Auto-Update: 2025-01-17T13:00:45.148577+00:00

This commit is contained in:
cad-safe-bot 2025-01-17 13:04:12 +00:00
parent 253454fdbf
commit 9369e17273
6 changed files with 437 additions and 21 deletions

View File

@ -0,0 +1,104 @@
{
"id": "CVE-2024-10497",
"sourceIdentifier": "cybersecurity@se.com",
"published": "2025-01-17T11:15:06.980",
"lastModified": "2025-01-17T11:15:06.980",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "CWE-639: Authorization Bypass Through User-Controlled Key vulnerability exists that could allow an\nauthorized attacker to modify values outside those defined by their privileges (Elevation of Privileges) when the\nattacker sends modified HTTPS requests to the device."
},
{
"lang": "es",
"value": "CWE-639: Existe una vulnerabilidad de omisi\u00f3n de autorizaci\u00f3n a trav\u00e9s de una clave controlada por el usuario que podr\u00eda permitir que un atacante autorizado modifique valores fuera de los definidos por sus privilegios (Elevaci\u00f3n de privilegios) cuando el atacante env\u00eda solicitudes HTTPS modificadas al dispositivo."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cybersecurity@se.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.7,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cybersecurity@se.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "cybersecurity@se.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-639"
}
]
}
],
"references": [
{
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2025-014-08&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2025-014-08.pdf",
"source": "cybersecurity@se.com"
}
]
}

View File

@ -0,0 +1,104 @@
{
"id": "CVE-2024-10498",
"sourceIdentifier": "cybersecurity@se.com",
"published": "2025-01-17T11:15:08.340",
"lastModified": "2025-01-17T11:15:08.340",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists that\ncould allow an unauthorized attacker to modify configuration values outside of the normal range when the\nattacker sends specific Modbus write packets to the device which could result in invalid data or loss of web\ninterface functionality."
},
{
"lang": "es",
"value": "CWE-119: Existe una vulnerabilidad de restricci\u00f3n incorrecta de operaciones dentro de los l\u00edmites de un b\u00fafer de memoria que podr\u00eda permitir que un atacante no autorizado modifique valores de configuraci\u00f3n fuera del rango normal cuando el atacante env\u00eda paquetes de escritura Modbus espec\u00edficos al dispositivo, lo que podr\u00eda generar datos no v\u00e1lidos o p\u00e9rdida de la funcionalidad de la interfaz web."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cybersecurity@se.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cybersecurity@se.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "cybersecurity@se.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-119"
}
]
}
],
"references": [
{
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2025-014-08&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2025-014-08.pdf",
"source": "cybersecurity@se.com"
}
]
}

View File

@ -0,0 +1,104 @@
{
"id": "CVE-2024-12142",
"sourceIdentifier": "cybersecurity@se.com",
"published": "2025-01-17T11:15:08.683",
"lastModified": "2025-01-17T11:15:08.683",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability exists that could\ncause information disclosure of restricted web page, modification of web page and denial of\nservice when specific web pages are modified and restricted functions are invoked."
},
{
"lang": "es",
"value": "CWE-200: Existe una vulnerabilidad de exposici\u00f3n de informaci\u00f3n confidencial a un actor no autorizado que podr\u00eda provocar la divulgaci\u00f3n de informaci\u00f3n de una p\u00e1gina web restringida, la modificaci\u00f3n de una p\u00e1gina web y la denegaci\u00f3n de servicio cuando se modifican p\u00e1ginas web espec\u00edficas y se invocan funciones restringidas."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cybersecurity@se.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cybersecurity@se.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "cybersecurity@se.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2025-014-05&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2025-014-05.pdf",
"source": "cybersecurity@se.com"
}
]
}

View File

@ -0,0 +1,104 @@
{
"id": "CVE-2024-12703",
"sourceIdentifier": "cybersecurity@se.com",
"published": "2025-01-17T11:15:08.903",
"lastModified": "2025-01-17T11:15:08.903",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "CWE-502: Deserialization of untrusted data vulnerability exists that could lead to loss of confidentiality, integrity\nand potential remote code execution on workstation when a non-admin authenticated user opens a malicious\nproject file."
