,0,0,c76d3d4c7877e287010162902e6d1fa1c6fcd8dc237db34c232470ecc4c2cda9,2024-11-21T05:12:07.693000
CVE-2020-20522,0,1,893c7351f3dc925935f7b1113c180df2e3a9e04d3640d3f24fc91116066acca2,2025-02-14T17:15:09.990000
CVE-2020-20521,0,1,a73b145b2c3eb400f8c5b8445e5acfb363dfa7d092170b84f2a5953b00122b1d,2025-02-14T19:15:12.807000
CVE-2020-20522,0,0,893c7351f3dc925935f7b1113c180df2e3a9e04d3640d3f24fc91116066acca2,2025-02-14T17:15:09.990000
CVE-2020-20523,0,0,283d4cbf1458936f9d7cfbe641ba02bed9372d92a187d05ce823c245f3ba6719,2024-11-21T05:12:07.993000
CVE-2020-2053,0,0,68b90c398f87ce9c583db57871e55a7cc9500eb4ab344c44c54deb1d2aa91a47,2023-11-07T03:21:35.353000
CVE-2020-2054,0,0,a4d7054489dd81a40d4863063ba5108b558b46c37f12c1058db3677462ad77a9,2023-11-07T03:21:35.687000
@ -152947,7 +152947,7 @@ CVE-2020-20908,0,0,3f81e0cb6445f778b889d8a5183143694632cc0ce155fc3ead06736371991
CVE-2020-2091,0,0,fb395166c837ff2a3e0188249c10aa7d1b01b353c64446ccae4ca3f2bfdb6f64,2024-11-21T05:24:34.853000
CVE-2020-20913,0,0,054c51406587163101f8f9fd28530d3abfeaf6c3231b4b4ab89b5ea7f281af32,2025-02-14T16:15:30.570000
CVE-2020-20914,0,0,6b83fb2571506706282b9cc3d36032146a741e4486a2b34177dbf950f4efd2ad,2025-02-14T16:15:31.487000
CVE-2020-20915,0,1,a64a966835e697246980b7dd251504ce65e4b39e13dc81bc40d2c6e85a2ded3b,2025-02-14T17:15:11.087000
CVE-2020-20915,0,0,a64a966835e697246980b7dd251504ce65e4b39e13dc81bc40d2c6e85a2ded3b,2025-02-14T17:15:11.087000
CVE-2020-20918,0,0,1078e9fa8db6050d3d2428579261c92d8e58571d978378a2e23536f654ebb836,2024-12-10T18:15:23.057000
CVE-2020-20919,0,0,bba0a2f1d86378858fdf8ac544bee129e70f02b3ecfcedffc9844fcb562872f0,2024-12-10T18:15:23.283000
CVE-2020-2092,0,0,04be8859f16adeac9602b8ed1b940c27ff2d57e7a02d4c2ab385a42447088ce7,2024-11-21T05:24:35.020000
@ -153750,8 +153750,8 @@ CVE-2020-23255,0,0,c58ffa917f3c8ae4268020362a9698bcb54fe07368e69353e275bc3cba7bd
CVE-2020-23256,0,0,3a28647b096682a62651d74f45d8245cb11dd7d2a22261e5d5a1884f41e0971d,2024-11-21T05:13:40.810000
CVE-2020-23257,0,0,58db84c4712c69083c7e5549cc4247538f9d8b1ff47d27c2b85116149b1b8247,2025-02-13T17:15:26.383000
CVE-2020-23258,0,0,1f38838d4737e0dd5397d959b39c571a6fd5dba0c6b25adba2ea5eb1b372b877,2025-02-13T17:15:26.553000
CVE-2020-23259,0,0,18f6083fb5f85f0a8b02adad3e95c83403f912c94b15b3bdd69c49a0f76d6ad4,2024-11-21T05:13:41.230000
CVE-2020-23260,0,1,c8d4bcd4f6566df1a1b24a762ba4e2a3c46412f991c4f0eb7fccbb6382f4bd5b,2025-02-14T18:15:18.170000
CVE-2020-23259,0,1,23eebc435ab87cb5354b07a6863a92d25030f7a9e38d303cc92620023484804b,2025-02-14T19:15:12.967000
CVE-2020-23260,0,0,c8d4bcd4f6566df1a1b24a762ba4e2a3c46412f991c4f0eb7fccbb6382f4bd5b,2025-02-14T18:15:18.170000
CVE-2020-23262,0,0,fffc7685d282282eeb9ace2348e3c639140e4340826553fa80a47320d3339a9c,2024-11-21T05:13:41.493000
CVE-2020-23263,0,0,074f53a073be3c949fbf4c3478e91ec811329cbaae658e8a9a3a516888062e94,2024-11-21T05:13:41.623000
CVE-2020-23264,0,0,597e0be4544083f2a608229fe817e6dc6c5fd55e117fce86f80d984cc3647ac1,2024-11-21T05:13:41.767000
@ -153778,7 +153778,7 @@ CVE-2020-23320,0,0,83f81c373bdad359cd1aaa4dae93e90f0904deeb9fd430dfcc77df086f7b8
CVE-2020-23321,0,0,beb4699d496203fcf22e90f379245496cb57265544359d9effb4a46070ed27b1,2024-11-21T05:13:44.707000
CVE-2020-23322,0,0,36f0928b828783213d78d02356c86043af3c894b8274bb425139ae0c00baa8ee,2024-11-21T05:13:44.850000
CVE-2020-23323,0,0,e594eccfced38cfa0be16522ec3000a4463535089b84ab095c8b2012cce62340,2024-11-21T05:13:45
CVE-2020-23327,0,1,0a9e2b7d9ee42ea0059487c9bd484263081b7916c959fa99efd830ea2abea200,2025-02-14T18:15:19.153000
CVE-2020-23327,0,0,0a9e2b7d9ee42ea0059487c9bd484263081b7916c959fa99efd830ea2abea200,2025-02-14T18:15:19.153000
CVE-2020-23330,0,0,50915e7010b3b8fde9cb0505791b18a5dc62c0f8f39345ebcd2f2732caa9483f,2024-11-21T05:13:45.270000
CVE-2020-23331,0,0,3d192e77bcdfacce4206a166857b86127cc000a3d88422a6c5db031360fd529f,2024-11-21T05:13:45.410000
CVE-2020-23332,0,0,804a8823028762d0232f75fa1da0df49d5c1b4393f73ca47e4a2d34cd4d2685d,2024-11-21T05:13:45.547000
@ -157572,7 +157572,7 @@ CVE-2020-29303,0,0,9324a1109a4405f778ed00a25caf94537859c7c4361b894b1a4aff9a99573
CVE-2020-29304,0,0,2067a6abd921b719f93b9166624f69a5658e87a70c7826d713edb7fd35c05d12,2024-11-21T05:23:53.477000
CVE-2020-2931,0,0,0dd9ebfa857cb1b9a8530d553862231a165f43150caaade4bb33e191c7f5d3cd,2024-11-21T05:26:39.737000
CVE-2020-29311,0,0,e63971687a01d5b4bd876cbaa4125f86a3b8cea330c7607a9d1e1c74c97ce807,2024-11-21T05:23:53.633000
CVE-2020-29312,0,1,f76199c633e09daaa6aad6e015297aff65fb5ef60fcc9de8c6a0bb052f03b7b0,2025-02-14T18:15:19.360000
CVE-2020-29312,0,0,f76199c633e09daaa6aad6e015297aff65fb5ef60fcc9de8c6a0bb052f03b7b0,2025-02-14T18:15:19.360000
CVE-2020-29315,0,0,a274b8b84fe4c0f0f33e93388bb3a7917118a77417f3f7d9686b5dafaff00b00,2024-11-21T05:23:53.957000
CVE-2020-2932,0,0,9efbe13439e5d7cebef915d73895a77d9d0bf0545932b8aded18c5143eb63f6e,2024-11-21T05:26:39.897000
CVE-2020-29321,0,0,2b48dc81db593f39d27fd8985dfb88cbc8e5641e59c15fd7daddbc2e93f3e130,2024-11-21T05:23:54.107000
@ -173365,7 +173365,7 @@ CVE-2021-28211,0,0,ff828dfa313b5633328b79a14614e30ee0c99e76171542b9736c21b43aef5
CVE-2021-28213,0,0,c55f79d4f6b6118720fed6f3d872fa5f8eb22142522249a95caa231015f9311c,2024-11-21T05:59:22.620000
CVE-2021-28216,0,0,ade6611edae65c0073869cbcc09cc1d4710d2a98840bf644994e49c750390edc,2024-11-21T05:59:22.720000
CVE-2021-28233,0,0,65948d93221bced88226f7ec8a34b1647ad8a53c68daf804a458ee07682cef82,2024-11-21T05:59:22.823000
CVE-2021-28235,0,1,da45f67538dc20009310a206b96a240e124118f7bc3e8af4aa75eb3f534dd927,2025-02-14T18:15:19.620000
CVE-2021-28235,0,0,da45f67538dc20009310a206b96a240e124118f7bc3e8af4aa75eb3f534dd927,2025-02-14T18:15:19.620000
CVE-2021-28236,0,0,edec8cfc622a0716141d3d606b288cc1030900e3265685ba319002c064a43a22,2024-11-21T05:59:23.120000
CVE-2021-28237,0,0,c36445855bb0b48b90cff9779a46e91e1e9519216d73871a2e764f6d293985bc,2024-11-21T05:59:23.273000
CVE-2021-28242,0,0,e614b752349c5f0351c3c554092835b7579208b9ac3898d83f2bb48160cdeca1,2024-11-21T05:59:23.413000
@ -175964,7 +175964,7 @@ CVE-2021-31698,0,0,18879fc156700073c7a073cbd0e6053679215f66065703a6e52fa6870e235
CVE-2021-31701,0,0,3b7fc844e3574f68535b41bcf1a4ff96d11dda31f6d6f71deffcd2f477a5a422,2024-11-21T06:06:08.213000
CVE-2021-31702,0,0,3b51184e31b3cd07b45d3f25cbc2d8ea9a00bd6683da84dcd5221c9151503465,2024-11-21T06:06:08.350000
CVE-2021-31703,0,0,22adff2322527385489568250286f2b7a48e2986f4721e744c9306658835a696,2024-11-21T06:06:08.477000
CVE-2021-31707,0,1,ad6eb0c193ea2c2589b6306593e903ef669490a1a189e9dec40a3ec2b317cb50,2025-02-14T18:15:19.870000
CVE-2021-31707,0,0,ad6eb0c193ea2c2589b6306593e903ef669490a1a189e9dec40a3ec2b317cb50,2025-02-14T18:15:19.870000
CVE-2021-31711,0,0,5836dc98e69840056d02b3b4b9ab892963f019edd8fd880f83716d65b4cbdefc,2025-01-29T15:15:10.630000
CVE-2021-31712,0,0,37e669b62610110cdd762e83824512920f41fcca6caba3fdc2f22fcab37a94c5,2024-11-21T06:06:08.890000
CVE-2021-31718,0,0,580996eb0d7c77f0e6e30fc28e4dee664cbfaa246540e61ec25791a23ceb3fa6,2024-11-21T06:06:09.030000
@ -176586,7 +176586,7 @@ CVE-2021-32666,0,0,4c4f2af3e07d949d9f533b85801d6e54199dec3fadaa68fd8814ba1855b0c
CVE-2021-32667,0,0,ef8541c06111d0bab98474eb5da3a8d7c3249aea97b723721aa826691e6bfab3,2024-11-21T06:07:29.533000
CVE-2021-32668,0,0,cf45e88602f8ac16d709848fc98217e07394a7c2e681df75e2b57f6e07141e7e,2024-11-21T06:07:29.667000
CVE-2021-32669,0,0,6af6bbf82599d5bd79e690444ce63875cb3125ad4d7b429668cb5dd4f0b214a2,2024-11-21T06:07:29.780000
CVE-2021-3267,0,1,37ff17b5c88113a0cb8222837b73bfdc153ad54341dc117b62e0298925a9cedd,2025-02-14T18:15:21.857000
CVE-2021-3267,0,0,37ff17b5c88113a0cb8222837b73bfdc153ad54341dc117b62e0298925a9cedd,2025-02-14T18:15:21.857000
CVE-2021-32670,0,0,c059ca373c2cc10c4107a6b57718cf70bb59bfbc65dc5e45b104b4683317eea2,2024-11-21T06:07:29.883000
CVE-2021-32671,0,0,16b7de915e14c7e140e7cec4c3b8300c375eefe72f58528c9b3daf7ac04b945b,2024-11-21T06:07:29.993000
CVE-2021-32672,0,0,b1c8790ab38b9bc6d33ba4274ffcfe26f77aa9fc819cf60ded82ce58f171a013,2024-11-21T06:07:30.103000
@ -181702,8 +181702,8 @@ CVE-2021-39347,0,0,5468fd860dd7490f663e10bc0ad875bc4e8eaaa9be98c6383350a9b891658
CVE-2021-39348,0,0,db93490a1fabb68e4e4f5cbe0087d18e47231b4d98698ed4a4575ae7222a5c47,2024-11-21T06:19:22.320000
CVE-2021-39349,0,0,982bab62e7774800bb1c7bc07fd0dfa2a41528fde6977f3ad1f0c025c9fdb128,2024-11-21T06:19:22.497000
CVE-2021-3935,0,0,24779041c549f8c8fb30676a5359d9da6ab04dccda5884dcb8a6ff5f0c00ba57,2024-11-21T06:22:48.790000
CVE-2021-39350,0,1,0da2f9891f30ed7ce0f456e4248dfcce705dbcfe021729ba4277f02a6870f140,2025-02-14T18:15:21.170000
CVE-2021-39351,0,0,3440c6bb9dca061fb1ad2ff327136a1d1047db98453181f63b3af7ad89ef7646,2024-11-21T06:19:22.940000
CVE-2021-39350,0,1,1a63a265413a2367fc94c2b28b4161c15255c662d750539b8b05f7a05d9a5fb1,2025-02-14T19:15:13.230000
CVE-2021-39351,0,1,f08ad1e227e93718dfafc1b0118a19bbb72a4bb5ddfdd72315fe94d61c42ab57,2025-02-14T19:15:13.407000
CVE-2021-39352,0,0,4f13ba96fa7bf1728bde171a0f1e750471bd05e2677d519362bfac83c5711060,2024-11-21T06:19:23.133000
CVE-2021-39353,0,0,c156ade851feb2820d7117cca47b728523953d439c0b5e9ee40b2a4a107eb1a1,2024-11-21T06:19:23.307000
CVE-2021-39354,0,0,b29fa70a707e5dafd474e218f51630f938407a9ffdb213096e36325d0890321c,2025-02-07T19:44:53.660000
@ -205619,7 +205619,7 @@ CVE-2022-3891,0,0,2be78a92b98d47adb36fc65d0ff218706c484f069fbfa886887fecec474e9b
CVE-2022-38916,0,0,a11d9ae396e5442a1e1b83293983e520978271a6b8ff587580e4509a9a60d827,2024-11-21T07:17:15.400000
CVE-2022-3892,0,0,d95718c65c426e5ff39e6f74427991f85da1cec4cb39d5907cab3ebcddf469de,2024-11-21T07:20:27.833000
CVE-2022-38922,0,0,804a32ee2520431a69ab5983d5d036a74ac60d2b655bdb43d23b49f311cd8acb,2024-11-21T07:17:15.550000
CVE-2022-38923,0,0,92ac2f761e656a92d2801f04abfc9e299dd61e393fd01df79b7cb5917473567b,2024-11-21T07:17:15.713000
CVE-2022-38923,0,1,49de48be827439aad30a1200f1f3b4997a55bea4b903a7990aec70cc1069ef83,2025-02-14T20:15:32.203000
CVE-2022-38928,0,0,6b98a5bb7c0fa08033d7aaa0d401c575e5bf6c62505e34d5677b96483eb9fdf9,2024-11-21T07:17:15.873000
CVE-2022-3893,0,0,169977ea85d0f87efc6cc15872f3136d1ff5790f1b49d91b9e93fa4cc18a8375,2024-11-21T07:20:27.953000
CVE-2022-38931,0,0,63708f1f0fec781abc03b238820cd8696f0c8dcb998e2d4c808a709948897300,2024-11-21T07:17:16.023000
@ -212141,7 +212141,7 @@ CVE-2022-47864,0,0,bd4bf5cf2559a82f35df0b50621009b0f1b2a2a7bc4ebce497e713b24b780
CVE-2022-47865,0,0,1fc190f14cc2a4b5cb3c4e1466ab699996108432048cd2b23dce10cc59ede32a,2024-11-21T07:32:25.920000
