diff --git a/CVE-2024/CVE-2024-128xx/CVE-2024-12810.json b/CVE-2024/CVE-2024-128xx/CVE-2024-12810.json new file mode 100644 index 00000000000..1c4195e3dc2 --- /dev/null +++ b/CVE-2024/CVE-2024-128xx/CVE-2024-12810.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-12810", + "sourceIdentifier": "security@wordfence.com", + "published": "2025-03-14T12:15:13.483", + "lastModified": "2025-03-14T12:15:13.483", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The JobCareer | Job Board Responsive WordPress Theme theme for WordPress is vulnerable to unauthorized access, modification, and loss of data due to a missing capability checks on multiple functions in all versions up to, and including, 7.1. This makes it possible for authenticated attackers, with Subscriber-level access and above, to delete arbitrary files, generate backups, restore backups, update theme options, and reset theme options to default settings." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://themeforest.net/item/jobcareer-job-board-responsive-wordpress-theme/14221636", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/24889552-0db6-44e6-9b12-f31b5e92a42e?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-137xx/CVE-2024-13771.json b/CVE-2024/CVE-2024-137xx/CVE-2024-13771.json new file mode 100644 index 00000000000..667d93635e6 --- /dev/null +++ b/CVE-2024/CVE-2024-137xx/CVE-2024-13771.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-13771", + "sourceIdentifier": "security@wordfence.com", + "published": "2025-03-14T12:15:13.693", + "lastModified": "2025-03-14T12:15:13.693", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Civi - Job Board & Freelance Marketplace WordPress Theme plugin for WordPress is vulnerable to authentication bypass in all versions up to, and including, 2.1.4. This is due to a lack of user validation before changing a password. This makes it possible for unauthenticated attackers to change the password of arbitrary users, including administrators, if the attacker knows the username of the victim." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-288" + } + ] + } + ], + "references": [ + { + "url": "http://localhost:1337/wp-content/themes/civi/includes/class-ajax.php#L715", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5ab2c74d-b83b-40ea-951c-83aeb76a7515?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-137xx/CVE-2024-13772.json b/CVE-2024/CVE-2024-137xx/CVE-2024-13772.json new file mode 100644 index 00000000000..d061f85beee --- /dev/null +++ b/CVE-2024/CVE-2024-137xx/CVE-2024-13772.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2024-13772", + "sourceIdentifier": "security@wordfence.com", + "published": "2025-03-14T12:15:13.907", + "lastModified": "2025-03-14T12:15:13.907", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Civi - Job Board & Freelance Marketplace WordPress Theme plugin for WordPress is vulnerable to authentication bypass in all versions up to, and including, 2.1.4. This is due to a lack of randomization of a password created during Single Sign-On via Google or Facebook. This makes it possible for unauthenticated attackers to change the password of arbitrary Candidate-level users if the attacker knows the username assigned to the victim during account creation." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 5.6, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.2, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-288" + } + ] + } + ], + "references": [ + { + "url": "http://localhost:1337/wp-content/themes/civi/includes/class-ajax.php#L567", + "source": "security@wordfence.com" + }, + { + "url": "http://localhost:1337/wp-content/themes/civi/includes/class-ajax.php#L739", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/bf04f458-7900-4dd3-84fb-169b74db97ab?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-137xx/CVE-2024-13773.json b/CVE-2024/CVE-2024-137xx/CVE-2024-13773.json new file mode 100644 index 00000000000..fc2ab87aacd --- /dev/null +++ b/CVE-2024/CVE-2024-137xx/CVE-2024-13773.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-13773", + "sourceIdentifier": "security@wordfence.com", + "published": "2025-03-14T12:15:14.100", + "lastModified": "2025-03-14T12:15:14.100", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Civi - Job Board & Freelance Marketplace WordPress Theme plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.1.4 via hard-coded credentials. This makes it possible for unauthenticated attackers to extract sensitive data including LinkedIn client and secret keys." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-321" + } + ] + } + ], + "references": [ + { + "url": "http://localhost:1337/wp-content/themes/civi/includes/class-init.php#L36", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e3499182-7501-4fec-a7c6-b66ae47533cd?