Auto-Update: 2025-02-20T00:55:48.500883+00:00

This commit is contained in:
cad-safe-bot 2025-02-20 00:59:16 +00:00
parent 9ea12e2d6c
commit 9e0da9b043
28 changed files with 1159 additions and 106 deletions

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2023-51305",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-19T23:15:09.567",
"lastModified": "2025-02-19T23:15:09.567",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "PHPJabbers Car Park Booking System v3.0 is vulnerable to Multiple Stored Cross-Site Scripting (XSS) in the \"name, plugin_sms_api_key, plugin_sms_country_code, title, plugin_sms_api_key\" parameters."
}
],
"metrics": {},
"references": [
{
"url": "https://packetstorm.news/files/id/176491",
"source": "cve@mitre.org"
},
{
"url": "https://www.phpjabbers.com/car-park-booking/#sectionDemo",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,16 @@
{
"id": "CVE-2024-10339",
"sourceIdentifier": "cve@gitlab.com",
"published": "2025-02-19T23:15:10.247",
"lastModified": "2025-02-19T23:15:10.247",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
}
],
"metrics": {},
"references": []
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-12085",
"sourceIdentifier": "secalert@redhat.com",
"published": "2025-01-14T18:15:25.123",
"lastModified": "2025-02-13T03:15:07.707",
"lastModified": "2025-02-20T00:15:19.130",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -120,6 +120,10 @@
"url": "https://access.redhat.com/errata/RHSA-2025:1242",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:1451",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-12085",
"source": "secalert@redhat.com"

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2024-12284",
"sourceIdentifier": "secure@citrix.com",
"published": "2025-02-20T00:15:19.360",
"lastModified": "2025-02-20T00:15:19.360",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Authenticated privilege escalation in\u00a0NetScaler Console and NetScaler Agent allows."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "secure@citrix.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:A/AC:H/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "ADJACENT",
"attackComplexity": "HIGH",
"attackRequirements": "NONE",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "HIGH",
"subsequentSystemIntegrity": "HIGH",
"subsequentSystemAvailability": "HIGH",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "secure@citrix.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-269"
}
]
}
],
"references": [
{
"url": "https://support.citrix.com/s/article/CTX692579-netscaler-console-and-netscaler-agent-security-bulletin-for-cve202412284?language=en_US",
"source": "secure@citrix.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-37359",
"sourceIdentifier": "security.vulnerabilities@hitachivantara.com",
"published": "2025-02-19T23:15:10.330",
"lastModified": "2025-02-19T23:15:10.330",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The web server receives a URL or similar request from an upstream component and retrieves the contents of this URL, but it does not sufficiently ensure that the request is being sent to the expected destination. (CWE-918) \n\n\n\n\u00a0\n\n\n\nHitachi Vantara Pentaho Business Analytics Server versions before 10.2.0.0 and 9.3.0.9, including 8.3.x, do not validate the Host header of incoming HTTP/HTTPS requests.\n\n\n\n\u00a0\n\n\n\nBy providing URLs to unexpected hosts or ports, attackers can make it appear that the server is sending the request, possibly bypassing access controls such as firewalls that prevent the attackers from accessing the URLs directly. The server can be used as a proxy to conduct port scanning of hosts in internal networks, use other URLs such as that can access documents on the system (using file://), or use other protocols such as gopher:// or tftp://, which may provide greater control over the contents of requests."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security.vulnerabilities@hitachivantara.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 4.0
}
]
},
"weaknesses": [
{
"source": "security.vulnerabilities@hitachivantara.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-918"
}
]
}
],
"references": [
{
"url": "https://support.pentaho.com/hc/en-us/articles/34296789835917--Resolved-Hitachi-Vantara-Pentaho-Business-Analytics-Server-Server-Side-Request-Forgery-Versions-before-10-2-0-0-and-9-3-0-9-including-8-3-x-Impacted-CVE-2024-37359",
"source": "security.vulnerabilities@hitachivantara.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-37360",
"sourceIdentifier": "security.vulnerabilities@hitachivantara.com",
"published": "2025-02-19T23:15:10.537",
"lastModified": "2025-02-19T23:15:10.537",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Hitachi Vantara Pentaho Business Analytics Server - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') \n\n\n\n\u00a0\n\n\n\nThe software does not neutralize or incorrectly neutralize user-controllable input before it is placed in output that is used as a web page that is served to other users. (CWE-79)\n\n\n\n\u00a0\n\n\n\nHitachi Vantara Pentaho Business Analytics Server prior to versions 10.2.0.0 and 9.3.0.9, including 8.3.x, allow a malicious URL to inject content into the Analyzer plugin interface.\n\n\n\n\u00a0\n\n\n\n\nOnce the malicious script is injected, the attacker can perform a variety of malicious activities. The attacker could transfer private information, such as cookies that may include session information, from the victim's machine to the attacker. The attacker could send malicious requests to a web site on behalf of the victim, which could be especially dangerous to the site if the victim has administrator privileges to manage that site."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security.vulnerabilities@hitachivantara.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:N",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 0.7,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security.vulnerabilities@hitachivantara.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://support.pentaho.com/hc/en-us/articles/34298351866893--Resolved-Hitachi-Vantara-Pentaho-Business-Analytics-Server-Improper-Neutralization-of-Input-During-Web-Page-Generation-Cross-site-Scripting-CVE-2024-37360",
"source": "security.vulnerabilities@hitachivantara.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-37361",
"sourceIdentifier": "security.vulnerabilities@hitachivantara.com",
"published": "2025-02-20T00:15:19.507",
"lastModified": "2025-02-20T00:15:19.507",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The application deserializes untrusted data without sufficiently verifying that the resulting data will be valid. (CWE-502)\n\n\n\n\u00a0\n\n\n\nHitachi Vantara Pentaho Business Analytics Server versions before 10.2.0.0 and 9.3.0.9, including 8.3.x, deserialize untrusted JSON data without constraining the parser to approved classes and methods.\n\n\n\n\u00a0\n\n\n\nWhen developers place no restrictions on \"gadget chains,\" or series of instances and method invocations that can self-execute during the deserialization process (i.e., before the object is returned to the caller), it is sometimes possible for attackers to leverage them to perform unauthorized actions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security.vulnerabilities@hitachivantara.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"baseScore": 9.9,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.1,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "security.vulnerabilities@hitachivantara.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
}
],
"references": [
{
"url": "https://support.pentaho.com/hc/en-us/articles/34298351866893--Resolved-Hitachi-Vantara-Pentaho-Business-Analytics-Server-Improper-Neutralization-of-Input-During-Web-Page-Generation-Cross-site-Scripting-Versions-before-10-2-0-0-and-9-3-0-9-including-8-3-x-Impacted-CVE-2024-37360",
"source": "security.vulnerabilities@hitachivantara.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-37362",
"sourceIdentifier": "security.vulnerabilities@hitachivantara.com",
"published": "2025-02-20T00:15:19.630",
"lastModified": "2025-02-20T00:15:19.630",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The product transmits or stores authentication credentials, but it uses an insecure method that is susceptible to unauthorized interception and/or retrieval. (CWE-522) \n\n\n\n\u00a0\n\n\n\nHitachi Vantara Pentaho Data Integration & Analytics versions before 10.2.0.0 and 9.3.0.8, including 8.3.x, discloses database passwords when saving connections to RedShift.\n\n\n\n\u00a0\n\n\n\nProducts must not disclose sensitive information without cause. Disclosure of sensitive information can lead to further exploitation."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security.vulnerabilities@hitachivantara.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "security.vulnerabilities@hitachivantara.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-522"
}
]
}
],
"references": [
{
"url": "https://support.pentaho.com/hc/en-us/articles/34296552220941--Resolved-Hitachi-Vantara-Pentaho-Data-Integration-Analytics-Insufficiently-Protected-Credentials-Versions-before-10-2-0-0-and-9-3-0-8-including-8-3-x-Impacted-CVE-2024-37362",
"source": "security.vulnerabilities@hitachivantara.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-37363",
"sourceIdentifier": "security.vulnerabilities@hitachivantara.com",
"published": "2025-02-20T00:15:19.750",
"lastModified": "2025-02-20T00:15:19.750",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The product does not perform an authorization check when an actor attempts to access a resource or perform an action. (CWE-862)\n\n\n\n\n\n\n\u00a0Hitachi Vantara Pentaho Business Analytics Server versions before 10.2.0.0 and 9.3.0.8, including 8.3.x, do not correctly perform an authorization check in the data source management service.\n\n\n\n\n\n\n\n\nWhen access control checks are incorrectly applied, users can access data or perform actions that they should not be allowed to perform. This can lead to a wide range of problems, including information exposures and denial of service."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security.vulnerabilities@hitachivantara.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security.vulnerabilities@hitachivantara.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://support.pentaho.com/hc/en-us/articles/34296230504589--Resolved-Hitachi-Vantara-Pentaho-Business-Analytics-Server-Incorrect-Authorization-Versions-before-10-2-0-0-and-9-3-0-8-including-8-3-x-Impacted-CVE-2024-37363",
"source": "security.vulnerabilities@hitachivantara.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-54840",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-03T18:15:36.967",
"lastModified": "2025-02-03T18:15:36.967",
"lastModified": "2025-02-19T23:15:10.673",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -55,6 +55,10 @@
{
"url": "https://docs.cyberark.com/pam-self-hosted/latest/en/content/release%20notes/rn-whatsnew14-4.htm#Securitybugfixes",
"source": "cve@mitre.org"
},
{
"url": "https://gist.github.com/Hurdano/8244855ef8ec364fd98a2693de6e30c5",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-5705",