CVE-2022-47866,0,0,cc7d167190a995286487ab86106725535f18aff8036741687a7c79aa3722e3f1,2024-11-21T07:32:26.060000
CVE-2022-4787,0,0,a775090ad6a19e2397330271e6a9c8c0fcc3ca01e8ee953540eafdc3013ee5a8,2024-11-21T07:35:56.513000
CVE-2022-47870,0,0,91c985fec66e47abfef4d4434260c8e54cf563434d64675f1923a881305d72d3,2024-11-21T07:32:26.203000
CVE-2022-47870,0,1,1d6dbe1e91ba599fee5280d7df331ac4b345a170a64cf66c4fdb8600a1f9a2a1,2025-02-14T19:15:13.597000
CVE-2022-47872,0,0,7a9e6d48be86642f6e906833e9f14f87dffb1d01d7055f7b112279fc89dc4045,2024-11-21T07:32:26.340000
CVE-2022-47873,0,0,a20f81b089755e840fbf9863b86895ed3e7651f714485a3c30efe42d8fa5a686,2024-11-21T07:32:26.497000
CVE-2022-47874,0,0,c0d376f7b1b6877495777165e97b59db361c1c4461171116febdaa80763213c1,2025-01-30T16:15:27.560000
@ -212324,12 +212324,12 @@ CVE-2022-4822,0,0,a8a8a99a2c91e4fc7dd77404d27c148186c734ac4ebee8234ff1ebbbe394bd
CVE-2022-48220,0,0,663550da87924a5a0cd6886dfeb55c8611229593a43699dc627b6c59762a7035,2024-11-21T07:32:59.083000
CVE-2022-48221,0,0,e232e59ba0cd20bf6c005d06a45b36104abcb33181d532af807e9266804a61cd,2024-11-21T07:32:59.250000
CVE-2022-48222,0,0,3cbf04f924f0a6ee5bf4ecd6da512b69b1636dddc89b2a892e8fd831d8f6c35c,2024-11-21T07:32:59.403000
CVE-2022-48223,0,1,27d6b67daff3b23e83f3b18569807a955e5a339f08da09cf3478a30845e757f3,2025-02-14T18:15:22.503000
CVE-2022-48224,0,1,94b36feb3339eccc317c82f96017e292429a84f2f92b12839aa24a95d48e2890,2025-02-14T18:15:22.703000
CVE-2022-48225,0,1,70a21bc233df7974e16705f02ad67bbb6b9de8ee1683ad1cefccc4ef0a022d21,2025-02-14T18:15:22.903000
CVE-2022-48223,0,0,27d6b67daff3b23e83f3b18569807a955e5a339f08da09cf3478a30845e757f3,2025-02-14T18:15:22.503000
CVE-2022-48224,0,0,94b36feb3339eccc317c82f96017e292429a84f2f92b12839aa24a95d48e2890,2025-02-14T18:15:22.703000
CVE-2022-48225,0,0,70a21bc233df7974e16705f02ad67bbb6b9de8ee1683ad1cefccc4ef0a022d21,2025-02-14T18:15:22.903000
CVE-2022-48226,0,0,4d199d8daa7b07efe29a5c09e3794288c0e5ef2a855af019325c29755103bd6c,2025-02-13T22:15:08.423000
CVE-2022-48227,0,0,1e9c74ac05bd7f6b98c5dc03521f82da8815cef7e8dfa953ef12568152bb5556,2025-02-13T22:15:08.713000
CVE-2022-48228,0,1,e450ba11de27b02775ab6aaff3059b429ddbf2bdeda640fed595f3d8a8f6a0f9,2025-02-14T17:15:12.873000
CVE-2022-48228,0,0,e450ba11de27b02775ab6aaff3059b429ddbf2bdeda640fed595f3d8a8f6a0f9,2025-02-14T17:15:12.873000
CVE-2022-4823,0,0,e7fc5fb9db54eb08d7bdb32316cd03ccc89eddab098ff51ef8ef039a2942405f,2024-11-21T07:36:00.993000
CVE-2022-48230,0,0,e6db329d7865ba3b22f42e4c81ac2be3c151cb8eaf5834575e98ae1fd4a66d36,2024-11-21T07:33:00.437000
CVE-2022-48231,0,0,26f128061ebcc525a2f8b96097ae9bb9c0299076a1ca7053c51862c027a80a26,2025-01-28T22:15:13.080000
@ -213569,7 +213569,7 @@ CVE-2023-0395,0,0,f125c9f31604af451f899bd7193354b52939b6afd7fc3ace2403e10701ae3a
CVE-2023-0396,0,0,1be377631e714aa8ef92ed0548b0b781bbd48621034c742f01ad91bc2f7fcec5,2024-11-21T07:37:06.553000
CVE-2023-0397,0,0,197e26da31aa22aa78ea48679e09ec7e4621676cd3604c156afc4fc6e8a9016b,2024-11-21T07:37:06.663000
CVE-2023-0398,0,0,1bdb79d7f8a1c75d76e45aa839cc0b3441f9c1e80e145655a7239327b2d21196,2024-11-21T07:37:06.783000
CVE-2023-0399,0,0,0dbd34967039f826137b0670e2e4f9346859d33d3904c959eb44b856aae37ebf,2024-11-21T07:37:06.903000
CVE-2023-0399,0,1,7d138effd8cd0eb7ecd248aefe4e34bb86bd9ffd64312bd2f5bb2f9f9feeda67,2025-02-14T20:15:32.390000
CVE-2023-0400,0,0,b69c5babcb73974ce20afa6f4716b4ced3e7fdec023d4e1023004caad8db9a1c,2024-11-21T07:37:07.010000
CVE-2023-0401,0,0,c5e9d7e44279e71712255f70f337c3ef0f7252d9aa91e23960a87dde5705b2c1,2025-02-13T17:15:54.923000
CVE-2023-0402,0,0,05b066e0b1346e087a61f598a047e9b8e950108e0dcf86517aef285e62a16d07,2024-11-21T07:37:07.237000
@ -213971,7 +213971,7 @@ CVE-2023-0816,0,0,e4897db916c1856b36a6495c9f4308e532dbeaa05a846ba1ef2a7f207fca65
CVE-2023-0817,0,0,19b88c03dbbb11694a2a5d6892221e73558412e74cc65f442728217321504daa,2024-11-21T07:37:53.680000
CVE-2023-0818,0,0,17a4bed7d899b6c667dddebd31ece5866f5498c113e77d90353dd4d976d7ae0e,2024-11-21T07:37:53.803000
CVE-2023-0819,0,0,732cb5cdec515d38806a8ab32b5c4ec21ded9689a423fb53549ef120c8ab0ee2,2024-11-21T07:37:53.920000
CVE-2023-0820,0,1,d4e8d556c9c4891d11d2e9dd0b76f7122ec65b0a7125ae6387c29cc3f91a00e9,2025-02-14T17:15:13.047000
CVE-2023-0820,0,0,d4e8d556c9c4891d11d2e9dd0b76f7122ec65b0a7125ae6387c29cc3f91a00e9,2025-02-14T17:15:13.047000
CVE-2023-0821,0,0,3455e0344ee316a578072bfc5494a2d380b578da04125bf3eb637c3dcc080349,2024-11-21T07:37:54.133000
CVE-2023-0822,0,0,196b4e1cc22b3dfa2c5e0827d76689fe74fb8064a6cbb080ac682f63d17b3a1e,2024-11-21T07:37:54.250000
CVE-2023-0823,0,0,c34702ee841582a3626b614f2cb62dd08957654aa8afe31ae377a280c6ee431b,2024-11-21T07:37:54.370000
@ -214260,7 +214260,7 @@ CVE-2023-1119,0,0,cc2e7848f4d29e726fad3dba5c2b07a98b7a4d33850c96eb155893535adcd1
CVE-2023-1120,0,0,b313dc3a37aa554347f5bad885aec86ca9d52dfd80518ca96552c7365884d6a2,2025-02-11T22:15:25.103000
CVE-2023-1121,0,0,089d782a82e821909cb68a4ebfe7835a0ca6c200e710aad3891a42c602a8efcc,2025-02-11T22:15:25.260000
CVE-2023-1122,0,0,d5eb3d5c6081ccb951c254d33499c5dc70074c5f7c8aa018ec657773c9a3ccc6,2025-02-11T16:15:31.030000
CVE-2023-1124,0,1,8228b71663b15ef2c6ac57a575e3448c49256cd9b482a225d72c027730abd49a,2025-02-14T17:15:13.237000
CVE-2023-1124,0,0,8228b71663b15ef2c6ac57a575e3448c49256cd9b482a225d72c027730abd49a,2025-02-14T17:15:13.237000
CVE-2023-1125,0,0,0bc566bbdb62dcad8091c8081ce75445a49f94a8b4e6e6d4048f5cf9a816327b,2025-01-30T15:15:12.337000
CVE-2023-1126,0,0,9fc9b888208d8d827307e6e3ebe5c44643190473be44a4c9eb36634780a04309,2025-02-04T18:15:32.510000
CVE-2023-1127,0,0,8168835cb911ea2b9760c462e21a4895b18aacd80959a479a7ceb803bce4449c,2024-11-21T07:38:30.587000
@ -214459,7 +214459,7 @@ CVE-2023-1326,0,0,e664d40e1b3535debd60c2ea7ad030684484488a464e3231a5c07b56759bb5
CVE-2023-1327,0,0,8888004c214b15dcf53152f63b0da4d4942d8792b6258df09b6421cd30b67dfb,2024-11-21T07:38:55.873000
CVE-2023-1328,0,0,6257f4ab3cba69262261c728a4d409d137b249b6455eadfa7867e07928cd0322,2024-11-21T07:38:55.987000
CVE-2023-1329,0,0,b2e4f3215159542e7296a14fbcf5e79cb24a4fa75367f2e3939929920f0d53cb,2024-12-31T20:15:24.907000
CVE-2023-1330,0,1,1c627cce91a07640ba8073d7e1c4b56e86c09f12215e8f5019a829f2c4eff067,2025-02-14T17:15:13.420000
CVE-2023-1330,0,0,1c627cce91a07640ba8073d7e1c4b56e86c09f12215e8f5019a829f2c4eff067,2025-02-14T17:15:13.420000
CVE-2023-1331,0,0,36b5c87712eaba3344dc889bc56b8b5bc41125024364b7bd747ba9f6fc579fa0,2025-02-06T17:15:15.157000
CVE-2023-1333,0,0,d4bafa576022a40fef05d50099c0360fe7172c3408ea7356a3dd933190cf0139,2024-11-21T07:38:58.590000
CVE-2023-1334,0,0,0a23b2e499766fa6ce028552a491e4f8fabba83e78938389658beff7b6f52b68,2024-11-21T07:38:58.720000
@ -214503,7 +214503,7 @@ CVE-2023-1372,0,0,9b596b67bceaa91e79c19cb55381c725afe28199038f335e0b651e4df1d405
CVE-2023-1373,0,0,d977687b4a8e6474b0707b5d3c9f009533fa5c5abeb367db969f74d26a34fdee,2025-02-06T17:15:15.317000
CVE-2023-1374,0,0,e3793b7eef1e59c9a912d3bb73f8a774a14306cca3bb0ebffcea6d11009ab1e1,2024-11-21T07:39:03.550000
CVE-2023-1375,0,0,87d7e1e17d29f9114860bb7bb1c0750b49458d2482107cebd84fab96bd545242,2024-11-21T07:39:03.710000
CVE-2023-1377,0,0,82b36f32ab09f66addf6f9c0f88467da7ae411b2abfbb23f1572923beb1be960,2024-11-21T07:39:03.840000
CVE-2023-1377,0,1,bfbe036a82203641f8952af377e4dd5bfcfc6f4db3be9017024cd3398313c387,2025-02-14T20:15:32.630000
CVE-2023-1378,0,0,7b8b2f1eb7c0a4758c8bc4d5e24bdc081c1dfddeeafeed548a797cb2ee88f2a6,2024-11-21T07:39:03.963000
CVE-2023-1379,0,0,6292aa37e0aa2c08510c614e20e75bbf02bf2f88e6bf90215044454be2a93f9e,2024-11-21T07:39:04.107000
CVE-2023-1380,0,0,af7018a2514b17db612ef16ac35ee96a38d1b5c7a5c5d21a9cef82636f46b019,2024-11-21T07:39:04.247000
@ -220957,10 +220957,10 @@ CVE-2023-27083,0,0,f52240e94afb722f2a0c557f9dfb89c9e41d5209858d5fe1be554d2aa3a26
CVE-2023-27084,0,0,51fa935312ba7697cbfc9f718a0e6e8ce4c1cb436f9a6c625e6f130cae980cc1,2024-11-21T07:52:17.603000
CVE-2023-27087,0,0,62062eb54281a98680e3ca37472d8d8504959fb8cc251235c57f6fbe0712b15d,2024-11-21T07:52:17.770000
CVE-2023-27088,0,0,02388a593b99babc1f18f212d3a41091d176beb534c47dbe7068491745b34256,2024-11-21T07:52:17.920000
CVE-2023-27089,0,1,7b2c8bdddfb2317066cff5c96a764d30bb910711b4e8d6bb04ba7efb74dfbf43,2025-02-14T17:15:13.770000
CVE-2023-27089,0,0,7b2c8bdddfb2317066cff5c96a764d30bb910711b4e8d6bb04ba7efb74dfbf43,2025-02-14T17:15:13.770000
CVE-2023-2709,0,0,52c09fa0e8c7a11d32ae85c41382d6eb6a3bdb8b8ddc5db44b7b01be1d6a910a,2024-11-21T07:59:08
CVE-2023-27090,0,0,1a3f0320c4001f0d005218a016e3cd8f3d06fdcf83168c8eb42da3e6a3a64e35,2025-02-05T15:15:17.530000
CVE-2023-27091,0,1,f86a2899fcddbc2f1a0075b1ce6fe65ae6b87d6707bab315e9b6e4deab518756,2025-02-14T18:15:23.107000
CVE-2023-27091,0,0,f86a2899fcddbc2f1a0075b1ce6fe65ae6b87d6707bab315e9b6e4deab518756,2025-02-14T18:15:23.107000
CVE-2023-27092,0,0,cf3f3f0aaada06ef1105abffb2ded8a829e5905a1e5298bb29b9a9ff84578a52,2025-02-06T16:15:34.183000
CVE-2023-27093,0,0,75ab2d12a6e9a95bb315b505a78454ddc548197730f843a655ef303062aa9b5e,2024-11-21T07:52:18.680000
CVE-2023-27094,0,0,efe71e92652676c9e8d5adcd8c0958e6d181e1ab904060580293934e81cb5b9f,2024-11-21T07:52:18.833000
@ -221486,7 +221486,7 @@ CVE-2023-27729,0,0,7c31b222e84fc45a91ce56ab304b7ee08f217b5898423a6f251ed647b0b72
CVE-2023-2773,0,0,7873dd9f74ed847c32c6f25a2b1ebc492d8ca86ced180ebe78f8b36faa6bda9b,2024-11-21T07:59:15.893000
CVE-2023-27730,0,0,c2d514200981ef741f314869d376e098eba05128ef93a150340ce4fe1b36472f,2025-02-11T22:15:26.463000
CVE-2023-27733,0,0,384025e35fc12373e2b3d4230ff964fe5ec331e83aaaff69635a84e8c28228a4,2025-02-06T16:15:34.587000
CVE-2023-27734,0,1,3a552b392beddd385ac6e89bc0793be5f771f4f565040d0038d87f88d16fbc9d,2025-02-14T17:15:14.047000
CVE-2023-27734,0,0,3a552b392beddd385ac6e89bc0793be5f771f4f565040d0038d87f88d16fbc9d,2025-02-14T17:15:14.047000
CVE-2023-27739,0,0,4fc8206e922185a194198a67cfda3f0948f74d71cd7be3a4e7cb7cbd8a0dbd45,2024-11-21T07:53:24.487000
CVE-2023-2774,0,0,4242333111818d6e1455249017304bc7c955142266fc9f7abc16cde77a827466,2024-11-21T07:59:16.013000
CVE-2023-27742,0,0,eeb27542dab77347037e915d0acb31ea4e530885c1520240f103f129488f701c,2025-01-23T18:15:27.437000
@ -221501,7 +221501,7 @@ CVE-2023-27752,0,0,6adf0a84e3fe66f88124773064d313db8b29054b4f97804e56c422189369d
CVE-2023-27754,0,0,5c9c1de0660f6854dbe180fc8816d6fb3e3001aab2ebf71bb2533728b259f95c,2024-11-21T07:53:25.660000
CVE-2023-27755,0,0,030e4e29a08e32cec80a06cfd9ceed9e6a484ac94095525885308529b6a5215a,2025-02-06T16:15:34.790000