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-442xx/CVE-2024-44227.json b/CVE-2024/CVE-2024-442xx/CVE-2024-44227.json index 34495b4d7b6..60945d3b459 100644 --- a/CVE-2024/CVE-2024-442xx/CVE-2024-44227.json +++ b/CVE-2024/CVE-2024-442xx/CVE-2024-44227.json @@ -2,17 +2,41 @@ "id": "CVE-2024-44227", "sourceIdentifier": "product-security@apple.com", "published": "2025-03-10T19:15:38.187", - "lastModified": "2025-03-11T03:15:37.340", - "vulnStatus": "Received", + "lastModified": "2025-03-14T12:01:21.157", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in iOS 18 and iPadOS 18, macOS Sequoia 15. An app may be able to cause unexpected system termination or corrupt kernel memory." + }, + { + "lang": "es", + "value": "El problema se solucion\u00f3 con una gesti\u00f3n de memoria mejorada. Este problema se solucion\u00f3 en iOS 18 y iPadOS 18, macOS Sequoia 15. Una aplicaci\u00f3n puede provocar la finalizaci\u00f3n inesperada del sistema o da\u00f1ar la memoria del kernel." } ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -36,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -47,14 +81,52 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", + "versionEndExcluding": "18.0", + "matchCriteriaId": "ACD3B3B0-329C-413B-BDF7-6B1C6298846E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "18.0", + "matchCriteriaId": "2222A2EE-00FA-4019-8779-13B82A4F9DD0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "15.0", + "matchCriteriaId": "E8017C16-A17E-4AE7-9A0B-1295200A3A45" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.apple.com/en-us/121238", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory", + "Release Notes" + ] }, { "url": "https://support.apple.com/en-us/121250", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory", + "Release Notes" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-544xx/CVE-2024-54463.json b/CVE-2024/CVE-2024-544xx/CVE-2024-54463.json index 14eebe65568..990aebe1694 100644 --- a/CVE-2024/CVE-2024-544xx/CVE-2024-54463.json +++ b/CVE-2024/CVE-2024-544xx/CVE-2024-54463.json @@ -2,17 +2,41 @@ "id": "CVE-2024-54463", "sourceIdentifier": "product-security@apple.com", "published": "2025-03-10T19:15:38.290", - "lastModified": "2025-03-11T03:15:37.497", - "vulnStatus": "Received", + "lastModified": "2025-03-14T12:00:22.240", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "This issue was addressed with improved entitlements. This issue is fixed in macOS Sequoia 15. An app may be able to access removable volumes without user consent." + }, + { + "lang": "es", + "value": "Este problema se solucion\u00f3 con derechos mejorados. Este problema se solucion\u00f3 en macOS Sequoia 15. Una aplicaci\u00f3n puede tener acceso a vol\u00famenes extra\u00edbles sin el consentimiento del usuario." } ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -36,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -47,10 +81,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "15.0", + "matchCriteriaId": "E8017C16-A17E-4AE7-9A0B-1295200A3A45" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.apple.com/en-us/121238", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory", + "Release Notes" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-544xx/CVE-2024-54467.json b/CVE-2024/CVE-2024-544xx/CVE-2024-54467.json index 6c9cec1c0dc..0935d30dc82 100644 --- a/CVE-2024/CVE-2024-544xx/CVE-2024-54467.json +++ b/CVE-2024/CVE-2024-544xx/CVE-2024-54467.json @@ -2,17 +2,41 @@ "id": "CVE-2024-54467", "sourceIdentifier": "product-security@apple.com", "published": "2025-03-10T19:15:38.387", - "lastModified": "2025-03-11T03:15:37.643", - "vulnStatus": "Received", + "lastModified": "2025-03-14T11:59:19.543", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A cookie management issue was addressed with improved state management. This issue is fixed in watchOS 11, macOS Sequoia 15, Safari 18, visionOS 2, iOS 18 and iPadOS 18, tvOS 18. A malicious website may exfiltrate data cross-origin." + }, + { + "lang": "es", + "value": "Se solucion\u00f3 un problema de administraci\u00f3n de cookies con una mejor administraci\u00f3n del estado. Este problema se solucion\u00f3 en watchOS 11, macOS Sequoia 15, Safari 18, visionOS 2, iOS 18, iPadOS 18 y tvOS 18. Un sitio web malicioso puede filtrar datos de origen cruzado." } ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -36,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -47,30 +81,102 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", + "versionEndExcluding": "18.0", + "matchCriteriaId": "0DCB4657-8F40-418E-8E98-743C271E4CDE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", + "versionEndExcluding": "18.0", + "matchCriteriaId": "ACD3B3B0-329C-413B-BDF7-6B1C6298846E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "18.0", + "matchCriteriaId": "2222A2EE-00FA-4019-8779-13B82A4F9DD0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "15.0", + "matchCriteriaId": "E8017C16-A17E-4AE7-9A0B-1295200A3A45" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "18.0", + "matchCriteriaId": "F34BD4C1-5C6A-4C6D-BD96-8CC3F3CBFF74" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "11.0", + "matchCriteriaId": "05C212C2-3E65-47DB-A0AE-417A8178ADC6" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.apple.com/en-us/121238", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory", + "Release Notes" + ] }, { "url": "https://support.apple.com/en-us/121240", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory", + "Release Notes" + ] }, { "url": "https://support.apple.com/en-us/121241", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory", + "Release