},
{
"lang": "es",
"value": "CWE-502: Existe una vulnerabilidad de deserializaci\u00f3n de datos no confiables que podr\u00eda provocar p\u00e9rdida de confidencialidad, integridad y posible ejecuci\u00f3n remota de c\u00f3digo en la estaci\u00f3n de trabajo cuando un usuario autenticado que no es administrador abre un archivo de proyecto malicioso."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cybersecurity@se.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.5,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "PASSIVE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cybersecurity@se.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "cybersecurity@se.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
}
],
"references": [
{
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2025-014-06&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2025-014-06.pdf",
"source": "cybersecurity@se.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update ### Last Repository Update
```plain ```plain
2025-01-17T11:00:29.484097+00:00 2025-01-17T13:00:45.148577+00:00
``` ```
### Most recent CVE Modification Timestamp synchronized with NVD ### Most recent CVE Modification Timestamp synchronized with NVD
```plain ```plain
2025-01-17T10:15:07.457000+00:00 2025-01-17T11:15:08.903000+00:00
``` ```
### Last Data Feed Release ### Last Data Feed Release
@ -33,27 +33,23 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs ### Total Number of included CVEs
```plain ```plain
277946 277950
``` ```
### CVEs added in the last Commit ### CVEs added in the last Commit
Recently added CVEs: `7` Recently added CVEs: `4`
- [CVE-2024-11139](CVE-2024/CVE-2024-111xx/CVE-2024-11139.json) (`2025-01-17T09:15:06.370`) - [CVE-2024-10497](CVE-2024/CVE-2024-104xx/CVE-2024-10497.json) (`2025-01-17T11:15:06.980`)
- [CVE-2024-11425](CVE-2024/CVE-2024-114xx/CVE-2024-11425.json) (`2025-01-17T09:15:07.613`) - [CVE-2024-10498](CVE-2024/CVE-2024-104xx/CVE-2024-10498.json) (`2025-01-17T11:15:08.340`)
- [CVE-2024-12370](CVE-2024/CVE-2024-123xx/CVE-2024-12370.json) (`2025-01-17T09:15:07.810`) - [CVE-2024-12142](CVE-2024/CVE-2024-121xx/CVE-2024-12142.json) (`2025-01-17T11:15:08.683`)
- [CVE-2024-12399](CVE-2024/CVE-2024-123xx/CVE-2024-12399.json) (`2025-01-17T10:15:06.697`) - [CVE-2024-12703](CVE-2024/CVE-2024-127xx/CVE-2024-12703.json) (`2025-01-17T11:15:08.903`)
- [CVE-2024-12476](CVE-2024/CVE-2024-124xx/CVE-2024-12476.json) (`2025-01-17T10:15:07.013`)
- [CVE-2024-13377](CVE-2024/CVE-2024-133xx/CVE-2024-13377.json) (`2025-01-17T10:15:07.240`)
- [CVE-2024-13378](CVE-2024/CVE-2024-133xx/CVE-2024-13378.json) (`2025-01-17T10:15:07.457`)
### CVEs modified in the last Commit ### CVEs modified in the last Commit
Recently modified CVEs: `1` Recently modified CVEs: `0`