CVE-2023-27757,0,0,2b1c31a8bd90f1ac9fd058810f197194db7cc21789aa13aeb9c645b2425f2f86,2024-11-21T07:53:25.947000
CVE-2023-27759,0,1,7a267de726e4dc42036281eaebf1377a0fe10a0efc081203dc822a1bff303e31,2025-02-14T17:15:14.240000
CVE-2023-27759,0,0,7a267de726e4dc42036281eaebf1377a0fe10a0efc081203dc822a1bff303e31,2025-02-14T17:15:14.240000
CVE-2023-2776,0,0,c43d162098572ad524d5e0e996e016c6aa5164a6c37cb6f3692cd2e35bfd14fd,2024-11-21T07:59:16.263000
CVE-2023-27760,0,0,e030fbde06c94af855dcd532801f471acbc0186148872501268b8b74ad215be1,2025-02-13T22:15:09.083000
CVE-2023-27761,0,0,270ebc6bed1d0454b51818bf8db299057a6af687838cbabc83082626fa67dde3,2025-02-13T22:15:09.283000
@ -222466,7 +222466,7 @@ CVE-2023-28750,0,0,50898f7ea6996c8c779afc6d67bf2133d51257b0d9ec618d94097a7deff35
CVE-2023-28751,0,0,48c74115ffcf618af38b6a6158badb16d9e983a3f46d05f159d777acd826a84e,2024-11-21T07:55:56.057000
CVE-2023-28753,0,0,c1949ec9ca6b9bca2977ac7ad4c12c8b32666103fd8b7c90458dc906d8c68e93,2025-01-21T21:15:09.883000
CVE-2023-28754,0,0,80b4708ba5f107a41f3b6b7ae9692911b6ef13c2f7d971ec81121d99f71b5e48,2024-11-21T07:55:56.293000
CVE-2023-28755,0,0,5654e960f301716e01076b614e73edb9fd8c155f421e52bf967b6c49d50ff559,2024-11-21T07:55:56.473000
CVE-2023-28755,0,1,bbdaa38ef83376438c4522eb42f98d7cc8788f3691fd90745ebecf323a42188a,2025-02-14T20:15:32.817000
CVE-2023-28756,0,0,88aa9dc12e2b8ae6b6595ffb134fa56b12caf3a3fc850045630cd369b54d0aa8,2024-11-21T07:55:56.653000
CVE-2023-28758,0,0,7b58f1bc600b30b7f78953497f9f3e3fd7d6cf3805d6e4090d95ee075d2dd687,2024-11-21T07:55:56.807000
CVE-2023-28759,0,0,130d3f1376526d45d3f5999d988d21c7081128eaf7037537b2fd0a2a86147b87,2024-11-21T07:55:56.970000
@ -222574,7 +222574,7 @@ CVE-2023-28857,0,0,f30db47582d901df930b590ff99499f497495e19b3f02ddd33c1a09885bc0
CVE-2023-28858,0,0,fb825c99271be0accfbcc09669cc19e4ec74385e5eedbd1439b005085416d961,2024-11-21T07:56:10.353000
CVE-2023-28859,0,0,b96351d37d84990926529b66c05ba36156dc98a6ab57c9663b3307ebf77ef8d1,2024-11-21T07:56:10.500000
CVE-2023-2886,0,0,5f12133189a5087220df5bd1b3f97a295aef84e7b9f35534f41166b7d91bb133,2024-11-21T07:59:29.880000
CVE-2023-28862,0,0,e0ee390c44851b0047cdab08bbeca043194fa8f30f83e093f7aefa4276f287f1,2024-11-21T07:56:10.653000
CVE-2023-28862,0,1,bfddd2b8a6354b2020b6bd7caa380de30857570f7645462e5de26d9edde60b9b,2025-02-14T20:15:33.040000
CVE-2023-28863,0,0,95c98405c37f123ba8f0a1767f3716052d111b0b7ba2b39978c44c5c6cba0de0,2024-11-21T07:56:10.797000
CVE-2023-28864,0,0,f02222777d20ad37b1bec4e2cb319d34b1bde6aa2724566c4085921c06ba0b7e,2024-11-21T07:56:11.017000
CVE-2023-28865,0,0,89384ee9115690bfca7c72680b408c0f90b82833257873ca6161cdb30045068d,2024-08-19T19:04:14.230000
@ -222590,8 +222590,8 @@ CVE-2023-28873,0,0,4afefc6527ed6328981963ea713aa013868c059decc4c06e02cd90459d882
CVE-2023-28874,0,0,edaa644d68bca731f1c75644b5c248199f15671d0bc464327143ed0a582c4413,2024-11-21T07:56:12.510000
CVE-2023-28875,0,0,b109c7cd42a72605aad66bc10a08cef706ae8385d97d4ef7aa3c4184568b957f,2024-11-21T07:56:12.640000
CVE-2023-28876,0,0,c1806b7567a07b6cd5bad89db8f8e663f0abfbc4dc05ab4f0a81a9cd8dd1cf92,2024-11-21T07:56:12.790000
CVE-2023-28877,0,0,627be02d2c5299af68f11f8c96f6b7aada4171df85e2baa2b1f21f3a8ad679d4,2024-11-21T07:56:12.927000
CVE-2023-28879,0,0,60cfcaff1525c3d961f9d460730fe7f9b4cdfbbd84fe1d0f2487d7d6fb6987b6,2024-11-21T07:56:13.057000
CVE-2023-28877,0,1,e59a97403cb2ba7ba7084f8cef40e5ea548a51e665c965485b0b5cdf23b925a8,2025-02-14T20:15:33.210000
CVE-2023-28879,0,1,642e2788c974b60f2db4909bf76b55c9019d3ebeace195e897c8809c61b362e1,2025-02-14T20:15:33.373000
CVE-2023-2888,0,0,733c180cbb32ecf6bf022f0642b31e69e75e65e424d1dfab8b5653572373f8cd,2024-11-21T07:59:30.160000
CVE-2023-28882,0,0,bc3618c2bba907bca3f9aa9f8805ff257885286929515e723c141b37d4fc5cf0,2025-01-30T21:15:10.640000
CVE-2023-28883,0,0,13fb4d539b10aabd1da3181f43ed36ef1e089eb05afaff3d3ea2e3bab420b8e6,2024-11-21T07:56:13.360000
@ -222807,8 +222807,8 @@ CVE-2023-29130,0,0,a8270e08ab8f33f4135e6e882c1e5faa1c389c5b0f028698890a803bbe8c4
CVE-2023-29131,0,0,9409612efbcd9c7998e2891b76db6a0bd0bed36bab82832dabc53e58ef0df793,2024-11-21T07:56:35.927000
CVE-2023-29132,0,0,4707fca9581a744323d98b06c757689724e8b6205eb5a11e74f2ef86ebc65a65,2025-02-06T22:15:34.880000
CVE-2023-29134,0,0,397a9f3e630dbbabdab5793eee6ca6dd65adb77983cd6c4b14455eac5113f43c,2024-11-21T07:56:36.160000
CVE-2023-29137,0,0,fba0575ae7dd19efcc984611e7eb983fd47f814e4a72872d99c489fa0d7d9c18,2024-11-21T07:56:36.357000
CVE-2023-29139,0,0,a5558c74853e7963ec97c61ecf7d4fcf888b962709427d516b04f851fc9c12fb,2024-11-21T07:56:36.490000
CVE-2023-29137,0,1,8076322fcc6d24a14b3a1dde3c14cbc7205520ab126c340729f53f8dfab2206a,2025-02-14T20:15:33.563000
CVE-2023-29139,0,1,8549dc3f6f4453f97357e5aef512d14ab36f212b91bd2c5ca685ffb348e7ddcd,2025-02-14T20:15:33.733000
CVE-2023-2914,0,0,b44613314f82717d0cb07c8662342f435f1919f2f997ab416019a0eadc037663,2024-11-21T07:59:33.587000
CVE-2023-29140,0,0,e37b2af112e53eb00d357840dab905310269c4f245e078006ee7da3ccf653a8a,2024-11-21T07:56:36.620000
CVE-2023-29141,0,0,8f00ca5028fdfdd9df63b5aaf847276a11fba856fdd44524eb23c0edf9c3eb37,2024-11-21T07:56:36.747000
@ -226934,13 +226934,13 @@ CVE-2023-34392,0,0,d8289ef9b8ee4c730669c475b92ed9638b79be5cddb18576855295bf53608
CVE-2023-34394,0,0,5024dd48b5a3dae7028cef62d61893803441cad1bf0497670d85da6b8c6740d0,2024-11-21T08:07:09.990000
CVE-2023-34395,0,0,6b27da8fd46729cf8e00b5b710b84600fc46a48029d9eace73be2c1175bddefe,2024-11-21T08:07:10.127000
CVE-2023-34396,0,0,cabb805a02df64f428d581ac19cc4a5993ad0b37fa13e2c2b635c0e2751edd5c,2025-02-13T17:16:36.117000
CVE-2023-34397,0,1,4dcb8c2f369cf6aa81bd143703a384a84f3d6f06ad9e452a9092b78a02889c55,2025-02-14T17:15:14.477000
CVE-2023-34398,0,1,43fbc9995447dbf36a12b91e5c513cc66c11c4f52a06af32faf20f92f6039908,2025-02-14T17:15:14.640000
CVE-2023-34399,0,1,5ca9c79d07a0eed86009de7626ef80e829d5712f066e69ff7cf9281ee1a9a9db,2025-02-14T17:15:14.790000
CVE-2023-34397,0,0,4dcb8c2f369cf6aa81bd143703a384a84f3d6f06ad9e452a9092b78a02889c55,2025-02-14T17:15:14.477000
CVE-2023-34398,0,0,43fbc9995447dbf36a12b91e5c513cc66c11c4f52a06af32faf20f92f6039908,2025-02-14T17:15:14.640000
CVE-2023-34399,0,0,5ca9c79d07a0eed86009de7626ef80e829d5712f066e69ff7cf9281ee1a9a9db,2025-02-14T17:15:14.790000
CVE-2023-3440,0,0,c3a148f8bda83f5626794fbc68f98a1dc6c64d7bea5c4682462694a567b20fe9,2024-11-21T08:17:16.337000
CVE-2023-34400,0,1,5a074108ed168764e3b4bd70fc729486e7e989f41a27084470ea99d1344149a0,2025-02-14T17:15:14.933000
CVE-2023-34400,0,0,5a074108ed168764e3b4bd70fc729486e7e989f41a27084470ea99d1344149a0,2025-02-14T17:15:14.933000
CVE-2023-34401,0,0,a56ec84af0fc63a7e1b026ee8045ffc0b54afd7dbac33da84057cec72673c587,2025-02-13T23:15:08.867000
CVE-2023-34402,0,1,82c91e85de59b1ff4e9705d15acb6fb7c7c7ea6990ff661965d27cd67ea6faf3,2025-02-14T17:15:15.087000
CVE-2023-34402,0,0,82c91e85de59b1ff4e9705d15acb6fb7c7c7ea6990ff661965d27cd67ea6faf3,2025-02-14T17:15:15.087000
CVE-2023-34403,0,0,eb0dca1a5f6454558c31d75b6ed692ae490c22c970720bd85806096597d47c16,2025-02-13T23:15:09.440000
CVE-2023-34404,0,0,335287281ac129a1025cb1021db0841bd6f7c8376ff5d231f9f4540744b0246e,2025-02-13T23:15:09.553000
CVE-2023-34406,0,0,36bc16e478a055fb4fedf2e4d8547169137b2607058a49615980dca05a514b16,2025-02-13T23:15:09.633000
@ -236734,7 +236734,7 @@ CVE-2023-4763,0,0,c12fc325809eb1fa0e25ce3fe57f886e3a8c3eca068cc421101774c60f70c1
CVE-2023-47630,0,0,8b928875fae0998d97a8e6c96cacf3a596a8814e10723e995789b00897c40736,2024-11-21T08:30:34.003000
CVE-2023-47631,0,0,98389b62eadbaa1a996e61411aed8f515a4c88af2b505aba3f094376debecb6f,2024-11-21T08:30:34.130000
CVE-2023-47633,0,0,cd7b8e8e5f43218d34bc9d543ce1bc7d60ecb2f05e4a7141da55877dae048d63,2024-11-21T08:30:34.263000
CVE-2023-47634,0,1,4336948cecdf76bc3d8498b35a59fd8edb82342a39a80f817d48ffd3a2f35478,2025-02-14T17:29:55.400000
CVE-2023-47634,0,0,4336948cecdf76bc3d8498b35a59fd8edb82342a39a80f817d48ffd3a2f35478,2025-02-14T17:29:55.400000
CVE-2023-47635,0,0,7333de09ab3fd2ca44d686d58adc57c6480b6d3c7d020a8750b0277bb0b40f62,2024-12-16T21:28:47.970000
CVE-2023-47636,0,0,6aa2ccab8ffea2a137282b65340b7d7ea26cc0f05896154692a2d77b8c507b01,2024-11-21T08:30:34.697000
CVE-2023-47637,0,0,4a42b6de46072da446f9342bdebb85449fee6bbee8169614de57996c73f91863,2024-11-21T08:30:34.847000
@ -238483,7 +238483,7 @@ CVE-2023-49926,0,0,80d36f300825a86641a4f98f95b0630a84bc990833a0aa412a21dcbe2b60d
CVE-2023-49927,0,0,82081beee4061cffd34ef78d24cb99766202a0680d9634397ead28fc1aa5791e,2024-11-21T08:34:01.090000
CVE-2023-49928,0,0,82ea9a4a554f64be0f803001236700d4005765edb3e3d68735cc84f142a81ad7,2024-11-21T08:34:01.323000
CVE-2023-4993,0,0,e5c430012213b9825781e760c6627345c173270597fd8a35599826800c33c336,2025-01-23T16:56:18.263000
CVE-2023-49930,0,1,05e2908441d7b47ae178efb792d2fa170ffb0164078aacb5db9c2735fd21c0a4,2025-02-14T17:22:40.723000
CVE-2023-49930,0,0,05e2908441d7b47ae178efb792d2fa170ffb0164078aacb5db9c2735fd21c0a4,2025-02-14T17:22:40.723000
CVE-2023-49931,0,0,5fd905284e515d1bb698d21351509ba27d9bd785e8f44faeef421143c061603d,2024-11-21T08:34:01.703000
CVE-2023-49932,0,0,c369ed9f4cc22499baed875ad8c28e093319b2af5a0da69518ea1c5dbe54cfcd,2024-11-21T08:34:01.910000
CVE-2023-49933,0,0,380576266da2660051c830dfdffd8713d801d89840f9f0651766c2f04622739d,2024-11-21T08:34:02.130000
@ -238896,7 +238896,7 @@ CVE-2023-50630,0,0,bd52131f29d316253bd2d1b9a2deaee26a083b188d944d289053f84a5b4b5
CVE-2023-50639,0,0,03297125d78f38daaf7c0196d08dfd470a6a791503a996682011d62638ce1b3a,2024-11-21T08:37:07.163000
CVE-2023-50643,0,0,cc00cae8660f5c20f31a1093794aa899031aa9748a4455a1b7cb595c24cb9459,2024-11-21T08:37:07.320000
CVE-2023-50651,0,0,6cd6c0b7192717a37d0df02b5ed1d66fff579c03c9d138f5ed4f3eae3f9a5f5e,2024-11-21T08:37:07.490000
CVE-2023-50658,0,1,c92512a20999d7407c8304f5036f6d05cc8dcfebc839dcc3d2db58122486a5ac,2025-02-14T17:23:19.307000
CVE-2023-50658,0,0,c92512a20999d7407c8304f5036f6d05cc8dcfebc839dcc3d2db58122486a5ac,2025-02-14T17:23:19.307000
CVE-2023-50671,0,0,8d9bac08f508e00fca763688579686289c21939edf6a27019691dba16f2a55ba,2024-11-21T08:37:07.797000
CVE-2023-50677,0,0,392686843dbdd703f28f05544dc85f72a7dfe3f91ee3318c42ab781a3f1f8e35,2024-11-21T08:37:07.957000
CVE-2023-5068,0,0,f31f81a8d8289b079de591725ad4b2996ecf4a7f02d49036adf0d22c9708692e,2024-11-21T08:41:00.223000
@ -246549,7 +246549,7 @@ CVE-2024-13487,0,0,e42f90a861119fddb567fba0eb7966e50fcc402fe16882839f676096df9b8