Notes" + ] }, { "url": "https://support.apple.com/en-us/121248", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory", + "Release Notes" + ] }, { "url": "https://support.apple.com/en-us/121249", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory", + "Release Notes" + ] }, { "url": "https://support.apple.com/en-us/121250", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory", + "Release Notes" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-544xx/CVE-2024-54469.json b/CVE-2024/CVE-2024-544xx/CVE-2024-54469.json index 9c9d076276e..12280fb8d93 100644 --- a/CVE-2024/CVE-2024-544xx/CVE-2024-54469.json +++ b/CVE-2024/CVE-2024-544xx/CVE-2024-54469.json @@ -2,8 +2,8 @@ "id": "CVE-2024-54469", "sourceIdentifier": "product-security@apple.com", "published": "2025-03-10T19:15:38.493", - "lastModified": "2025-03-11T14:15:23.030", - "vulnStatus": "Received", + "lastModified": "2025-03-14T11:56:31.210", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,26 +81,89 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", + "versionEndExcluding": "18.0", + "matchCriteriaId": "ACD3B3B0-329C-413B-BDF7-6B1C6298846E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "18.0", + "matchCriteriaId": "2222A2EE-00FA-4019-8779-13B82A4F9DD0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "13.7", + "matchCriteriaId": "74CD5775-17B0-4158-AED7-ABA27A4393CA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "14.0", + "versionEndExcluding": "14.7", + "matchCriteriaId": "06F1EED8-2BB5-4768-908B-83AF76DE7B5F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0", + "matchCriteriaId": "A6AE7B0F-C356-4601-9636-617CDD09F009" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.apple.com/en-us/121234", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory", + "Release Notes" + ] }, { "url": "https://support.apple.com/en-us/121238", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory", + "Release Notes" + ] }, { "url": "https://support.apple.com/en-us/121247", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory", + "Release Notes" + ] }, { "url": "https://support.apple.com/en-us/121249", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory", + "Release Notes" + ] }, { "url": "https://support.apple.com/en-us/121250", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory", + "Release Notes" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-544xx/CVE-2024-54473.json b/CVE-2024/CVE-2024-544xx/CVE-2024-54473.json index 427b72df285..af7db533abb 100644 --- a/CVE-2024/CVE-2024-544xx/CVE-2024-54473.json +++ b/CVE-2024/CVE-2024-544xx/CVE-2024-54473.json @@ -2,8 +2,8 @@ "id": "CVE-2024-54473", "sourceIdentifier": "product-security@apple.com", "published": "2025-03-10T19:15:38.600", - "lastModified": "2025-03-11T14:15:23.210", - "vulnStatus": "Received", + "lastModified": "2025-03-14T11:55:11.573", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,10 +81,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "15.0", + "matchCriteriaId": "E8017C16-A17E-4AE7-9A0B-1295200A3A45" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.apple.com/en-us/121238", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory", + "Release Notes" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-545xx/CVE-2024-54546.json b/CVE-2024/CVE-2024-545xx/CVE-2024-54546.json index 550c14aa20b..a79ff14b576 100644 --- a/CVE-2024/CVE-2024-545xx/CVE-2024-54546.json +++ b/CVE-2024/CVE-2024-545xx/CVE-2024-54546.json @@ -2,17 +2,41 @@ "id": "CVE-2024-54546", "sourceIdentifier": "product-security@apple.com", "published": "2025-03-10T19:15:38.697", - "lastModified": "2025-03-11T03:15:37.790", - "vulnStatus": "Received", + "lastModified": "2025-03-14T11:54:22.363", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in macOS Sequoia 15. An app may be able to cause unexpected system termination or corrupt kernel memory." + }, + { + "lang": "es", + "value": "El problema se solucion\u00f3 con una gesti\u00f3n de memoria mejorada. Este problema se solucion\u00f3 en macOS Sequoia 15. Una aplicaci\u00f3n puede provocar la finalizaci\u00f3n inesperada del sistema o da\u00f1ar la memoria del kernel." } ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -36,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -47,10 +81,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "15.0", + "matchCriteriaId": "E8017C16-A17E-4AE7-9A0B-1295200A3A45" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.apple.com/en-us/121238", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory", + "Release Notes" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-545xx/CVE-2024-54560.json b/CVE-2024/CVE-2024-545xx/CVE-2024-54560.json index 9bb92728c2e..df9bbc8c5e8 100644 --- a/CVE-2024/CVE-2024-545xx/CVE-2024-54560.json +++ b/CVE-2024/CVE-2024-545xx/CVE-2024-54560.json @@ -2,8 +2,8 @@ "id": "CVE-2024-54560", "sourceIdentifier": "product-security@apple.com", "published": "2025-03-10T19:15:38.883", - "lastModified": "2025-03-11T14:15:23.417", - "vulnStatus": "Received", + "lastModified": "2025-03-14T11:53:55.893", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,22 +81,80 