- [CVE-2025-21630](CVE-2025/CVE-2025-216xx/CVE-2025-21630.json) (`2025-01-17T09:15:08.000`)
## Download and Usage ## Download and Usage

View File

@ -243656,6 +243656,8 @@ CVE-2024-10493,0,0,8b36ab5511eb3bbf88fe3b986fb9a2e12d56937db7b6e071f13b5eb806dc7
CVE-2024-10494,0,0,7ad9a147562857075c8cc069666645d3f7104fc5dd8722fe8cd0049a8d1c7ccc,2024-12-10T16:15:21.930000 CVE-2024-10494,0,0,7ad9a147562857075c8cc069666645d3f7104fc5dd8722fe8cd0049a8d1c7ccc,2024-12-10T16:15:21.930000
CVE-2024-10495,0,0,1b09df0e512531a80d5fdc9a40ab39dfd083e6391f07097658c2fd0901b95a62,2024-12-10T16:15:22.080000 CVE-2024-10495,0,0,1b09df0e512531a80d5fdc9a40ab39dfd083e6391f07097658c2fd0901b95a62,2024-12-10T16:15:22.080000
CVE-2024-10496,0,0,58a3488ff9e15b5a7a231452603d43254d82e0f8ccbd0ebcc3f00089f9c01fe7,2024-12-10T16:15:22.203000 CVE-2024-10496,0,0,58a3488ff9e15b5a7a231452603d43254d82e0f8ccbd0ebcc3f00089f9c01fe7,2024-12-10T16:15:22.203000
CVE-2024-10497,1,1,8befb980bdf381b120dc6ea7fad4b415d841e79ba402a6e55ae8a09132ad34ff,2025-01-17T11:15:06.980000
CVE-2024-10498,1,1,ea0801d29554e3a383456801229cdc226ffdf7f4affde24161d55c37620b6b89,2025-01-17T11:15:08.340000
CVE-2024-10499,0,0,17b74beb086be3ec64eefaa097e37e1d1fc71a291b6b0e133ea9adf1d4040a72,2024-12-12T16:15:10.113000 CVE-2024-10499,0,0,17b74beb086be3ec64eefaa097e37e1d1fc71a291b6b0e133ea9adf1d4040a72,2024-12-12T16:15:10.113000
CVE-2024-1050,0,0,16f18f5c60fb64f5f6a6b201bdf68db704bc8fa10ab29a63c083d6c6dea0ac89,2024-11-21T08:49:41.043000 CVE-2024-1050,0,0,16f18f5c60fb64f5f6a6b201bdf68db704bc8fa10ab29a63c083d6c6dea0ac89,2024-11-21T08:49:41.043000
CVE-2024-10500,0,0,8d3fdc26c117a715c2289f82f7948bed7d8eb25f7b2ae298e127d70c6976259b,2024-11-05T21:02:30.333000 CVE-2024-10500,0,0,8d3fdc26c117a715c2289f82f7948bed7d8eb25f7b2ae298e127d70c6976259b,2024-11-05T21:02:30.333000
@ -244203,7 +244205,7 @@ CVE-2024-1113,0,0,90572d47b15d75a1b5b46414b43b02fcca134882a5755a9a69a3d4ba79038a
CVE-2024-11130,0,0,2031b0d91a76a3ae308e67f748474890b1fb080d7d4cbebe58df244865c594b4,2024-11-15T17:57:53.270000 CVE-2024-11130,0,0,2031b0d91a76a3ae308e67f748474890b1fb080d7d4cbebe58df244865c594b4,2024-11-15T17:57:53.270000
CVE-2024-11136,0,0,725bf56498e2623c27a356d77c56c56ec2fbb4238d9582d18b0c73a291d687b6,2024-11-15T13:58:08.913000 CVE-2024-11136,0,0,725bf56498e2623c27a356d77c56c56ec2fbb4238d9582d18b0c73a291d687b6,2024-11-15T13:58:08.913000
CVE-2024-11138,0,0,7a4f991a93172e8f92a25ff85e41fd89c92d700227aa3b95284768518268aadd,2024-12-10T21:11:45.043000 CVE-2024-11138,0,0,7a4f991a93172e8f92a25ff85e41fd89c92d700227aa3b95284768518268aadd,2024-12-10T21:11:45.043000
CVE-2024-11139,1,1,9a636d7e00ed43684be5ff553773bc308cc3b2f0b00cb2e6383b017e86c1a7bb,2025-01-17T09:15:06.370000 CVE-2024-11139,0,0,9a636d7e00ed43684be5ff553773bc308cc3b2f0b00cb2e6383b017e86c1a7bb,2025-01-17T09:15:06.370000