"sourceIdentifier": "security.vulnerabilities@hitachivantara.com",
"published": "2025-02-19T23:15:10.823",
"lastModified": "2025-02-19T23:15:10.823",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The product performs an authorization check when an actor attempts to access a resource or perform an action, but it does not correctly perform the check. This allows attackers to bypass intended access restrictions. (CWE-863) \n\n\n\n\u00a0\n\n\n\n\u00a0\n\n\n\nHitachi Vantara Pentaho Business Analytics Server versions before 10.2.0.0 and 9.3.0.9, including 8.3.x, have modules enabled by default that allow execution of system level processes. \n\n\n\n\u00a0\n\n\n\n\n\n\n\n\nWhen access control checks are incorrectly applied, users can access data or perform actions that they should not be allowed to perform. This can lead to a wide range of problems, including information exposures and denial of service."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security.vulnerabilities@hitachivantara.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security.vulnerabilities@hitachivantara.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-863"
}
]
}
],
"references": [
{
"url": "https://support.pentaho.com/hc/en-us/articles/34296615099405--Resolved-Hitachi-Vantara-Pentaho-Business-Analytics-Server-Incorrect-Authorization-Versions-before-10-2-0-0-and-9-3-0-9-including-8-3-x-Impacted-CVE-2024-5705",
"source": "security.vulnerabilities@hitachivantara.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-5706",
"sourceIdentifier": "security.vulnerabilities@hitachivantara.com",
"published": "2025-02-19T23:15:10.960",
"lastModified": "2025-02-19T23:15:10.960",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The product receives input from an upstream component, but it does not restrict or incorrectly restricts the input before it is used as an identifier for a resource that may be outside the intended sphere of control. (CWE-99)\u00a0\n\n\n\n\n\n\nHitachi Vantara Pentaho Data Integration & Analytics versions before 10.2.0.0 and 9.3.0.9, including 8.3.x, do not restrict JNDI identifiers during the creation of Community Dashboards, allowing control of system-level data sources.\u00a0\n\n\n\n\n\n\n\nAn attacker could gain access to or modify sensitive data or system resources. This could allow access to protected files or directories including configuration files and files containing sensitive information, which can lead to remote code execution by unauthorized users."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security.vulnerabilities@hitachivantara.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security.vulnerabilities@hitachivantara.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-99"
}
]
}
],
"references": [
{
"url": "https://support.pentaho.com/hc/en-us/articles/34296195570189--Resolved-Hitachi-Vantara-Pentaho-Data-Integration-Analytics-Improper-Control-of-Resource-Identifiers-Resource-Injection-Versions-before-10-2-0-0-and-9-3-0-9-including-8-3-x-Impacted-CVE-2024-5706",
"source": "security.vulnerabilities@hitachivantara.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-6696",
"sourceIdentifier": "security.vulnerabilities@hitachivantara.com",
"published": "2025-02-20T00:15:19.880",
"lastModified": "2025-02-20T00:15:19.880",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The product implements access controls via a policy or other feature with the intention to disable or restrict accesses (reads and/or writes) to assets in a system from untrusted agents. However, implemented access controls lack required granularity, which renders the control policy too broad because it allows accesses from unauthorized agents to the security-sensitive assets. (CWE-1220)\u00a0\n\n\n\n\n\n\nHitachi Vantara Pentaho Business Analytics Server versions before 10.2.0.0 and 9.3.0.9, including 8.3.x, do not correctly perform an authorization check in the user console trash content\n\n\n\n\n\n\n\u00a0An attacker exploits a weakness in the configuration of access controls and is able to bypass the intended protection that these measures guard against and thereby obtain unauthorized access to the system or network."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security.vulnerabilities@hitachivantara.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.2,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security.vulnerabilities@hitachivantara.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-1220"
}
]
}
],
"references": [
{
"url": "https://support.pentaho.com/hc/en-us/articles/34296877157517--Resolved-Hitachi-Vantara-Pentaho-Business-Analytics-Server-Insufficient-Granularity-of-Access-Control-Versions-before-10-2-0-0-and-9-3-0-9-including-8-3-x-Impacted-CVE-2024-6696",
"source": "security.vulnerabilities@hitachivantara.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-6697",
"sourceIdentifier": "security.vulnerabilities@hitachivantara.com",
"published": "2025-02-20T00:15:20.010",
"lastModified": "2025-02-20T00:15:20.010",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The product does not handle or incorrectly handles when it has insufficient privileges to access resources or functionality as specified by their permissions. This may cause it to follow unexpected code paths that may leave the product in an invalid state. (CWE-280)\n\n\n\n\u00a0\n\n\n\nHitachi Vantara Pentaho Business Analytics Server versions before 10.2.0.0 and 9.3.0.9, including 8.3.x, do not handle invalid and missing permissions correctly, resulting in a denial of service.\n\n\n\n\u00a0\n\n\n\nAn adversary leverages a legitimate capability of an application in such a way as to achieve a negative technical impact."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security.vulnerabilities@hitachivantara.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security.vulnerabilities@hitachivantara.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-280"
}
]
}
],
"references": [
{
"url": "https://support.pentaho.com/hc/en-us/articles/34296654642701--Resolved-Hitachi-Vantara-Pentaho-Business-Analytics-Server-Improper-Handling-of-Insufficient-Permissions-or-Privileges-Versions-before-10-2-0-0-and-9-3-0-9-including-8-3-x-Impacted-CVE-2024-6697",
"source": "security.vulnerabilities@hitachivantara.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-0108",
"sourceIdentifier": "psirt@paloaltonetworks.com",
"published": "2025-02-12T21:15:16.290",
"lastModified": "2025-02-19T15:33:43.727",
"vulnStatus": "Analyzed",
"lastModified": "2025-02-20T00:15:20.140",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -22,7 +22,7 @@
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:N/R:U/V:C/RE:M/U:Amber",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:N/R:U/V:C/RE:M/U:Red",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
@ -56,7 +56,7 @@
"recovery": "USER",
"valueDensity": "CONCENTRATED",
"vulnerabilityResponseEffort": "MODERATE",
"providerUrgency": "AMBER"
"providerUrgency": "RED"
}
}
],

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-0111",
"sourceIdentifier": "psirt@paloaltonetworks.com",
"published": "2025-02-12T21:15:16.793",
"lastModified": "2025-02-12T21:15:16.793",
"vulnStatus": "Received",
"lastModified": "2025-02-20T00:15:20.483",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
@ -22,7 +22,7 @@
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:N/R:U/V:C/RE:M/U:Amber",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:N/R:U/V:C/RE:M/U:Red",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
@ -56,7 +56,7 @@
"recovery": "USER",
"valueDensity": "CONCENTRATED",
"vulnerabilityResponseEffort": "MODERATE",
"providerUrgency": "AMBER"
"providerUrgency": "RED"
}
}
]

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2025-0112",
"sourceIdentifier": "psirt@paloaltonetworks.com",
"published": "2025-02-20T00:15:20.640",
"lastModified": "2025-02-20T00:15:20.640",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A problem with a detection mechanism in the Palo Alto Networks Cortex XDR agent on Windows devices enables a user with Windows non-administrative privileges to disable the agent. This vulnerability can also be leveraged by malware to disable the Cortex XDR agent and then perform malicious activity."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "psirt@paloaltonetworks.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:Y/R:U/V:D/RE:X/U:Amber",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "YES",
"recovery": "USER",
"valueDensity": "DIFFUSE",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "AMBER"
}
}
]
},
"weaknesses": [
{
"source": "psirt@paloaltonetworks.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-754"
}
]
}
],
"references": [
{
"url": "https://security.paloaltonetworks.com/CVE-2025-0112",
"source": "psirt@paloaltonetworks.com"
}
]
}

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2025-21355",
"sourceIdentifier": "secure@microsoft.com",
"published": "2025-02-19T23:15:12.963",
"lastModified": "2025-02-19T23:15:12.963",
"vulnStatus": "Received",
"cveTags": [
{
"sourceIdentifier": "secure@microsoft.com",
"tags": [
"exclusively-hosted-service"
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Missing Authentication for Critical Function in Microsoft Bing allows an unauthorized attacker to execute code over a network"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 4.0
}
]
},
"weaknesses": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-306"
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21355",
"source": "secure@microsoft.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-24989",
"sourceIdentifier": "secure@microsoft.com",
"published": "2025-02-19T23:15:15.167",
"lastModified": "2025-02-19T23:15:15.167",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An improper access control vulnerability in Power Pages allows an unauthorized attacker to elevate privileges over a network potentially bypassing the user registration control.\nThis vulnerability has already been mitigated in the service and all affected cusomters have been notified. This update addressed the registration control bypass. Affected customers have been given instructions on reviewing their sites for potential exploitation and clean up methods. If you've not been notified this vulnerability does not affect you."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 4.2
}
]
},
"weaknesses": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24989",
"source": "secure@microsoft.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-25942",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-19T23:15:15.310",
"lastModified": "2025-02-19T23:15:15.310",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue in Bento4 v1.6.0-641 allows an attacker to obtain sensitive information via the the mp4fragment tool when processing invalid files. Specifically, memory allocated in SampleArray::SampleArray in Mp4Fragment.cpp is not properly released."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/axiomatic-systems/Bento4/issues/993",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-25943",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-19T23:15:15.417",