CVE-2024-1349,0,0,8b85fafe827f099aa626e71779ca220a8bf1ec034e9ea4e44b28a687cd219e20,2024-12-31T17:15:36.763000
CVE-2024-13490,0,0,61b1110e3ea573589f69702404cb2c4dc6b4f345244280cfa5a3ba73763f2bda,2025-02-12T10:15:11.973000
CVE-2024-13492,0,0,b366a1d0934eccf698617fb1fc1f766d6bf66d42fc2eb6cd7208ba290ff487ca,2025-02-07T16:15:36.123000
CVE-2024-13493,0,1,7eded31e5b5002f824861b02e021048420482345b3c4a7249f8ceb434a843767,2025-02-14T17:15:15.230000
CVE-2024-13493,0,0,7eded31e5b5002f824861b02e021048420482345b3c4a7249f8ceb434a843767,2025-02-14T17:15:15.230000
CVE-2024-13495,0,0,7a8bc062291cac2ab3dfb8a0fb7feeecd31abf131df44b7d6a18b1140227b207,2025-01-24T20:46:53.307000
CVE-2024-13496,0,0,192a8533534e044b339576d96e9cea7e19a2bbd248a7b183889cec35656a4f79,2025-01-24T20:45:57.463000
CVE-2024-13499,0,0,6d635dc5b8c51f2804fa43df8b3beb018f4524a3b4ba54f25865b62cf92ed7dc,2025-01-24T20:37:12.533000
@ -246790,7 +246790,7 @@ CVE-2024-1466,0,0,ef5de606e2e46fcb26dde0caa55e23d6925b71e697e3ab161535e56eebcdfe
CVE-2024-1467,0,0,1f882f0f6bca034c0e2abac7852d5d20e478c1a87fa772a1d3cbda19557d6883,2024-11-21T08:50:38.847000
CVE-2024-1468,0,0,1a6087b1a8165e54c53a2dc7362f46b2d8ce53c1621b4eb211a7e9dc375a85dc,2025-02-05T18:12:24.317000
CVE-2024-1469,0,0,590671307a558ec03a593a57d055ca4159f61cbf1591b1c2a815f487ae5ee472,2024-06-17T15:15:50.463000
CVE-2024-1470,0,1,8f3d9e30e6356f6f03333fcffbe645c7bf7c4fc576142a7e721ae6cb68df2804,2025-02-14T17:24:17.347000
CVE-2024-1470,0,0,8f3d9e30e6356f6f03333fcffbe645c7bf7c4fc576142a7e721ae6cb68df2804,2025-02-14T17:24:17.347000
CVE-2024-1471,0,0,777aec2b62d8d0522847f5c8ad1ffb32c1bdfef2816c32249a594f8d812bf3ca,2024-11-21T08:50:39.250000
CVE-2024-1472,0,0,ab066533e70b0a6734b255d20c58040c7a7145c2e0266c588417ee1e92d4ab1d,2024-11-21T08:50:39.400000
CVE-2024-1473,0,0,aafc4208b64207c289fb7fa79e92b69d4c317656d7d161979bf4ff87a330e78e,2024-11-21T08:50:39.520000
@ -247019,7 +247019,7 @@ CVE-2024-1718,0,0,70746d52697ce738d10ef4d93f461374c829b5e4c0cdb84c66e02ad2902381
CVE-2024-1719,0,0,73bf9f1a16f7575e2471aa27820d10e8604b848eb3d389879ede5bf7e1298e40,2024-11-21T08:51:09.497000
CVE-2024-1720,0,0,ffaa3e4706968a22cde548a2c01de699ce397eccc11d936af06b490c297ae578,2025-01-21T16:55:34.067000
CVE-2024-1721,0,0,5992d34ee3d1107fd80c63bbec0b1ac913a676e5242bf5be6bf42da226e0e2b8,2024-11-21T08:51:09.737000
CVE-2024-1722,0,1,2f8380e4faab36562505848e0f3e8b24fceb1e65479ce875a559cbcf5e30527d,2025-02-14T17:24:40.253000
CVE-2024-1722,0,0,2f8380e4faab36562505848e0f3e8b24fceb1e65479ce875a559cbcf5e30527d,2025-02-14T17:24:40.253000
CVE-2024-1723,0,0,11d3a45a60abd75514c9d5b662d454bbccfffc4644e8e6300f550c3165594abc,2024-11-21T08:51:09.993000
CVE-2024-1724,0,0,b6939c282714eb0a778dca5ac11d48814e19c1fa2e871297c9ec9803570c2103,2024-11-21T08:51:10.117000
CVE-2024-1725,0,0,89bb0cde0d54eebd135824ba7c6a8a694f36b81bce992a7be08e7883a75418ef,2024-11-21T08:51:10.290000
@ -247190,7 +247190,7 @@ CVE-2024-1894,0,0,5f7debca258de63a030f43b257eea3885330ce9bec9f619efd4d0e0a45be4e
CVE-2024-1895,0,0,26e84ec6e5546710286d3b9f9721406f4ace26cc5a95ff4541082e7035836dba,2024-11-21T08:51:32.783000
CVE-2024-1896,0,0,8af444bce22399cef0b2866c9e5156b5e29038809da87baf205b4cbcccca1ea3,2024-11-21T08:51:32.917000
CVE-2024-1897,0,0,67d87c13c5ecef27a8c7d05c9fe60fa40e1af48fc634d9ba72f95351d0f4bc02,2024-11-21T08:51:33.080000
CVE-2024-1898,0,1,b19bfab82f6c45a893de7742ccd42a95b6307ccf43932d1ac3b72090d22df3c6,2025-02-14T17:27:43.750000
CVE-2024-1898,0,0,b19bfab82f6c45a893de7742ccd42a95b6307ccf43932d1ac3b72090d22df3c6,2025-02-14T17:27:43.750000
CVE-2024-1899,0,0,40fb5e76195a966ed2f9c2f9f806f40458f96148e21a41dc2acf991f4cece812,2024-11-21T08:51:33.317000
CVE-2024-1900,0,0,f881fab7684a20d971b8a8aa44c738635846f8721e30624ba500440528156b1c,2024-11-21T08:51:33.443000
CVE-2024-1901,0,0,7c912c9d925cface47b3667a73bd4854a08825c4b20741b5a200d0c51e0913f0,2024-11-21T08:51:33.640000
@ -247953,7 +247953,7 @@ CVE-2024-20825,0,0,2d8d22d50ce27e5c021c930786b897c31a6f5233ad14fec9b0728af68af5d
CVE-2024-20826,0,0,dd3309ae36315916d4fb098a243e21c64a97f2b3df91d2bd0279a44ab3e09231,2024-11-21T08:53:13.673000
CVE-2024-20827,0,0,2fad9aa801751cbd9272a358ca3a8fef31d95871b90612d77038d28b8c7dd186,2024-11-21T08:53:13.807000
CVE-2024-20828,0,0,a06eeec6ed2ef4a45d90639c8197277320037d7ad8d35e2685aa6f589cbae593,2024-11-21T08:53:13.940000
CVE-2024-20829,0,1,e48f01ea14b9a5de94b2fd9a3ab619f1218c1ee47c798dfd7f671650b7d01a21,2025-02-14T17:27:10.980000
CVE-2024-20829,0,0,e48f01ea14b9a5de94b2fd9a3ab619f1218c1ee47c798dfd7f671650b7d01a21,2025-02-14T17:27:10.980000
CVE-2024-2083,0,0,ab3add8d7b42cc3aa5c063cff24819cb0848493468f40b6cbbf95e711ffed8d8,2024-11-21T09:09:00.493000
CVE-2024-20830,0,0,fe8ad49bb37fe3de8d58a3b2722b5f1443971622c5a26987922fedcb5d0916d8,2025-02-10T22:06:08.713000
CVE-2024-20831,0,0,92f6170cc02d36453482b6249df6a2dea09ff6f83417dfb1e2d2606c6a883f9b,2025-02-10T22:07:20.783000
@ -247966,8 +247966,8 @@ CVE-2024-20837,0,0,1ea011c20c86433e1c029228a453e044085a95c2512bef655a258579d60b7
CVE-2024-20838,0,0,193a829a6abad700065cea67ae6d6da4eeca804ff07b3f78a7faeb13b32a7f01,2024-12-23T16:32:27.623000
CVE-2024-20839,0,0,0dad1e579794cb822858fc7ebd1b2881483c934995edeb7d585b194dfae8079d,2024-12-23T16:33:22.507000
CVE-2024-2084,0,0,84be56f3117849cd0550ae8ef2dfc84e39601b1de1af7c967911547c2487dddc,2025-01-28T19:27:44.577000
CVE-2024-20840,0,1,71b8fa9e48537585ba834f40725acccbe675ea3db5ff5f4dd88a952077b86cd5,2025-02-14T17:27:27.583000
CVE-2024-20841,0,1,75b12536e2195c9b5043a779ca14c52263b5fe798fbcb21cde48a860317de618,2025-02-14T17:27:35.187000
CVE-2024-20840,0,0,71b8fa9e48537585ba834f40725acccbe675ea3db5ff5f4dd88a952077b86cd5,2025-02-14T17:27:27.583000
CVE-2024-20841,0,0,75b12536e2195c9b5043a779ca14c52263b5fe798fbcb21cde48a860317de618,2025-02-14T17:27:35.187000
CVE-2024-20842,0,0,f8d2a399189e3d2c8f04a5050cc6ffeea2c59295114e8b87723d003d05e42590,2025-02-07T16:51:47.317000
CVE-2024-20843,0,0,f629bb14e797ef064fd363b60c30845ea139de76ed1517d671144be0c95cb2e8,2025-02-07T16:51:23.763000
CVE-2024-20844,0,0,0ee29dd677a5a18064c680a66788bb7854a10ddae6e7da9b6e39bdbbb6985f57,2025-02-07T17:52:20.117000
@ -248412,7 +248412,7 @@ CVE-2024-21266,0,0,19fd861ddb3e32de66f1065c568d4d5964c9b16fe2e07e02fa425c69d8b01
CVE-2024-21267,0,0,7eea708da65a3e2be1b9a34228f113be674d5ff7b5b6cb0eb3c12adc0387a2ca,2024-10-21T15:50:27.217000
CVE-2024-21268,0,0,59824019f7fafb4cf82c4bdcb551a79d349c98e708c84a5f718b71b680a65203,2024-10-21T15:56:01.437000
CVE-2024-21269,0,0,0eb4e498b5669f99646026662b569e999b52dc6ee964e047bd447173d3bbb8b9,2024-10-21T15:56:49.217000
CVE-2024-2127,0,1,7c89983462cd831708055e6c0374a65873e9e8508390929b04c1f4a1fbc80261,2025-02-14T17:28:36.937000
CVE-2024-2127,0,0,7c89983462cd831708055e6c0374a65873e9e8508390929b04c1f4a1fbc80261,2025-02-14T17:28:36.937000
CVE-2024-21270,0,0,cab29bb44b800026508d7741c9df72e0695db01bf16fd06bafd0462b6cd092f1,2024-10-21T15:57:11.543000
CVE-2024-21271,0,0,9eac94e94e1f52ea867740fcacae928244271472696cddbef5309f4dd02ad7b3,2024-10-21T15:57:44.370000
CVE-2024-21272,0,0,d600863fee9159a98859ebf6c4615da075d48eb653c582f05561f79db48589d6,2024-10-21T16:14:28.780000
@ -248848,7 +248848,7 @@ CVE-2024-21720,0,0,fb67e72ba582adcc0c5e5d3a9e98cab75db5f6134d2b15bd6a10b63688338
CVE-2024-21721,0,0,6410e381c95c472dc089a2773dc0abc68f1f222dbf9d3db9afe0135917afba85,2025-01-01T00:15:37.987000
CVE-2024-21722,0,0,5f530469128a41bfa0dd5b7a458e5346dd38dd76f502f71a2747a4c0d39652bb,2024-11-21T08:54:52.290000
CVE-2024-21723,0,0,ea00e53d0673b309526ea9182c39ca1385df8eb584192b37edee739e9b4e1501,2024-12-02T16:15:08.967000
CVE-2024-21724,0,1,6bdb2572da490900c4e7fbfeb0ed627aeb6ea812d8bb609f7e848cc10f6a5438,2025-02-14T17:24:52.837000
CVE-2024-21724,0,0,6bdb2572da490900c4e7fbfeb0ed627aeb6ea812d8bb609f7e848cc10f6a5438,2025-02-14T17:24:52.837000
CVE-2024-21725,0,0,102bc48d163faec6cc11fa8ada828cb863fe99c32c41e6fe5250a9d25bfe5aa9,2024-11-21T08:54:52.683000
CVE-2024-21726,0,0,618dce9f8a5b9eb531a5c86b35312ba1a47b09692b7ec96682d06ac2ff481c50,2024-12-13T11:15:07.320000
CVE-2024-21727,0,0,d36a5a952f97379e323c6e545f2e862cb297af7e7a1457e672ca02bec68bd484,2024-11-21T08:54:53.040000
@ -251377,7 +251377,7 @@ CVE-2024-25166,0,0,d65d60bade9b69cb76854592f67ba61d52edf8bca7037b9f05c53ea22da07
CVE-2024-25167,0,0,6680c9ae0b5f0e6a56ae0f989b9e9129826f63fc1c07b9d46b893bd2a5ea0d07,2024-11-21T09:00:23.153000
CVE-2024-25168,0,0,8cefebfb25cf73bfbc7148eb27cdd7832e378fc25a13306a6452184972fcdac6,2024-11-21T09:00:23.370000
CVE-2024-25169,0,0,1c0927662531653b80f8cd06b953262b296407845793d051f642562224503c05,2025-02-14T15:28:57.580000
CVE-2024-2517,0,1,0c333b6b4a23ac604213a8d430d331ca9016ae28e4972b330986d8648c557279,2025-02-14T17:00:42.847000
CVE-2024-2517,0,0,0c333b6b4a23ac604213a8d430d331ca9016ae28e4972b330986d8648c557279,2025-02-14T17:00:42.847000
CVE-2024-25170,0,0,23dbd37358488ac2f003f0a0cd30c12d0a85da7c6a070b5ec965db9866449c6d,2024-11-21T09:00:23.747000
CVE-2024-25175,0,0,d202acf4b9d186a327285b02335009822d657110c4d7975ee8e4ed90ceea8ae1,2024-11-21T09:00:23.977000
CVE-2024-2518,0,0,d0953942b21efe5ff18a98c3a2ef534cd7f79c2a0b0aa745916501022df8c786,2025-02-14T16:59:49.713000
@ -252072,8 +252072,8 @@ CVE-2024-26128,0,0,6ec59e3a008feca6738de761b3be3df5c35466eb2f92117550b0e2c3bfd06
CVE-2024-26129,0,0,f3bebf0a876bf9290099b17bc3b0dcddcfeb88c750973d938b315f43b9df0e21,2025-01-17T15:44:18.993000
CVE-2024-2613,0,0,d197187bcc99168b56c5741e81bf4f56ddcbecc0552953fc5cd8c3d8ca371b17,2024-11-21T09:10:07.777000
CVE-2024-26130,0,0,d2289bd646eda44f581e47154baf5cf63bfced80dc9fc24f10e157885b4c4048,2025-02-05T22:09:20.427000
CVE-2024-26131,0,1,7d5cd7ce213f5d8bf166cfea3cf2f5d16b81306c41d06f9a6ba344404308eadd,2025-02-14T17:25:08.840000
CVE-2024-26132,0,1,0bcb164dd65c041d33f7ce76187d052cc24ee4faa12b76af777a7afad30ea542,2025-02-14T17:25:32.967000
CVE-2024-26131,0,0,7d5cd7ce213f5d8bf166cfea3cf2f5d16b81306c41d06f9a6ba344404308eadd,2025-02-14T17:25:08.840000
CVE-2024-26132,0,0,0bcb164dd65c041d33f7ce76187d052cc24ee4faa12b76af777a7afad30ea542,2025-02-14T17:25:32.967000
CVE-2024-26133,0,0,d338ce6cfe6ec438f546291f4ca2f1c9a9cde1d97a1f5b31f82e5c4463815840,2025-02-04T15:07:56.017000
CVE-2024-26134,0,0,4b0383f16deb8444e0ffe32a9ced439fcf2df8e070f9714cd8b9bac5583f2c2d,2025-01-02T14:18:48.553000
CVE-2024-26135,0,0,779dc441638c260d7cf5f634019d9991826fae60fddcfb8bc24dadacfd0496f8,2025-01-16T19:24:58.253000
@ -252300,7 +252300,7 @@ CVE-2024-26455,0,0,b602a39340aa0a08d22bea95d20335091929597e145ac5852ed224ca96f28