CVE-2024-1114,0,0,26f8d922f7817a26291214f4551b12b577ca7b3e88078b0c0c71e617799dfdd6,2024-11-21T08:49:49.727000 CVE-2024-1114,0,0,26f8d922f7817a26291214f4551b12b577ca7b3e88078b0c0c71e617799dfdd6,2024-11-21T08:49:49.727000
CVE-2024-11143,0,0,686e238b18cb6e6b1a398192b44515340df593fe49d6838dfcc7892698b7fdab,2024-11-18T15:03:56.927000 CVE-2024-11143,0,0,686e238b18cb6e6b1a398192b44515340df593fe49d6838dfcc7892698b7fdab,2024-11-18T15:03:56.927000
CVE-2024-11144,0,0,af8503925b3320c38a284c525e2190ceb29e6df01cd47b8de568143dcfdf0384,2024-12-16T17:15:07.327000 CVE-2024-11144,0,0,af8503925b3320c38a284c525e2190ceb29e6df01cd47b8de568143dcfdf0384,2024-12-16T17:15:07.327000
@ -244447,7 +244449,7 @@ CVE-2024-11420,0,0,1711c7ba1ba8c097f09567c5d53d049cbf7bb1bf6f7b471b4caaac9c33673
CVE-2024-11422,0,0,208170e182c3d2142ba69174b9f95e68a4bb28d469a940741629daad460705a0,2024-12-17T16:15:23.557000 CVE-2024-11422,0,0,208170e182c3d2142ba69174b9f95e68a4bb28d469a940741629daad460705a0,2024-12-17T16:15:23.557000
CVE-2024-11423,0,0,5fd92d7acac7c9d9434b04e44769038fcd9ed45fc5418a964960dfeca17d19b3,2025-01-08T11:15:06.003000 CVE-2024-11423,0,0,5fd92d7acac7c9d9434b04e44769038fcd9ed45fc5418a964960dfeca17d19b3,2025-01-08T11:15:06.003000
CVE-2024-11424,0,0,d50ad6baffad28053a50f50d0d95ca3de9adf87a3fb1a59a3e023fabb9b6d399,2024-11-21T13:57:24.187000 CVE-2024-11424,0,0,d50ad6baffad28053a50f50d0d95ca3de9adf87a3fb1a59a3e023fabb9b6d399,2024-11-21T13:57:24.187000
CVE-2024-11425,1,1,651ca114106ef272ecc2d3d9edf7988ef7bfd2b301b1b93ab2a3eec6d6b5bcae,2025-01-17T09:15:07.613000 CVE-2024-11425,0,0,651ca114106ef272ecc2d3d9edf7988ef7bfd2b301b1b93ab2a3eec6d6b5bcae,2025-01-17T09:15:07.613000
CVE-2024-11426,0,0,b92664b1e686c3f02127b23b083fb58b958de57166c1605ab7455364a1793bde,2024-11-23T05:15:07.153000 CVE-2024-11426,0,0,b92664b1e686c3f02127b23b083fb58b958de57166c1605ab7455364a1793bde,2024-11-23T05:15:07.153000
CVE-2024-11427,0,0,c3fcf7998beeb6a903337e5ecaceaa89f8054cbdaaa765548243de887ca3fc67,2024-12-12T04:15:05.637000 CVE-2024-11427,0,0,c3fcf7998beeb6a903337e5ecaceaa89f8054cbdaaa765548243de887ca3fc67,2024-12-12T04:15:05.637000
CVE-2024-11428,0,0,46d666ca3d541ca25437787d528f9a48f72c3211fef85014e6eea357fe3616d1,2024-11-21T13:57:24.187000 CVE-2024-11428,0,0,46d666ca3d541ca25437787d528f9a48f72c3211fef85014e6eea357fe3616d1,2024-11-21T13:57:24.187000
@ -245073,6 +245075,7 @@ CVE-2024-12132,0,0,80a7c8d496b1886913eb9109e260df5ae2c0aa6f78d2c4d5ff0aee7f1f0cf
CVE-2024-12138,0,0,8d975d6d21268c978bf38e4ecd10070b486d972f9cb2bde16883c51e239ae6fa,2024-12-04T14:15:19.413000 CVE-2024-12138,0,0,8d975d6d21268c978bf38e4ecd10070b486d972f9cb2bde16883c51e239ae6fa,2024-12-04T14:15:19.413000
CVE-2024-1214,0,0,006edfeb44add0513d6df0049d407da5a783feee7b6e41af090a449d9f26b334,2024-11-21T08:50:03.383000 CVE-2024-1214,0,0,006edfeb44add0513d6df0049d407da5a783feee7b6e41af090a449d9f26b334,2024-11-21T08:50:03.383000