"lastModified": "2025-02-19T23:15:15.417",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Buffer Overflow vulnerability in Bento4 v.1.6.0-641 allows a local attacker to execute arbitrary code via the AP4_Stz2Atom::AP4_Stz2Atom component located in Ap4Stz2Atom.cpp."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/axiomatic-systems/Bento4/issues/993",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-25944",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-19T23:15:15.530",
"lastModified": "2025-02-19T23:15:15.530",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Buffer Overflow vulnerability in Bento4 v.1.6.0-641 allows a local attacker to execute arbitrary code via the Ap4RtpAtom.cpp, specifically in AP4_RtpAtom::AP4_RtpAtom, during the execution of mp4fragment with a crafted MP4 input file."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/axiomatic-systems/Bento4/issues/993",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-25945",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-19T23:15:15.630",
"lastModified": "2025-02-19T23:15:15.630",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue in Bento4 v1.6.0-641 allows an attacker to obtain sensitive information via the the Mp4Fragment.cpp and in AP4_DescriptorFactory::CreateDescriptorFromStream at Ap4DescriptorFactory.cpp."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/axiomatic-systems/Bento4/issues/993",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-25946",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-19T23:15:15.743",
"lastModified": "2025-02-19T23:15:15.743",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue in Bento4 v1.6.0-641 allows an attacker to cause a memory leak via Ap4Marlin.cpp and Ap4Processor.cpp, specifically in AP4_MarlinIpmpEncryptingProcessor::Initialize and AP4_Processor::Process, during the execution of mp4encrypt with a specially crafted MP4 input file."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/axiomatic-systems/Bento4/issues/994",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-25947",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-19T23:15:15.850",
"lastModified": "2025-02-19T23:15:15.850",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue in Bento4 v1.6.0-641 allows an attacker to trigger a segmentation fault via Ap4Atom.cpp, specifically in AP4_AtomParent::RemoveChild, during the execution of mp4encrypt with a specially crafted MP4 input file."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/axiomatic-systems/Bento4/issues/994",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,82 @@
{
"id": "CVE-2025-27092",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-02-19T23:15:15.957",
"lastModified": "2025-02-19T23:15:15.957",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "GHOSTS is an open source user simulation framework for cyber experimentation, simulation, training, and exercise. A path traversal vulnerability was discovered in GHOSTS version 8.0.0.0 that allows an attacker to access files outside of the intended directory through the photo retrieval endpoint. The vulnerability exists in the /api/npcs/{id}/photo endpoint, which is designed to serve profile photos for NPCs (Non-Player Characters) but fails to properly validate and sanitize file paths. When an NPC is created with a specially crafted photoLink value containing path traversal sequences (../, ..\\, etc.), the application processes these sequences without proper sanitization. This allows an attacker to traverse directory structures and access files outside of the intended photo directory, potentially exposing sensitive system files. The vulnerability is particularly severe because it allows reading arbitrary files from the server's filesystem with the permissions of the web application process, which could include configuration files, credentials, or other sensitive data. This issue has been addressed in version 8.2.7.90 and all users are advised to upgrade. There are no known workarounds for this vulnerability."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.7,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://github.com/cmu-sei/GHOSTS/commit/e69827556a52ff813de00e1017c4b62598d2c887",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/cmu-sei/GHOSTS/security/advisories/GHSA-qr67-m6w9-wj3j",
"source": "security-advisories@github.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-02-19T23:00:38.765020+00:00
2025-02-20T00:55:48.500883+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-02-19T22:15:24.247000+00:00
2025-02-20T00:15:20.640000+00:00
```
### Last Data Feed Release
@ -33,50 +33,45 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
281832
281854
```
### CVEs added in the last Commit
Recently added CVEs: `6`
Recently added CVEs: `22`
- [CVE-2023-51300](CVE-2023/CVE-2023-513xx/CVE-2023-51300.json) (`2025-02-19T21:15:14.727`)
- [CVE-2023-51301](CVE-2023/CVE-2023-513xx/CVE-2023-51301.json) (`2025-02-19T21:15:14.867`)
- [CVE-2023-51302](CVE-2023/CVE-2023-513xx/CVE-2023-51302.json) (`2025-02-19T21:15:14.980`)
- [CVE-2023-51303](CVE-2023/CVE-2023-513xx/CVE-2023-51303.json) (`2025-02-19T21:15:15.097`)
- [CVE-2025-25196](CVE-2025/CVE-2025-251xx/CVE-2025-25196.json) (`2025-02-19T21:15:15.577`)
- [CVE-2025-27090](CVE-2025/CVE-2025-270xx/CVE-2025-27090.json) (`2025-02-19T22:15:24.247`)
- [CVE-2023-51305](CVE-2023/CVE-2023-513xx/CVE-2023-51305.json) (`2025-02-19T23:15:09.567`)
- [CVE-2024-10339](CVE-2024/CVE-2024-103xx/CVE-2024-10339.json) (`2025-02-19T23:15:10.247`)
- [CVE-2024-12284](CVE-2024/CVE-2024-122xx/CVE-2024-12284.json) (`2025-02-20T00:15:19.360`)
- [CVE-2024-37359](CVE-2024/CVE-2024-373xx/CVE-2024-37359.json) (`2025-02-19T23:15:10.330`)
- [CVE-2024-37360](CVE-2024/CVE-2024-373xx/CVE-2024-37360.json) (`2025-02-19T23:15:10.537`)
- [CVE-2024-37361](CVE-2024/CVE-2024-373xx/CVE-2024-37361.json) (`2025-02-20T00:15:19.507`)
- [CVE-2024-37362](CVE-2024/CVE-2024-373xx/CVE-2024-37362.json) (`2025-02-20T00:15:19.630`)
- [CVE-2024-37363](CVE-2024/CVE-2024-373xx/CVE-2024-37363.json) (`2025-02-20T00:15:19.750`)
- [CVE-2024-5705](CVE-2024/CVE-2024-57xx/CVE-2024-5705.json) (`2025-02-19T23:15:10.823`)
- [CVE-2024-5706](CVE-2024/CVE-2024-57xx/CVE-2024-5706.json) (`2025-02-19T23:15:10.960`)
- [CVE-2024-6696](CVE-2024/CVE-2024-66xx/CVE-2024-6696.json) (`2025-02-20T00:15:19.880`)
- [CVE-2024-6697](CVE-2024/CVE-2024-66xx/CVE-2024-6697.json) (`2025-02-20T00:15:20.010`)
- [CVE-2025-0112](CVE-2025/CVE-2025-01xx/CVE-2025-0112.json) (`2025-02-20T00:15:20.640`)
- [CVE-2025-21355](CVE-2025/CVE-2025-213xx/CVE-2025-21355.json) (`2025-02-19T23:15:12.963`)
- [CVE-2025-24989](CVE-2025/CVE-2025-249xx/CVE-2025-24989.json) (`2025-02-19T23:15:15.167`)
- [CVE-2025-25942](CVE-2025/CVE-2025-259xx/CVE-2025-25942.json) (`2025-02-19T23:15:15.310`)
- [CVE-2025-25943](CVE-2025/CVE-2025-259xx/CVE-2025-25943.json) (`2025-02-19T23:15:15.417`)
- [CVE-2025-25944](CVE-2025/CVE-2025-259xx/CVE-2025-25944.json) (`2025-02-19T23:15:15.530`)
- [CVE-2025-25945](CVE-2025/CVE-2025-259xx/CVE-2025-25945.json) (`2025-02-19T23:15:15.630`)
- [CVE-2025-25946](CVE-2025/CVE-2025-259xx/CVE-2025-25946.json) (`2025-02-19T23:15:15.743`)
- [CVE-2025-25947](CVE-2025/CVE-2025-259xx/CVE-2025-25947.json) (`2025-02-19T23:15:15.850`)
- [CVE-2025-27092](CVE-2025/CVE-2025-270xx/CVE-2025-27092.json) (`2025-02-19T23:15:15.957`)
### CVEs modified in the last Commit
Recently modified CVEs: `50`
Recently modified CVEs: `4`
- [CVE-2023-32739](CVE-2023/CVE-2023-327xx/CVE-2023-32739.json) (`2025-02-19T22:15:18.187`)
- [CVE-2023-35910](CVE-2023/CVE-2023-359xx/CVE-2023-35910.json) (`2025-02-19T22:15:18.980`)
- [CVE-2023-36508](CVE-2023/CVE-2023-365xx/CVE-2023-36508.json) (`2025-02-19T22:15:19.237`)
- [CVE-2023-36529](CVE-2023/CVE-2023-365xx/CVE-2023-36529.json) (`2025-02-19T22:15:19.420`)
- [CVE-2023-41798](CVE-2023/CVE-2023-417xx/CVE-2023-41798.json) (`2025-02-19T22:15:20.360`)
- [CVE-2023-46626](CVE-2023/CVE-2023-466xx/CVE-2023-46626.json) (`2025-02-19T22:15:21.227`)
- [CVE-2023-47223](CVE-2023/CVE-2023-472xx/CVE-2023-47223.json) (`2025-02-19T22:15:21.417`)
- [CVE-2023-47237](CVE-2023/CVE-2023-472xx/CVE-2023-47237.json) (`2025-02-19T22:15:21.603`)
- [CVE-2023-47238](CVE-2023/CVE-2023-472xx/CVE-2023-47238.json) (`2025-02-19T22:15:21.797`)
- [CVE-2023-51219](CVE-2023/CVE-2023-512xx/CVE-2023-51219.json) (`2025-02-19T21:15:14.533`)
- [CVE-2023-5823](CVE-2023/CVE-2023-58xx/CVE-2023-5823.json) (`2025-02-19T22:15:22.040`)
- [CVE-2024-13121](CVE-2024/CVE-2024-131xx/CVE-2024-13121.json) (`2025-02-19T22:15:22.250`)
- [CVE-2024-13125](CVE-2024/CVE-2024-131xx/CVE-2024-13125.json) (`2025-02-19T22:15:22.390`)
- [CVE-2024-13625](CVE-2024/CVE-2024-136xx/CVE-2024-13625.json) (`2025-02-19T22:15:22.630`)
- [CVE-2024-13626](CVE-2024/CVE-2024-136xx/CVE-2024-13626.json) (`2025-02-19T22:15:22.753`)
- [CVE-2024-13726](CVE-2024/CVE-2024-137xx/CVE-2024-13726.json) (`2025-02-19T22:15:23.043`)
- [CVE-2024-57046](CVE-2024/CVE-2024-570xx/CVE-2024-57046.json) (`2025-02-19T22:15:23.207`)
- [CVE-2024-57055](CVE-2024/CVE-2024-570xx/CVE-2024-57055.json) (`2025-02-19T21:15:15.227`)
- [CVE-2024-57407](CVE-2024/CVE-2024-574xx/CVE-2024-57407.json) (`2025-02-19T21:15:15.393`)
- [CVE-2025-0692](CVE-2025/CVE-2025-06xx/CVE-2025-0692.json) (`2025-02-19T22:15:23.433`)
- [CVE-2025-22919](CVE-2025/CVE-2025-229xx/CVE-2025-22919.json) (`2025-02-19T22:15:23.623`)
- [CVE-2025-22920](CVE-2025/CVE-2025-229xx/CVE-2025-22920.json) (`2025-02-19T22:15:23.810`)
- [CVE-2025-25469](CVE-2025/CVE-2025-254xx/CVE-2025-25469.json) (`2025-02-19T21:15:15.750`)
- [CVE-2025-26058](CVE-2025/CVE-2025-260xx/CVE-2025-26058.json) (`2025-02-19T21:15:15.920`)
- [CVE-2025-26494](CVE-2025/CVE-2025-264xx/CVE-2025-26494.json) (`2025-02-19T22:15:24.083`)
- [CVE-2024-12085](CVE-2024/CVE-2024-120xx/CVE-2024-12085.json) (`2025-02-20T00:15:19.130`)
- [CVE-2024-54840](CVE-2024/CVE-2024-548xx/CVE-2024-54840.json) (`2025-02-19T23:15:10.673`)
- [CVE-2025-0108](CVE-2025/CVE-2025-01xx/CVE-2025-0108.json) (`2025-02-20T00:15:20.140`)
- [CVE-2025-0111](CVE-2025/CVE-2025-01xx/CVE-2025-0111.json) (`2025-02-20T00:15:20.483`)
## Download and Usage

View File

@ -198083,7 +198083,7 @@ CVE-2022-29485,0,0,6f25d8a247d3420f9c8cb19644bca634129b2baaa2998200b9936fd21abd0
CVE-2022-29486,0,0,a17dfb70eadb6fe1294fcdc04f0568b828d4e2e77f5136a10f62014456bfd23b,2025-02-05T21:15:17.360000
CVE-2022-29487,0,0,a234cd09f23e286781694d04985dccbf85dfcc515b43565c88cef38c4706de25,2024-11-21T06:59:10.503000
CVE-2022-29488,0,0,0ca6b6beadb2c89a9970ba178480952be5cc5d92778a32abf494eeb52ed74fd5,2024-11-21T06:59:10.617000
CVE-2022-29489,0,1,9af7ac03ec368e4d0d44330274875a2634f127a56dc7b17f4eb6df2f889d7e74,2025-02-19T22:15:09.560000
CVE-2022-29489,0,0,9af7ac03ec368e4d0d44330274875a2634f127a56dc7b17f4eb6df2f889d7e74,2025-02-19T22:15:09.560000
CVE-2022-2949,0,0,d8ab012224262e9025c8e1b15fd2d8af3fd2f168598d827a5eca9b6990bdbb1a,2024-11-21T07:01:58.460000
CVE-2022-29490,0,0,856b0f849319916647e403ce3a96495cc910a0edc4500874de842fef1897a2bd,2024-11-21T06:59:10.850000
CVE-2022-29491,0,0,99aeb9b404a678b849cae9c6a1e64627c3c2eeb7ddcc3cebc8bd6e681e191329,2024-11-21T06:59:10.990000
@ -200305,7 +200305,7 @@ CVE-2022-32191,0,0,284a2ad5c84cd6d3a95a25fa8e9ef03d4b0b084cff544b595032c7a9e8ba6
CVE-2022-32192,0,0,c159438e7cc505fd17b532267aae1e7e07411c4eac217419493a91232d34fc0e,2024-11-21T07:05:53.790000
