Auto-Update: 2025-01-09T15:00:48.757363+00:00

This commit is contained in:
cad-safe-bot 2025-01-09 15:04:15 +00:00
parent de03ba6cad
commit 9f4a2edf90
18 changed files with 1073 additions and 146 deletions

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2022-22491",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2025-01-09T14:15:25.927",
"lastModified": "2025-01-09T14:15:25.927",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "IBM App Connect Enterprise Certified Container\u00a07.1, 7.2, 8.0, 8.1, 8.2, 9.0, 9.1, 9.2, 10.0, 10.1, 11.0, 11.1, 11.2, 11.3, 11.4, 11.5, 11.6, 12.0, 12.1, 12.2, 12.3, and 12.4 operands running in Red Hat OpenShift do not restrict writing to the local filesystem, which may result in exhausting the available storage in a Pod, resulting in that Pod being restarted."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-770"
}
]
}
],
"references": [
{
"url": "https://www.ibm.com/support/pages/node/7180500",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6451",
"sourceIdentifier": "vdp@themissinglink.com.au",
"published": "2024-02-16T04:15:08.090",
"lastModified": "2024-11-21T08:43:53.420",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-09T14:56:51.713",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 4.0
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -49,16 +69,50 @@
"value": "CWE-1394"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-287"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:alayacare:procura:*:*:*:*:*:*:*:*",
"versionEndExcluding": "9.0.1.2",
"matchCriteriaId": "ADB3292B-3B61-4060-8A26-5E4948D355BA"
}
]
}
]
}
],
"references": [
{
"url": "https://www.themissinglink.com.au/security-advisories/cve-2023-6451",
"source": "vdp@themissinglink.com.au"
"source": "vdp@themissinglink.com.au",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.themissinglink.com.au/security-advisories/cve-2023-6451",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-21417",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-07-10T00:15:03.027",
"lastModified": "2024-11-21T08:54:19.187",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-09T13:59:37.857",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,16 +49,104 @@
"value": "CWE-862"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6054",
"matchCriteriaId": "CC6302F7-6909-4EAA-A1BB-3B2BA92680BC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6054",
"matchCriteriaId": "6DCF52FA-7A1F-44B4-8405-7D4C9E1CB79F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.4651",
"matchCriteriaId": "905A0D97-FCF2-4999-A3F3-C79D88511D52"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.4651",
"matchCriteriaId": "2DEB25D6-2E73-4DF4-9D7D-2C9780101B1B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22000.3079",
"matchCriteriaId": "1F4C0A5A-B376-4DE8-A02A-5E341825AAAB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.3880",
"matchCriteriaId": "A2B9B3F1-347C-4935-BFA9-6B4191831D28"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.3880",
"matchCriteriaId": "E199129F-7F75-42C8-ABA0-7439FE50676B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6054",
"matchCriteriaId": "3401E6F7-2430-4247-8A22-0B733A03501A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2582",
"matchCriteriaId": "4E433A09-F730-4EBE-8050-8789755B0D35"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1009",
"matchCriteriaId": "EDA01A4A-9AED-484A-8B10-3282FA13F635"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21417",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21417",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-25123",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-02-15T22:15:48.060",
"lastModified": "2024-11-21T09:00:18.197",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-09T14:30:38.743",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -49,24 +69,65 @@
"value": "CWE-22"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:open-mss:mission_support_system:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.0.0",
"versionEndExcluding": "8.3.3",
"matchCriteriaId": "2B7F0B0B-30B1-417F-921B-224994383294"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/Open-MSS/MSS/commit/f23033729ee930b97f8bdbd07df0174311c9b658",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/Open-MSS/MSS/security/advisories/GHSA-pf2h-qjcr-qvq2",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://github.com/Open-MSS/MSS/commit/f23033729ee930b97f8bdbd07df0174311c9b658",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/Open-MSS/MSS/security/advisories/GHSA-pf2h-qjcr-qvq2",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-25617",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-02-14T21:15:08.197",
"lastModified": "2024-11-21T09:01:05.533",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-01-09T13:51:19.633",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -53,32 +73,96 @@
"value": "CWE-400"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"matchCriteriaId": "D809589D-9661-408B-9A8F-3B878B10518F"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:netapp:bluexp:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FC1AE8BD-EE3F-494C-9F03-D4B2B7233106"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/squid-cache/squid/commit/72a3bbd5e431597c3fdb56d752bc56b010ba3817",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://github.com/squid-cache/squid/security/advisories/GHSA-h5x6-w8mv-xfpr",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Mitigation",
"Third Party Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20240322-0006/",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/squid-cache/squid/commit/72a3bbd5e431597c3fdb56d752bc56b010ba3817",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/squid-cache/squid/security/advisories/GHSA-h5x6-w8mv-xfpr",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mitigation",
"Vendor Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20240322-0006/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-25620",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-02-15T00:15:45.347",