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", + "versionEndExcluding": "18.0", + "matchCriteriaId": "ACD3B3B0-329C-413B-BDF7-6B1C6298846E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "18.0", + "matchCriteriaId": "2222A2EE-00FA-4019-8779-13B82A4F9DD0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "15.0", + "matchCriteriaId": "E8017C16-A17E-4AE7-9A0B-1295200A3A45" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "18.0", + "matchCriteriaId": "F34BD4C1-5C6A-4C6D-BD96-8CC3F3CBFF74" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "11.0", + "matchCriteriaId": "05C212C2-3E65-47DB-A0AE-417A8178ADC6" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.apple.com/en-us/121238", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory", + "Release Notes" + ] }, { "url": "https://support.apple.com/en-us/121240", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory", + "Release Notes" + ] }, { "url": "https://support.apple.com/en-us/121248", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory", + "Release Notes" + ] }, { "url": "https://support.apple.com/en-us/121250", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory", + "Release Notes" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-22xx/CVE-2025-2232.json b/CVE-2025/CVE-2025-22xx/CVE-2025-2232.json new file mode 100644 index 00000000000..b56f9c8aefa --- /dev/null +++ b/CVE-2025/CVE-2025-22xx/CVE-2025-2232.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2025-2232", + "sourceIdentifier": "security@wordfence.com", + "published": "2025-03-14T12:15:14.887", + "lastModified": "2025-03-14T12:15:14.887", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Realteo - Real Estate Plugin by Purethemes plugin for WordPress, used by the Findeo Theme, is vulnerable to authentication bypass in all versions up to, and including, 1.2.8. This is due to insufficient role restrictions in the 'do_register_user' function. This makes it possible for unauthenticated attackers to register an account with the Administrator role." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] + } + ], + "references": [ + { + "url": "https://docs.purethemes.net/findeo/knowledge-base/changelog-findeo/", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/abe73ecd-1325-4d6d-8545-d27f6116ca43?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 20ea7b448fd..924940b37ff 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-03-14T11:00:20.309346+00:00 +2025-03-14T13:00:19.765616+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-03-14T10:15:16.783000+00:00 +2025-03-14T12:15:14.887000+00:00 ``` ### Last Data Feed Release @@ -33,33 +33,31 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -285221 +285226 ``` ### CVEs added in the last Commit -Recently added CVEs: `3` +Recently added CVEs: `5` -- [CVE-2024-26006](CVE-2024/CVE-2024-260xx/CVE-2024-26006.json) (`2025-03-14T10:15:14.520`) -- [CVE-2024-8176](CVE-2024/CVE-2024-81xx/CVE-2024-8176.json) (`2025-03-14T09:15:14.157`) -- [CVE-2025-1507](CVE-2025/CVE-2025-15xx/CVE-2025-1507.json) (`2025-03-14T09:15:14.477`) +- [CVE-2024-12810](CVE-2024/CVE-2024-128xx/CVE-2024-12810.json) (`2025-03-14T12:15:13.483`) +- [CVE-2024-13771](CVE-2024/CVE-2024-137xx/CVE-2024-13771.json) (`2025-03-14T12:15:13.693`) +- [CVE-2024-13772](CVE-2024/CVE-2024-137xx/CVE-2024-13772.json) (`2025-03-14T12:15:13.907`) +- [CVE-2024-13773](CVE-2024/CVE-2024-137xx/CVE-2024-13773.json) (`2025-03-14T12:15:14.100`) +- [CVE-2025-2232](CVE-2025/CVE-2025-22xx/CVE-2025-2232.json) (`2025-03-14T12:15:14.887`) ### CVEs modified in the last Commit -Recently modified CVEs: `11` +Recently modified CVEs: `7` -- [CVE-2023-49141](CVE-2023/CVE-2023-491xx/CVE-2023-49141.json) (`2025-03-14T10:15:12.420`) -- [CVE-2024-3220](CVE-2024/CVE-2024-32xx/CVE-2024-3220.json) (`2025-03-14T10:15:14.917`) -- [CVE-2024-4259](CVE-2024/CVE-2024-42xx/CVE-2024-4259.json) (`2025-03-14T09:15:12.003`) -- [CVE-2024-53589](CVE-2024/CVE-2024-535xx/CVE-2024-53589.json) (`2025-03-14T10:15:15.130`) -- [CVE-2024-9264](CVE-2024/CVE-2024-92xx/CVE-2024-9264.json) (`2025-03-14T10:15:15.513`) -- [CVE-2025-0938](CVE-2025/CVE-2025-09xx/CVE-2025-0938.json) (`2025-03-14T10:15:15.847`) -- [CVE-2025-22134](CVE-2025/CVE-2025-221xx/CVE-2025-22134.json) (`2025-03-14T10:15:16.070`) -- [CVE-2025-24014](CVE-2025/CVE-2025-240xx/CVE-2025-24014.json) (`2025-03-14T10:15:16.240`) -- [CVE-2025-25291](CVE-2025/CVE-2025-252xx/CVE-2025-25291.json) (`2025-03-14T10:15:16.420`) -- [CVE-2025-25292](CVE-2025/CVE-2025-252xx/CVE-2025-25292.json) (`2025-03-14T10:15:16.627`) -- [CVE-2025-25293](CVE-2025/CVE-2025-252xx/CVE-2025-25293.json) (`2025-03-14T10:15:16.783`) +- [CVE-2024-44227](CVE-2024/CVE-2024-442xx/CVE-2024-44227.json) (`2025-03-14T12:01:21.157`) +- [CVE-2024-54463](CVE-2024/CVE-2024-544xx/CVE-2024-54463.json) (`2025-03-14T12:00:22.240`) +- [CVE-2024-54467](CVE-2024/CVE-2024-544xx/CVE-2024-54467.json) (`2025-03-14T11:59:19.543`) +- [CVE-2024-54469](CVE-2024/CVE-2024-544xx/CVE-2024-54469.json) (`2025-03-14T11:56:31.210`) +- [CVE-2024-54473](CVE-2024/CVE-2024-544xx/CVE-2024-54473.json) (`2025-03-14T11:55:11.573`) +- [CVE-2024-54546](CVE-2024/CVE-2024-545xx/CVE-2024-54546.json) (`2025-03-14T11:54:22.363`) +- [CVE-2024-54560](CVE-2024/CVE-2024-545xx/CVE-2024-54560.json) (`2025-03-14T11:53:55.893`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 