CVE-2022-32193,0,0,40b5973f8c0e14193872175bbead020701d48e0abe9775f2aaf33c2cf808176c,2024-11-21T07:05:53.943000
CVE-2022-32195,0,0,a0a6f31edbcdcfc3ba861961ea17badd0cbcd1ff506a1e0feaf08fda006835c2,2024-11-21T07:05:54.103000
CVE-2022-32199,0,1,4abcb4315eba6e99a5ba511bdccf8aecd639146ebc17f18c5152ce727df24fb7,2025-02-19T21:15:10.857000
CVE-2022-32199,0,0,4abcb4315eba6e99a5ba511bdccf8aecd639146ebc17f18c5152ce727df24fb7,2025-02-19T21:15:10.857000
CVE-2022-3220,0,0,c4e728d023b3fe924689d97480e1031725f8b1f786225320822cfdd851132d2c,2024-11-21T07:19:04.887000
CVE-2022-32200,0,0,745ca1a2dd934617213a7ea551757f16c2fa6cf34ee527d1945e2d0ceff39c58,2024-11-21T07:05:54.413000
CVE-2022-32201,0,0,b0b210234055d64b3f4fd67874c66e6ecd6c26f0a051fa88160081086ada48ae,2024-11-21T07:05:54.623000
@ -210429,7 +210429,7 @@ CVE-2022-45367,0,0,27f4d783457553db4ab6cc9e184b1fc025df705279c18f26ea03bc799367d
CVE-2022-45368,0,0,f5a6e238530c54e5ff44adec02911443520c749fc94f6d1000f1164934e04e3a,2024-11-21T07:29:07.543000
CVE-2022-45369,0,0,c461fe74a977d760d35ef8df700fc4a4bfa0b205437f6ec262dbb8346c82ea15,2024-11-21T07:29:07.657000
CVE-2022-4537,0,0,4a23f55ce801f70e96c220d989428156ad22a9dc1d4933e56e48e3e67d1e6e3c,2024-11-21T07:35:26.953000
CVE-2022-45370,0,1,4907ed149400d63c6d5de32f7df9bcebcf2b1af85dababb2e37616643f8a9a11,2025-02-19T22:15:10.240000
CVE-2022-45370,0,0,4907ed149400d63c6d5de32f7df9bcebcf2b1af85dababb2e37616643f8a9a11,2025-02-19T22:15:10.240000
CVE-2022-45371,0,0,200a10e2f12748affeae99c75c475e18d6c87ee4a27bfe4445b4f7eaf9c2173b,2024-11-21T07:29:07.890000
CVE-2022-45372,0,0,bda53e7fe6324c3cc7f923c999dd52ca15fcab3bf6a9ea9352ab3d57c6ae4c3d,2024-11-21T07:29:08.010000
CVE-2022-45373,0,0,eae05f58df456d3e21e9dece4ab6591f743254e4d4ef07d1768e6fe2260aefc6,2024-11-21T07:29:08.157000
@ -210754,7 +210754,7 @@ CVE-2022-45807,0,0,71c3091b31e616d9808c5f9b73e1c5883268596424b182f909e4e090ed6d6
CVE-2022-45808,0,0,07d344e1ec189c11f10917ca98bcd5b7c6a0d8f2d3c1e78e303962a94fa007d8,2024-11-21T07:29:45.533000
CVE-2022-45809,0,0,3e7f5273bb09312ee7f2cb3206843ac353aa6716d2283ca0d44c2102b90cc21b,2024-11-21T07:29:45.687000
CVE-2022-4581,0,0,307e9a470903e671816c23e2e5597ec73d425574716b8f5ae45e3ad82edacb58,2024-11-21T07:35:32.127000
CVE-2022-45810,0,1,48985e4abbf1cfa00b23b3e3b06d14877f4e2d1c3b2afb2462dc1bbe23f44214,2025-02-19T22:15:10.500000
CVE-2022-45810,0,0,48985e4abbf1cfa00b23b3e3b06d14877f4e2d1c3b2afb2462dc1bbe23f44214,2025-02-19T22:15:10.500000
CVE-2022-45811,0,0,b899d4e2a18fcf9e36b7acce1a6cc6334d4db43021a084931c85b2ed6ba36614,2025-01-02T16:15:06.800000
CVE-2022-45812,0,0,56d69c9312a7cff045ab2df178cf505debfb6a258f2e0424e6cce81a6205315c,2024-11-21T07:29:45.940000
CVE-2022-45814,0,0,ab68a411455372b6ef8290923209bcb541e8299d7fd6a7c3506dc0a07f1a9cbb,2024-11-21T07:29:46.093000
@ -211751,7 +211751,7 @@ CVE-2022-47178,0,0,11a8a0b787775847a81400657e875989daff7f9bf2316b6dd27f3dc060dc9
CVE-2022-47179,0,0,22bf572cbdd1c976fb79027be3b9b5baed719d159e762e1eab585e5b2f416fd9,2024-11-21T07:31:39.100000
CVE-2022-4718,0,0,ee58ea250e202c6b8689eb1c2b31bdd2e035c16b7a4fd1ffa3afc0b7d12095ac,2024-11-21T07:35:48.173000
CVE-2022-47180,0,0,fded5562cbc02441e98ba499c69cf21f4ba304357e6bf8b4cf6e948c71a42b51,2024-11-21T07:31:39.237000
CVE-2022-47181,0,1,ec0e248b358afe22f020e07297dde69c2186cb6d3026cff8dbcef1d0ccac89ac,2025-02-19T22:15:11.130000
CVE-2022-47181,0,0,ec0e248b358afe22f020e07297dde69c2186cb6d3026cff8dbcef1d0ccac89ac,2025-02-19T22:15:11.130000
CVE-2022-47182,0,0,39de28156eb6d38822263076586babf364ed47258ecb075937f60ff7923e0dd5,2024-12-13T15:15:10.177000
CVE-2022-47183,0,0,02453e84cb3935c3b5918ec48f0a62617cea0dde52d817d5816273800986510c,2024-11-21T07:31:39.530000
CVE-2022-47184,0,0,b0debaf8c5dbb6a2380f85920afed4b3ca27406f0893ea09a8a63642290ed990,2025-02-13T17:15:48.967000
@ -213516,7 +213516,7 @@ CVE-2023-0331,0,0,6bc9688deeae710cbf744fa07feeea2933d7392453d27f8553fbe1cb355de2
CVE-2023-0332,0,0,64542e438bcf827f156cc70cf5d07c1026d6770324516bf2f45d1e6076758c95,2024-11-21T07:36:59.323000
CVE-2023-0333,0,0,d93bc6bc1e86c850a7ca00b9aa76a2e4c088cb012f60fc9847e05a56a68ded9d,2024-11-21T07:36:59.453000
CVE-2023-0334,0,0,6af68436b742d3ff721f19299e93451f054637fbb71af9068fd57475374ce774,2024-11-21T07:36:59.560000
CVE-2023-0335,0,1,81a486779e4f7822f594ba6a10f491ec26797c357292ad9c92e7938c3e6233c4,2025-02-19T21:15:11.613000
CVE-2023-0335,0,0,81a486779e4f7822f594ba6a10f491ec26797c357292ad9c92e7938c3e6233c4,2025-02-19T21:15:11.613000
CVE-2023-0336,0,0,a60a90bffcffedbaa055f52665a26980864469f014fcc57b5c3b697efa132078,2025-02-19T20:15:33.370000
CVE-2023-0337,0,0,112be93cad8209381e7b3eb1eece74b6aa7661c3bca890d8d8e3f3f821327549,2024-11-21T07:36:59.880000
CVE-2023-0338,0,0,dcf1443715223d9c570dc1cbebbb51d82c6c6293d63b8c2b3342ac6c16ac4f83,2024-11-21T07:37:00.010000
@ -213668,17 +213668,17 @@ CVE-2023-0491,0,0,06e62cdbc65c7f9df8b049d1bf89eea404775b51e3a06b276978ccbab8d659
CVE-2023-0492,0,0,9a42b95385a6a697457a253f3876b4596a6ab1ce2819f8e960b2526ffa8d6462,2024-11-21T07:37:17.077000
CVE-2023-0493,0,0,4112b37c84480c3e817b15aba44244f27f093695299d80f2ccbb4dc5be272ce9,2024-11-21T07:37:17.177000
CVE-2023-0494,0,0,c083092600de4ca351a525eede5bc72809fab04cd036ce7bb33c9ae445308d61,2024-11-21T07:37:17.293000
CVE-2023-0495,0,1,0a7a46df0d96b49f5e481433ce55c27724b9ca98c12f16dcefd88050bba8dfd6,2025-02-19T21:15:11.760000
CVE-2023-0495,0,0,0a7a46df0d96b49f5e481433ce55c27724b9ca98c12f16dcefd88050bba8dfd6,2025-02-19T21:15:11.760000
CVE-2023-0496,0,0,76dfc339b37fc8f39bdd911715fe72ab4603e4fe8a10357be39ba3c4482e300a,2025-02-14T16:15:32.377000
CVE-2023-0497,0,0,60487cc13983df9ea1a2d5a704f12a258915d999bbd0a3c673377072ca11c4d0,2024-11-21T07:37:17.637000
CVE-2023-0498,0,1,7fada0a0ff51632232d535c82a3829caacb84c3f335dbc3d62886cea71b5ae3b,2025-02-19T21:15:11.910000
CVE-2023-0499,0,1,b634db334f0a0c4638d3c3a64066fad7655126da21d4bebb59f99a3d44e92ec8,2025-02-19T21:15:12.060000
CVE-2023-0498,0,0,7fada0a0ff51632232d535c82a3829caacb84c3f335dbc3d62886cea71b5ae3b,2025-02-19T21:15:11.910000
CVE-2023-0499,0,0,b634db334f0a0c4638d3c3a64066fad7655126da21d4bebb59f99a3d44e92ec8,2025-02-19T21:15:12.060000
CVE-2023-0500,0,0,82a03dc6284ae8125d7004e8b15cbaad226f3082069cf9a0e11ff4ce6a9b90ad,2025-02-19T20:15:33.850000
CVE-2023-0501,0,0,f0dc3859d256d23941e46571c628c0b494ea2d396b0556b37af380a4f67c144d,2025-02-19T20:15:34.003000
CVE-2023-0502,0,0,277f89417da68cf1fb167ab82091025ac73f83cf3c2d001b8b60609d009ad00e,2025-02-19T20:15:34.153000
CVE-2023-0503,0,0,de93d2e91f4f29c8bb3ee113c1988d1839c4c2cba8c041585af9aad42631646e,2025-02-19T20:15:34.300000
CVE-2023-0504,0,0,a3105a897d73a630cab75165c8cd32b0e010a82ee78382497169c31145874fb5,2025-02-19T17:15:12.203000
CVE-2023-0505,0,1,50ae3ea7cab9fc918db13afa30d08d1a90f7296358d578707c96b51ab4118507,2025-02-19T21:15:12.213000
CVE-2023-0505,0,0,50ae3ea7cab9fc918db13afa30d08d1a90f7296358d578707c96b51ab4118507,2025-02-19T21:15:12.213000
CVE-2023-0506,0,0,87b88a38de8a656da96d2baaafb826c88720aba59d839140e544d0231abe4669,2024-11-21T07:37:18.557000
CVE-2023-0507,0,0,97ff4c85baef33d682c27593c5daa97fbe7c3f9a50ec6de04ac500064ba81a57,2025-02-13T17:15:55.760000
CVE-2023-0508,0,0,3633feae8b122f41d68594b44da27848f4f97caa8fd0978e248c5755fdd1b9a0,2025-01-07T17:15:11.700000
@ -214227,7 +214227,7 @@ CVE-2023-1075,0,0,a32373f6626ffe0a39c5d8f5318fa67d7e82f7c731f8761a4b4c8bf5ec4753
CVE-2023-1076,0,0,3314e358e8e93baedfbef5a1b0b7d8549cd468186ce8b5b80a57b9f199154fb4,2024-11-21T07:38:24.790000
CVE-2023-1077,0,0,60b3ed85066fa60ace32acf691ce80b25341948b43193759a5d179c71cb02930,2024-11-21T07:38:24.903000
CVE-2023-1078,0,0,6f05a57264a5ec490ef94ea87b90a2bd23e954d113212ea2831471457cd13513,2024-11-21T07:38:25.047000
CVE-2023-1079,0,1,6c65183c9016e5023aca467df3978cbe9d28eec643aa64f104193787f2642901,2025-02-19T22:15:11.597000
CVE-2023-1079,0,0,6c65183c9016e5023aca467df3978cbe9d28eec643aa64f104193787f2642901,2025-02-19T22:15:11.597000
CVE-2023-1080,0,0,12a5d26e30445ff28e4f24712d9f7b5481cf60dbcaf87250284a8f230ae0596e,2024-11-21T07:38:25.290000
CVE-2023-1081,0,0,bb22c460d8fc6f112f65cfea17c4261ced623edf63a61e58ad1aa316153063d0,2024-11-21T07:38:25.413000
CVE-2023-1082,0,0,8a2e328849f17fd1cbd56866852cd4f83b58a7e1ff9cccc709c4c01e721a133f,2024-11-21T07:38:25.540000
@ -214235,12 +214235,12 @@ CVE-2023-1083,0,0,6cdb352010bf358cca6b6fd80a82d46cce6e7e3b2e6e7ffbbcb5ff7d5d5762
CVE-2023-1084,0,0,48b58b60e206fa97248d6540f42cceb638a3e9e11db42dcef4234c21004718fa,2024-11-21T07:38:25.783000
CVE-2023-1086,0,0,653730fa5e47a66b81faef8c248e696ffbbb00c94f88126a5d1fd2dd6ea8cee1,2025-02-19T20:15:34.607000
CVE-2023-1087,0,0,17b8809374a7f3a30453e807acad3567e7cce9051b365c7114024afd5cfd7719,2025-02-19T16:15:35.997000
CVE-2023-1088,0,1,dfc3bb5eaba4eccabf7a008fb927ef79cd73989b075d9e6746b90091dcc38ed0,2025-02-19T21:15:12.367000
CVE-2023-1088,0,0,dfc3bb5eaba4eccabf7a008fb927ef79cd73989b075d9e6746b90091dcc38ed0,2025-02-19T21:15:12.367000
CVE-2023-1089,0,0,b861c74772c6883b0b139ae95642c43a9011b70f272881b53381ffadce486a8d,2025-02-19T19:15:12.310000
CVE-2023-1090,0,0,25ccd715dcee0b5e820863482b71b2db6e4170920235173f327ff4b5f16e78ed,2025-01-30T15:15:12.147000
CVE-2023-1091,0,0,9a128be955d385960ee0cec982b4debe4f2b0b70a6b1e923e5650e75a331bbb4,2024-11-21T07:38:26.437000
CVE-2023-1092,0,0,e31563d04d690b62dfa9c64602f7df244d8ed613ffc4c36fe36570744d3bb422,2025-02-19T17:15:12.730000
CVE-2023-1093,0,1,c6a3a1bd53569005de3f9429f21188e50bde3e43821f61703bb904bed50eccb5,2025-02-19T21:15:12.523000
CVE-2023-1093,0,0,c6a3a1bd53569005de3f9429f21188e50bde3e43821f61703bb904bed50eccb5,2025-02-19T21:15:12.523000
CVE-2023-1094,0,0,af6e6ff74b15ffdb3c40f6ff54ea20737a0e12cdef3e73b1717839dc6ab4148d,2025-01-29T17:15:22.277000
CVE-2023-1095,0,0,558f2a036a0b0a2e819582a51740e472d06e69bb014f4579990a955403cd0444,2024-11-21T07:38:26.880000
CVE-2023-1096,0,0,10de65de0487fe9ed676022ccea3b2512ca19c2bed610c034452e6b6d3620b95,2025-01-27T19:15:14.237000
@ -214757,7 +214757,7 @@ CVE-2023-1633,0,0,eb5dbb142fd3acd0b95e0a5964867aadb0fc948ff0c9fa4c0959f521a1fa0c
CVE-2023-1634,0,0,59128c966d5bd260b1fa2aeb8235128cdfe1de389fa9ee061f9a54d3bcdd8948,2024-11-21T07:39:35.493000
CVE-2023-1635,0,0,3e8ca0b5a4cdf3324fa70622b2b6ae9244446e5f2fe29bb1a71349bad73743c0,2024-11-21T07:39:35.633000
CVE-2023-1636,0,0,de478268547a8032f6e9b43262ca886be0c4c4d486574b27a85085388fc4412d,2024-11-21T07:39:35.777000
CVE-2023-1637,0,1,12b69bbf98991b599f911cc02c733683ec0340238d657995356548857adc1f1b,2025-02-19T21:15:12.953000
CVE-2023-1637,0,0,12b69bbf98991b599f911cc02c733683ec0340238d657995356548857adc1f1b,2025-02-19T21:15:12.953000
CVE-2023-1638,0,0,da507f8acff2c159db3a7c62dab9c4fd458f2c66d7c588b26888f0dec7d967c3,2024-11-21T07:39:36.040000
CVE-2023-1639,0,0,120c551f9d4ee1df2ed71ba44368336320e79b8ac47382b6af0ff7a507debfa4,2024-11-21T07:39:36.173000
CVE-2023-1640,0,0,b9b79598456d6a14f70bd926fc2b6b95f295ac37fbea9bc3bca1e0d315484556,2024-11-21T07:39:36.310000
@ -215935,7 +215935,7 @@ CVE-2023-21039,0,0,1185ca4076368669e65c3efaf3cedb3010383303ea0e6c0f60a4831e18482
CVE-2023-2104,0,0,71ee214903651f12d0d4ab0c8f6fef0fec91965d67af19318c07c2f1f0bd5987,2025-02-06T16:15:36.440000
CVE-2023-21040,0,0,c774c5983f36a821f7c5e24674b2f104bfce612ef836674ee849ac3705d7a4ab,2024-11-21T07:42:02.957000
CVE-2023-21041,0,0,6a99a6b0541876b22115214a822814538877e83cbef9875bd54521daf0d2d9cb,2024-11-21T07:42:03.070000