CVE-2024-26458,0,0,a84cafdaaeb4711178a2af3a2fb066cefb77307207efb491034cc325fa3b809d,2024-12-06T21:15:06.280000
CVE-2024-2646,0,0,151ae367ea355c28dc7616a7c62a3d01bd09810a6ddedafdaea0609aace977ef,2025-01-30T15:34:41.863000
CVE-2024-26461,0,0,88cfb89c75caa3fbb98958498da2cadb2df05ab5f4cd5d1d1f54ba1cb18b653a,2024-11-21T09:02:26.477000
CVE-2024-26462,0,1,ecd4997afe005d8f86f6657bc9ff556c192e575df089103243c20adf721e146c,2025-02-14T17:29:03.303000
CVE-2024-26462,0,0,ecd4997afe005d8f86f6657bc9ff556c192e575df089103243c20adf721e146c,2025-02-14T17:29:03.303000
CVE-2024-26464,0,0,4ab3cf87be607a3f2e4c00e75552541f89691b136bdc5e46f36bd1de5e4f294e,2024-02-28T15:15:09.390000
CVE-2024-26465,0,0,3591a92f355c50b3bf7853c8951cb4d89bdd2f61f2693c9355aeb21e12a53c32,2024-11-25T19:15:08.960000
CVE-2024-26466,0,0,78f9ec7f09b86ede70fc7b526d3c62b52dfe5c663a6c507cd560a4b345d888d2,2024-11-21T09:02:27.303000
@ -255725,17 +255725,17 @@ CVE-2024-30809,0,0,f6c000e8632dfcdc60d85d1a037e0708b55c82939d6271041284b7ae686ca
CVE-2024-3081,0,0,13901f7b42922c1cdad0d58971d7e87b1b05bc61d90d13b69c644a2e259a986b,2024-11-21T09:28:51.347000
CVE-2024-3082,0,0,6ef491da5f61eb445c102687ec9bb9fe7371b1b45e2376383bee2e022b96b566,2024-09-30T15:15:05.573000
CVE-2024-3083,0,0,cccc6733810fbf6686c0ea133ef2ddbccb971e5fd28144f1076f18955c8210b0,2024-09-30T14:15:03.317000
CVE-2024-3084,0,0,2d2039b884e88d3837a7e34501089ccf2f925e2da154749bfb0715855bc1acaa,2024-11-21T09:28:51.727000
CVE-2024-3084,0,1,b5bd5f3bd5c2743d732d9646bfc6a1127dd0cf944df1be8404dc1955d1f026ab,2025-02-14T19:20:29.973000
CVE-2024-30840,0,0,670d3f3098a46c1b1495ddf500d630a3aea95595716a89dfeecc630459653d7c,2024-11-21T09:12:27.073000
CVE-2024-30845,0,0,f5a78f2b78cc6754305a4cdff00107f918404526649bb47c18c893e60776a029,2024-11-21T09:12:27.307000
CVE-2024-30848,0,0,e40c812aebcde1483034aafc18bd7358a624108bbd12a9c3e98f2c43927251d1,2024-11-21T09:12:27.530000
CVE-2024-30849,0,0,41bab1c02c7222db096edb20488f06d8338703ebeb64fa7e20c9e09b1cc9fc4a,2024-11-21T09:12:27.737000
CVE-2024-3085,0,0,5d3ddd8e971fbcbdaea712e3e778f60d46a3b1a423df6cd5c0410a016791b9bf,2024-11-21T09:28:51.873000
CVE-2024-3085,0,1,673f2df837199c714da2a51e289bb78a4612383e7fc4c7b1016fcc1e979e815d,2025-02-14T19:22:32.327000
CVE-2024-30850,0,0,30f2c4f2d3ace0111b29d7bbcde469f2e77caba3bc89deec069723f95ae09fec,2024-11-21T09:12:27.960000
CVE-2024-30851,0,0,4480d1b7faeda725e619f016cdb0fd853eeb3c41e15a3fb499b65699de4b965e,2024-11-25T16:15:12.930000
CVE-2024-30858,0,0,c03f1fe2e4e83dded87110c3b6da1e55651a46e5889130a907df7a6adfda5610,2024-11-21T09:12:28.333000
CVE-2024-30859,0,0,333feeb9fc6285ae89f193c4a905d0d5cc1e92c9975e719f2718773b2836e55c,2024-11-21T09:12:28.563000
CVE-2024-3086,0,0,ee2ac7ecbbc3fa2b3bf916afa3b78bccfb248f918820b9c55836dc929ff6c1db,2024-11-21T09:28:52.027000
CVE-2024-3086,0,1,66d79dfe88ed8d7ddd064636465c4f0fa3152dfdcb5e33ab1e58cb22e59f0462,2025-02-14T19:31:38.957000
CVE-2024-30860,0,0,47f763272542c0c94fedb58d7ced0a57d7846ce03f0f6d1ae997128db5a5169e,2024-11-21T09:12:28.790000
CVE-2024-30861,0,0,757254ab914b578523b44ba46623de8192a6878b45ef6f97b03ab92edf4f979e,2024-11-22T20:15:08.890000
CVE-2024-30862,0,0,7513896ffe4aa7c07670297b043f576c5c4a07ea50ec0fecc96b0ed7fa36e796,2024-11-21T09:12:29.160000
@ -255745,7 +255745,7 @@ CVE-2024-30865,0,0,54a97e32c051d10bbe280686ecb6b797be921adba9fb4a3fb81a810ad05eb
CVE-2024-30866,0,0,debbca4b94b512bf16bfd7866240fe835c731ce590a9d6473f2e0fde33688889,2024-11-21T09:12:29.950000
CVE-2024-30867,0,0,6ab166bdc6c4270d0aef2141f22b88954cf4344e7f7d8c30f4435274df620b07,2024-11-21T09:12:30.173000
CVE-2024-30868,0,0,65965243b9feb83f2c382750b1152ff786bf1c774a9b1f207baadc1c0f07fd3c,2024-11-21T09:12:30.403000
CVE-2024-3087,0,0,96d6978b1cebf772365bfdfc0f6219673737ee8f1164dde6cf96a703e08ee461,2024-11-21T09:28:52.170000
CVE-2024-3087,0,1,057a0a949d33a84e8566526f09430c05c17e6bbcd786247a5b65459a9c42f837,2025-02-14T19:21:40.207000
CVE-2024-30870,0,0,c4ec7f2fd8cb1db7c356cf5f6aa6d3398b9f67644ee78aac629f9a64837788b6,2024-11-21T09:12:30.617000
CVE-2024-30871,0,0,d8cb15eb7ba14b70e4c85b2dd171fa5985d26e03d4e358e3d95d7a04ce1adf7a,2024-11-21T09:12:30.827000
CVE-2024-30872,0,0,80c66cac90a416c1bee58f3647775f08e9d9ea9d9309193fefb977142ab87a69,2024-11-21T09:12:31.053000
@ -255759,12 +255759,12 @@ CVE-2024-30884,0,0,fa8e22289d30e7ab9def2b7d7c024d4ff2a844c26b12860766e33f05732a9
CVE-2024-30885,0,0,8d7c4f8ab88c58db303f709a5e0db34daf4fc1bcefcbdbb05afbcc7bd792ba58,2024-11-21T09:12:32.627000
CVE-2024-30886,0,0,fe5a285e21165f87ad1301803de6f25e43471b9ef59280602d5528cebd87b18a,2024-11-21T09:12:32.837000
CVE-2024-30889,0,0,bd1faecf59481e5086788bd0b56ea68e789fa1c1d0cb42e8d07d460315343f69,2024-11-21T09:12:33.063000
CVE-2024-3089,0,0,4eb8919fea36b496beac4d249fa42ad40e4cd56234c3d63bf26bc7873bcfe873,2024-11-21T09:28:52.557000
CVE-2024-3089,0,1,cc1c0521dda918d05ea2ac524de34277182c2c61b793a9837727b1b653efb51a,2025-02-14T19:26:18.517000
CVE-2024-30890,0,0,b044b2250435e58954fe63ca5610b93f9e5ee56e7b9816750e6a8b35bf729e29,2024-11-21T09:12:33.290000
CVE-2024-30891,0,0,03885d348c3c41dcb7361e70e58bffdc9158d22e80d9f0d72975c39d5150f547,2024-11-21T09:12:33.533000
CVE-2024-30896,0,0,0330d890e180a2ac4abf50a1066f9a03357f57b7d30c34d26b5fa3e5eb33ba6b,2024-12-03T21:15:06.437000
CVE-2024-3090,0,0,4a3aeaa97615334634fffcd103a3fe864eece4109e8e0625965f670073f75d0b,2024-11-21T09:28:52.707000
CVE-2024-3091,0,0,e0eeef129ce9a44d0ebea4d97f92b821262466eaf3a38a727585606639517199,2024-11-21T09:28:52.837000
CVE-2024-3090,0,1,23680edd57e988d041d6f666ef1581cf4e148c2b3578bdd912e35efa8322ae31,2025-02-14T19:21:14.980000
CVE-2024-3091,0,1,190046400b5fa365e126ec535e287ce26165e601bb54046d1486be38aa155f28,2025-02-14T19:23:29.123000
CVE-2024-30915,0,0,955c73c260c7bf6c12b9e7af49211a242d1f4ff7118c7fbceeab57178f5aebab,2024-11-21T09:12:33.743000
CVE-2024-30916,0,0,f4bc223d076ae6c48d823bb0cf73a75977562a8234a0ed2fb2f3e4ba1b922516,2025-02-10T23:15:13.500000
CVE-2024-30917,0,0,1db8ecc4f84bdb53bb46c092c6af560f66ec5de557a1924722b14e3fcd15eded,2024-11-21T09:12:34.190000
@ -256722,7 +256722,7 @@ CVE-2024-32167,0,0,cb4f69058b5157952ca42b4b0dff18755b8866e500c0e1b176d4a09ec4484
CVE-2024-3217,0,0,568131edae431aad089ca604dd56a8e6db1af2d40a05045878243eef38ec2407,2024-11-21T09:29:10.137000
CVE-2024-3218,0,0,81581ac92c0291d6ed71dd9b38de9b17941e2f3f078e37375ed0e3bad56cd497,2024-11-21T09:29:10.287000
CVE-2024-3219,0,0,613f24a90b9d07df734e813c77dec022a198bc783ddf69b77ff7279e0db84b10,2025-01-31T20:15:31.547000
CVE-2024-3220,1,1,b75598d3045f7c183d6a5cf0b1c5ca25c9ae94ca18e295e7264b212086807dc7,2025-02-14T17:15:15.567000
CVE-2024-3220,0,1,cb62f35fb890d6a2137630b575bdebb720f057fb6855e72ca11d364191332ae9,2025-02-14T19:15:13.770000
CVE-2024-32205,0,0,b515c22daf534e23184b3e43b254269995ffc71b09793c9a7a083a2ff7d807bb,2024-04-22T20:15:07.210000
CVE-2024-32206,0,0,82de9fd2512155ee1b039d671013d0c708a38fc533bf235bc5023a60a9960005,2024-11-21T09:14:35.290000
CVE-2024-3221,0,0,37c469ccfcd488c2405edea3944c4cece27262f26ce3acd8ae4229b31da0296c,2024-11-21T09:29:10.600000
@ -260994,7 +260994,7 @@ CVE-2024-3759,0,0,46624cef16e7230998500889df497f9ac3c7ef0f50d3eb513c1782b48bf6fa
CVE-2024-3760,0,0,1d331199efa43ca30991198616569b583e4d5745c28ba3fbbb6d72d78d13e12a,2024-11-18T22:02:15.053000
CVE-2024-37600,0,0,b79a51c094f0a6fed9f65e54b9a39c093b563e53c9ad91e82bfd0b19e4aafe5f,2025-02-13T23:15:10
CVE-2024-37601,0,0,aec0cb3ba1cbe8af2217e7a003790bea0a3bc0a521a72f99614a77c683ba988e,2025-02-13T23:15:10.113000
CVE-2024-37602,0,1,934094d1652387cd6cb593774a29211d0c4504a54d153666b3c5ff6e041950ec,2025-02-14T17:15:15.447000
CVE-2024-37602,0,0,934094d1652387cd6cb593774a29211d0c4504a54d153666b3c5ff6e041950ec,2025-02-14T17:15:15.447000
CVE-2024-37603,0,0,5e87b65dd6dc773292958ca8ecc777b9991649642bca0fdd87232f42b10c39f3,2025-02-13T23:15:10.313000
CVE-2024-37605,0,0,fb11c6ec5c9451d0fce3b495eefe0ce37a1a8006db99445feeb56f6a0d8feffd,2024-12-17T18:15:22.377000
CVE-2024-37606,0,0,c23e13fa4f81bf586aa65db6e3fff01a9663acc134fa0dd95dc5e03eb97a040f,2024-12-17T18:15:23.083000
@ -267772,8 +267772,8 @@ CVE-2024-46919,0,0,caee3ec5db2611d5674f255e6e4093f56001d0cd40bf7d98b7791ae4b5538
CVE-2024-4692,0,0,23393761d23a527f075ec0ab23d8db8e227006f309d26221ac72121be686a8a6,2024-10-21T16:10:14.873000
CVE-2024-46920,0,0,b32520b4541741819e59354b8e0dcf0eef99f4c8b248bb03a8dc5b52b8a5f76d,2025-01-13T20:15:28.613000
CVE-2024-46921,0,0,71dee254cc2f309e1467d8fa6e97afa4a8c64f91201f645efed32b11d86fccc6,2025-01-31T17:15:14.113000
CVE-2024-46922,0,1,0db250dfd19dfe37da4185ebb6d290fa2abaff010b5068a2738e5acc385da6af,2025-02-14T18:15:23.333000
CVE-2024-46923,0,1,3a59ad0039ba7c267b4e114b38669f99fe253633f0356c8066ed36eb577328c9,2025-02-14T18:15:23.530000
CVE-2024-46922,0,0,0db250dfd19dfe37da4185ebb6d290fa2abaff010b5068a2738e5acc385da6af,2025-02-14T18:15:23.333000
CVE-2024-46923,0,0,3a59ad0039ba7c267b4e114b38669f99fe253633f0356c8066ed36eb577328c9,2025-02-14T18:15:23.530000
CVE-2024-4693,0,0,a9c8482c3ea2d347585fc5de3f7febf7c02e48c514bcd2a505cc67d911f0408a,2024-11-21T09:43:23.560000
CVE-2024-46934,0,0,a6247ccfc7686585f1ad4c13508e51c74923607d7000191b941f9a6c77eca291,2024-09-26T17:41:09.580000
CVE-2024-46935,0,0,5cad8a9a95361aabd63f1624134999baecb2a4cd5a3fdbbc89b1eb92fa778d51,2024-09-26T17:39:33.123000
@ -270881,8 +270881,8 @@ CVE-2024-51114,0,0,bb120dee5f82301bedd52f6a870fc78612d9b471bba9079cbb07365933b72
CVE-2024-51115,0,0,97924e30f339bc462ccaad1ee3c55c378e15485436cb0bc88676f0cde030376a,2024-11-06T18:17:17.287000
CVE-2024-51116,0,0,163c0d7988ca5329a27514b03075ee6d2fff2ef84e9d3dc466528f493b745f84,2024-11-06T18:17:17.287000
CVE-2024-5112,0,0,6fa0879d8573b55bb699ffd9db2627c7afd75bd2e7d239fd0cceb3b05bf24bd3,2024-11-21T09:46:59.737000
CVE-2024-51122,0,1,6c9b22b8911d323c91a32d64ca8efa7d1a8d2870f15af95874f0b3741ba03b8e,2025-02-14T17:15:15.717000
CVE-2024-51123,0,1,c975e22d2104518d5b485ea2ad5dd2a84432d1324edcf323508cb95e028b96b5,2025-02-14T17:15:15.880000
CVE-2024-51122,0,0,6c9b22b8911d323c91a32d64ca8efa7d1a8d2870f15af95874f0b3741ba03b8e,2025-02-14T17:15:15.717000
CVE-2024-51123,0,0,c975e22d2104518d5b485ea2ad5dd2a84432d1324edcf323508cb95e028b96b5,2025-02-14T17:15:15.880000
CVE-2024-51127,0,0,5c5f040ac9c1963b030c4696070e1ab6a5b9c29a6f9ce0ae7436199ee45f28e8,2024-11-21T09:45:17.017000
CVE-2024-5113,0,0,5f0d1848862cdf1df7ede964c3b4216fbb57f9b94204859b6a8da2ada96fab98,2024-11-21T09:46:59.870000
CVE-2024-51132,0,0,f5dcb22b7125a1b94089072dd6f184dd6f0e35c20d2f6ced62d92bb6eded7439,2024-11-06T20:35:34.173000