4156ad8c997..c91d8dcf157 100644 --- a/_state.csv +++ b/_state.csv @@ -238661,7 +238661,7 @@ CVE-2023-49134,0,0,3568183a6e9e521bb4e91061656a25541586e67a6d5f6117de763a7b899c3 CVE-2023-49135,0,0,17ef029e46811b50794922d78d7ff38b2265a8f775bef7c8723913da0c6a2f85,2024-11-21T08:32:54.467000 CVE-2023-4914,0,0,12df07ba22798b2f25a211e44d0874da0a7d8cc25bb364b22843f9667e9a6ffb,2024-11-21T08:36:15.313000 CVE-2023-49140,0,0,25c2c8920e5d0b0c6b3b7d496f2e95d57257603f0029d105880e1d700363f8e4,2024-11-21T08:32:54.617000 -CVE-2023-49141,0,1,ff3c71fa8c73b1b43aaf4998f40b4de847d1a5ddfe3aef358be916b6c84befe3,2025-03-14T10:15:12.420000 +CVE-2023-49141,0,0,ff3c71fa8c73b1b43aaf4998f40b4de847d1a5ddfe3aef358be916b6c84befe3,2025-03-14T10:15:12.420000 CVE-2023-49142,0,0,0c3fabba81cfcc72b7cca23731d6dd70333aa0bee40965785def736f0f7df2e2,2024-11-21T08:32:55.030000 CVE-2023-49143,0,0,8b29ec003bd3bdbba639147ee992ff1c3fca3e267f908a6a91635ebf50a88fd1,2024-11-21T08:32:55.160000 CVE-2023-49144,0,0,09b4b818fec43bd1fee75614705895c429f954581abc93cff0c9823a598a0618,2024-08-14T17:49:14.177000 @@ -246864,6 +246864,7 @@ CVE-2024-12805,0,0,e53ccf7e5ed7d4029905e02b94c08493035711f3a6fbf1927b3a1f3594c5d CVE-2024-12806,0,0,d3ad8b949669d01946d03cf78ae2e87493233ba523f3d23e253ed03518cfb676,2025-01-17T03:15:07.337000 CVE-2024-12807,0,0,1d134b4e10fd5c2df6e8d1acfd31e14ba142e002cf7d83d94986fb0c56cb2884,2025-01-28T16:15:37.633000 CVE-2024-12809,0,0,314a9a253eaae4362d4a78cca74afbfdb258ff23c3edc47ccba96245196d2d9c,2025-03-07T07:15:21.380000 +CVE-2024-12810,1,1,3ddb2540f9d4b384560866e66c8f0d1696ffca947782b320a7cc3c4568aa2afd,2025-03-14T12:15:13.483000 CVE-2024-12811,0,0,cbebe7e51738cd8bd29e461cde6a0001affb6783b830fde9fb7108c4a80fc1a2,2025-02-28T00:15:35.790000 CVE-2024-12813,0,0,3b639e8b48ce8f9359f78eb0fcbfb138e695095dcc7dc21b7df78520a10ef17d,2025-02-24T14:24:12.300000 CVE-2024-12814,0,0,9d88ed8035fdc2fe3c6fe32e0accb8f4976205d682521fcc6260cfe967c9dc43,2024-12-24T07:15:10.800000 @@ -247772,6 +247773,9 @@ CVE-2024-13767,0,0,5e2a432b5514ebb28e43fc58238979fb079695a503a95ef3a2bddb1da15de CVE-2024-13769,0,0,6fa2e289d8cf3e90cab0c96a01fffe9940909434acbdd1bee567bf2a5e72cf56,2025-02-24T15:54:05.167000 CVE-2024-1377,0,0,76446229d1bded69224cd2e98212f244bd2380b3470adb0152ce2b85f9216c33,2025-01-07T18:20:57.347000 CVE-2024-13770,0,0,eedd6cc35f686f8347a61efabc64272551833ee2e82bdd330567f722ff99ade8,2025-02-24T17:08:04.307000 +CVE-2024-13771,1,1,0329be1eb23ed6a4a01effac73839e1b4cd70516d30c97ddc850d119d63c1cb1,2025-03-14T12:15:13.693000 +CVE-2024-13772,1,1,8aa1d58d8df083611965325d4056997a1a74e3b5c7ec55d91eca1ff1d36213b6,2025-03-14T12:15:13.907000 +CVE-2024-13773,1,1,d7022ad9ff4786c11c3ccedfd649addbd228e68d9f171a83917d5cbcd5741b6a,2025-03-14T12:15:14.100000 CVE-2024-13774,0,0,79f4d1a7ea114db5ba731a9177efda59b5bdf0f997e09eca02aae430d9de0e14,2025-03-12T17:01:06.413000 CVE-2024-13775,0,0,4f9074e732a3ab519a109b5697b6e141a486c1977d56f68019ad553f34df5449,2025-02-24T19:04:52.170000 CVE-2024-13777,0,0,b33d8c64d6edba912fc043a3b3033deac93a29824073f84ccb4027b47d8f33ea,2025-03-05T10:15:15.367000 @@ -253129,7 +253133,7 @@ CVE-2024-26002,0,0,20344ec61b5c58970f11d5b6067e384aa311eb5ad5b1c9c413cb3b69612d5 CVE-2024-26003,0,0,caad799d57a2040f939e904d266a913bc912074117d6d0e0ca05c262bf81b97a,2025-01-23T18:48:31.273000 CVE-2024-26004,0,0,25f442a85b0d23c181e13751b7aa5fd42177337ba0481a9ffe3ebab1ed69b4b5,2025-01-23T18:48:50.163000 CVE-2024-26005,0,0,9f1562ece346d893b334d90c96e7dee580da132dedfd4f879dcb82d7c04e70b0,2025-01-23T18:50:20.543000 -CVE-2024-26006,1,1,07f44349c673f8389efdc8414092b28b94f18f2ae598d5ce8005817e75439915,2025-03-14T10:15:14.520000 +CVE-2024-26006,0,0,07f44349c673f8389efdc8414092b28b94f18f2ae598d5ce8005817e75439915,2025-03-14T10:15:14.520000 CVE-2024-26007,0,0,5566a1952f2701dd4149a375a6c93e3c6434006ebc54211b6a50bcacb2b01156,2024-12-11T19:55:59.830000 CVE-2024-26010,0,0,aa94400b6d9b88521b847077f70baf8416af93283c6afed0d9452bca0e3c5cd0,2024-12-11T19:54:35.323000 CVE-2024-26011,0,0,c11541fdad772e94b22af8e91bceb09116d56319f79d2943860d22ca66673a67,2024-12-12T19:33:58.833000 @@ -257922,7 +257926,7 @@ CVE-2024-32167,0,0,cb4f69058b5157952ca42b4b0dff18755b8866e500c0e1b176d4a09ec4484 CVE-2024-3217,0,0,0179d108577a6128f860d30da62a8074b33dfe14b28f0ca8d2470fb7dcfa4187,2025-02-27T14:53:37.577000 CVE-2024-3218,0,0,81581ac92c0291d6ed71dd9b38de9b17941e2f3f078e37375ed0e3bad56cd497,2024-11-21T09:29:10.287000 CVE-2024-3219,0,0,de3f9fd70dd3922206912d5b11848a3b5ec7b145621830b3178421a5ed707f1d,2025-01-31T20:15:31.547000 -CVE-2024-3220,0,1,c766422298c136f4a8e45324514ac876059fb77966ac9b6e9eab0ff9acaf57d7,2025-03-14T10:15:14.917000 +CVE-2024-3220,0,0,c766422298c136f4a8e45324514ac876059fb77966ac9b6e9eab0ff9acaf57d7,2025-03-14T10:15:14.917000 CVE-2024-32205,0,0,b515c22daf534e23184b3e43b254269995ffc71b09793c9a7a083a2ff7d807bb,2024-04-22T20:15:07.210000 CVE-2024-32206,0,0,82de9fd2512155ee1b039d671013d0c708a38fc533bf235bc5023a60a9960005,2024-11-21T09:14:35.290000 CVE-2024-3221,0,0,d91fd0461f025fbd8c12f0fca3967b0d10ddfdcca8513eb164c6bde1411d5bbe,2025-03-06T15:00:11.560000 @@ -266004,7 +266008,7 @@ CVE-2024-42583,0,0,9b6c64350729e1fb02baaa34a0cc9b4e73d4b1945bdd6b59bff859c142b02 CVE-2024-42584,0,0,0707ea6dfbfd2444b80de6a1b02a2b05e7692a9580726269e2a943763a673613,2024-08-21T13:37:57.767000 CVE-2024-42585,0,0,1e32a3d5f79837e833d41285fe15b9d72191a8fec92b249430433a51895c5189,2024-08-20T16:35:31.307000 CVE-2024-42586,0,0,7a159575f356a4882566414d5b649fe23f9c478a0df95f8cdbbe9c8880c8c34f,2024-08-20T16:35:33.523000 -CVE-2024-4259,0,1,7b5db6f5af934278f3b40f71abd4c0cfc960e3e509cb7a0f49a52fd67ef76f30,2025-03-14T09:15:12.003000 +CVE-2024-4259,0,0,7b5db6f5af934278f3b40f71abd4c0cfc960e3e509cb7a0f49a52fd67ef76f30,2025-03-14T09:15:12.003000 CVE-2024-42598,0,0,55d16ea8304188ee4320cfffe1073abd24faafec63a7452351eaa97abbb17b84,2024-08-22T18:15:10.187000 CVE-2024-42599,0,0,5708f882270384fd1c370b56aa51de239b6f56c6475b221424a79cba5b347ea6,2024-08-26T17:35:07.137000 CVE-2024-4260,0,0,7cc4b7fd661ec19af96c223fcd725ef21b11847fb0c17ee8c63eee5e50cbac7c,2024-11-21T09:42:29.750000 @@ -267385,7 +267389,7 @@ CVE-2024-44222,0,0,73a3c689e7090451963deac3a94c7bd82e8f2ad14cb50c55b40009dcf9370 CVE-2024-44223,0,0,e7c24ca22da306873e19ce1beaefb0f8a859aa352b193df7d6f03bb6b9e568ac,2025-01-06T13:38:02.493000 CVE-2024-44224,0,0,d84e8efd72c988effe9ed335d10230fb30a5bb6791d136b0cee7bff3626fafa4,2024-12-20T19:15:06.757000 CVE-2024-44225,0,0,bebf76d665c6ac22f676be1b98259b9a9d870957d2984f48dd9ae887f391c1cd,2024-12-20T19:15:06.937000 -CVE-2024-44227,0,0,78991226d342639bea540782d397663c7852f11a30eade90b3ee93859533b808,2025-03-11T03:15:37.340000 +CVE-2024-44227,0,1,3a41cc55db7f8739ca7ae6482d4e8d77329e53e12a98543a68a06a962386c42b,2025-03-14T12:01:21.157000 CVE-2024-44228,0,0,7138c1073103562ce3a6d5a1318fa06c6cb2546a4ab71dfe53dca23017a72963,2025-03-13T18:15:43.927000 CVE-2024-44229,0,0,79811515ccef73d41159136745a09e4e9b2ae027bbfa748a8533cf5125c53ff1,2024-10-29T23:15:03.437000 CVE-2024-4423,0,0,904bfc58b1909282d82661cafb70a1a74dc795b741ee1a78c704e0498aedee0e,2024-11-21T09:42:47.973000 @@ -273934,7 +273938,7 @@ CVE-2024-53582,0,0,cce1965e7b4052e02c06570940ab4f482ad0e70a57583dab150a15faf0f21 CVE-2024-53584,0,0,bcb350d26d56fe53df443bee56193f85d9083ae3759dc9276e8dd5911bba2980,2025-02-18T19:15:18.377000 CVE-2024-53586,0,0,301d02093d38a6f54562884a5fff3b8994d8a5baf163448220588eedaadf08a2,2025-02-11T15:15:17.870000 CVE-2024-53588,0,0,fe48f7787c676ce29f21d914524d1d78fc3ff1010b5196171b6a8de109978dae,2025-01-24T22:15:33.520000 -CVE-2024-53589,0,1,307fbb546d42ae682f4eb30c791fb75b252f0ed41906a0b6f6e04180cc8c106a,2025-03-14T10:15:15.130000 +CVE-2024-53589,0,0,307fbb546d42ae682f4eb30c791fb75b252f0ed41906a0b6f6e04180cc8c106a,2025-03-14T10:15:15.130000 CVE-2024-5359,0,0,db805a6422a253632534056a4e695cc759943d04af0b1937825f1e682d68c3d4,2025-02-21T19:39:01.480000 CVE-2024-53597,0,0,438026e14ae09726543276b1bb70c22feed1a3a736c09b864ce876954f4f80b7,2024-11-27T21:15:08.170000 CVE-2024-53599,0,0,4e154161154da95241d6e7cee4b06be89db1c3cd7ac717fcb16e70a39031c607,2024-11-25T21:15:21.993000 @@ -274672,16 +274676,16 @@ CVE-2024-54458,0,0,8fc0df2345a7e6034fc72b73cdebe291a1dfcd54de4856cdb09ddc6c6a5be CVE-2024-54460,0,0,46a2824e2a284b445162d596321895979fee49d319c455c9a3391c11ac25744d,2025-01-16T15:15:42.083000 CVE-2024-54461,0,0,72c05671de4a0e136e4c9486cbf32b3b7e34b7b81340b6a0dce106246fe274d9,2025-01-29T12:15:28.437000 CVE-2024-54462,0,0,e1698ea74ad0ed475034f1d0c870c2ebf625a89380bf2b138238c5653992a491,2025-01-29T12:15:28.627000 -CVE-2024-54463,0,0,22cec7522a63aea69b5e7085098fbc7e6f3636959f62bdae4b656da8177bd3e6,2025-03-11T03:15:37.497000 +CVE-2024-54463,0,1,7dcaa6701c5be296c448f7f2a1f3e839e626326b781459d1a611b1eb21d93eca,2025-03-14T12:00:22.240000 CVE-2024-54465,0,0,3f87a539a20fcac13fcbeaaced058bbe0bd71776e4b4a361d00304853bb61a99,2024-12-16T18:15:11.023000 CVE-2024-54466,0,0,cde2c633b064403c3330cf4e329fab2afdda24c70189b50f9e401743db80aa51,2024-12-18T17:59:28.667000 -CVE-2024-54467,0,0,97704c6eb8f9e282ec369ceef019385d9c2a941658cdbd5dc27bd31fa074ab07,2025-03-11T03:15:37.643000 +CVE-2024-54467,0,1,3088c8327c74eab499dab80addd957c5e1231a9995b4c278b1eb041dcd0bd0a1,2025-03-14T11:59:19.543000 CVE-2024-54468,0,0,a830975289ea24b4b020a52bcfcc38a9f682d3ea938ccb481221a83a22c3f0ba,2025-03-03T22:45:38.540000 -CVE-2024-54469,0,0,3641e76c72428a7525ac727ea5c6cdba619173e4ff3bb6de12a5bea5ce9e77fe,2025-03-11T14:15:23.030000 +CVE-2024-54469,0,1,4ee093483a2ffd68c6c487da924bbbe74049fc67b5f7b010a17783a060f60e2d,2025-03-14T11:56:31.210000 CVE-2024-5447,0,0,b60e0535b73a6be4da90a7fc1432b0141afa78596c3a5ade6408fe521639c5d0,2024-11-21T09:47:42.057000 CVE-2024-54470,0,0,fe219ee429ae9d3c4f4ad02abbcafd7f018f3e8df8603d9d5274597d26ba2e87,2025-01-16T17:15:12.433000 CVE-2024-54471,0,0,9114b466fc34414fa4a572e7f670091682a604ed9fad8d4333c1e0a423973c24,2024-12-19T15:25:31.960000 -CVE-2024-54473,0,0,47a4f84a552b7dc517b0045992037231e1dd2a8cc0db1415d8d2465f1f3980e2,2025-03-11T14:15:23.210000 +CVE-2024-54473,0,1,7db41089a060e78f0966f38232c142a849ee9a7b8166906275d6c9ea82f3bc3e,2025-03-14T11:55:11.573000 CVE-2024-54474,0,0,46020811ce34dbfd650ffc7999c45871747b6fff681a5d6cbaf390708806a517,2024-12-16T22:15:07.160000 CVE-2024-54475,0,0,0cd7a97f6a5bdf6c5f1dc2dac1b33d81bed5b2cba36df8e6c42e07dbd4eaeb23,2025-03-13T14:15:33.343000 