"lastModified": "2024-11-21T09:01:05.923",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-01-09T13:55:40.353",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
@ -49,24 +69,64 @@
"value": "CWE-22"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:helm:helm:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.14.1",
"matchCriteriaId": "2F972F64-42BF-48B2-AE0D-CCA34D9F7958"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/helm/helm/commit/0d0f91d1ce277b2c8766cdc4c7aa04dbafbf2503",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/helm/helm/security/advisories/GHSA-v53g-5gjp-272r",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://github.com/helm/helm/commit/0d0f91d1ce277b2c8766cdc4c7aa04dbafbf2503",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/helm/helm/security/advisories/GHSA-v53g-5gjp-272r",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-26147",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-02-21T23:15:08.763",
"lastModified": "2024-11-21T09:02:01.830",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-01-09T14:40:25.983",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -49,24 +69,64 @@
"value": "CWE-457"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-908"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:helm:helm:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.14.2",
"matchCriteriaId": "8CA6134B-AB39-4304-A35A-BC3E4F3BA2A7"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/helm/helm/commit/bb4cc9125503a923afb7988f3eb478722a8580af",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/helm/helm/security/advisories/GHSA-r53h-jv2g-vpx6",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://github.com/helm/helm/commit/bb4cc9125503a923afb7988f3eb478722a8580af",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/helm/helm/security/advisories/GHSA-r53h-jv2g-vpx6",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-29063",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-04-09T17:16:00.127",
"lastModified": "2024-11-21T09:07:28.823",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-09T13:36:49.257",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.5
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
@ -49,16 +69,49 @@
"value": "CWE-798"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:azure_ai_search:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8FDBC5C2-2771-40DE-83C6-81164E0A93B3"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29063",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29063",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-29064",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-04-09T17:16:00.343",
"lastModified": "2024-11-21T09:07:28.947",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-09T13:41:45.830",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.5,
"impactScore": 3.6
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
@ -49,16 +69,116 @@
"value": "CWE-130"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20596",
"matchCriteriaId": "E7BDA51E-51E0-487D-A25F-2477213B563E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.6897",
"matchCriteriaId": "6CA18E04-75AD-4BC1-BCF7-B7C3DD33D9D3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.5696",
"matchCriteriaId": "7400FF15-17AF-402C-9FEB-BFBCEB49F6FB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19044.4291",
"matchCriteriaId": "29AF2660-C069-4B3C-A20A-F70018798E8A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19045.4291",
"matchCriteriaId": "B39E1DA0-0115-4BD0-B714-3F2A6EFB9B88"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22000.2899",
"matchCriteriaId": "39B18FD8-656D-46D2-8BDE-AF030C278E02"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.3447",
"matchCriteriaId": "54B49649-55CB-4BFF-BB50-592662435694"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.3447",
"matchCriteriaId": "79409538-C0CE-4051-80C3-383220427D0B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.6897",
"matchCriteriaId": "412F0026-BBE6-4F7D-ABC2-56E9F1791122"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5696",
"matchCriteriaId": "4EAAB276-D0E4-41CA-8A25-4DE9FC90543E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2402",
"matchCriteriaId": "7103C832-A4FB-4373-8A93-291E7A89B4AA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.830",
"matchCriteriaId": "F2B61B79-FEE5-4041-918D-6FE2C92771DC"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29064",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29064",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-29893",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-29T15:15:12.740",
"lastModified": "2024-11-21T09:08:33.863",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-09T14:42:05.183",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
@ -49,40 +69,107 @@
"value": "CWE-400"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:argoproj:argo_cd:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.4.0",
"versionEndExcluding": "2.8.14",
"matchCriteriaId": "1BE60261-08D8-49D9-922D-58F6AE49CE29"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:argoproj:argo_cd:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.9.0",
"versionEndExcluding": "2.9.10",
"matchCriteriaId": "5F147EC5-95CE-449F-AAAD-66B18EE07307"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:argoproj:argo_cd:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.10.0",
"versionEndExcluding": "2.10.5",
"matchCriteriaId": "D06F260F-329E-470E-BEEC-5927B9EE1735"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/argoproj/argo-cd/commit/14f681e3ee7c38731943b98f92277e88a3db109d",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/argoproj/argo-cd/commit/36b8a12a38f8d92d55bffc81deed44389bf6eb59",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/argoproj/argo-cd/commit/3e5a878f6e30d935fa149723ea2a2e93748fcddd",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-jhwx-mhww-rgc3",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://github.com/argoproj/argo-cd/commit/14f681e3ee7c38731943b98f92277e88a3db109d",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/argoproj/argo-cd/commit/36b8a12a38f8d92d55bffc81deed44389bf6eb59",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/argoproj/argo-cd/commit/3e5a878f6e30d935fa149723ea2a2e93748fcddd",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-jhwx-mhww-rgc3",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-29989",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-04-09T17:16:02.030",