CVE-2024-12140,0,0,c2add199266b1c986c32a034700db286963405079b6f69910eeedd64a6ce0f35,2025-01-07T05:15:14.730000 CVE-2024-12140,0,0,c2add199266b1c986c32a034700db286963405079b6f69910eeedd64a6ce0f35,2025-01-07T05:15:14.730000
CVE-2024-12142,1,1,a67de3fdb7b035904f27568222f265171af60a906a82839c7dc05fcbbef6ed17,2025-01-17T11:15:08.683000
CVE-2024-12147,0,0,a60a326d5e97949b76dd4b6bfe3685435b958d0b913ec9ae9ab905066656d093,2025-01-14T14:15:28.163000 CVE-2024-12147,0,0,a60a326d5e97949b76dd4b6bfe3685435b958d0b913ec9ae9ab905066656d093,2025-01-14T14:15:28.163000
CVE-2024-12148,0,0,2d82ecdcd1ae8b06b2bbc4387f4ec8d5588d3a1672ec54422fedc0a9fcb34bf5,2024-12-05T19:15:07.473000 CVE-2024-12148,0,0,2d82ecdcd1ae8b06b2bbc4387f4ec8d5588d3a1672ec54422fedc0a9fcb34bf5,2024-12-05T19:15:07.473000
CVE-2024-12149,0,0,6cea541fb8390eb73924fcce3986b6c54a0134049e02ebc343dd9227319eb6b2,2024-12-05T19:15:07.627000 CVE-2024-12149,0,0,6cea541fb8390eb73924fcce3986b6c54a0134049e02ebc343dd9227319eb6b2,2024-12-05T19:15:07.627000
@ -245258,7 +245261,7 @@ CVE-2024-12363,0,0,8bf95d170f6881f24ef42d227f38a0cf0a0a8682e2906a9aa2aaa1e3f316a
CVE-2024-12365,0,0,e44342e05a0b6e2262a493fac9edc68519495d51c0acf8bc24f40ad738356cb8,2025-01-16T21:31:22.633000 CVE-2024-12365,0,0,e44342e05a0b6e2262a493fac9edc68519495d51c0acf8bc24f40ad738356cb8,2025-01-16T21:31:22.633000
CVE-2024-12369,0,0,fcd74b43ea72489fd8099497c673c3afa2054b03bb7ec4819b8a995ebe30e685,2024-12-09T21:15:08.203000 CVE-2024-12369,0,0,fcd74b43ea72489fd8099497c673c3afa2054b03bb7ec4819b8a995ebe30e685,2024-12-09T21:15:08.203000
CVE-2024-1237,0,0,7608b762d209f55f10a23dbde634d086adad1d6240344714ec7de5c458d836b6,2024-11-21T08:50:07.910000 CVE-2024-1237,0,0,7608b762d209f55f10a23dbde634d086adad1d6240344714ec7de5c458d836b6,2024-11-21T08:50:07.910000
CVE-2024-12370,1,1,985c17dc1204cc21afd2ca8b801e8e77323afdb870d6158e6bc1f7791471f3a6,2025-01-17T09:15:07.810000 CVE-2024-12370,0,0,985c17dc1204cc21afd2ca8b801e8e77323afdb870d6158e6bc1f7791471f3a6,2025-01-17T09:15:07.810000
CVE-2024-12371,0,0,ad8806dfee353fdb9887f497d244b3ccfcec0ca669e819f5ec6c72aa1dddd27b,2024-12-18T20:15:21.193000 CVE-2024-12371,0,0,ad8806dfee353fdb9887f497d244b3ccfcec0ca669e819f5ec6c72aa1dddd27b,2024-12-18T20:15:21.193000
CVE-2024-12372,0,0,61d0814cd7351773a7f17ecab5c027fade58fdedeaf091e4269b15064d9c21b9,2024-12-18T20:15:22.167000 CVE-2024-12372,0,0,61d0814cd7351773a7f17ecab5c027fade58fdedeaf091e4269b15064d9c21b9,2024-12-18T20:15:22.167000
CVE-2024-12373,0,0,83b846beefe400aa9231cc84fd600de52fbf3fd7f422b967ec41c6b980048087,2024-12-18T20:15:22.280000 CVE-2024-12373,0,0,83b846beefe400aa9231cc84fd600de52fbf3fd7f422b967ec41c6b980048087,2024-12-18T20:15:22.280000
@ -245273,7 +245276,7 @@ CVE-2024-12394,0,0,c9fba954279bfd0e370c88894a9572158e1b0315e8ae3de4dd675a4e1ed31