CVE-2024-54476,0,0,c3a2d50ed82696e409e8a6d9ada543e48ecc4ebf5b11c3b3ae34dd603b3df108,2024-12-19T15:26:43.340000 @@ -274747,7 +274751,7 @@ CVE-2024-54540,0,0,393848985c31197409a0b6a6ff13f35ecf9e93fddbbd73bfb784c7f01cc31 CVE-2024-54541,0,0,9eb31cc1d58cfd2315f407b93bc0d1327da0fa870162c87480c553f25ee2693e,2025-01-30T17:31:31.880000 CVE-2024-54542,0,0,af0e4b80c4d917d18f55501de0ce4e65090062287609088843853591c52fc5e2,2025-02-18T20:15:22.007000 CVE-2024-54543,0,0,603876c5dd2c62a2a366bc570ded9afb84d36803ecff2c07cec2b1684773ae76,2025-02-05T16:15:41.137000 -CVE-2024-54546,0,0,3d121a1d3cbf889806670100e4c6e412de58482ef60a6e52ad9ac16749687ca9,2025-03-11T03:15:37.790000 +CVE-2024-54546,0,1,74d2474bedbfbd0ad3c983a84a08e8278cf35ea05d87ada33d51119288ecc61e,2025-03-14T11:54:22.363000 CVE-2024-54547,0,0,a618dc80c063ba06842a7d3f6b960a332bab473379d1eeed9cc28ea9a9897404,2025-02-18T20:15:22.093000 CVE-2024-54549,0,0,17fa8e8a740280ca6b3bfe83e25cd01c11c70fd2adb30c1c3ea7762350a07beb,2025-02-04T22:15:41.357000 CVE-2024-5455,0,0,bb7f0660a3d41dc609cc2469cc15470bc23e52876e20e5d8aaba4695f97fb58a,2024-11-21T09:47:43.050000 @@ -274755,7 +274759,7 @@ CVE-2024-54550,0,0,37e7e19b86f585f36721504b7c8a72258806c5ed7bd0186e279c332d1969c CVE-2024-54557,0,0,3d0baeae19a93d052c3842b20411bb1817950b16584194ccb52fef0fc3d214c6,2025-01-31T22:15:10.300000 CVE-2024-54558,0,0,8ee580f8e9a0224e09fdd9d69c6d762673dea49f7a4c7d321411c375ce2a0993,2025-03-11T03:15:37.937000 CVE-2024-5456,0,0,3a1546469deeff993eb12e81bd13a91014bb8b4c59bc306c05d9d1bfeb03ccf5,2024-11-21T09:47:43.173000 -CVE-2024-54560,0,0,330f8313dba017e5c7e6fbdb6b21385c83134fb8fe797e7729ceffadf52cb115,2025-03-11T14:15:23.417000 +CVE-2024-54560,0,1,9511cfdaacf00672eafd77240d00bd440f12a816c756aa2ba7e9974225003b17,2025-03-14T11:53:55.893000 CVE-2024-5457,0,0,5c67880d08a73805d7cd1c17b384d326fd43c5a8887de09123f9750f9092dc92,2024-11-21T09:47:43.290000 CVE-2024-5458,0,0,8dbafb99fb85c57a2766bb8c0351967563ad88f8cfa7b660abd7c7ec5db25669,2024-11-21T09:47:43.413000 CVE-2024-5459,0,0,b7a22fae8a0174b7cca0e1147f2ed714677dfde4089a65746f06fba0f29d7308,2024-11-21T09:47:43.570000 @@ -278730,7 +278734,7 @@ CVE-2024-8172,0,0,5e062d7fa9b382dea93e1f767fffb1fa53a9fae08c970d11918d99fbdd4158 CVE-2024-8173,0,0,79d0a5bcc298ac96a53f7987d1a6d8cd25e9e6d09db6737baa14ffb177e446db,2024-09-05T18:39:00.950000 CVE-2024-8174,0,0,3446999d604a73b64824b7dfc0f9030b87b9bf86620bf485c6700ced4124e5f3,2024-08-27T14:32:08.607000 CVE-2024-8175,0,0,315b5d8c30fa3f596d2b19f9165abc0783338a7797fc6b810b3d2ebf5065b9c7,2024-09-26T13:32:02.803000 -CVE-2024-8176,1,1,2eb42fb7768525f70386d0c9f14eef104d8aad035b4235f5b208b519a49a47cb,2025-03-14T09:15:14.157000 +CVE-2024-8176,0,0,2eb42fb7768525f70386d0c9f14eef104d8aad035b4235f5b208b519a49a47cb,2025-03-14T09:15:14.157000 CVE-2024-8177,0,0,b6b87a35240fa465258bcf1069a2f42ce120e742e643226c45df1f3c07fd30d8,2024-12-13T01:29:28.587000 CVE-2024-8178,0,0,f63bf0f152c4f86c96b3594773688985cacb234931d40b4f2f4b7730cd2e6082,2024-09-06T17:35:20.203000 CVE-2024-8179,0,0,b1b4aece608ad1a17ae7c49798e553f4880b682fdd1e7f65e9fe5b21bed13415,2024-12-12T12:15:27.937000 @@ -279661,7 +279665,7 @@ CVE-2024-9260,0,0,fb15d05363604469725e6c13cee9e50285abd70981488963df56e48460b343 CVE-2024-9261,0,0,544f2e0989d49ba03f5ec0896358bf50b80fb4fb9db8ec56a962a66824602e2a,2024-11-25T17:17:17.177000 CVE-2024-9262,0,0,12e33fba0355ded51dd884281b0eb4655d143484da53ac835ccf9a4cf962c6d0,2024-11-12T13:56:24.513000 CVE-2024-9263,0,0,1fa7e8ef3762c92689346219ee1d28864b5e655c585a0fa44fc1f0c54476e8a1,2024-10-18T12:53:04.627000 -CVE-2024-9264,0,1,ab6b9f20e2afd7db610f4d09d0c10705c961ad0afc6605936438fa1c9146acc1,2025-03-14T10:15:15.513000 +CVE-2024-9264,0,0,ab6b9f20e2afd7db610f4d09d0c10705c961ad0afc6605936438fa1c9146acc1,2025-03-14T10:15:15.513000 CVE-2024-9265,0,0,c6ffe0b588e6067340b0b79323e902e8e72e90e530f0e0ece5286ea0a21b6921,2024-10-07T18:48:15.380000 CVE-2024-9266,0,0,0126f69f713cbaed24551bcba5fac085545b4779a39b563324ffe1d1a589b922,2024-10-04T13:50:43.727000 CVE-2024-9267,0,0,3c09f129ea5f0a619869d0bd2c04c0b0c61e835d79880bd303f570c51b649179,2024-10-04T13:51:25.567000 @@ -280848,7 +280852,7 @@ CVE-2025-0930,0,0,e48470a5aeaab134703b9f1449e9c6f114cca0e6b49cd331dee21f5acc590f CVE-2025-0934,0,0,435f4840918befd21a2a5141d511b1a79f3fc5ba70f4b6b5d6a0bdf42935fbde,2025-02-18T18:49:12.210000 CVE-2025-0935,0,0,33f67133e31f18fd4a46b7018ca75f17bd9c12cd022eca372c7880cd3fb2892f,2025-02-24T12:23:14.103000 CVE-2025-0937,0,0,4d23918c79b57f87e4232ec5cbaefc29cbda81d3f6ffaa451d12f8c2e2e91465,2025-02-12T19:15:09.687000 -CVE-2025-0938,0,1,550b7296d47a56c2250b7b930d294560afabd9b18c74cb6ec5ff28ef021f5100,2025-03-14T10:15:15.847000 +CVE-2025-0938,0,0,550b7296d47a56c2250b7b930d294560afabd9b18c74cb6ec5ff28ef021f5100,2025-03-14T10:15:15.847000 CVE-2025-0939,0,0,762c206abd21032a2362d7d03f8696dc3cda9bf876a13f8c73ebb711762a318f,2025-02-21T15:38:36.803000 CVE-2025-0941,0,0,c8666aaa7ced7c9f01c38235f5f0f79a25e500c559c1e710321a0ccfbaf4ca46,2025-02-26T17:15:21.910000 CVE-2025-0943,0,0,4b30c1ddd7ae655b7bf4d2eb9793548500a8e02002071712c23dcca41b54333a,2025-02-07T14:03:39.237000 @@ -281192,7 +281196,7 @@ CVE-2025-1503,0,0,b61af3fc8b642770b1bdfc3ab4b71f6a4e84eaf90b3b912b471110b89937ce