CVE-2023-21042,0,1,92ab35321b2fd324542efae6d2f60a172590991a879dc4bde56d7ee1e48c0b18,2025-02-19T22:15:11.810000
CVE-2023-21042,0,0,92ab35321b2fd324542efae6d2f60a172590991a879dc4bde56d7ee1e48c0b18,2025-02-19T22:15:11.810000
CVE-2023-21043,0,0,4cf28ca85bcbd27b9227b2573af8a0495fc89cd1fdcf1c2734276d761401f69f,2024-11-21T07:42:03.320000
CVE-2023-21044,0,0,f01920dc762e3a152ff7b5a4ca15d0c1356720e7c0f7b82205cab239ea1eb390,2024-11-21T07:42:03.433000
CVE-2023-21045,0,0,a152788a6f62c7091dc78aabc332acb1f5c41a0d65c30484aa75368547d3719c,2024-11-21T07:42:03.543000
@ -218824,7 +218824,7 @@ CVE-2023-24406,0,0,3d56151d5716a4c034ca51017ac8de16cbb289a30fe95ec08032e7113dfdc
CVE-2023-24407,0,0,4deb1e5a3e07776b048efc995e95fbc5e6f569e00fa940e6c2a5fd7c456cfb2a,2024-12-09T13:15:22.407000
CVE-2023-24408,0,0,de2601fbd4b196ccbd31499252ded6ccbcf545d6f4dc1a13bf8ecf1c4e70b12a,2024-11-21T07:47:48.380000
CVE-2023-24409,0,0,263826cfee6bee120c5e8e96d149aef51a82c1167f04e317d184f22adda1c8c8,2024-11-21T07:47:48.510000
CVE-2023-24410,0,1,47a836ea88cbbed5805da5f6c4951956fd4d8f7da142c1b61c5cbcd24f2519b8,2025-02-19T22:15:13.880000
CVE-2023-24410,0,0,47a836ea88cbbed5805da5f6c4951956fd4d8f7da142c1b61c5cbcd24f2519b8,2025-02-19T22:15:13.880000
CVE-2023-24411,0,0,9099e2794404b48681f518d92fd81be942a0dbb6647b2a9de7e6957f37e1887d,2024-11-21T07:47:48.767000
CVE-2023-24412,0,0,d3120672ccd519752531ec4767c0987d25104da4f29022ea002230e020bf981c,2024-11-21T07:47:48.900000
CVE-2023-24413,0,0,b88fc4f721f2ba45726102c29a527be3e298b574c0bbfb2ffeafbcfeae746872,2024-11-21T07:47:49.033000
@ -220195,7 +220195,7 @@ CVE-2023-26011,0,0,6abe9ac24f2aa0b4f35b5371b4f3c8f345a7f97c9ecbedff45c0c39bf3271
CVE-2023-26012,0,0,d4f1b9eb0b82539bf8599f73643d2e520a064986ef542506aa25af629c9ec77a,2024-11-21T07:50:35.850000
CVE-2023-26013,0,0,06456dc1fca274c80af380308082145924d47b5ff2efd3db4d4354682b6c8a9f,2024-11-21T07:50:35.967000
CVE-2023-26014,0,0,22ce72f3ca27024b5e02363754e76b09f23a4b8f0a2ed0d61c35a38532013392,2024-11-21T07:50:36.087000
CVE-2023-26015,0,1,1b4f7532d41b675fab4c47eba2a48121cf042a3a7b9b645b5616ee6be88cde0a,2025-02-19T22:15:14.960000
CVE-2023-26015,0,0,1b4f7532d41b675fab4c47eba2a48121cf042a3a7b9b645b5616ee6be88cde0a,2025-02-19T22:15:14.960000
CVE-2023-26016,0,0,2da45c6cb0183ff46bff94c1c2d64209209a1cd814f4cadc6ef32a0a478a4dd1,2024-11-21T07:50:36.317000
CVE-2023-26017,0,0,83e166b7f5e063a61cdedf7d40d6a3f4212d065a3d64f9028700ccfe8b0b335a,2024-11-21T07:50:36.430000
CVE-2023-2602,0,0,33fa7227c8debe09b6d73ae78c542a0052960ebdfa2fee3bf082197e0c5376c4,2024-11-21T07:58:54.713000
@ -221064,7 +221064,7 @@ CVE-2023-27239,0,0,8bece8ac4b3711e3110c648e7b065b3c9db482f541d115b3820b8138bcb95
CVE-2023-2724,0,0,2a19d858691970cc8211d9fd57ad5cb987dab827efcf2e326b77a55f6df6f404,2024-11-21T07:59:10.277000
CVE-2023-27240,0,0,31aeed1a9374cf18aa004fe480a20b0dc68d29dd270625d02ca4951e391124b2,2024-11-21T07:52:30.667000
CVE-2023-27241,0,0,9f62c1c7d8b3cd4510cb286500ad3ad5d9ba8a6dcb5fca6d1b5562aab075be9c,2024-11-21T07:52:30.810000
CVE-2023-27242,0,1,909e9e1ca808357f01cd0679a3f67dbd584c5bac509d6ef4836b2799d5514bd1,2025-02-19T22:15:15.427000
CVE-2023-27242,0,0,909e9e1ca808357f01cd0679a3f67dbd584c5bac509d6ef4836b2799d5514bd1,2025-02-19T22:15:15.427000
CVE-2023-27243,0,0,0a5e9fabc8e5c776a407cf76fe96bd3cb6fbfd19bc31b3abd49fc6f540299215,2024-12-06T19:15:09.553000
CVE-2023-27245,0,0,339364d723fc6852146ba3f4fe7cafa2b7ea889936a40fbe3d14ad5ba79c1450,2024-11-21T07:52:31.243000
CVE-2023-27246,0,0,ca4be8c02ec672921d2ee5f3f74f10dbdad93372d594ca5ce51f55c5a73e0f09,2025-02-18T21:15:16.283000
@ -221874,9 +221874,9 @@ CVE-2023-28144,0,0,7b641e2a61d30ee74a394a747cfa58dc7b196df561608c2416ce095c8b0ed
CVE-2023-28147,0,0,f30f408b0910c6b0d7ba587f5aad0dba11a6e0e727d207232a331f413e692c42,2025-01-09T20:15:32.090000
CVE-2023-28149,0,0,08c217aea9c71601c56c1c111b48b7078ef7d7590f65ac919a87a2b9b826f62b,2024-11-07T17:35:03.810000
CVE-2023-2815,0,0,3ea6ea96842ec8c8be5ef2cbe7a9dac57e5243b16578e30f83427e5557cedb1d,2024-11-21T07:59:20.597000
CVE-2023-28150,0,1,7e233abf787b6be455448286692cf055225d89667dc1f8b5a70d223aface2604,2025-02-19T22:15:15.700000
CVE-2023-28151,0,1,a21bd82f7fe4dbd197fa6218c144a0e9061484d9125546943589c671c5aa358c,2025-02-19T22:15:15.893000
CVE-2023-28152,0,1,fe585acc1eddd1859486c73e3b1acdec109dba4b88f73a29c3af4d631b017828,2025-02-19T22:15:16.077000
CVE-2023-28150,0,0,7e233abf787b6be455448286692cf055225d89667dc1f8b5a70d223aface2604,2025-02-19T22:15:15.700000
CVE-2023-28151,0,0,a21bd82f7fe4dbd197fa6218c144a0e9061484d9125546943589c671c5aa358c,2025-02-19T22:15:15.893000
CVE-2023-28152,0,0,fe585acc1eddd1859486c73e3b1acdec109dba4b88f73a29c3af4d631b017828,2025-02-19T22:15:16.077000
CVE-2023-28153,0,0,1086938624151d40d3f408cb17fc2205d9f7b96da58014fdffcb9fba3e1b73cd,2025-01-14T18:15:24.700000
CVE-2023-28154,0,0,1789c944dd2f50f8e2f8697e5dad5368024e3d322efada71217c4cf620c70f0c,2024-11-21T07:54:30.030000
CVE-2023-28155,0,0,5f10453fafa7e761d33f7605b8a870efa0c943633ed9cc3fbe760cae904558de,2024-11-21T07:54:30.183000
@ -222406,7 +222406,7 @@ CVE-2023-28682,0,0,4baebd5e01dadc25d40e00e1275088f5c0932a710aca5cef28ec4404f0904
CVE-2023-28683,0,0,61fe5eceabcb2aa38b09688c393a9ae1a5dbeef0f5d1d2a8ca0bc37d8c1de828,2024-11-21T07:55:48.007000
CVE-2023-28684,0,0,4c986b655539f2c1f76d1b090aaba59d8a4ddd92746eea6f1830c296766a165a,2024-11-21T07:55:48.117000
CVE-2023-28685,0,0,658083785298e53ddf6aa90648b9d44e88c968a84e6bb685839c5265a01391fd,2024-11-21T07:55:48.230000
CVE-2023-28686,0,1,ad1c64a874f05e7a4b6092d7d1962734d7835d50862e6e2d1722875a373bf303,2025-02-19T22:15:16.367000
CVE-2023-28686,0,0,ad1c64a874f05e7a4b6092d7d1962734d7835d50862e6e2d1722875a373bf303,2025-02-19T22:15:16.367000
CVE-2023-28687,0,0,ceefbdbe598543b06473759f72008a6c46fc5a0e006e0d46fc9ec6c79c82ff45,2024-11-21T07:55:48.500000
CVE-2023-28688,0,0,cd7b143cea73ab0ceb97912669e0bb889aef5ecd6e1e7e361f265c0c3d8fe49e,2024-12-09T13:15:26.370000
CVE-2023-28689,0,0,2bf3d4df15c82e49b60ca9a55d47a6983c22acf0847e9b8f6d6c7ab9c1ca73c9,2024-12-09T13:15:26.500000
@ -222538,7 +222538,7 @@ CVE-2023-28810,0,0,e353494b005b003c91364d23bfe22a6479f3e9d5e2eeca3764ac7e1b1ae22
CVE-2023-28811,0,0,3b5bf2cfe4da97f9fd45a8bf9334102d26100da43e062e60788d7cc5b14149ec,2024-11-21T07:56:03.960000
CVE-2023-28812,0,0,77a018a23ac0978b0a198f877f1fe6065ae4da0ba2f1e0692cd8b5ae5010957f,2024-11-21T07:56:04.180000
CVE-2023-28813,0,0,68faf8c19e0908819818abb572bae2c1e35221f1f52a87bb500f2cf349a8195f,2024-11-21T07:56:04.310000
CVE-2023-28818,0,1,8280e4ce5a3d9821fe28b3ace2854d491893883d51f8b1aab66cc2407f337a10,2025-02-19T22:15:16.973000
CVE-2023-28818,0,0,8280e4ce5a3d9821fe28b3ace2854d491893883d51f8b1aab66cc2407f337a10,2025-02-19T22:15:16.973000
CVE-2023-28819,0,0,bf58c4e71ab50881bb2ffbc84d1c7fa3a8784d89494821093a5ed0aaa8ee47b9,2024-11-21T07:56:04.597000
CVE-2023-2882,0,0,547a60c36b1f71c0384a0e2edbdc3677ea8064a56e3eb94f89b4b3f016b80700,2024-11-21T07:59:29.350000
CVE-2023-28820,0,0,05c8ef0a0440a819a766e8d56effc53937847a1a4d7108e50e7a4f5d62cfef21,2025-01-31T17:15:10.987000
@ -223075,7 +223075,7 @@ CVE-2023-29424,0,0,0134e03bcbea6d8fafc372aba0ca9f5c8629785780cf86df3292f1936475e
CVE-2023-29425,0,0,814fe5e1aa624832ffc2ed99b98099c48ea7ef9954664d06b64b967413254ff0,2024-11-21T07:57:02.283000
CVE-2023-29426,0,0,a9a0775e7a095f9af064d5f1ec1a7ec57d669fd9da8844fbc864cee60822b174,2024-11-21T07:57:02.400000
CVE-2023-29427,0,0,c3f185731551e1dc3b4381190c485869e1ff1bfac202fdc8aba63082116b271b,2024-11-21T07:57:02.510000
CVE-2023-29428,0,1,643e2c3b1759b52fb95aff415533390ab629ebe019c6b44b67678f635b0b4a2d,2025-02-19T22:15:17.290000
CVE-2023-29428,0,0,643e2c3b1759b52fb95aff415533390ab629ebe019c6b44b67678f635b0b4a2d,2025-02-19T22:15:17.290000
CVE-2023-29429,0,0,1637a617b00524424095b5fcc62f772aebb079d7a2232144dade807280d64cc5,2024-12-09T13:15:27.153000
CVE-2023-2943,0,0,482e2fca5bd06d4dbe1d1bfd18b1410422640f087316da4277d7e230c59463fa,2024-11-21T07:59:37.070000
CVE-2023-29430,0,0,3356f464c8766b2d49e0bc8f94c756cb77d8d1859e0ba398e889ba81f6670998,2024-11-21T07:57:02.740000
@ -224935,7 +224935,7 @@ CVE-2023-32117,0,0,dda23258ee475ed5897cb53917a871f4e605e5cdb467a5800ed3f3a60686a
CVE-2023-32118,0,0,34833c3f8327aed37421d100aaab21a58f230b6573e32666ea374a7af0eba2a5,2024-11-21T08:02:44.613000
CVE-2023-32119,0,0,b094d182cec4ca954aed7d30f75f66072dfdbbc39ef2d2a3d20919b04919d102,2024-11-21T08:02:44.740000
CVE-2023-3212,0,0,06b711812a31bd5eb0b1f6a7fa151ef5457d92bd866d5705bfd7a88e02b58f22,2024-11-21T08:16:42.500000
CVE-2023-32121,0,1,281213a841949f5e06ec929cb5a123bcded2cb9b31ef2b134c1dbf13d0f29a75,2025-02-19T22:15:17.883000
CVE-2023-32121,0,0,281213a841949f5e06ec929cb5a123bcded2cb9b31ef2b134c1dbf13d0f29a75,2025-02-19T22:15:17.883000
CVE-2023-32122,0,0,62e66cfec85207ce3c177c73cd650d945d53e32d1316d6c424ffd134f7486bad,2024-11-21T08:02:44.963000
CVE-2023-32123,0,0,0de9d5909499b8a13f39f824dfa5b27d7eef11c56fbab2b62584b26dfa992a1f,2024-11-21T08:02:45.073000
CVE-2023-32124,0,0,63bf62e6d18ad56264ceeaa3b543fc33c0119ad201da78fa55789a1c3d15ab76,2024-11-21T08:02:45.190000
@ -225566,7 +225566,7 @@ CVE-2023-32735,0,0,16230de63062d69122972d13aa27dd354039cb527e96535d9d06058cfbe0f
CVE-2023-32736,0,0,904d413938e50f5e4b49a8b45d153cd0fd042a4ade21542e79a83749769af34a,2025-01-14T11:15:12.847000
CVE-2023-32737,0,0,b249d785a5896d54d320f3a26bbdc7f65c471427f6dc9e09dde05905137058f2,2024-11-21T08:03:56.490000
CVE-2023-32738,0,0,82c581fa0c3c3273726a6402cfcde575390d6c73c1cd34da9c0b73c1020ccfdf,2024-11-21T08:03:56.613000
CVE-2023-32739,0,1,a3a4bf4ace5703d28281981acba156ac7bdbcb981919306d2d978efa808b2a8f,2025-02-19T22:15:18.187000
CVE-2023-32739,0,0,a3a4bf4ace5703d28281981acba156ac7bdbcb981919306d2d978efa808b2a8f,2025-02-19T22:15:18.187000
CVE-2023-3274,0,0,13e053e98fa7b3a30e396c8ffb01274265b2242153816bb601dc44a7dd967218,2024-11-21T08:16:54.543000
CVE-2023-32740,0,0,81bf8467db946d3bdb1de318e221ea54431a0b24f34449440a6a166e97a4427c,2024-11-21T08:03:56.853000
CVE-2023-32741,0,0,88502fc39dd633e79e88eace330fe2edff9828ea84f10f9a87487d7950e5ce5d,2025-02-13T17:16:33.090000
@ -227833,7 +227833,7 @@ CVE-2023-35907,0,0,754d912a0137433e8a221d02304c2d5767ef0031c6e56bf4a9e65f5c8122b
CVE-2023-35908,0,0,8db2f65e856bcb97d3d9f0310c7b7467bca0d38d88082818eabea4a1a5706482,2024-11-21T08:08:57.667000
CVE-2023-35909,0,0,0fdc8cfe042abf650527e03964e6aeb5f820e0111164912709b46c1d0b096cbb,2024-11-21T08:08:57.783000
CVE-2023-3591,0,0,75269fdbe60b09a5c6a61865b40e00c916f22cb46c44486d2de75f6bc1242711,2024-11-21T08:17:37.270000
CVE-2023-35910,0,1,81c036f8ba3ccc6d19b9d81f5e6bacfaa5325c4f4a312489caca33f6b9983ef9,2025-02-19T22:15:18.980000
CVE-2023-35910,0,0,81c036f8ba3ccc6d19b9d81f5e6bacfaa5325c4f4a312489caca33f6b9983ef9,2025-02-19T22:15:18.980000
CVE-2023-35911,0,0,d8b5069219f8a2ed641b3e3d68603fe08a822b37d077e9fefad6eebcef3d272e,2024-11-21T08:08:58.020000
CVE-2023-35912,0,0,69125dae66c557b67610458922c16d374839a4d489c1689c8c8331fdb6b67504,2024-11-21T08:08:58.130000
CVE-2023-35913,0,0,7e1b84431c9b73222d989eb0da4c339697d41136ded840717d91a21a6a7e5132,2024-11-21T08:08:58.253000
@ -228271,7 +228271,7 @@ CVE-2023-36504,0,0,b5bae85a56b80cc82ee2f0e40cb8a5ddeda98713155429cf430d437601a3f
CVE-2023-36505,0,0,5363f501da8bfc66e09637cdf5abf2bec037ea092c52ae679457d719d6a84707,2024-11-21T08:09:50.763000
CVE-2023-36506,0,0,6af22016e284031d53b3ef3f11af4b1bf92676c075b4e08e2aebb1352de367b9,2024-12-13T15:15:16.450000
CVE-2023-36507,0,0,860d90b5f40d8a7bffdd9335fefbba3d2a2e252c703ad45f15814d2a2853d7b9,2024-11-21T08:09:50.870000