CVE-2024-12395,0,0,75ff5ef98722c35fb11d383db877ddbb73a300c7cb334e918191d763e24090f0,2024-12-17T12:15:20.377000 CVE-2024-12395,0,0,75ff5ef98722c35fb11d383db877ddbb73a300c7cb334e918191d763e24090f0,2024-12-17T12:15:20.377000
CVE-2024-12397,0,0,661288be67552f431f0a0bf144bed2d313b12b592e50cdc78451d7c1272f6fb5,2024-12-12T09:15:05.570000 CVE-2024-12397,0,0,661288be67552f431f0a0bf144bed2d313b12b592e50cdc78451d7c1272f6fb5,2024-12-12T09:15:05.570000
CVE-2024-12398,0,0,edce43a555297dcf503d2b9755d2cabdf06ebe415f26cf31fc5ce1bbfc43a72b,2025-01-14T02:15:07.990000 CVE-2024-12398,0,0,edce43a555297dcf503d2b9755d2cabdf06ebe415f26cf31fc5ce1bbfc43a72b,2025-01-14T02:15:07.990000
CVE-2024-12399,1,1,24fcc833311859ac1371d7a2b9e2e1ed18027e45f09a9024ddf8b022c61477a7,2025-01-17T10:15:06.697000 CVE-2024-12399,0,0,24fcc833311859ac1371d7a2b9e2e1ed18027e45f09a9024ddf8b022c61477a7,2025-01-17T10:15:06.697000
CVE-2024-1240,0,0,28733ede53b96385ee0de4a7c5187b3db0d925b1e4ab6e977522dc277dee75de,2024-11-19T19:04:53.913000 CVE-2024-1240,0,0,28733ede53b96385ee0de4a7c5187b3db0d925b1e4ab6e977522dc277dee75de,2024-11-19T19:04:53.913000
CVE-2024-12401,0,0,ba741c7b51198b95eba245807f65253a1c54ea777ddd918337cd97bd144396fe,2024-12-12T09:15:05.790000 CVE-2024-12401,0,0,ba741c7b51198b95eba245807f65253a1c54ea777ddd918337cd97bd144396fe,2024-12-12T09:15:05.790000
CVE-2024-12402,0,0,36e3ce185be6b6d4714b97d0b9e949abc75eb52a2fa273901aa2b4c0f962b168,2025-01-07T04:15:07.990000 CVE-2024-12402,0,0,36e3ce185be6b6d4714b97d0b9e949abc75eb52a2fa273901aa2b4c0f962b168,2025-01-07T04:15:07.990000
@ -245338,7 +245341,7 @@ CVE-2024-12472,0,0,013d43dc4a3d5efd4111c39ad69495f245cd45b07cd96990fce217b14e23c
CVE-2024-12473,0,0,689b1037bf2be3b6c18837d1a5884011766b273a34f635be024ca16a6702e2df,2025-01-10T04:15:18.623000 CVE-2024-12473,0,0,689b1037bf2be3b6c18837d1a5884011766b273a34f635be024ca16a6702e2df,2025-01-10T04:15:18.623000
CVE-2024-12474,0,0,2858a766a8bcbd6035c2be4131a605cddb7bb17f787cc233f6060efa0069c36f,2024-12-14T06:15:19.627000 CVE-2024-12474,0,0,2858a766a8bcbd6035c2be4131a605cddb7bb17f787cc233f6060efa0069c36f,2024-12-14T06:15:19.627000
CVE-2024-12475,0,0,ef161022c17bfffe57f2c972fe120be00d3d8c013647d5e0ab15260b6747ad0b,2025-01-04T12:15:24.650000 CVE-2024-12475,0,0,ef161022c17bfffe57f2c972fe120be00d3d8c013647d5e0ab15260b6747ad0b,2025-01-04T12:15:24.650000
CVE-2024-12476,1,1,44987868e854f7dd3e7c300cee9b010ccf929052e14ff24ad02acc25981a5743,2025-01-17T10:15:07.013000 CVE-2024-12476,0,0,44987868e854f7dd3e7c300cee9b010ccf929052e14ff24ad02acc25981a5743,2025-01-17T10:15:07.013000
CVE-2024-12478,0,0,9740cd4243776bc4b985718131b1bfcc5e0a94370bd612144af92e9b380848b7,2024-12-16T11:15:04.890000 CVE-2024-12478,0,0,9740cd4243776bc4b985718131b1bfcc5e0a94370bd612144af92e9b380848b7,2024-12-16T11:15:04.890000