CVE-2025-1504,0,0,0caf0fe296ba3de7804662f98b8d86d33ae80da3d9d2ad938f31b1ae97694007,2025-03-08T03:15:37.393000 CVE-2025-1505,0,0,1355264158a2ba11ce2fd21a6bc45f6ba2c7a41beba2055617c8a72a80e67517,2025-03-06T20:21:36.547000 CVE-2025-1506,0,0,1a3dc27492e0227e9be18d0d6fcaaa964bb01e29c760d9e3b9cb263d26e312c0,2025-02-28T06:15:25.557000 -CVE-2025-1507,1,1,6871ae8271a8accf33e8f3b03b50dfcaaa17555087fdf83e69aacd588f369237,2025-03-14T09:15:14.477000 +CVE-2025-1507,0,0,6871ae8271a8accf33e8f3b03b50dfcaaa17555087fdf83e69aacd588f369237,2025-03-14T09:15:14.477000 CVE-2025-1508,0,0,b2cd4d0824cc5219817eb8a9b79c48fbcbb2173215ee20cd145f9f55298c019d,2025-03-12T04:15:16.520000 CVE-2025-1509,0,0,1a5faaee231a2f918a1f7dcbd7fa0b900016cced0ec7ab7dbbc19bb7eed90578,2025-03-06T12:42:22.567000 CVE-2025-1510,0,0,eaafc82c94652e15aeba6be8dab487f63a6f8dda886db91ee01d546563bfcf4b,2025-03-06T12:42:22.567000 @@ -282397,7 +282401,7 @@ CVE-2025-22130,0,0,fe16d9f63e9545f97bce7adcca434385cbaf054f6f17003be6f1b5abf3fc1 CVE-2025-22131,0,0,6176cb6449a6745057b5584cc8bde5826af6d54b0e60fda45ed3c6106ba08f4b,2025-03-06T13:30:34.893000 CVE-2025-22132,0,0,8f2a17f80eb849275738cca93335a0536605ff289b1fa4e5b349c43fa2cad954,2025-02-13T18:55:14.053000 CVE-2025-22133,0,0,32df1a7a06703aea1606771b300b1836f84903a2a4b183527a9471791c589465,2025-01-08T15:15:21.727000 -CVE-2025-22134,0,1,dbfe9b8ebfd9f44fa2a57bb836536757f4af15f33d8f47d0a5b7d1fc7f6dd924,2025-03-14T10:15:16.070000 +CVE-2025-22134,0,0,dbfe9b8ebfd9f44fa2a57bb836536757f4af15f33d8f47d0a5b7d1fc7f6dd924,2025-03-14T10:15:16.070000 CVE-2025-22136,0,0,634fbc193eac9b6b549b16c4c220bcdd712eb02f9a611330d9d90e6e976c5d38,2025-01-08T16:15:38.770000 CVE-2025-22137,0,0,500e180482a18b49718c6495441b08426af3ad9db841f00b13a599eecbf0088e,2025-01-08T16:15:38.920000 CVE-2025-22138,0,0,8a425a959cc74fe2a708a77253bde9f3b04efd491f89c9d4d1c0231fff8dc2ab,2025-01-13T21:15:14.500000 @@ -282493,6 +282497,7 @@ CVE-2025-22316,0,0,c96c2f380fef8ac01d1b39b335201332211f73a13ef8acae3136b78a07347 CVE-2025-22317,0,0,8c2b42f24e2f8faacd2e0bb645d3a6edfbe8586f973836795d4b0c5487694c1f,2025-01-15T16:15:34.590000 CVE-2025-22318,0,0,5368a1418cfba2423af73277ae3342fb96667eca67d105e8830cafc6ce9b8c3c,2025-01-21T14:15:10.110000 CVE-2025-22319,0,0,e55624a930eb59e1a8b1dc4193cc8bdb767b79f4292003f9b671325f24154163,2025-01-07T17:15:32.810000 +CVE-2025-2232,1,1,28d143097b05eceb04453a42dc51ca3e3dc579aa7c4bcf7cabe4049e54b21fb3,2025-03-14T12:15:14.887000 CVE-2025-22320,0,0,4a18a096a3e3278530b059a94ed0df6bda5c51f5655f0d9ec304e5a12141712d,2025-01-07T11:15:15.910000 CVE-2025-22321,0,0,c3ec78a4d8f363a8d35d3ed77c77053a584db7552a50bacc2a189071deec2efa,2025-01-07T11:15:16.073000 CVE-2025-22322,0,0,5711464cd01fb205e940f0d33538503f520fad7d3447a10a22ef500677509847,2025-01-21T14:15:10.280000 @@ -283591,7 +283596,7 @@ CVE-2025-24010,0,0,755be8be1475b71408bd0286ec94084c98023c6a02427820a8766e3be3915 CVE-2025-24011,0,0,4997002c63d87a94e8865776add6314e721049c559bd5f674a539776486b7a16,2025-02-20T16:44:29.017000 CVE-2025-24012,0,0,d7756088832c18500532400fd59d99bc70c3afd7fc4835be1603f2f4ad48aacf,2025-02-20T16:45:15.377000 CVE-2025-24013,0,0,7b40cfb2c3b6c4eade342d9fc55e4330f563cbcf759855be6657139e406290d2,2025-01-20T16:15:28.877000 -CVE-2025-24014,0,1,d437dd0957e63e3c162ac9164e717ef0adc1c3484b51bbf8b0a74d7b98c6cf06,2025-03-14T10:15:16.240000 +CVE-2025-24014,0,0,d437dd0957e63e3c162ac9164e717ef0adc1c3484b51bbf8b0a74d7b98c6cf06,2025-03-14T10:15:16.240000 CVE-2025-24016,0,0,c090754f26d92875e7dde6ca613307138b21fce6005c542e3bd734afb516a0ac,2025-02-10T20:15:42.540000 CVE-2025-24017,0,0,4127b8a7fb48204ccdedd278270e1a824a4426e6472255b67fd4d2229bebbdd7,2025-01-21T18:15:17.683000 CVE-2025-24018,0,0,e4baea09df10b36d105667a7249c05293515d725374ccb74ed2a1fb48a8a06d4,2025-01-21T18:15:17.803000 @@ -284310,9 +284315,9 @@ CVE-2025-25287,0,0,664f4953e1c6d1d3e1a32984d655969f7d6cbc9013ea11bc88e87bbf7e0a4 CVE-2025-25288,0,0,0584d712e57f52bee8eae9744431d7edb4ff073c5208efea9ba9d4aad69105ee,2025-02-14T20:15:34.737000 CVE-2025-25289,0,0,9f524d670b2ea0e928c8409b5f46ea35f805bd4f11134f0dcb16ef0bb77ce771,2025-02-14T20:15:35.100000 CVE-2025-25290,0,0,927339a6905b50f325cf414d0d0e7fad53929abe8412c231085b72dda312b675,2025-02-14T20:15:35.593000 -CVE-2025-25291,0,1,208636c4bd72078d3d662102a62a426b115d9ddc84f68f5499424c098d7004eb,2025-03-14T10:15:16.420000 -CVE-2025-25292,0,1,76b9f3e91d61a3b12a9a317a390950441db4ef3f92430386485ed398a3f0cbb5,2025-03-14T10:15:16.627000 -CVE-2025-25293,0,1,75b4c2e39ac12a2c3d449d17b84245d13bd3782825afdf76368cf68cec382c6f,2025-03-14T10:15:16.783000 +CVE-2025-25291,0,0,208636c4bd72078d3d662102a62a426b115d9ddc84f68f5499424c098d7004eb,2025-03-14T10:15:16.420000 +CVE-2025-25292,0,0,76b9f3e91d61a3b12a9a317a390950441db4ef3f92430386485ed398a3f0cbb5,2025-03-14T10:15:16.627000 +CVE-2025-25293,0,0,75b4c2e39ac12a2c3d449d17b84245d13bd3782825afdf76368cf68cec382c6f,2025-03-14T10:15:16.783000 CVE-2025-25294,0,0,ff98704c3e474eafdc3c9e20675abfce3f2b5fcddaf943776865166837ca4f4e,2025-03-06T19:15:27.267000 CVE-2025-25295,0,0,ab7cbec386eec3a44bf55fb5a8d6852f900324ec8d3c216c21202391f71c954b,2025-02-14T17:15:20.230000 CVE-2025-25296,0,0,9e79c5fad11a03b5a2666c57a0c1edbda7d102bfbc1a9f3cdfefb4bac3905071,2025-02-14T20:15:36.103000