CVE-2023-36508,0,1,4022db21d0e5d3b8b7483d4247a1f9096d2075e5524f232fcfb8804d0729e73f,2025-02-19T22:15:19.237000
CVE-2023-36508,0,0,4022db21d0e5d3b8b7483d4247a1f9096d2075e5524f232fcfb8804d0729e73f,2025-02-19T22:15:19.237000
CVE-2023-36509,0,0,84f4c20e8d74be210bd26b2eeeb340e61aa07680131c1098131eeba8329a1a2b,2024-12-13T15:15:16.603000
CVE-2023-3651,0,0,13883a564fb487587cd55657f21b3017ed1c74e86b870c935d522c3e9604a707,2024-11-21T08:17:45.437000
CVE-2023-36510,0,0,c03f4e34e0c3509bf034eb0af56c389cd8b2788641425881b5dd478bab8dc689,2024-12-13T15:15:16.743000
@ -228292,7 +228292,7 @@ CVE-2023-36523,0,0,a6659f7731ef9adcddad46aae8ba5c3ea9065e9ab722d78facf30966ce847
CVE-2023-36526,0,0,5f6ef260e9349e626f6b427ac5287a7ab6d3babb51297a4f3fdcd96684d6bd62,2024-12-13T15:15:17.273000
CVE-2023-36527,0,0,23caa52c6f9474b4e5420cd38becc7b1219f2ae426ab9abc0917f8034ad8e3f1,2024-11-21T08:09:52.407000
CVE-2023-36528,0,0,3bdadc58b412a43f9debaed944acf6d6018d29292f8b3695d71661d7821c21d1,2024-12-13T15:15:17.417000
CVE-2023-36529,0,1,dfa0e1ba10f1c3cef48a2930e59f7985a53db6979814ed704478432b5387c999,2025-02-19T22:15:19.420000
CVE-2023-36529,0,0,dfa0e1ba10f1c3cef48a2930e59f7985a53db6979814ed704478432b5387c999,2025-02-19T22:15:19.420000
CVE-2023-3653,0,0,1204695c300b87095c7c5e5b2b9b8cd34842b11d856671bcda469979a17016de,2024-11-21T08:17:45.703000
CVE-2023-36530,0,0,def3439e958cc8102737bb4effe6dc8c2e93c451a342966efbb8828793adcb6b,2024-11-21T08:09:52.763000
CVE-2023-36531,0,0,b8731a72001ddb9606d8c118f5ba16e96ebd531fe76598585cb35048f1378dab,2024-12-13T15:15:17.570000
@ -232601,7 +232601,7 @@ CVE-2023-41792,0,0,b392821b194af2f8b666cd3fbd3d13274010c4e04620fa3c9d5283e5394c8
CVE-2023-41793,0,0,10c3cd7245caffb7f0d24694ba88de18998fe9b7b2e09f0272169e39acbf740d,2024-11-21T08:21:41.950000
CVE-2023-41796,0,0,e0e09b0aa6da3eece188090ad1aa12f68cf537b19a8e4efa0bbe903ca9a9bec8,2024-11-21T08:21:42.087000
CVE-2023-41797,0,0,ef753f94e3f51504207d916b9a707a7a1065f08a9cd154d8deadd84f20226fff,2024-11-21T08:21:42.213000
CVE-2023-41798,0,1,e701aec922ecc0482dfc5c9119126889aecd5a57a3d5df58ff38dc43c5f168f1,2025-02-19T22:15:20.360000
CVE-2023-41798,0,0,e701aec922ecc0482dfc5c9119126889aecd5a57a3d5df58ff38dc43c5f168f1,2025-02-19T22:15:20.360000
CVE-2023-4180,0,0,52efa1df4af28d4b4e5afc27455ab2a03b7b0c75c006d81158284966baef026c,2024-11-21T08:34:33.713000
CVE-2023-41800,0,0,414cf53287db88ed73bb535addf54adce93a3bbe5fffc9dd94a22a36783a2bf2,2024-11-21T08:21:42.460000
CVE-2023-41801,0,0,ffef308f6b84a4a6b29ee9dc4242d396886f2cefdd1744c21232ccd745261260,2024-11-21T08:21:42.580000
@ -235997,7 +235997,7 @@ CVE-2023-46622,0,0,f3b1ec3aa1ff53d754b2aedbc5fda8bf8de6b4b3ab561ec355fe4c6224615
CVE-2023-46623,0,0,2b3ceb2d75db36994d53a62c56ae930f3385d45bfe509095a2c7aaf126b42a12,2024-11-21T08:28:54.943000
CVE-2023-46624,0,0,3bc914a69a792f4523c5374966933ff8c19635691e8fef51b429b25d621f79eb,2024-11-21T08:28:55.103000
CVE-2023-46625,0,0,3fb001ed51dbe4fa7d36859bc5989d715a3de3cc9297e446efd463ae2f98666a,2024-11-21T08:28:55.290000
CVE-2023-46626,0,1,dbb3df53e484acc22bded559c57aefb33215036c48e8aa81f8cb118ecafd51ca,2025-02-19T22:15:21.227000
CVE-2023-46626,0,0,dbb3df53e484acc22bded559c57aefb33215036c48e8aa81f8cb118ecafd51ca,2025-02-19T22:15:21.227000
CVE-2023-46627,0,0,50a101638a34630f2cc44e937f58830c9d50348f1d89f77b73bfd395d7df6954,2024-11-21T08:28:55.613000
CVE-2023-46628,0,0,140e7971a8ed7a9f2f640bcca8935bb501e6a70222df3aa50a3863499032ef49,2025-01-02T12:15:13.353000
CVE-2023-46629,0,0,8e1b57b30b6bd1ed74788d372768e673fa6c16789dda18c74fb8bad71e4c9dd1,2024-11-21T08:28:55.773000
@ -236480,7 +236480,7 @@ CVE-2023-4722,0,0,7a345badad8962c1932d6be0e4c6487889ab350db4b336f342b164b2957374
CVE-2023-47220,0,0,ca5c5c3d22b9fe083efc282dd5660c688dd7fe3fd528829d1726e650bc6897f9,2024-11-21T08:29:58.917000
CVE-2023-47221,0,0,de12f252c3183917f1272970ebfebf1b90422f0b4fec831be6ea6093e15e7c00,2024-11-21T08:29:59.030000
CVE-2023-47222,0,0,26dd73cd443ee7fe409d1b473a0cb2d19d49d42b998f37dc862219d8a1973afa,2024-11-21T08:29:59.150000
CVE-2023-47223,0,1,e2602c7d936bc0f512ecf5198f70aa75f8404aa88764e72d383055c5d55e084e,2025-02-19T22:15:21.417000
CVE-2023-47223,0,0,e2602c7d936bc0f512ecf5198f70aa75f8404aa88764e72d383055c5d55e084e,2025-02-19T22:15:21.417000
CVE-2023-47224,0,0,dcc8da305ac9fb44db700e97513185dc87ecc3f90057fff89b632f7b4cc998e9,2025-01-02T12:15:15.317000
CVE-2023-47225,0,0,103449c7a43bda8bb010454d36613159bca4dff82f22f31a35c8d07149458e96,2025-01-02T12:15:15.470000
CVE-2023-47226,0,0,29377d06ccae0fdfb478f00ebf32b4d2e227f99eb01915b101484a2ead80bcea,2024-11-21T08:29:59.403000
@ -236494,8 +236494,8 @@ CVE-2023-47233,0,0,0bbe621f1cff11c2d12a4893b587d36ed6f19c9734305291b3ac67c91e302
CVE-2023-47234,0,0,11c566f8efd0ad86ac1a32709c15f8ffa1109cc696e21d28fc76ac2a831dad15,2024-11-21T08:30:00.290000
CVE-2023-47235,0,0,421ae36ce22132f02c01ccfd324bb89699c78531f40346aa7a58f1139495c804,2024-11-21T08:30:00.550000
CVE-2023-47236,0,0,2b482540ccea2af6d5776c7a4953d4ea2e9b74d73913ad9d07d970f5783c72d6,2024-11-21T08:30:00.773000
CVE-2023-47237,0,1,995c09630249de26be8691165dc97bd87a68a3c7052c93aaed64aa1adbdd72d5,2025-02-19T22:15:21.603000
CVE-2023-47238,0,1,0f05ce247557e6364d5ba6675b74558878b47f5240c573d435c0792a5adc6c83,2025-02-19T22:15:21.797000
CVE-2023-47237,0,0,995c09630249de26be8691165dc97bd87a68a3c7052c93aaed64aa1adbdd72d5,2025-02-19T22:15:21.603000
CVE-2023-47238,0,0,0f05ce247557e6364d5ba6675b74558878b47f5240c573d435c0792a5adc6c83,2025-02-19T22:15:21.797000
CVE-2023-47239,0,0,4b1f1032c661a1f7b31aa316c803dcc90683388379a527ad77c442e7afbd77e5,2024-11-21T08:30:01.140000
CVE-2023-4724,0,0,6c76a5eb0ff7b6ccf846600945c0f870715b1293548263ffa69075f7435f9a2f,2024-11-21T08:35:50.087000
CVE-2023-47240,0,0,bee572ff8adc5dea7d8b1b5365a15d0034b1405cdb4455269fbd5de62ea4ac25,2024-11-21T08:30:01.270000
@ -239281,7 +239281,7 @@ CVE-2023-51208,0,0,2e1f21f8e5d857887c3f899fd4593f10b397e3a39401d099d98d6c5bd6ee5
CVE-2023-5121,0,0,edd03e2178265561785d2da3936604e9c309797ec7c91e9006d607e096d1ff6a,2024-11-21T08:41:06.270000
CVE-2023-51210,0,0,1e8c0b0ddad5e32de94abd7d188090379642b2bc9e219c15dd196ac33f6dc24b,2024-11-21T08:37:54.773000
CVE-2023-51217,0,0,ee8c1e3004b147f48ee22b4d924c8738937b21f026afb701b884753fc9bb7f99,2024-11-21T08:37:54.923000
CVE-2023-51219,0,1,ed9264b5d5bba3ce65d2752c3b1850f14b4fb39ad5d6f529328c2a51d4c8e38c,2025-02-19T21:15:14.533000
CVE-2023-51219,0,0,ed9264b5d5bba3ce65d2752c3b1850f14b4fb39ad5d6f529328c2a51d4c8e38c,2025-02-19T21:15:14.533000
CVE-2023-5122,0,0,05cac3257f237d04df2bc4fc8a8899b5106568e4dbd1ff40b3c5537d8f10e59a,2025-02-13T18:15:55.023000
CVE-2023-5123,0,0,fbc607d8916f6087859cdc46bf56c313ed6143ddbafacb1cd001f30ba0eeb2fb,2024-11-21T08:41:06.523000
CVE-2023-5124,0,0,fa200cf50d04e747ce4cc9573938cd53effca0b7fbd1e21a5741bb84e8200fa7,2024-11-21T08:41:06.637000
@ -239304,10 +239304,11 @@ CVE-2023-51297,0,0,82a03c125c89e9c5feb7167bc5c79f32a86cc86d30fa01646e6efbdc926b0
CVE-2023-51298,0,0,5b29efe8fa3be42fec8f93d58d7025c30b8b467232cc09005c13ecd16519daaf,2025-02-19T20:15:34.937000
CVE-2023-51299,0,0,386fa09ecfd51bb1ed7e8527bee18b5050c9dd131f37acc63ee8363622cac197,2025-02-19T20:15:35.040000
CVE-2023-5130,0,0,7764b4080ce182f2cbfb3f51ce85fb48c8388daca3eeaf39f36bf8b5ff048d08,2024-11-21T08:41:07.267000
CVE-2023-51300,1,1,0d8eb0a2ada5b29cf997f4edc56774f82e817a3e7fa7536bd0b60c5bb9f951d2,2025-02-19T21:15:14.727000
CVE-2023-51301,1,1,fbf1518094006f654be2952d6fdbc79caf53bdeba69064abe7315e607a6dc1c8,2025-02-19T21:15:14.867000
CVE-2023-51302,1,1,d86d4ca1537c2143750aa7c81c7cd20a1e63c704506b7a9e9d8895bb2b3bd012,2025-02-19T21:15:14.980000
CVE-2023-51303,1,1,b9596b4c0ec592fba4cdce7a52d69ac3826078585868ba9c2f6b68fe2492afb3,2025-02-19T21:15:15.097000
CVE-2023-51300,0,0,0d8eb0a2ada5b29cf997f4edc56774f82e817a3e7fa7536bd0b60c5bb9f951d2,2025-02-19T21:15:14.727000
CVE-2023-51301,0,0,fbf1518094006f654be2952d6fdbc79caf53bdeba69064abe7315e607a6dc1c8,2025-02-19T21:15:14.867000
CVE-2023-51302,0,0,d86d4ca1537c2143750aa7c81c7cd20a1e63c704506b7a9e9d8895bb2b3bd012,2025-02-19T21:15:14.980000
CVE-2023-51303,0,0,b9596b4c0ec592fba4cdce7a52d69ac3826078585868ba9c2f6b68fe2492afb3,2025-02-19T21:15:15.097000
CVE-2023-51305,1,1,d29e376213b19bb7b3852ecc3889dd5ceb35fd56ab6798932ca128a1fe291599,2025-02-19T23:15:09.567000
CVE-2023-5131,0,0,ea7fb93c4dbd8bd2f769e40008c92349338343ffec9aef4cd684c52a4f03daea,2024-11-21T08:41:07.410000
CVE-2023-5132,0,0,3a50c79f3182856bf1a8f272b84346a7ecfc5aa8bca0e713ce49774805195cc4,2024-11-21T08:41:07.540000
CVE-2023-5133,0,0,0018a6a351ee401af2daab5bec3a8b6563a0922f375ff71fcd99140986e7d09f,2024-11-21T08:41:07.690000
@ -241239,7 +241240,7 @@ CVE-2023-5819,0,0,bc9bdeab48aca1fbdb6d4246e6682a3f5b02a006a6f77c19e84cd67fcd4db0
CVE-2023-5820,0,0,35bad21efaa4e3f1fb8db9268d38e26e6ee71b9cf2476fd8450da65b88333e86,2024-11-21T08:42:33.553000
CVE-2023-5821,0,0,ecb7244d5a986f4d473fbca5b69327d65abcfb78f948cf202491660920dfdf88,2024-11-21T08:42:33.673000
CVE-2023-5822,0,0,8c8e1857ce4331d0c9f44b86c9674bf6266bb147bdf9707c799089e4c16a943b,2024-11-21T08:42:33.790000
CVE-2023-5823,0,1,40ce2181d11dcd50387311479540a9c6f879b74a5d285536483a8c29828f3e85,2025-02-19T22:15:22.040000
CVE-2023-5823,0,0,40ce2181d11dcd50387311479540a9c6f879b74a5d285536483a8c29828f3e85,2025-02-19T22:15:22.040000
CVE-2023-5824,0,0,3e276b346e3abdc1f056840a28085adb6ff0c19a2603135bc4c3cbdc1391c029,2024-11-21T08:42:34.053000
CVE-2023-5825,0,0,4576a3d81cac9ae284e8d6b94460afbfd25da2bd8ce20d02bc18fa311290cf10,2024-11-21T08:42:34.227000
CVE-2023-5826,0,0,c75336461e525722aa453cda8398330ef11a98cb70f326c22395b8598ab8492f,2024-11-21T08:42:34.370000
@ -243774,6 +243775,7 @@ CVE-2024-10335,0,0,4c59d1ac123b8e6303af561e960d3d051194aac5e70e303d8fee2fd608db9
CVE-2024-10336,0,0,59cc1b27f24abe498031bc6817e57a602ba6914afb3079255af16bfb73c23f88,2024-10-28T16:01:58.393000
CVE-2024-10337,0,0,6b65d20c9682667abc57030505fec6cd1bcd437444a6ea4121f3e754599d7f15,2024-10-30T14:02:45.627000
CVE-2024-10338,0,0,9e3d93ce1ffeb978472dd838704b1a5d1f3c930cafd7d9d8be53edc285e2de78,2024-10-30T14:02:05.743000
CVE-2024-10339,1,1,dc1bfac3fdcfaf38dbcc0c08c643ed2cdd3ab57bca617372592457897f63e9de,2025-02-19T23:15:10.247000
CVE-2024-1034,0,0,bff9c41eb33fb77754423597fbd96a0afbc3a90c504f59d014edb3bb89d241ef,2024-11-21T08:49:38.897000
CVE-2024-10340,0,0,ad81beb0bdbd0e17358e3e6c79292d69cd5fbb62df213c1b3f32bfb019fb8be5,2024-11-05T16:04:26.053000
CVE-2024-10341,0,0,c8784ad80a8e8cfeea7c28b44e31108262d2668715a56f5001715a92063bf19a,2024-11-05T17:51:44.597000
@ -245388,7 +245390,7 @@ CVE-2024-1208,0,0,3c4b0e7895c1837530e812c9d592f58958b18ef870d236a49969dfb3f5e669
CVE-2024-12082,0,0,d67c450c190c0364d4b144dcd382bc569f8e4f4f12ff2a960005828e083c85c7,2024-12-11T17:12:56.793000
CVE-2024-12083,0,0,d43543ed1a2c4c8cfbaff70b85f71ffc7dc15514475ec8e8bc46a80ffd753fb3,2025-01-14T01:15:09.267000
CVE-2024-12084,0,0,85dd725fc2f0b24c79e999378b1f0199fad5fe5d164b31609c57a84bcb434c0d,2025-01-15T15:15:10.537000
CVE-2024-12085,0,0,0f7387d8a8cbcf858f99c9313accf9078fca73b9d473ef2d012dc4c94ca96599,2025-02-13T03:15:07.707000
CVE-2024-12085,0,1,67fdfa20fbc72d2e5c3e038e652f70163c0ce386ae0b44889b10daa3d6194e20,2025-02-20T00:15:19.130000
CVE-2024-12086,0,0,e5130c03152639985c3e2f822b45f241716bd573825b1ce309364a23fc10467b,2025-01-14T22:15:26.370000
CVE-2024-12087,0,0,083db16c2a7b9baa1b397fd2cd269bff2aa8f7c2646d1851d134f1f8a052e34a,2025-01-14T22:15:26.503000