CVE-2024-12479,0,0,71e9962db709a4fb365c50c76ea2678c0c0be3cc10bb9fad5f99b55609975bac,2024-12-13T17:10:45.860000 CVE-2024-12479,0,0,71e9962db709a4fb365c50c76ea2678c0c0be3cc10bb9fad5f99b55609975bac,2024-12-13T17:10:45.860000
CVE-2024-12480,0,0,278aebffcfd2515ae9c7caddd55ce9bc13fc09babf1329c96da477d94bc16635,2024-12-13T17:11:08.800000 CVE-2024-12480,0,0,278aebffcfd2515ae9c7caddd55ce9bc13fc09babf1329c96da477d94bc16635,2024-12-13T17:11:08.800000
@ -245506,6 +245509,7 @@ CVE-2024-12698,0,0,3d9cdcbe538ab50d5f6959e4225d81bf3f0e9f88aa4025e53f307853d2e09
CVE-2024-12699,0,0,f1f15e132ae79e83fce4e52614f661803aa78c84f19a0d2adbe2c9bee934bb41,2025-01-07T10:15:07.143000 CVE-2024-12699,0,0,f1f15e132ae79e83fce4e52614f661803aa78c84f19a0d2adbe2c9bee934bb41,2025-01-07T10:15:07.143000
CVE-2024-12700,0,0,c161ba4e53ce97164ad141dae69781306c514830255596765fa43a667338faaa,2024-12-19T23:15:05.860000 CVE-2024-12700,0,0,c161ba4e53ce97164ad141dae69781306c514830255596765fa43a667338faaa,2024-12-19T23:15:05.860000
CVE-2024-12701,0,0,cd6b08f28311d78389b2479a22ff0ce00f8e2d386b94e3b072290f303be9f2ff,2025-01-04T08:15:06.670000 CVE-2024-12701,0,0,cd6b08f28311d78389b2479a22ff0ce00f8e2d386b94e3b072290f303be9f2ff,2025-01-04T08:15:06.670000
CVE-2024-12703,1,1,fe1419d669a0f5418d0219294fdf1471b68b6de65b1c79c49d492acc32a1b820,2025-01-17T11:15:08.903000
CVE-2024-1271,0,0,d5b27a7a2ae180d57194d51f3421939a6fa1fd034c14866b136beeb3b91200c4,2024-11-19T20:15:30.007000 CVE-2024-1271,0,0,d5b27a7a2ae180d57194d51f3421939a6fa1fd034c14866b136beeb3b91200c4,2024-11-19T20:15:30.007000
CVE-2024-12710,0,0,47453914e1b74979b7cb104fe22d1ae9255e40512305ca5e5237f17f98821657,2024-12-24T05:15:07.193000 CVE-2024-12710,0,0,47453914e1b74979b7cb104fe22d1ae9255e40512305ca5e5237f17f98821657,2024-12-24T05:15:07.193000
CVE-2024-12711,0,0,9b677fb642029180fdaa553160a64c71aa90c9b6592fc5efc1139f03e5c4de5f,2025-01-07T12:15:24.503000 CVE-2024-12711,0,0,9b677fb642029180fdaa553160a64c71aa90c9b6592fc5efc1139f03e5c4de5f,2025-01-07T12:15:24.503000
@ -245966,8 +245970,8 @@ CVE-2024-1336,0,0,5ac217bb74b5afa6bf4a3181b1971e5eb197bf861678b67cc85953b7d0e71d
CVE-2024-13366,0,0,52930bc7cd2e8d5261f84160d83c017e0f7cbd584fe7086fcaa9f5020fdc367b,2025-01-17T07:15:26.947000 CVE-2024-13366,0,0,52930bc7cd2e8d5261f84160d83c017e0f7cbd584fe7086fcaa9f5020fdc367b,2025-01-17T07:15:26.947000
CVE-2024-13367,0,0,7b3c9fe6b6a75095c7bf0b4220858dcbb9d598d40e7d68274474817fb746d22b,2025-01-17T07:15:27.123000 CVE-2024-13367,0,0,7b3c9fe6b6a75095c7bf0b4220858dcbb9d598d40e7d68274474817fb746d22b,2025-01-17T07:15:27.123000
CVE-2024-1337,0,0,ecd9569d803b0ad7e93765437336dbe54b6bca900bd0d8d6a4265ae95a2bd0fa,2024-11-21T08:50:21.857000 CVE-2024-1337,0,0,ecd9569d803b0ad7e93765437336dbe54b6bca900bd0d8d6a4265ae95a2bd0fa,2024-11-21T08:50:21.857000