@ -271006,7 +271006,7 @@ CVE-2024-51431,0,0,828fd39fe0bf7bfec25d83e9c0a08cb7b9c4b5cc6704676ba7781e14660e7
CVE-2024-51432,0,0,90d6088b4b691a13d46bf67decae9a8dc78d3184ac661e87666bdc2bf7a4111b,2024-11-04T22:35:10.037000
CVE-2024-51434,0,0,fd0f2e493c6557b3a7b75698795afa3b125b8838b7989d6283ab0195617010c3,2024-11-08T19:01:03.880000
CVE-2024-5144,0,0,6bbfaf13c1764c4fefc00893d80de8b864d8af9b05653210d129c904ab48e8ed,2024-05-31T18:15:13.217000
CVE-2024-51440,0,1,791aca99f0e4fa3be44b578d371a5bd0856e20a6890653e6d757068785da4020,2025-02-14T17:15:16.040000
CVE-2024-51440,0,0,791aca99f0e4fa3be44b578d371a5bd0856e20a6890653e6d757068785da4020,2025-02-14T17:15:16.040000
CVE-2024-51442,0,0,663939a871d0d38a9b2a62d30b7d5c04a240d1619da5f372debf5ffd926c43c7,2025-01-08T20:15:28.137000
CVE-2024-51448,0,0,c4c37037bf93a1f94e04f7270f02afe30201acf9ed636bd7a8ba3baefef67f6e,2025-01-18T15:15:08.183000
CVE-2024-5145,0,0,026f2f79f883da59dbffb9dacf2ddcce01313f0fb97ba3b8dc804a5b33e0dd57,2025-02-10T13:57:18.723000
@ -271910,7 +271910,7 @@ CVE-2024-52571,0,0,77a9159855cd62fa01f047f9112fd0953f87a29ce60ac61f24d8893b5a240
CVE-2024-52572,0,0,6376707757e7137e4ed57cb6aa915c75f77a0c9d8f5dcf819a13dd807d60e570,2024-12-10T14:30:46.097000
CVE-2024-52573,0,0,9b0b6e6543aa62aa5974779f944f035fd69c656fc6d7016b22eedb4bc991f5cb,2024-12-10T14:30:46.227000
CVE-2024-52574,0,0,d8df409b977762d84a83d9a80a80d32c1ddc712a3a86833baf305ddb75a990a9,2024-12-10T14:30:46.367000
CVE-2024-52577,0,1,cb4249700ea409806fe0645db62257c6192d23add30e1fa2245a66d509fb3211,2025-02-14T17:15:16.200000
CVE-2024-52577,0,0,cb4249700ea409806fe0645db62257c6192d23add30e1fa2245a66d509fb3211,2025-02-14T17:15:16.200000
CVE-2024-52579,0,0,d378de938891f71e4fc556c9415102b9e08c8e29cf41254f78470db78534fb63,2024-12-18T20:15:23.383000
CVE-2024-5258,0,0,53374e7ddf7cf7e465eb57d73b1205feee2ef084995ee89434e5eccc31b66e53,2024-12-13T17:09:56.883000
CVE-2024-52581,0,0,eebf748bb1f77ebde863c93ef3f2148c2ec8f59bbc22dcc86790ce8d59decaaf,2024-11-25T14:15:07.077000
@ -273878,7 +273878,7 @@ CVE-2024-56174,0,0,3281f470ed49ef5807bf603f02908731fff1047853105938ff5649e5ffd7e
CVE-2024-56175,0,0,22a48fcf93fd39d784b2031be3d0660428d6c59d54d025f00f9098a9f5f6144b,2024-12-18T15:15:13.723000
CVE-2024-56178,0,0,9564968521bb8f5c11b766d9cc78936576e1fac39bcc14d058711ca02bbf4325,2025-01-28T20:15:51.173000
CVE-2024-5618,0,0,d2d97c727c060ec84f3174901af9ab7b075641151198c4f29457077453fd0cc0,2024-11-21T09:48:01.670000
CVE-2024-56180,0,1,859a0a214e880c431d953ea42b93fc75dbc38729b9f116959536aa113f3fa28e,2025-02-14T17:15:16.317000
CVE-2024-56180,0,0,859a0a214e880c431d953ea42b93fc75dbc38729b9f116959536aa113f3fa28e,2025-02-14T17:15:16.317000
CVE-2024-5619,0,0,847b29035ced8b12638c0c9edc7633e1fcbe758edecd5717d697d3abb49553ce,2024-11-21T09:48:01.807000
CVE-2024-56197,0,0,4632d5e45b087fa49b33344dbbc8320feb12c67835a43623389cf108d1856ef1,2025-02-04T21:15:27.260000
CVE-2024-56198,0,0,d9de207e762af79ae5486154cdbb63e6556ac0599a95c1cf37d7f9e9fe1adfd1,2024-12-31T16:15:27.247000
@ -274093,7 +274093,7 @@ CVE-2024-56454,0,0,9fe32f3b9015db86e1a4a24c1fea9536d34d315a1d0f17a6f977857204a2b
CVE-2024-56455,0,0,db2c9c4d4290b1bfc3ae388650ee55637dbba19ea1aad42dbe4095f066ac1885,2025-01-13T21:49:20.337000
CVE-2024-56456,0,0,ffa3e9a4f19018bcf11c859795308311b14e0895d36772f424432ee894d6d499,2025-01-13T21:49:26.503000
CVE-2024-5646,0,0,c39d61685ca6ba30db41ed6b17d56f938fdd28c5c99f1b1df8f25b64d9dcfb9a,2025-02-05T14:47:15.223000
CVE-2024-56463,1,1,27cc10ac00b18d337ecb9af82de18e317e29ab38f779b71c11d36e7b3b65920e,2025-02-14T17:15:16.420000
CVE-2024-56463,0,0,27cc10ac00b18d337ecb9af82de18e317e29ab38f779b71c11d36e7b3b65920e,2025-02-14T17:15:16.420000
CVE-2024-56467,0,0,0e97a4a5265bbd7255518e121a1e18bf2ca6ad42df9cea99b9d152f96bc13bb9,2025-02-06T21:15:21.600000
CVE-2024-56470,0,0,ac7fe5deb1912e1f7152ea1243f737adbd1bdd50d580b0117deddf92ad654d20,2025-02-05T23:15:09.707000
CVE-2024-56471,0,0,2645dbc79a9d3c52828807159e2c2a82f0a0970b230000e9b5230ed2f60688d3,2025-02-05T23:15:09.860000
@ -274439,10 +274439,10 @@ CVE-2024-56921,0,0,6774b39a988e50bba460b36475d3f9b61bedaeb83d3c538c52aba2bd62c30
CVE-2024-56923,0,0,e2647403e0cf85e5fccf746b53a51e00d5aac61312608ca59ffcd83f3ff65dd9,2025-01-28T23:15:08.067000
CVE-2024-56924,0,0,255fb5d959e1f1b6d9220b28e96e646f40e846b04df600718295ece436269b5a,2025-01-23T17:15:16.710000
CVE-2024-5693,0,0,21ec44ee8ed5f9de3ae93fab02d376513f10f0c9f8c82a8733146d6a99b0ff3a,2024-11-21T09:48:10.807000
CVE-2024-56938,0,0,7311c2aa230afa98196c4cf1e8d469773d784c7a92ffc9973a7861855471227d,2025-02-12T22:15:40.430000
CVE-2024-56939,0,0,4d68514f0e3e704b5c70a499eb5e3de186858e58c8f7d02e572fa5c557ed24a9,2025-02-12T22:15:40.530000
CVE-2024-56938,0,1,458cb21752e464244cd938c0904393a9bc59f4b112b798d05bcbf7146d8f6258,2025-02-14T20:15:33.927000
CVE-2024-56939,0,1,3aaf8d1c81ff10733ea4dc30fb57b13e83d36de1fb847c3911bd8e3224342bb8,2025-02-14T20:15:34.140000
CVE-2024-5694,0,0,96312914234d61d70e9f2b2f2db102c559d8f68a0c34e1673db920a9b13837b6,2024-11-21T09:48:10.990000
CVE-2024-56940,0,1,44a1d8c1d716ff369e2a45c01874d84654c74e94571972176e6d770bdb40eed3,2025-02-14T17:15:16.590000
CVE-2024-56940,0,0,44a1d8c1d716ff369e2a45c01874d84654c74e94571972176e6d770bdb40eed3,2025-02-14T17:15:16.590000
CVE-2024-56946,0,0,af9e881d063c5daf5a15e5df8041bc60d2da62760d3b549c99ac43411158444d,2025-02-03T20:15:33.743000
CVE-2024-56947,0,0,de2dbd42f02c6815b309904992c8d2e0ee10dbda0e015e0471bf9a8137017390,2025-01-28T20:15:51.500000
CVE-2024-56948,0,0,8742881b72f361dc2543476e98570b9c75cf607bb78be3d886dcff581e6d1279,2025-01-28T20:15:51.650000
@ -274476,7 +274476,7 @@ CVE-2024-56990,0,0,d73542476af2136f4500771d27d3e44f35a9b22fb9d2fc461dbdfee0bbfd6
CVE-2024-56997,0,0,b9e3b1a369f281014b3d6ae47db288812e253e2c05f0cfa169a74fad7957b7e9,2025-01-21T20:15:35.757000
CVE-2024-56998,0,0,f5f48efbc8b4fff5f7922bcdd7558331389f08761b2f0b3a0f88eaf8ce382ca8,2025-01-21T20:15:35.937000
CVE-2024-5700,0,0,03b60b2b2d02d40bfad068e0335a335857a618ee5b010c631028ca7b55a329d1,2024-11-21T09:48:11.903000
CVE-2024-57000,0,1,460306b986b7afa4a0ccfcddb0d7bb17c2025a91b33826727edbdf18f762d9e4,2025-02-14T18:15:23.743000
CVE-2024-57000,0,0,460306b986b7afa4a0ccfcddb0d7bb17c2025a91b33826727edbdf18f762d9e4,2025-02-14T18:15:23.743000
CVE-2024-57004,0,0,33a0b0d1e68381c2f532216bd5b0302915286f3268a0db0f05849b63a54f698f,2025-02-12T20:15:35.330000
CVE-2024-5701,0,0,9915dfee3e359182f9adc135791d10f705664babe0d2fafe943bf47d66747252,2024-11-21T09:48:12.093000
CVE-2024-57011,0,0,e423cf8108eeaccf1a4a6a564034672c57143be7df30237f44f891951f76e1ce,2025-01-16T15:15:13.873000
@ -274690,11 +274690,11 @@ CVE-2024-57595,0,0,5ac192d4452b1b04f540486f14602420111ddc5ce9ebf1466c634ddcfa94e
CVE-2024-57598,0,0,145a87ddac35d0fab6c2b623e0b0d68a323a745f638d00fa2e3ace232ac680ec,2025-02-06T16:15:41
CVE-2024-57599,0,0,3650e5d13310a5a98241782486c3741155577b25d34fc344734cf7f8392b2a8d,2025-02-06T21:15:21.760000
CVE-2024-5760,0,0,fdcabe1f95ff5e6dbce832204c1f64827ff6fe6277e57163fb295e96d7b29093,2024-09-13T16:28:43.077000
CVE-2024-57601,0,1,225d456013d678778684db06cb161f7f5c515f35ff78e3b517f00f5aea3bb837,2025-02-14T17:15:16.787000
CVE-2024-57601,0,0,225d456013d678778684db06cb161f7f5c515f35ff78e3b517f00f5aea3bb837,2025-02-14T17:15:16.787000
CVE-2024-57602,0,0,d53d2cf1c3fe8bff2fe33eb66efb3a4f78f0dd54e65783449a2283dd476a8227,2025-02-12T22:15:40.867000
CVE-2024-57603,0,0,8818c006a29d6f4bd13b4237aca8900d379684c37788b65eab93543c45a04038,2025-02-13T19:15:13.890000
CVE-2024-57604,0,1,812052693403195ae32632155ab1a6e433d42d109209f6d9c0707dbaee159068,2025-02-14T17:15:17.003000
CVE-2024-57605,0,1,3602350f2d72f258fdf223214f07e17bb8aee6c913748b67a0da0958b6965164,2025-02-14T17:15:17.230000
CVE-2024-57604,0,0,812052693403195ae32632155ab1a6e433d42d109209f6d9c0707dbaee159068,2025-02-14T17:15:17.003000
CVE-2024-57605,0,0,3602350f2d72f258fdf223214f07e17bb8aee6c913748b67a0da0958b6965164,2025-02-14T17:15:17.230000
CVE-2024-57606,0,0,9480535946f02c15350aecd5bbd6e6ae6034246858257c08d866403ff66c1f1b,2025-02-08T03:15:12.010000
CVE-2024-57609,0,0,7e89dbfffc522c22f84645f0c7d618897ea46d1866f82abe6573f3d9437ce18a,2025-02-10T22:15:36.660000
CVE-2024-5761,0,0,1fdad964c86313b412878f67fac5999c9a1ea015b844614bc58b000414661a53,2024-06-07T19:15:24.467000
@ -274821,7 +274821,7 @@ CVE-2024-57782,0,0,f31398c7dbcd08990fe3a679c70778cb11745fc0c1d7fcafad9b4fe318340
CVE-2024-57784,0,0,a0ffa91a6d1336afb59f42e28acde5cce54240c902b605d9b18af65e76eeccc4,2025-02-03T21:15:15.133000
CVE-2024-57785,0,0,da53710abc0b38f1f9720d31a7383037ac10a091073d73f356e9f0e15e997042,2025-02-04T15:15:18.943000
CVE-2024-5779,0,0,2a86c05c31e595b12ded5db682c98a0bf6f259741199a426f00c627efee46fc9,2024-06-12T08:15:51.240000
CVE-2024-57790,1,1,0217612903ad6c9366e535fb5355778cfb9d3c77f32f2f4a38735f90a312eec3,2025-02-14T17:15:18.343000
CVE-2024-57790,0,0,0217612903ad6c9366e535fb5355778cfb9d3c77f32f2f4a38735f90a312eec3,2025-02-14T17:15:18.343000
CVE-2024-57791,0,0,326f1a56f934ffc176ce7b6a2932ae3ce07749c9076db086eba2ded026e10e86,2025-01-11T13:15:29.253000
CVE-2024-57792,0,0,e53647b80dd687b9a2a0064a755fece6d3e4e026a6a0cb58d2d0e7aa75150018,2025-01-11T13:15:29.420000
CVE-2024-57793,0,0,e9b7a7fae892be6eee516cf000e8b375a33c60ab507666266d3a6f69d2535658,2025-01-11T13:15:29.593000
@ -276090,7 +276090,7 @@ CVE-2024-7048,0,0,f97f3592e9a62156744d6e051c2a46f407bbff37b6d74b038dcb4f6ca33e3e
CVE-2024-7049,0,0,3ed1b44b3add6a7b5afeddf885ae26eaf09447a652c502b043770537058cabd9,2024-10-17T14:22:44.653000
CVE-2024-7050,0,0,e7e264104cea78047b76892b2fd1d390f9cbe010098741cea3997c4dcffc5e50,2024-11-21T09:50:48.257000
CVE-2024-7051,0,0,d0158d1d3b2cdd12dcaf8ff0c61b0f7cdef559e08a0a05011bfe1940648c764c,2024-08-30T16:15:10.960000
CVE-2024-7052,0,1,2f19299fb0a6d30f56189ed607ffe72d821bc893218df170535442262ee0e75f,2025-02-14T17:15:18.480000
CVE-2024-7052,0,0,2f19299fb0a6d30f56189ed607ffe72d821bc893218df170535442262ee0e75f,2025-02-14T17:15:18.480000
CVE-2024-7054,0,0,dae977ba195c466d627a19bcd62fa740dafe560e6a8fd5014878665bd52d8b35,2024-08-20T15:44:20.567000
CVE-2024-7055,0,0,eda6ef490df5a6117a32915d1ec352603ee024f358dd3007691ca0ac4a1981c5,2024-08-06T16:30:24.547000
CVE-2024-7056,0,0,ec08ae131187a52a9d1409d290e6919fd556ee74677249d587bb18cc1ea21e30,2024-11-25T14:15:07.457000
@ -277691,7 +277691,7 @@ CVE-2024-8889,0,0,cdec4457205670f8c1fce8d5ec4f28e385f385cd4c6bff224f6758703eef56
CVE-2024-8890,0,0,14ace7d92a0cb039c8f83b8b1d2fcde984c649b2d52acb27da4aae93ecfd88d9,2024-10-01T15:46:33.750000