CVE-2024-12088,0,0,43a2123ff1daddac120d556957600405449568b28a84ca944004ee72fa7fff31,2025-02-10T12:15:28.537000
@ -245570,6 +245572,7 @@ CVE-2024-12279,0,0,28f926ab6f57c2b10bee59d6914cc0152fa6a23fa0d172ad6d11e3d9d407b
CVE-2024-1228,0,0,02a2d35b9c29d8600ba5afee210d0e6465f5ee41eb5d9edcafc9d5f9e15f44ef,2024-11-21T08:50:06.280000
CVE-2024-12280,0,0,877a1ef9090370a5789c2e7362afe046232f3567d1b51a01b5cd894549fa6293,2025-01-28T21:15:16.317000
CVE-2024-12283,0,0,27e00fa0bc574ce5113c52cfd02ee2100414eb1f36a7d99001797949356bf37d,2024-12-11T09:15:05.697000
CVE-2024-12284,1,1,8105e847f30e5e18a5e2ac3f0f30ef3b972e330c07192b2b479ebcaea47b8c74,2025-02-20T00:15:19.360000
CVE-2024-12285,0,0,a4a2b41992c880fc476ecd11de1a7b15521385b3ddf2ced01c35545193640e43,2025-01-09T11:15:12.883000
CVE-2024-12286,0,0,a2cf97a2f897256d80732f72cb83c0245f2eb4e867cc795bfeda6550048be20a,2024-12-10T18:15:27.150000
CVE-2024-12287,0,0,3bd2321de0e3063fd87782574573766f363076382fc77605ade9039fc3997618,2024-12-18T07:15:07.040000
@ -246283,8 +246286,8 @@ CVE-2024-13117,0,0,48c4c1a0deaa83ed5f11e564cf33aba28b1ea8edfb18de9dc2dbe1b856b27
CVE-2024-13119,0,0,73826a06c11021e3ab53b915522c9178a0e342dd2d9e6f744a28454c1427d96c,2025-02-13T15:15:17.360000
CVE-2024-1312,0,0,d16b3ecc82cd74d4071dc20055eab0a36b43013bc6757c1d62cda1a87b890d59,2024-11-21T08:50:18.020000
CVE-2024-13120,0,0,01e8eb521e95e41e82091c7a9f1593a28634c208db510b4e1c1c474760e5f764,2025-02-18T18:15:18.040000
CVE-2024-13121,0,1,eea054139dc60b1a73e646e7a0792d046eb2c33404d8501622a8bb165162f3ee,2025-02-19T22:15:22.250000
CVE-2024-13125,0,1,bcf9d3da81b0bd561483ac7c7c16f4aea5f6f77159bd25d7d228b3f63d6a7f5c,2025-02-19T22:15:22.390000
CVE-2024-13121,0,0,eea054139dc60b1a73e646e7a0792d046eb2c33404d8501622a8bb165162f3ee,2025-02-19T22:15:22.250000
CVE-2024-13125,0,0,bcf9d3da81b0bd561483ac7c7c16f4aea5f6f77159bd25d7d228b3f63d6a7f5c,2025-02-19T22:15:22.390000
CVE-2024-13129,0,0,c8465ea9fafd80ae001698785c09dec31df42294cc4a62b87a1aaef854b51892,2025-01-03T22:15:06.677000
CVE-2024-1313,0,0,5d5c863029cde245502adfa3f378d81753a397aba6af910968a8b199199267f6,2025-02-13T18:16:23.613000
CVE-2024-13130,0,0,11faf417785d12b2b829d9b6bcccc37fdbc1730d9810cb9c4f93c832649c2012,2025-01-10T14:15:27.740000
@ -246721,8 +246724,8 @@ CVE-2024-13614,0,0,e58c8adf8c29e7e85021326638f400d4333ddf67f47f6ad8c608c33ab2021
CVE-2024-1362,0,0,1bf34831bc70bdad1bc996e752545d1e0c7befef2013c4482e56f5d7529aa921,2025-01-15T18:40:30.490000
CVE-2024-13622,0,0,2a60756e3c1f8e2c67b3815a15c7e2ffcb84513035babc6bcdd160486b03b340,2025-02-18T05:15:17.557000
CVE-2024-13623,0,0,46a09ae0be01707a027ecd2168a6150e19984c64d67b3517affe48621dcf728f,2025-01-31T07:15:09.830000
CVE-2024-13625,0,1,556dbc652a367567d8dc0a1aca4ef96fa3721288585ae7ce8b84a84c5a8c12d9,2025-02-19T22:15:22.630000
CVE-2024-13626,0,1,5f376c892890a386d15b17c9d9f7768803772784cb9f45a9f61e63e74ea1223e,2025-02-19T22:15:22.753000
CVE-2024-13625,0,0,556dbc652a367567d8dc0a1aca4ef96fa3721288585ae7ce8b84a84c5a8c12d9,2025-02-19T22:15:22.630000
CVE-2024-13626,0,0,5f376c892890a386d15b17c9d9f7768803772784cb9f45a9f61e63e74ea1223e,2025-02-19T22:15:22.753000
CVE-2024-13627,0,0,faf1d9bd245281ef1f9edc55f8aca71639e95b5ef38efdbbf353c5fc7ae2924c,2025-02-19T19:15:14.720000
CVE-2024-1363,0,0,d8d6ccccee9c9def4bc84105015213aa12c981523f1a518cfb483c29cffbd734,2024-11-21T08:50:25.093000
CVE-2024-13636,0,0,c685b1a09dc1c258e65b547dde9c2237c56f30935eb20290c56e8541aa2b245e,2025-02-18T11:15:10.143000
@ -246793,7 +246796,7 @@ CVE-2024-13721,0,0,7853af92862fbd0b23333c3c99089ce31ef5cb7b10d0753f382c5079c3e0f
CVE-2024-13722,0,0,fac6574297fad520484336a8f32a80c91be5643d31918d246727bb21994df2e7,2025-02-06T15:15:12.867000
CVE-2024-13723,0,0,f977680e0d30dc0600d1d9cea9477509ddf62122fdeae5be3fea5ec8d4e5f870,2025-02-06T15:15:13.050000
CVE-2024-13725,0,0,5b3ffde79c6593edc557a532adabb9014e463a2a853b68295ede31defe90aed8,2025-02-18T05:15:18.707000
CVE-2024-13726,0,1,6f933b5330ba37986acbe4c29892bcb7173ac142380eeae5f3195ee1c4836999,2025-02-19T22:15:23.043000
CVE-2024-13726,0,0,6f933b5330ba37986acbe4c29892bcb7173ac142380eeae5f3195ee1c4836999,2025-02-19T22:15:23.043000
CVE-2024-1373,0,0,fe1a60358155e50861f1a17ac7fa6b7d28a7605ff8e98d9097ab1950f180ef33,2024-03-11T10:15:49.383000
CVE-2024-13732,0,0,bcdeee89cdeb266ab97f726fd75be409e85077926d11675c2a570d0f94bb99ad,2025-01-31T20:22:33.503000
CVE-2024-13733,0,0,4ca526af1929c133c0fe46b638ac9c59d6820bc471060a7321cdbca576df02e1,2025-02-04T10:15:08.527000
@ -260918,7 +260921,12 @@ CVE-2024-37355,0,0,232a4434f17e0bc8751d82efdfca0c13f1c3ff54d2c9e7b03357ee342b205
CVE-2024-37356,0,0,4fe4d4a17eafd229e9050e6753d570a71ec28698aaa6438baa1abb86c96de84d,2024-11-21T09:23:42.667000
CVE-2024-37357,0,0,fc7134e6eb69001209ce08e10f760d544b4fb396e8ea209636530f56b5eb787e,2025-01-14T16:15:30.027000
CVE-2024-37358,0,0,d63f36f666a30bc5a531bdee61d9493741ce80a82a2db30dba675779712c5b7b,2025-02-06T12:15:26.343000
CVE-2024-37359,1,1,0164b4be005f853818bcdcce258948ef3b9e1daade18f9e2f8fca5b602fd2996,2025-02-19T23:15:10.330000
CVE-2024-3736,0,0,6e4a1ef94c0273eebc8e9e6b2b5445ce88780aebebada592671bcb41b0d8c2d8,2024-11-21T09:30:16.647000
CVE-2024-37360,1,1,a4091fe21f26d9058b42d48095351e79c48d46ff5ddb54aa2e6a91e3943ae007,2025-02-19T23:15:10.537000
CVE-2024-37361,1,1,49bbba64aa5c5f7a658f3636f8ca2e294c069f968ed4e978b2889a4f20f21b0c,2025-02-20T00:15:19.507000
CVE-2024-37362,1,1,bb8cf118a60dd5876d1853971fb911924b6e1d70593c134cd474c796067a2140,2025-02-20T00:15:19.630000
CVE-2024-37363,1,1,82ca42c41eab0f0de2c367f2c6182f5bcfc400fd0a5fa6cd33611ca15fd803e3,2025-02-20T00:15:19.750000
CVE-2024-37364,0,0,c4ba2eb3ad001e136c90a8138bde00d47fa986718a2e611803c5ba1d95d0615c,2024-11-21T09:23:42.810000
CVE-2024-37365,0,0,92f445546c97440aae8023b82925d87a3f96476cde45f92ebb44b9fbc714aebc,2024-11-12T15:48:59.103000
CVE-2024-37367,0,0,88c1db1326a2055c257859218d9a7d519959cd2a9d0833a8fb70cbf5ec4953b1,2024-11-21T09:23:43.120000
@ -273544,7 +273552,7 @@ CVE-2024-54819,0,0,8ec44a69779700b75dce08ce23b0b696a8e67a9684b58a33ba4824157f9f0
CVE-2024-5482,0,0,201df0de22cd2de6baef389275fa06366007791ec5f711f789012d102cd7d319,2024-11-21T09:47:46.010000
CVE-2024-5483,0,0,079d428e5ef1f2457bdcfb946982be872b42b40e94b6bfbc28ab3fe49f413326,2024-11-21T09:47:46.130000
CVE-2024-5484,0,0,b3b185b98c733a0f4717de1a808b2127ff5f3061f156212c34336d217a368118,2024-05-31T11:15:09.783000
CVE-2024-54840,0,0,63471e4029890202d4c2557e39f4dd7d59e7156abb9337db1754dac143ab0db7,2025-02-03T18:15:36.967000
CVE-2024-54840,0,1,10f38e8aac69675a42acd017e36b1ddc2fb9fc13d5cad0d6cef53aed3dd38dd6,2025-02-19T23:15:10.673000
CVE-2024-54842,0,0,ccaf3a44f3596e593a08308e4797efa5052c648d3a0bb0b78b9bc5f97386b385,2024-12-12T18:15:25.580000
CVE-2024-54846,0,0,cd293e372cd7b688684fe1a669519f7fd7cf9e715a92b3759a56aa794ae915b5,2025-01-13T21:15:12.913000
CVE-2024-54847,0,0,92cd9612836c1d70a209fa90bb5658c416e64e42258c013167fdea7601604aec,2025-01-13T21:15:13.060000
@ -274681,12 +274689,14 @@ CVE-2024-57036,0,0,55b7f3d5f4d5a99be083f64a92e65d0a6b625216d85565aff3a03ccb780b5
CVE-2024-5704,0,0,cbccfff62486c3c4f34573a6ffedc788349c4048d54ed4b150463209e5b954e3,2024-11-21T09:48:12.583000
CVE-2024-57041,0,0,0979fe76d9e8316158a2a941acc94a8ef64339b0f6c4a4654fbbd04ce63283cd,2025-02-06T22:15:39
CVE-2024-57045,0,0,9e88193dd5b32a09e508dddb0c4a8c2c596170562f8ae97e69edc85973af8d81,2025-02-19T16:15:40.317000
CVE-2024-57046,0,1,ed4764a2183714deed727de4acb95079ff6351d4a17070f6f3c7fbd3a859097c,2025-02-19T22:15:23.207000
CVE-2024-57046,0,0,ed4764a2183714deed727de4acb95079ff6351d4a17070f6f3c7fbd3a859097c,2025-02-19T22:15:23.207000
CVE-2024-57049,0,0,72e4153e948b22daf264938fc035d68c4ce564ff6470b7a7d4ef6548a1ce31ea,2025-02-19T15:15:15.297000
CVE-2024-5705,1,1,0d309b7b5cce01153c5b5cdf2e83fe27f23344947d30e18a3bcf2d826c4828b3,2025-02-19T23:15:10.823000
CVE-2024-57050,0,0,bb074b123a74639ce311d395794df55bade21f4ee761fe5d114f6a275d0722e9,2025-02-19T15:15:15.460000
CVE-2024-57052,0,0,5683e7b641254ab70a5fb17d8461ee1673d426f59e2b3701e2e1d43626b51181,2025-01-28T20:15:54.727000
CVE-2024-57055,0,1,25fd8e176e93a7077d2c56fb488adb2448d136d23b0f47f9c778c02edc29e4d9,2025-02-19T21:15:15.227000
CVE-2024-57055,0,0,25fd8e176e93a7077d2c56fb488adb2448d136d23b0f47f9c778c02edc29e4d9,2025-02-19T21:15:15.227000
CVE-2024-57056,0,0,b9603890c7ff3b1788bfd8d3a7f0aae9ef3f814f4773a55453d5c35b67b57623,2025-02-18T22:15:14.653000
CVE-2024-5706,1,1,be01094ffd718e304235b9b6ad1eacd4561ea1c73dedb4c7668b35f922552103,2025-02-19T23:15:10.960000
CVE-2024-57063,0,0,fa7a06800dd5ee4856efd324c0da0c074e3f1d402ee027ea56f36ed882b9a139,2025-02-06T16:15:39.023000
CVE-2024-57064,0,0,d535f1189c2fd178785b9587824905a95a99a3e73d0701453c0d1b761967f131,2025-02-06T16:15:39.347000
CVE-2024-57065,0,0,c1726d0070358bb3ea68f84c317d5e2bb80148f08f590add9a090f23b534aa2f,2025-02-06T16:15:39.603000
@ -274797,7 +274807,7 @@ CVE-2024-57386,0,0,ad9377994dc2b991f013b227dbedd5251f54c47616d12069f6305d876047b
CVE-2024-5739,0,0,0e4f510b66deb8d2a70ee4b32b2e47de655e3949e52e35934a40b7f5adddcb57,2024-11-21T09:48:15.850000
CVE-2024-57392,0,0,7b9989fcc73c1df35c96288876a5368c643f8db4e87836a57a99cbb5dea65395,2025-02-11T15:15:18.900000
CVE-2024-57395,0,0,2c6b9838d8d0a9b17c18c2b5c319e27ac8a0ab4c8fbbb39ded3167ef6bff33f1,2025-01-31T21:15:11.383000
CVE-2024-57407,0,1,45e1a10510320897f48f1620e894947df2f73cd6e1f003632125a8e02b442b2e,2025-02-19T21:15:15.393000
CVE-2024-57407,0,0,45e1a10510320897f48f1620e894947df2f73cd6e1f003632125a8e02b442b2e,2025-02-19T21:15:15.393000
CVE-2024-57408,0,0,175db0428293ce57c99d60d486d8cbd43e580b93d14f299c67a8f76d88381cb5,2025-02-11T00:15:28.707000
CVE-2024-57409,0,0,0b05f5863a283decb12d24250619815c0ec7b2696059e21578dc2420bbab0e60,2025-02-11T00:15:28.863000
CVE-2024-5741,0,0,055094e9aabecf080e8eb2a3d882a04f3fba90f18ee04ead7d8cff271ac3f02a,2024-11-21T09:48:15.963000
@ -275980,6 +275990,8 @@ CVE-2024-6691,0,0,f4b0c8ba9d849a887a840b11a7ced71b334b6811834c4c0436e7f424db2268
CVE-2024-6692,0,0,b93ab5a4c1a77950586e4d26ff9d5ac1dc50208142450c48467964da3007a929,2025-02-07T17:07:33.633000
CVE-2024-6694,0,0,b0602046f946051311f5f53ac4a1fe1fc94ee3df5461e1341469650a4d3f115b,2024-11-21T09:50:08.387000
CVE-2024-6695,0,0,e7416d4b0da809333c44d11d864c3d3ca2b99581d3b043576988ce5fdc091072,2024-08-01T14:00:34.400000
CVE-2024-6696,1,1,556d15a072957d2403efa1a44a7de98b2a287c430f5372c8960c92b6e8aad323,2025-02-20T00:15:19.880000
CVE-2024-6697,1,1,eeaddd46771eaf079a7c698c68746ba0726f79343ea45c42e31597ff93c6a4bd,2025-02-20T00:15:20.010000
CVE-2024-6698,0,0,610235fcada5e89e43ef5764d6841eb30060f7da0b318003e9f144749a194bd2,2024-11-23T00:44:15.393000
CVE-2024-6699,0,0,f79c00fe78232bd0af9979633ca48fb41011189810ec404e84b21352508b2fae,2024-11-21T09:50:08.783000
CVE-2024-6700,0,0,409ab3c91e44011855a21d30373ec03de7918b1550584d03fe35b2d76fab3662,2024-09-13T16:09:28.343000
@ -278836,10 +278848,11 @@ CVE-2025-0104,0,0,21c4318a0d99e7fa45fcf41d38940b721a051c25e3dcd31ab0543aa8393743
CVE-2025-0105,0,0,1d92b789c4ee5a1ce8b95be14f67c2ed638278c6036b1fd20d689cfe8ca07ce7,2025-01-11T03:15:22.317000
CVE-2025-0106,0,0,297e7d67cc0892af79dd6eab9f30b7cbc802b5a94f8e51453a83d44734601e5e,2025-01-11T03:15:22.490000
CVE-2025-0107,0,0,7d7cd1b21f8fb2e090759e9bfc5c26e45f105ad47403d57bcf7a1a7c6a786b02,2025-01-15T23:15:10.273000
CVE-2025-0108,0,0,cc96661b8cf1892f00b78cd73695bbf610ab2e0698a13c4342c37b7095c43b6a,2025-02-19T15:33:43.727000