CVE-2024-13377,1,1,d2e5e5b6c9d72523b231e2a995e42c2db86bf26fcce0b464f64d583457d9feaf,2025-01-17T10:15:07.240000 CVE-2024-13377,0,0,d2e5e5b6c9d72523b231e2a995e42c2db86bf26fcce0b464f64d583457d9feaf,2025-01-17T10:15:07.240000
CVE-2024-13378,1,1,d33d502ff2fbbc3f8d0f87c3c71df788e9b8939d004587a73c5e70f72d603643,2025-01-17T10:15:07.457000 CVE-2024-13378,0,0,d33d502ff2fbbc3f8d0f87c3c71df788e9b8939d004587a73c5e70f72d603643,2025-01-17T10:15:07.457000
CVE-2024-1338,0,0,dc2761903a1c29795472be9ec50c80e554c7222ddc44792707b7eb37ea2462f8,2024-12-31T16:51:41.113000 CVE-2024-1338,0,0,dc2761903a1c29795472be9ec50c80e554c7222ddc44792707b7eb37ea2462f8,2024-12-31T16:51:41.113000
CVE-2024-13386,0,0,33296b5ae68cf2b5e3d42fc886f9e8ca0ae875dfd7724d3675314a55698f5a38,2025-01-17T07:15:27.300000 CVE-2024-13386,0,0,33296b5ae68cf2b5e3d42fc886f9e8ca0ae875dfd7724d3675314a55698f5a38,2025-01-17T07:15:27.300000
CVE-2024-13387,0,0,6dc34c1690f397ff8c8c3331579d380bce906690020b30857f4fdc2d82342f2f,2025-01-16T10:15:09.103000 CVE-2024-13387,0,0,6dc34c1690f397ff8c8c3331579d380bce906690020b30857f4fdc2d82342f2f,2025-01-16T10:15:09.103000
@ -277395,7 +277399,7 @@ CVE-2025-21623,0,0,11a3a4b165ac7ea35d006622a2c31920fdd49ec8509c7c0bc152edfb3b703
CVE-2025-21624,0,0,67d81661ccc165bcb7a2d55cd4301b8865debac4b78d0af97080ff58ad5f038c,2025-01-07T17:15:32.417000 CVE-2025-21624,0,0,67d81661ccc165bcb7a2d55cd4301b8865debac4b78d0af97080ff58ad5f038c,2025-01-07T17:15:32.417000
CVE-2025-21628,0,0,0075ad45f4e081e6b1d4b87e45ccf38954b3b032c76d5db5fcb797ed5fc6213f,2025-01-09T18:15:30.070000 CVE-2025-21628,0,0,0075ad45f4e081e6b1d4b87e45ccf38954b3b032c76d5db5fcb797ed5fc6213f,2025-01-09T18:15:30.070000
CVE-2025-21629,0,0,0a55b872d6685ac8b474198c6b676d3355054a0573b455caf5ce0d0ece6d4823,2025-01-15T13:15:15.220000 CVE-2025-21629,0,0,0a55b872d6685ac8b474198c6b676d3355054a0573b455caf5ce0d0ece6d4823,2025-01-15T13:15:15.220000
CVE-2025-21630,0,1,b687cde38a98e756a80e569a98743dbd03093e3308ce5058c13044fa43b51e41,2025-01-17T09:15:08 CVE-2025-21630,0,0,b687cde38a98e756a80e569a98743dbd03093e3308ce5058c13044fa43b51e41,2025-01-17T09:15:08
CVE-2025-22130,0,0,a71c51c8237898c4394724aa5ef423b90094196082b564075e1f1cf6c2992343,2025-01-08T16:15:38.543000 CVE-2025-22130,0,0,a71c51c8237898c4394724aa5ef423b90094196082b564075e1f1cf6c2992343,2025-01-08T16:15:38.543000
CVE-2025-22132,0,0,92f694afc6ce174171da36824da367c743ab8d73a418a3347309264d0570fa9a,2025-01-07T22:15:31.590000 CVE-2025-22132,0,0,92f694afc6ce174171da36824da367c743ab8d73a418a3347309264d0570fa9a,2025-01-07T22:15:31.590000
CVE-2025-22133,0,0,32df1a7a06703aea1606771b300b1836f84903a2a4b183527a9471791c589465,2025-01-08T15:15:21.727000 CVE-2025-22133,0,0,32df1a7a06703aea1606771b300b1836f84903a2a4b183527a9471791c589465,2025-01-08T15:15:21.727000

Can't render this file because it is too large.