CVE-2024-8891,0,0,dcfee199776fcf2a67ab9eccaa232b7ee6a39a3f93a7b26e93cad40b2c76b3f6,2024-09-26T18:50:56.827000
CVE-2024-8892,0,0,2bc42170fdadb33e24d097620e456d4331ea0e177116b9a61aed31427fea67b3,2024-10-07T17:10:26.673000
CVE-2024-8893,1,1,dd591037df50a8ce1355b3cc78b2310ffa2f9c8d99617f0bc81e02d549f5c858,2025-02-14T17:15:18.690000
CVE-2024-8893,0,0,dd591037df50a8ce1355b3cc78b2310ffa2f9c8d99617f0bc81e02d549f5c858,2025-02-14T17:15:18.690000
CVE-2024-8894,0,0,2afcf79da1ae860d0dea9bd3bcd6b3bd6c1b1aa1ddaa7801de097bd759b666b2,2024-12-04T12:15:20.763000
CVE-2024-8896,0,0,15db3dca334d16efce2b5cc93aa60cd50f1976bd9a02ff816eabd5e356b493e7,2024-11-01T16:27:16.693000
CVE-2024-8897,0,0,0fdfc9f71cfefedb0c7a5c55250fccd8899f2bafda1fe770d540ced5f92374b3,2024-09-25T19:49:02.493000
@ -278862,7 +278862,7 @@ CVE-2025-0499,0,0,42871b7d04896bad08e4e2a0f52be498a4b936aaa56513408d624ca2987d2d
CVE-2025-0500,0,0,ef67500424af835c1f75d32db89a4d3f8d70b570d80dc7e061c5614d7c9ed205,2025-01-29T19:15:18.870000
CVE-2025-0501,0,0,548edfbc8288b6ff7e57bf4d8a97bca009c549459d9d27e51c8af872c31d24f2,2025-01-29T19:15:18.993000
CVE-2025-0502,0,0,bf19161cdd08710fcd7f99c1f7c838e68552d69acf9f5504bdead56cab49bd6c,2025-01-15T18:15:24.650000
CVE-2025-0503,1,1,1c28203001e43c279e03305b394a02204f5941f974df8145add898a6abc17980,2025-02-14T18:15:23.870000
CVE-2025-0503,0,0,1c28203001e43c279e03305b394a02204f5941f974df8145add898a6abc17980,2025-02-14T18:15:23.870000
CVE-2025-0506,0,0,4a6852805f36f30ad94ceceb0f4a0d31ff4937d2fd2fd233631287ffb7576ed3,2025-02-12T15:15:15.613000
CVE-2025-0507,0,0,0741f2f025f4b48581d4d58f022e9dc19c48a922e6141a54aefd8981045d22c9,2025-01-31T05:15:10.280000
CVE-2025-0509,0,0,5c3664ffdd7f56763bb1b43873c2b214da02799f3bd4d544bc23e17ac3c97665,2025-02-04T20:15:49.763000
@ -279548,9 +279548,9 @@ CVE-2025-21373,0,0,03c6df1ed1296ff00bda73b29a73a70d88e5343798916142764a5992e49fb
CVE-2025-21374,0,0,647c2786031d8d5e656a7f7a9897fa7fdffa380202d1a48a0e8645650230f151,2025-01-17T15:39:11.143000
CVE-2025-21375,0,0,d2ce3bda3a812b4670fa200ce28df08f33c6caa5149ed00ccb1a1934fedf5756,2025-02-11T18:15:35.947000
CVE-2025-21376,0,0,72fb0261d9dc3c6575ee00f5528bb48512c9d865220612ddf90b246a5104801c,2025-02-11T18:15:36.167000
CVE-2025-21377,0,1,f263670feaf2f0af19a32be3eb2437e5c8f30daf73c37789631918d6b9d79d16,2025-02-14T17:40:52.127000
CVE-2025-21377,0,0,f263670feaf2f0af19a32be3eb2437e5c8f30daf73c37789631918d6b9d79d16,2025-02-14T17:40:52.127000
CVE-2025-21378,0,0,8563cdc4f723521e024d93d0f16be451079ad89ee525de26bf7cf2240043c88e,2025-01-17T15:42:41.810000
CVE-2025-21379,0,1,7ec8aede7c8424716a30381f57c5c6c2e0103505fb7149b55274dedfc8d7261c,2025-02-14T17:39:51.510000
CVE-2025-21379,0,0,7ec8aede7c8424716a30381f57c5c6c2e0103505fb7149b55274dedfc8d7261c,2025-02-14T17:39:51.510000
CVE-2025-21380,0,0,e643fd8c94c7b45625a0b2a2c6180cbad608f386b8797cac9a8273096b1f65ed,2025-02-05T19:29:52.457000
CVE-2025-21381,0,0,e49c09663686043be847f977dabf9b6965b23793e33ce52ea7defaabc50f252f,2025-02-11T18:15:36.773000
CVE-2025-21382,0,0,3c6d5b43ac1fffd63bc71b85e6cb04dc92fa63d60f606431672c7237b3224fe0,2025-01-17T15:42:09.233000
@ -279566,26 +279566,26 @@ CVE-2025-21393,0,0,612edf54199b4ed3330c42c388bc679561874de59ebf7734941f393216c8c
CVE-2025-21394,0,0,17cc60461eb9eb8df29e62503902c081c32c2e62dd8a0d75bc2ce09b707ad17e,2025-02-11T18:15:38.100000
CVE-2025-21395,0,0,285bdf7d424a0a4417061117147cedf81e1e126360de2186348f6c8fe5b92f8d,2025-01-17T15:46:01.927000
CVE-2025-21396,0,0,02c0d56bd41ecdabdfe6ce22c5c5e978e70b99d6624ab2be1d0aabfacb417d10,2025-02-12T19:15:20.880000
CVE-2025-21397,0,1,a7500ab2a246bb24c7f6147467f14845cb499ff96d8de9eb946a15acf67323e8,2025-02-14T17:38:29.007000
CVE-2025-21397,0,0,a7500ab2a246bb24c7f6147467f14845cb499ff96d8de9eb946a15acf67323e8,2025-02-14T17:38:29.007000
CVE-2025-21399,0,0,f94f6647dfbca1fa188350cabbc49dc6fa4498708cee05fd2499c6da322431d0,2025-01-31T02:15:37.700000
CVE-2025-21400,0,1,37ed4978ea5ff59167ade9649ace31aa58a0e6b82c1ee4595bd48b77955a1c26,2025-02-14T17:37:31.690000
CVE-2025-21400,0,0,37ed4978ea5ff59167ade9649ace31aa58a0e6b82c1ee4595bd48b77955a1c26,2025-02-14T17:37:31.690000
CVE-2025-21402,0,0,50bdf907bfb2678b17fcbbcf222749ada785020f895cf01f5f957d6360757277,2025-01-27T18:34:23.127000
CVE-2025-21403,0,0,e3972e87cc0bf0b2a50184673c79e18b666de3cc8f7b44e6b5ea9a3c3e43a63b,2025-01-27T18:34:10.050000
CVE-2025-21404,0,0,52911fbd9555282a607ac90a4775c4fcf93efe57be2e8be255b794e015e5a513,2025-02-11T22:00:00.150000
CVE-2025-21405,0,0,969dccb2fdb7b77bc4fc01cc5c965b86b2f97eeabccc36551e0ad9e36ff7b4ca,2025-01-17T15:47:39.780000
CVE-2025-21406,0,1,6c291d888693effc4c704398bf9fe1ea90097879dc039825d7dbe20016f09a5f,2025-02-14T17:37:19.737000
CVE-2025-21407,0,1,75fede06292d95a8c42cb27cc3f5b2257526d05517ed0aab3f9eb96bcb3fd2e6,2025-02-14T17:36:43.997000
CVE-2025-21406,0,0,6c291d888693effc4c704398bf9fe1ea90097879dc039825d7dbe20016f09a5f,2025-02-14T17:37:19.737000
CVE-2025-21407,0,0,75fede06292d95a8c42cb27cc3f5b2257526d05517ed0aab3f9eb96bcb3fd2e6,2025-02-14T17:36:43.997000
CVE-2025-21408,0,0,dde39692a9cd7bcc03498eac1e13d6927330f107e7077667a1cb2769fa60a687,2025-02-11T19:36:51.360000
CVE-2025-21409,0,0,3bf5836a71fbbaa0695b5c54fccc80deb4b92732317730f3aa826e45ebb1b888,2025-01-16T20:33:29.353000
CVE-2025-21410,0,1,7143363598b411415057911e839e3e2734d5d4dab59fd90f8ec466c0580653af,2025-02-14T17:35:15.613000
CVE-2025-21410,0,0,7143363598b411415057911e839e3e2734d5d4dab59fd90f8ec466c0580653af,2025-02-14T17:35:15.613000
CVE-2025-21411,0,0,d2e29cedca2f1fe913d6878a152d5e3cf8623634997c4c44b466ea286fc6f7de,2025-01-16T20:33:43.177000
CVE-2025-21413,0,0,92246b94b6ff8ad6af923e8c9e956388783c15bc49ee5b2dd584abbbec41314d,2025-01-16T20:33:54.607000
CVE-2025-21414,0,1,78de689a7b7f833d5ecc59d3a75db99e46664e6266390ecb5c2f7a8aceafc19f,2025-02-14T17:33:40.003000
CVE-2025-21414,0,0,78de689a7b7f833d5ecc59d3a75db99e46664e6266390ecb5c2f7a8aceafc19f,2025-02-14T17:33:40.003000
CVE-2025-21415,0,0,a73e69cb370d0dac47b98a4826a11694e5572b74f5784ab533acee4e37f95f59,2025-02-07T14:11:24.557000
CVE-2025-21417,0,0,2747c56c84381d3763059eec5080d6fa07a433b2e87fb1f1180b0a05545552d9,2025-01-16T20:34:03.303000
CVE-2025-21418,0,0,286c461de95fba525ffd95fe19188a97b0613df56bf1afe14ca9be4aa494d718,2025-02-12T18:14:34.870000
CVE-2025-21419,0,1,acdb4d37a32faa1cb0f65f0fbb7358475e2deb811438263e59eb8f6bcbeca8e1,2025-02-14T17:32:53.087000
CVE-2025-21420,0,1,32a7e46f27d290c0e9a5b92e079c0424752a30e3cfa9e5d424062d7af6a66d41,2025-02-14T17:36:09.683000
CVE-2025-21419,0,0,acdb4d37a32faa1cb0f65f0fbb7358475e2deb811438263e59eb8f6bcbeca8e1,2025-02-14T17:32:53.087000
CVE-2025-21420,0,0,32a7e46f27d290c0e9a5b92e079c0424752a30e3cfa9e5d424062d7af6a66d41,2025-02-14T17:36:09.683000
CVE-2025-21489,0,0,5d30c3b0acc3ddba1057df1a4f29e61d74be0ae611271efb1a2a3c05a60a8cda,2025-01-23T20:15:31.630000
CVE-2025-21490,0,0,98aae49df09722e484f2181974271fc107b3101ab3dbd9cc9dd1ca3416b2ddf5,2025-01-23T20:15:31.750000
CVE-2025-21491,0,0,6076cb457888ed12bac407cf717ae74e21970b3745c710f624ec3aea8e6322c5,2025-01-23T20:15:32.030000
@ -280755,7 +280755,7 @@ CVE-2025-24031,0,0,bdd88efb43225a0aa37131fbb1aadfb6a5c49be655c92779f82ebfaee15ee
CVE-2025-24032,0,0,dda62e5756df304171fa34002718f4838312b9f6c7aadfe598f5ccb84d1164a5,2025-02-10T16:15:39.153000
CVE-2025-24033,0,0,5d43b3fda302d539504b19a83f0cc15d137062f506c15ff024403b0f87c197d4,2025-01-23T18:15:33.610000
CVE-2025-24034,0,0,0513aff0d67a6ab3e752cdbedf94272062322edab521c53d56f2829172c813e3,2025-01-23T18:15:33.793000
CVE-2025-24036,0,1,fd3c57cd706b96e46ede143d602a78012ec65a6099cd7b40520437f8a49a1d2e,2025-02-14T17:31:47.153000
CVE-2025-24036,0,0,fd3c57cd706b96e46ede143d602a78012ec65a6099cd7b40520437f8a49a1d2e,2025-02-14T17:31:47.153000
CVE-2025-24039,0,0,d84a6be52ea21ec5f6c453675ceb31a83a6cfad7f11cd2b92aef28a67b8c0730,2025-02-11T18:15:40.927000
CVE-2025-24042,0,0,3b9cb2f33310ff2d28bfb80ebb5f313fc59c2c80920d4229599868839f8bde0f,2025-02-11T18:15:41.117000
CVE-2025-24085,0,0,f7bcfbaa1ee9096d902e4f6dc6ef822d9cf28d4da7694ddbc06842049b1b433d,2025-01-30T02:00:02.057000
@ -281273,7 +281273,7 @@ CVE-2025-25168,0,0,93fb1477ac0fd147322a0beee26e3b74949bd1187f727ff11033ff5c83939
CVE-2025-25181,0,0,4d67ec539e847fe84660f43fd38b8d53f4b38c60fadbe4831b0e67bce31509f3,2025-02-06T18:15:33.030000
CVE-2025-25182,0,0,64280d7db04109963693dbc8015e92170c0284dbb6fcfe83001673344b00fbca,2025-02-12T17:15:23.857000
CVE-2025-25183,0,0,a47fca60ce37f6e1f3d8c94fd73efeedc3b0f25b6d56a99cb911f6f7e296e3c6,2025-02-07T20:15:34.083000
CVE-2025-25184,0,0,da1f308555a06e8b02c320706e3f5316212b3a6aaa78cf93b3c9bb2145b60550,2025-02-12T17:15:24
CVE-2025-25184,0,1,a90970c349444a88099e97d93a9a2dcfc7bd3a9c2c19897de650bcf260c011d9,2025-02-14T20:15:34.350000
CVE-2025-25186,0,0,0205c857b4612f901b3cb92f8e70791e0cbe09c1a93a7c537cdaad0cfd7899a7,2025-02-10T16:15:39.457000
CVE-2025-25187,0,0,2b81c5f951bb7e07fb63bf54d1bd2aed0ca277e6f07fbddfbea8ce9282b1b7f5,2025-02-10T18:15:35.703000
CVE-2025-25188,0,0,c9450c0ac62ca2c2003d4bcce62b087763421ef3d868f3e4422e47bb0dd652e8,2025-02-10T18:15:35.827000
@ -281288,29 +281288,36 @@ CVE-2025-25200,0,0,d6d93214f4d6798953c0e0fa47b183b15bf44476b4a6776cbce9ace0bba1b
CVE-2025-25201,0,0,ede8016b22c20a5da1c3168daf6048debc3bf82c814cff603e6090c3dcc1680e,2025-02-12T19:15:21.570000
CVE-2025-25202,0,0,44a9f4b6846ddccd75106a09a7d9e63e6d44f1833e59d9edfd1f84930b624155,2025-02-11T19:15:18.690000
CVE-2025-25203,0,0,fafc3c78a1f4e39a87b4d68e2295b38c2910ef2359dd9409bb1510258a4c87e7,2025-02-11T23:15:09.450000
CVE-2025-25204,1,1,08e898f00cdd4836e5416642a3da9e96b59613851a80bcbfd14158c90e610a8f,2025-02-14T17:15:19.140000
CVE-2025-25204,0,0,08e898f00cdd4836e5416642a3da9e96b59613851a80bcbfd14158c90e610a8f,2025-02-14T17:15:19.140000
CVE-2025-25205,0,0,e11d363a7c34c04aeb358dd5ff34494ef66003966c6cc6b33481bd348b2d737c,2025-02-12T19:15:21.717000
CVE-2025-25206,1,1,e9846eb9edb5a629adfeda97812105c1d9509aaf2c4838d333e92f590466aefc,2025-02-14T17:15:19.327000
CVE-2025-25206,0,0,e9846eb9edb5a629adfeda97812105c1d9509aaf2c4838d333e92f590466aefc,2025-02-14T17:15:19.327000
CVE-2025-25241,0,0,3f1a5e9f52cb19b464445ba11bc8902290ee3de6281565f07fab135133fb799f,2025-02-11T06:15:24.120000
CVE-2025-25243,0,0,4a1fb2a2f647dbb24d92bc1eec2013806163e245973af288dc8e801924ea4b36,2025-02-11T06:15:24.330000
CVE-2025-25246,0,0,0ae0916aaea4283fe6ce79729127d0aa8edfdf07242f3416b5c2d5ec885c2c98,2025-02-05T05:15:11.663000