CVE-2025-0108,0,1,346f9883703cac4d4c296e665d2190ee56614d558d5411243657b02d6e256998,2025-02-20T00:15:20.140000
CVE-2025-0109,0,0,5a24ce2e009561b2fb59096b6f1ded171180346c747fdc8ee1c0182acced781c,2025-02-12T21:15:16.470000
CVE-2025-0110,0,0,b411c8390eb932e9490dd491fe7ec15b7990f1154a6a3792e2622d16f01feb5d,2025-02-12T21:15:16.630000
CVE-2025-0111,0,0,aa2258940e699552d6ad0522d6bc535ee5e05cc6ed6d0935f57d5a6bf309cd74,2025-02-12T21:15:16.793000
CVE-2025-0111,0,1,d60da8cc044b71f9b25ea01714abe57066c4c3bbb42322d107bb92238a35c6ee,2025-02-20T00:15:20.483000
CVE-2025-0112,1,1,88a8fd5cbc7c2c881979117d133c376f494cd853ce04b18c4dd3daf2c90e4471,2025-02-20T00:15:20.640000
CVE-2025-0113,0,0,3478c732e987ffac3f9b17ecd011e78e159149f51d0641ffa2e937f895e713a5,2025-02-12T21:15:16.950000
CVE-2025-0142,0,0,79348507832bccb3dfb1eba9563d5795fbadbc3e9e1a05cb5ea2a751abd30411,2025-01-30T20:15:33.853000
CVE-2025-0143,0,0,09ad13005701a80a3a5816ecb54ffa484521fbf4e695c8cfa61de5a2bf3b5e04,2025-01-30T20:15:34.050000
@ -279160,7 +279173,7 @@ CVE-2025-0680,0,0,12c78670909e60210afb321c5c55c759452f5848b71a1a0162a282c763d503
CVE-2025-0681,0,0,938db0e5190e161ed989ccb4c84d5297432f7561de8078fdf9969ec60d4620a5,2025-01-30T19:15:14.300000
CVE-2025-0682,0,0,82dc327006a11cf9eb8ed15c2db6bd7a0cc541bc0cc289fa88e6bc57635c989b,2025-01-25T06:15:28.740000
CVE-2025-0683,0,0,205e229f4e62e374b1f661149af1c3e061009820d5bfef3aa4d78ef37a506574,2025-01-31T18:15:37.750000
CVE-2025-0692,0,1,3bbfd4bed044f796cd2d07e43de15285d842507b5abe7025f2d75e37bd86b43b,2025-02-19T22:15:23.433000
CVE-2025-0692,0,0,3bbfd4bed044f796cd2d07e43de15285d842507b5abe7025f2d75e37bd86b43b,2025-02-19T22:15:23.433000
CVE-2025-0693,0,0,8bef81ffbc69ad8fade82b6e724a9e7fb69f78f00b1731c577419f05b6dfd9c0,2025-01-23T22:15:15.397000
CVE-2025-0695,0,0,5a6f397a6b64075e37b58670bef347904c3201da024fb297d91e9e2cec2630c8,2025-01-27T11:15:11.087000
CVE-2025-0696,0,0,8bb1aa81d5469057848d400dac8fd3ed60fd05dfdf66155ab4dbeb5d35fb6ddc,2025-01-27T11:15:11.267000
@ -279818,6 +279831,7 @@ CVE-2025-21350,0,0,afdf915978914de12ddb47f8080382e5c3b27b9e602062b6fd9ccfc1c9cd2
CVE-2025-21351,0,0,48fcf1f43b1c92276907ee87c085abb066108b8d3a5f6a626a70e01ac00f8d1a,2025-02-11T18:15:34.113000
CVE-2025-21352,0,0,a81d34aef4d981cd5666fd3fb8eca70146e26df755619e866a1140df31ff66cc,2025-02-11T18:15:34.310000
CVE-2025-21354,0,0,a598469cd8d9ca843575d2e14e67ad4c30737103b33f7ba5ce5c1e4d9ea266fc,2025-01-21T19:36:51.650000
CVE-2025-21355,1,1,d398c7f08b482432ab80689f7a1c15596b3ea3eee999a2d8c554ff351cc20f49,2025-02-19T23:15:12.963000
CVE-2025-21356,0,0,f7ea5cba60a230879dca18c3ee9d0c02c15b08e12f56fbab6a571232794a0b95,2025-01-21T19:37:28.987000
CVE-2025-21357,0,0,f113e4301bd00fab146fb1b2c2663099f0920807897ab88a84dd70d6d7ccbaa8,2025-01-21T19:40:05.823000
CVE-2025-21358,0,0,6b3b006fde15330f98a3679d6649f7d69255f6979eb0e6604e227fb2cdf13add,2025-02-11T18:15:34.550000
@ -280482,8 +280496,8 @@ CVE-2025-22913,0,0,cd3c3aefe7c3a5669cde7a2ee1d89cefb3b13bfe1cdbf0f6d928668a7ec0e
CVE-2025-22916,0,0,6c28d06c66a3a04473870372fc3d915bb705229b4ce4207a1272b25cfd8538c4,2025-02-18T21:15:27.950000
CVE-2025-22917,0,0,0d72f7ff6d66913d2820416ce95685d3bc853139131a9698fa080019dc84bb06,2025-01-29T16:15:43.907000
CVE-2025-22918,0,0,2fd7b69a5783a0816fd30844977f8382a02d00bf28fb9a113c66c1ed7d87d02d,2025-02-18T19:15:26.700000
CVE-2025-22919,0,1,a0a2fa3b1b809780a75aeba7434487f9de8d4924fb061871cc29822cb46c8d6d,2025-02-19T22:15:23.623000
CVE-2025-22920,0,1,4d73e120d40224437d93946dcd8f01427fef84846014fdac50a73d1d4c7f20f4,2025-02-19T22:15:23.810000
CVE-2025-22919,0,0,a0a2fa3b1b809780a75aeba7434487f9de8d4924fb061871cc29822cb46c8d6d,2025-02-19T22:15:23.623000
CVE-2025-22920,0,0,4d73e120d40224437d93946dcd8f01427fef84846014fdac50a73d1d4c7f20f4,2025-02-19T22:15:23.810000
CVE-2025-22921,0,0,8e982b362e449850e2ea02538af900c3ab253faa0ab7197d6c0c9fbcb9c9326b,2025-02-19T15:15:17.497000
CVE-2025-22936,0,0,d81f6f27c0c4b19886d50175e4767c83ad84386da04b2ebc81be17b6a19a6c20,2025-02-12T14:15:33.187000
CVE-2025-22946,0,0,7db37666dfbf9142b1788db2e9c9ed7b839c8fa56ddb82a64c0b003e5a2cac22,2025-01-14T15:15:28.480000
@ -281528,6 +281542,7 @@ CVE-2025-24976,0,0,edf3d8769237d54851dd3a3135d0c605355b9e2500561e211400c75569bec
CVE-2025-24980,0,0,93f5736ad811fe47d31660fba8d04da062656820cb9c23ad70329bc04caee348,2025-02-07T22:15:14.617000
CVE-2025-24981,0,0,53e7b164e1e8344d44125c41e4616160d5eab5393458f601a78911be7625504e,2025-02-06T18:15:32.847000
CVE-2025-24982,0,0,bb2e7ed21733f592bc39cfa057a56b08d6aa180f6c36351b70c6f04a2bffef43,2025-02-04T05:15:10.543000
CVE-2025-24989,1,1,18398a7ff9954e9bafbbadc9352561b54361754d94c4a6b2fed25e77f5d4c120,2025-02-19T23:15:15.167000
CVE-2025-25039,0,0,2c724cd99b172314f0551d5e25be43761b6ee80f3cb5f750659e6bd374aa7b28,2025-02-04T19:15:33.977000
CVE-2025-25054,0,0,bdc6a9739f43c6ee9f7dd792b2a86b688f134fb79a9c00222c307f085f96633f,2025-02-19T06:15:22.010000
CVE-2025-25055,0,0,7bdf77ab21026e12270a24a96ec203744f408d808d0439c316497fbe0f801ffc,2025-02-18T00:15:21.277000
@ -281611,7 +281626,7 @@ CVE-2025-25190,0,0,4b725faaa031d99f25796e8b66ce91cf84616a2e443190ddbf07d361baa5a
CVE-2025-25193,0,0,9558fa41c42a9fe022dbb8b56e9a742f8cc51b4e80cd395542625bebe245b7b4,2025-02-11T16:15:52.523000
CVE-2025-25194,0,0,278bc98c8a0ffe0e8a7e96acea34ed9bc50825c485f6cab1eaf41889a2da8034,2025-02-10T23:15:16.067000
CVE-2025-25195,0,0,9f82ad0eee600ff678607270c492d4cbcd33d9a3de8e83d2ecd9f2fbea3012e4,2025-02-13T22:15:13.100000
CVE-2025-25196,1,1,64d311cb70cf393ffdb832d996d10fccb4f0f78c9555223154c14b6cdbd71102,2025-02-19T21:15:15.577000
CVE-2025-25196,0,0,64d311cb70cf393ffdb832d996d10fccb4f0f78c9555223154c14b6cdbd71102,2025-02-19T21:15:15.577000
CVE-2025-25198,0,0,dba1938f205829e248418b009d8da17ce793befa8842802d286cefa151f40ef8,2025-02-12T18:15:27.757000
CVE-2025-25199,0,0,cef47ad8035ccc7763ac731a7bbc3b7e25e483ba8b3abe7752d565785afdd38f,2025-02-12T18:15:27.933000
CVE-2025-25200,0,0,1479ab0c65efeaeb900431cde363e5ab64f7b29aea690cd1ab2ec84712d3c3ae,2025-02-12T18:15:28.110000
@ -281657,7 +281672,7 @@ CVE-2025-25388,0,0,5876192d19265a89356e9ca3f40fe8fc17b662577ecd7d99d37f22efaaf88
CVE-2025-25389,0,0,9f7198ffc91c33105d03adb0c3ce8e30d33f5591c78e15ae8d3046dd1ba01838,2025-02-14T17:15:20.663000
CVE-2025-25467,0,0,88e8377464fdf0cf875ec11d3e8371c15a9465f85314cbabc34c80cddb507da4,2025-02-19T15:15:17.760000
CVE-2025-25468,0,0,9209daa082de7c38fedec36f5894b79e14469faa71894740e63970dc23df9401,2025-02-19T15:15:17.930000
CVE-2025-25469,0,1,741fdd6513e01efbd7a9bf5df4924bb989fc1989e61032b7cef4423372c52af7,2025-02-19T21:15:15.750000
CVE-2025-25469,0,0,741fdd6513e01efbd7a9bf5df4924bb989fc1989e61032b7cef4423372c52af7,2025-02-19T21:15:15.750000
CVE-2025-25471,0,0,1cf8cabe5ddcb48378e820b0e4aeb116707ed6be0c741b8dc51daf45d68d9938,2025-02-18T23:15:10.370000
CVE-2025-25472,0,0,c2f5cc257d7e5a6c5a49c63bafb1948a39e5c850debde3aec5b79fd0d4b3f6fa,2025-02-18T23:15:10.453000
CVE-2025-25473,0,0,c3377abea32643377986d4a6c8e6cee28a2c25045f9979e0b4cd6a8ce35d70a2,2025-02-18T23:15:10.543000
@ -281690,6 +281705,12 @@ CVE-2025-25898,0,0,04c24c833076238e0492d1c61fe2318923b61fe34c2d487dd0ee957f99c08
CVE-2025-25899,0,0,98096043478a3b9132f54ded5050225abd5f7dd69864cd5bcfb5e9d82d93f188,2025-02-13T20:15:49.913000
CVE-2025-25900,0,0,0a49592be1d696f5f901fb9602bc587e2d7d2fe0e68d036d6f9f545c33b03dec,2025-02-13T16:16:50.037000
CVE-2025-25901,0,0,3d0f8edd50682ae64d3cb2fe331b3f075e5218ba4cab3ff5c4ac461a68bbd907,2025-02-18T14:57:24.510000
CVE-2025-25942,1,1,85ab4062eb43878f0fdb1e9875b98a7e10521685ddf48033df109e4b98271d9e,2025-02-19T23:15:15.310000
CVE-2025-25943,1,1,d8f46691dc91eee9e4a20a2f1b3cb0f319f6b0cceb5f86c13d7f054eee11d83f,2025-02-19T23:15:15.417000
CVE-2025-25944,1,1,92e5875cc75dd022b4c4515b2b71e73c344be84ce672451cb2474c3087b576f2,2025-02-19T23:15:15.530000
CVE-2025-25945,1,1,cdd982f3067d9f331d55d648a036c2ff012b6b52b47fbaa5476ef9b27e1463c9,2025-02-19T23:15:15.630000
CVE-2025-25946,1,1,7337752975888d8ec631a94282133e81248aa33cbd1be6b828382b2886ad9d96,2025-02-19T23:15:15.743000
CVE-2025-25947,1,1,ab800ba5d018949119fcd4ce2569459b29e4005fcc6eea426b0205535350332d,2025-02-19T23:15:15.850000
CVE-2025-25988,0,0,19dea6ab3561d4393aca964f7f08baf91ad8e25d3c5d8889e52ba302a8a3eb4a,2025-02-14T19:15:14.497000
CVE-2025-25990,0,0,3799d4ee2eafd94f9f260dbe11fd1f5d7b5884f5756bc3f8070105dd11697e10,2025-02-18T15:15:18.790000
CVE-2025-25991,0,0,690955a0e4187b4bcaa0c4890a2801dcd88d67bbfdde2361a09f0f8cf1615e5c,2025-02-14T20:15:37.210000
@ -281697,7 +281718,7 @@ CVE-2025-25992,0,0,3d1e4e5fceffc298e311378ec712b3436e60db9d6c9a25f2ff71f3ddce497
CVE-2025-25993,0,0,b265230a291556165ba6f150cab5c736bd9594a64a150461cb0009dc8129dba1,2025-02-14T19:15:14.763000
CVE-2025-25994,0,0,aada5f394d667f977ebabeb966b8805ece67cc43768150de72852a4683195b84,2025-02-18T15:15:18.923000
CVE-2025-25997,0,0,8311ed2a6df06b368ecafa86d7532bb151f440bce533690a11763d40390899ab,2025-02-18T15:15:19.063000
CVE-2025-26058,0,1,d6830ee74802882f622367eb3e014df2c057afc37826d4d9d4aaa490f6e8cee5,2025-02-19T21:15:15.920000
CVE-2025-26058,0,0,d6830ee74802882f622367eb3e014df2c057afc37826d4d9d4aaa490f6e8cee5,2025-02-19T21:15:15.920000
CVE-2025-26156,0,0,ed50a78dc07d84b8a6cd1651b254bd95afaa0a14b0b845be84f546d924c3a171,2025-02-14T19:15:15.033000
CVE-2025-26157,0,0,d004ab43d8fe8ea78bd140330b58a555de4fee9e9368d957f123229a36026b7e,2025-02-14T20:15:37.543000
CVE-2025-26158,0,0,a0e00f753c83eabc9278c9305568ba6da08dc96a9ef521b68e39e9b3fd8a79c9,2025-02-14T20:15:37.677000
@ -281751,7 +281772,7 @@ CVE-2025-26490,0,0,b8bc76b2be7d18c514587d66cef4d0bee94c01d7b29c32dae10138139a41d
CVE-2025-26491,0,0,7c0d222179eba4a77c32c46173122e282947b63a6de5118491e2b730e6dd9271,2025-02-14T20:15:37.930000
CVE-2025-26492,0,0,10f610a7afe531efeeb1575e93a64c84a3a6f9453498a7cd0479c1add3e10654,2025-02-11T14:15:31.260000
CVE-2025-26493,0,0,f799a8cc0e301789ed68586a5557695a6ad2df626328779fd09deada6e66bea3,2025-02-11T14:15:31.473000
CVE-2025-26494,0,1,9fa7dddcdaa3cd38f994e8d5f44807b1011184fd2f20f9f1171b97bd05f68ad5,2025-02-19T22:15:24.083000
CVE-2025-26494,0,0,9fa7dddcdaa3cd38f994e8d5f44807b1011184fd2f20f9f1171b97bd05f68ad5,2025-02-19T22:15:24.083000
CVE-2025-26495,0,0,9bd7f91393f57ac4b7e327a438c72992a19380bc8797fca3ba6b30269fbbf330,2025-02-11T18:15:47.237000
CVE-2025-26506,0,0,06472821ebfcd7953c4c4368f236121ddb39bc67c09573db59220c6ef53504c7,2025-02-14T17:15:22.747000
CVE-2025-26507,0,0,f323176124706f913b7e946f1930ef7686233000e26002e9c7f40f4fceb7a9e3,2025-02-14T17:15:22.863000
@ -281829,5 +281850,6 @@ CVE-2025-26819,0,0,7afd4e7cb03752c52e5526c11c2ec114770ff5f83e4468a7bb7571814f4cc
CVE-2025-27013,0,0,f948cc3f5edcc63c02fbe1aa3ab5587f3b1659a21b1a5f943b19bb040cbb2d15,2025-02-18T20:15:33.880000
CVE-2025-27016,0,0,04fa07ed62d9b49f3b31ebda2ac8455c38c6351226a3cae9904a3c1abe91e83f,2025-02-18T20:15:34.013000
CVE-2025-27089,0,0,e1cd39d7d2d496ca126251592ce334845a8dbaa95837461791aefc38c5c96ee4,2025-02-19T17:15:15.800000
CVE-2025-27090,1,1,1f7a1f68f44411e4af49caeac1dba85d17f51b5d72f982d15d3cbe07a63e4481,2025-02-19T22:15:24.247000
CVE-2025-27090,0,0,1f7a1f68f44411e4af49caeac1dba85d17f51b5d72f982d15d3cbe07a63e4481,2025-02-19T22:15:24.247000
CVE-2025-27092,1,1,a2d77f19ec65de3c929cda30f22d3993a6f6513f45b321406307690349bba5d0,2025-02-19T23:15:15.957000
CVE-2025-27113,0,0,5361e7323e42f3b09824985b5c3b788849d795bb02cd5dec29aec9ac11d6b7a1,2025-02-18T23:15:10.960000

Can't render this file because it is too large.