CVE-2025-25247,0,0,2690485555121cc3195beb93ff27e2a62b28c4f65e937f10f15ef11f9c4f824a,2025-02-10T15:15:13.333000
CVE-2025-25281,0,0,a94115e60627663bdcd98fb9e70426ac178c38adbb6a5330093c36633c24cfe4,2025-02-13T22:15:13.263000
CVE-2025-25283,0,0,418e2966a3d119d4f87e4a326f631343b9aaeb0f00ae68b4b613b17ef82e0256,2025-02-12T19:15:21.863000
CVE-2025-25285,1,1,477e58c659dade2cfb210e3ba46670b820bd403cbce503dea94880c378af5190,2025-02-14T20:15:34.487000
CVE-2025-25286,0,0,d02a516e334a3f6a031f551547a6cf5db3f84dd4e0c98c8429bacf5acc75be44,2025-02-13T01:15:25.280000
CVE-2025-25287,0,0,990f1bef848f5cb0ec832e1dc9fa9d35b18b0435a224d0f576726f1fa2e52a18,2025-02-13T16:16:49.187000
CVE-2025-25295,1,1,9304b327aa84ad0a6b5813eb481063f58dfc11525062cc326fa01528a59388c3,2025-02-14T17:15:20.230000
CVE-2025-25288,1,1,c847d67204aa530b3cbb2896ec1bafab113f7f8d98341657679776488f5414bf,2025-02-14T20:15:34.737000
CVE-2025-25289,1,1,d3830159ded9a5e61026eacf7ae121d63575a87fd8ff3fc5d9859e2549e2ec1a,2025-02-14T20:15:35.100000
CVE-2025-25290,1,1,078fdc5e33afe2c4a38c199064e0140ffef88c9c06a22a120a13d1a72823c21c,2025-02-14T20:15:35.593000
CVE-2025-25295,0,0,9304b327aa84ad0a6b5813eb481063f58dfc11525062cc326fa01528a59388c3,2025-02-14T17:15:20.230000
CVE-2025-25296,1,1,608cd76d7d764b74d80c1c4bfff13ca0380bfd78ca4bfaf90902e07d73a24a9a,2025-02-14T20:15:36.103000
CVE-2025-25297,1,1,0d275b3712a3a3d33cc2cdc3c558a7d071e515bf3e49f1dc29a4a93b576fa4d9,2025-02-14T20:15:36.627000
CVE-2025-25304,1,1,faa0dc15a1534f91421e09ef7387795b56219ff6441c76442b60578f585efb63,2025-02-14T20:15:36.903000
CVE-2025-25343,0,0,165ee3c898301f2db8f607c24a899fe7668a5762e7942c4695c7dfe0dda59857,2025-02-12T19:15:22.003000
CVE-2025-25349,0,0,1719e1721d7487688b7bcc870b24d655aa6de7ad5dd7048ecc08987a1985507b,2025-02-12T16:15:46.323000
CVE-2025-25351,0,0,cdcd8e58bc2d04652968c3d47eedc1a7504f4c099db31cb878d22be60d38fffe,2025-02-12T16:15:46.453000
CVE-2025-25352,0,0,0a546ec8595618261c2d9d5baed99aac6a9434902e0e6a95e789a0df9f156719,2025-02-13T16:16:49.343000
CVE-2025-25354,0,0,644c1f98db76bacefce7599642a5c3bce587228541e0b2d536f4988e565aa4b8,2025-02-13T16:16:49.433000
CVE-2025-25355,0,0,7383ecd6a63ae93c3a2852d9a1bc8a4693048a41adab182a133fca7cf58c38f6,2025-02-13T16:16:49.530000
CVE-2025-25356,0,0,324aaf2b373472c6b8c90b598e39e2d5df9087de40c444f18bb49c7851e462ae,2025-02-13T16:16:49.613000
CVE-2025-25357,0,1,a4b960306dc0c56b46bb46282a3ae540c99735db6f07c341b1dd3f69b943cd4a,2025-02-14T18:15:24.203000
CVE-2025-25387,0,1,795aaedd4d9e8425550ebd02042ed4a33da344802c3685e22ff847ed53820845,2025-02-14T17:15:20.393000
CVE-2025-25349,0,1,7493ec8dd478515c80e3ecdac0113c1e149e92926bb9c4a90d85a8a01928eead,2025-02-14T19:34:31.553000
CVE-2025-25351,0,1,9b264106d1e8d6ffeef659bdf79e22896d03641eb6839ed6f4bc0ff6168f9910,2025-02-14T19:35:39.130000
CVE-2025-25352,0,1,a915ce06440177393d500efbddd7de5a3f826edb2686b61dd76e9d58de13e0b3,2025-02-14T19:43:23.960000
CVE-2025-25354,0,1,fd5fd687c6f8251390b2e5e3a768a6ab287fc80bafc324107405456de75d6d06,2025-02-14T19:39:33.147000
CVE-2025-25355,0,1,ec2a794520ae75d22fabcfb38a52ffaf9173963e387059ab2ce0d1d9b5964571,2025-02-14T20:15:37.053000
CVE-2025-25356,0,1,0eaa4c481eace739405e37ac8872e49e25549e9d6fd6ad7ae3b6c02ea89fec17,2025-02-14T19:38:41.850000
CVE-2025-25357,0,1,6ee1cd3a9f7f323b5c37547d52a4c5ca928da63fb7a31ff1e85142032c6e3241,2025-02-14T19:38:15.303000
CVE-2025-25387,0,0,795aaedd4d9e8425550ebd02042ed4a33da344802c3685e22ff847ed53820845,2025-02-14T17:15:20.393000
CVE-2025-25388,0,0,5876192d19265a89356e9ca3f40fe8fc17b662577ecd7d99d37f22efaaf88049,2025-02-13T20:15:49.730000
CVE-2025-25389,0,1,9f7198ffc91c33105d03adb0c3ce8e30d33f5591c78e15ae8d3046dd1ba01838,2025-02-14T17:15:20.663000
CVE-2025-25389,0,0,9f7198ffc91c33105d03adb0c3ce8e30d33f5591c78e15ae8d3046dd1ba01838,2025-02-14T17:15:20.663000
CVE-2025-25522,0,0,9f2c0bc0a6dbb67154353c2da3969483621b5d35364f73acfaa2a34b0ff5a40b,2025-02-13T17:17:20.517000
CVE-2025-25523,0,0,9c6d5a6c8c747b7673e69ebf58bf535f17db00e0831b58073ddd586410cf36d9,2025-02-13T18:18:23.400000
CVE-2025-25524,0,0,40af9c5e5be067f2e684b500c6cae4a5dab6d519bde35d9c0fd3353781274a87,2025-02-13T18:18:23.597000
@ -281328,20 +281335,20 @@ CVE-2025-25744,0,0,628a606d8113015dc92f83451c33b7ec9f2d546fbac6214e1a09b8ec06580
CVE-2025-25745,0,0,264990220c6b904fe4d42f36b2ec67929db475383a425f47e66656ac1635944b,2025-02-14T16:15:37.010000
CVE-2025-25746,0,0,c4b5e6feeed888e613a77cde223f386a53a94e2f5f7e2eda511c12e6c183117d,2025-02-12T17:15:24.500000
CVE-2025-25897,0,0,2ea1460474639a1fdf3df677fc835c28578c1be17f5c3694f6f8c8d08e5b7f8a,2025-02-13T16:16:49.790000
CVE-2025-25898,0,1,ce3f5d0179ed4ddc6d491c3be6fbda7289ce3638f8b82677f1620f1da2e7683b,2025-02-14T17:15:20.917000
CVE-2025-25898,0,0,ce3f5d0179ed4ddc6d491c3be6fbda7289ce3638f8b82677f1620f1da2e7683b,2025-02-14T17:15:20.917000
CVE-2025-25899,0,0,98096043478a3b9132f54ded5050225abd5f7dd69864cd5bcfb5e9d82d93f188,2025-02-13T20:15:49.913000
CVE-2025-25900,0,0,a0ccc8806ccf3a3c8c76a012f89ca9bd9b6e8f621ab07786472d57d1b5f5925d,2025-02-13T16:16:50.037000
CVE-2025-25901,0,0,7c00c4f6a65482a8973906804aa663453cc2407407b6bc523ef9411ad464c9cf,2025-02-13T16:16:50.180000
CVE-2025-25988,1,1,81fed67c768a8ff0efbc49e209315d815f0157f3d5ba6a5d2078a025125e3aed,2025-02-14T17:15:21.157000
CVE-2025-25990,1,1,25fd122449f3f40ab198d6c14e92c02ee172b4e7bd4f4381949b4c12b3192f75,2025-02-14T17:15:21.320000
CVE-2025-25991,1,1,a65028fe0b207d2aef1bbcde075128939a6477f3b5e34c0215dd741f8641656f,2025-02-14T17:15:21.477000
CVE-2025-25992,1,1,572805f29a6ab45aa41285787d33c56ef10b51a506812591e12006dd10ddceed,2025-02-14T17:15:21.640000
CVE-2025-25993,1,1,2ee1cd6ed469ffcde3b5d276ecb088106ce59f9ff5891fab42c5959a0868e7ac,2025-02-14T17:15:21.793000
CVE-2025-25994,1,1,1565371c65658f3e497326866a0bcd27848662e10b1d4f38698b738bf7b4228d,2025-02-14T17:15:21.953000
CVE-2025-25997,1,1,ab53683ebc80c29cd940c7cea8cd2422bcc849cfeb7ac9ecda86f318b3dd524d,2025-02-14T17:15:22.117000
CVE-2025-26156,1,1,129839c27bcfa819b0e8b602b804afb4ad8151c112f0db2746f0dfce06702a88,2025-02-14T17:15:22.273000
CVE-2025-26157,1,1,a78a0288224cad2776ea08cea634c70beaf793bb84435a9c0b56ab56de4fab49,2025-02-14T17:15:22.437000
CVE-2025-26158,1,1,1eff08f59781f214911124e42d357ed2ec4e47c4853fe477053ef51b54be7ad4,2025-02-14T17:15:22.590000
CVE-2025-25988,0,1,19dea6ab3561d4393aca964f7f08baf91ad8e25d3c5d8889e52ba302a8a3eb4a,2025-02-14T19:15:14.497000
CVE-2025-25990,0,0,25fd122449f3f40ab198d6c14e92c02ee172b4e7bd4f4381949b4c12b3192f75,2025-02-14T17:15:21.320000
CVE-2025-25991,0,1,690955a0e4187b4bcaa0c4890a2801dcd88d67bbfdde2361a09f0f8cf1615e5c,2025-02-14T20:15:37.210000
CVE-2025-25992,0,1,3d1e4e5fceffc298e311378ec712b3436e60db9d6c9a25f2ff71f3ddce497276,2025-02-14T19:15:14.633000
CVE-2025-25993,0,1,b265230a291556165ba6f150cab5c736bd9594a64a150461cb0009dc8129dba1,2025-02-14T19:15:14.763000
CVE-2025-25994,0,1,6bec65e408b077c95d438b99a20cddf302d68b2ed2a6a207d98d1bd92f9a888b,2025-02-14T20:15:37.390000
CVE-2025-25997,0,1,76f87d459e5781a855c01da7ce8c838760a817361c8faf2da21d279ede1a1fd5,2025-02-14T19:15:14.903000
CVE-2025-26156,0,1,ed50a78dc07d84b8a6cd1651b254bd95afaa0a14b0b845be84f546d924c3a171,2025-02-14T19:15:15.033000
CVE-2025-26157,0,1,d004ab43d8fe8ea78bd140330b58a555de4fee9e9368d957f123229a36026b7e,2025-02-14T20:15:37.543000
CVE-2025-26158,0,1,a0e00f753c83eabc9278c9305568ba6da08dc96a9ef521b68e39e9b3fd8a79c9,2025-02-14T20:15:37.677000
CVE-2025-26339,0,0,bf29cf27bf0313878ff158c2baab3319b314e90402d364b4bae80b0ff3690b84,2025-02-12T14:15:33.510000
CVE-2025-26340,0,0,b066968dbbcdbf77631ff8578b94ee75e5d24efc878ed88726b86433606826d8,2025-02-12T14:15:33.650000
CVE-2025-26341,0,0,66ba8ee45cc95ad8cd01c50f18902be4ac8bf5285c3bc5f97b6c1e0be981e1ce,2025-02-12T14:15:33.857000
@ -281387,17 +281394,17 @@ CVE-2025-26409,0,0,ca13ca3a8e4796bfb9010cd7417af6b477b812c777fc3763439360034c7a9
CVE-2025-26410,0,0,7436cf38115e526a16ee35c34809d408cd39f53af45b718ca00b110673ee34d1,2025-02-11T15:15:21.700000
CVE-2025-26411,0,0,9ef32a253b731b2ff18f782496eaf6c296b220e67d96855234ab4a5147a58482,2025-02-11T15:15:21.847000
CVE-2025-26473,0,0,afdee1379c99d4f6b07907ea17580be8453e0aee18d47bd8de4ab55ed06e520b,2025-02-13T22:15:13.417000
CVE-2025-26490,0,0,b7b4921a5e7ebc8aa8e9b3ebfb385a49a963240b92f186756eca675a6c877147,2025-02-11T15:15:21.993000
CVE-2025-26491,0,0,0e03bb492b5be045a20d72d7beaeb2d269957ba490b9886936bd524fd4160612,2025-02-11T15:15:22.100000
CVE-2025-26490,0,1,b8bc76b2be7d18c514587d66cef4d0bee94c01d7b29c32dae10138139a41dc50,2025-02-14T20:15:37.847000
CVE-2025-26491,0,1,7c0d222179eba4a77c32c46173122e282947b63a6de5118491e2b730e6dd9271,2025-02-14T20:15:37.930000
CVE-2025-26492,0,0,5b41311733a5614d57ba5ee7777fd90be55aaaf83f70eb2ee27bd92694b6e86b,2025-02-11T14:15:31.260000
CVE-2025-26493,0,0,1099023a6dd0784f561a6e33a794f1b6b69f51c22042510a0826814d283df5c1,2025-02-11T14:15:31.473000
CVE-2025-26494,0,0,fbc26c80357160dc793881bb81bca8973032cb78045f64dc3903e7fb3d3f359e,2025-02-11T18:15:47.060000
CVE-2025-26495,0,0,0731ad2cc6d733334de4696008327b6e5ee6279ed8bc678e0a689b6be160a2fa,2025-02-11T18:15:47.237000
CVE-2025-26506,1,1,06472821ebfcd7953c4c4368f236121ddb39bc67c09573db59220c6ef53504c7,2025-02-14T17:15:22.747000
CVE-2025-26507,1,1,f323176124706f913b7e946f1930ef7686233000e26002e9c7f40f4fceb7a9e3,2025-02-14T17:15:22.863000
CVE-2025-26508,1,1,5016b90acce97ba3621833356645f05da34419daa8434a6376c336274d22232b,2025-02-14T17:15:22.983000
CVE-2025-26506,0,0,06472821ebfcd7953c4c4368f236121ddb39bc67c09573db59220c6ef53504c7,2025-02-14T17:15:22.747000
CVE-2025-26507,0,0,f323176124706f913b7e946f1930ef7686233000e26002e9c7f40f4fceb7a9e3,2025-02-14T17:15:22.863000
CVE-2025-26508,0,0,5016b90acce97ba3621833356645f05da34419daa8434a6376c336274d22232b,2025-02-14T17:15:22.983000
CVE-2025-26511,0,0,f60d5b8ed6462b3636b1bec6d86421fa2447443d87dddccbff41a72a635be633,2025-02-14T00:15:07.667000
CVE-2025-26519,0,1,b3fc9666a20002fa3306682f9ea04074909562cf70276b34a90b9ad244b51ded,2025-02-14T17:15:23.090000
CVE-2025-26519,0,0,b3fc9666a20002fa3306682f9ea04074909562cf70276b34a90b9ad244b51ded,2025-02-14T17:15:23.090000
CVE-2025-26520,0,0,b83a456ccd02c927137ed430a7b7666fceb0cc753b6c14f6ee5654a1a893266c,2025-02-12T07:15:08.617000
CVE-2025-26522,0,0,d432a083d9fe16f2710db5ccca016a9c6993d2707a88672ed6bf48ef8fe32b59,2025-02-14T12:15:29.583000
CVE-2025-26523,0,0,167d4e5eb341df307a978429e54308c2f66bd92279a3ab3ead55f5415ee1e0de,2025-02-14T12:15:29.723000

Can't render this file because it is too large.