"lastModified": "2024-11-21T09:08:45.400",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-09T13:56:22.663",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,16 +49,50 @@
"value": "CWE-59"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:azure_monitor_agent:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.24.0",
"matchCriteriaId": "47864C1E-6B67-4684-BEC6-775B4A2956BC"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29989",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29989",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-29990",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-04-09T17:16:02.237",
"lastModified": "2024-11-21T09:08:45.537",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-09T13:52:27.430",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.2,
"impactScore": 6.0
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
"baseScore": 9.0,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.2,
"impactScore": 6.0
}
]
},
@ -49,16 +69,50 @@
"value": "CWE-284"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:azure_kubernetes_service_confidential_containers:*:*:*:*:*:*:*:*",
"versionEndExcluding": "0.3.4",
"matchCriteriaId": "A6F7F8AF-62CC-4A63-B7EA-02BA4067B97D"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29990",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29990",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-29992",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-04-09T17:16:02.437",
"lastModified": "2024-11-21T09:08:45.777",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-09T14:45:52.750",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,16 +49,50 @@
"value": "CWE-522"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:azure_identity_library_for_.net:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.11.0",
"matchCriteriaId": "A85748D8-F169-417E-BE84-900EBFD8F3AC"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29992",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29992",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-29993",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-04-09T17:16:02.640",
"lastModified": "2024-11-21T09:08:45.893",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-09T14:37:56.660",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,16 +49,49 @@
"value": "CWE-284"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:azure_cyclecloud:8.6.0:*:*:*:*:*:*:*",
"matchCriteriaId": "10FA51EB-1404-498C-9D4C-1663AB89AA29"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29993",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29993",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-43176",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2025-01-09T14:15:26.770",
"lastModified": "2025-01-09T14:15:26.770",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "IBM OpenPages 9.0 could allow an authenticated user to obtain sensitive information such as configurations that should only be available to privileged users."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-282"
}
]
}
],
"references": [
{
"url": "https://www.ibm.com/support/pages/node/7174640",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-7026",
"sourceIdentifier": "iletisim@usom.gov.tr",
"published": "2024-11-21T14:15:18.837",
"lastModified": "2024-11-21T14:15:18.837",
"lastModified": "2025-01-09T14:15:26.937",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "SQL Injection: Hibernate vulnerability in Teknogis Informatics Closed Circuit Vehicle Tracking Software allows SQL Injection, Blind SQL Injection.This issue affects Closed Circuit Vehicle Tracking Software: through 21.11.2024.\n\n\nNOTE: The vendor was contacted early about this disclosure but did not respond in any way."
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Teknogis Informatics Closed Circuit Vehicle Tracking Software allows SQL Injection, Blind SQL Injection.This issue affects Closed Circuit Vehicle Tracking Software: through 21.11.2024.\n\n\nNOTE: The vendor was contacted early about this disclosure but did not respond in any way."
},
{
"lang": "es",
@ -42,11 +42,11 @@
"weaknesses": [
{
"source": "iletisim@usom.gov.tr",
"type": "Secondary",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-564"
"value": "CWE-89"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-01-09T13:00:40.135767+00:00
2025-01-09T15:00:48.757363+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-01-09T11:15:16.547000+00:00
2025-01-09T14:56:51.713000+00:00
```
### Last Data Feed Release
@ -33,44 +33,35 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
276457
276459
```
### CVEs added in the last Commit
Recently added CVEs: `30`
Recently added CVEs: `2`
- [CVE-2024-11929](CVE-2024/CVE-2024-119xx/CVE-2024-11929.json) (`2025-01-09T11:15:11.447`)
- [CVE-2024-12067](CVE-2024/CVE-2024-120xx/CVE-2024-12067.json) (`2025-01-09T11:15:11.647`)
- [CVE-2024-12122](CVE-2024/CVE-2024-121xx/CVE-2024-12122.json) (`2025-01-09T11:15:11.860`)
- [CVE-2024-12206](CVE-2024/CVE-2024-122xx/CVE-2024-12206.json) (`2025-01-09T11:15:12.070`)
- [CVE-2024-12218](CVE-2024/CVE-2024-122xx/CVE-2024-12218.json) (`2025-01-09T11:15:12.280`)
- [CVE-2024-12222](CVE-2024/CVE-2024-122xx/CVE-2024-12222.json) (`2025-01-09T11:15:12.490`)
- [CVE-2024-12249](CVE-2024/CVE-2024-122xx/CVE-2024-12249.json) (`2025-01-09T11:15:12.683`)
- [CVE-2024-12285](CVE-2024/CVE-2024-122xx/CVE-2024-12285.json) (`2025-01-09T11:15:12.883`)
- [CVE-2024-12330](CVE-2024/CVE-2024-123xx/CVE-2024-12330.json) (`2025-01-09T11:15:13.090`)
- [CVE-2024-12394](CVE-2024/CVE-2024-123xx/CVE-2024-12394.json) (`2025-01-09T11:15:13.310`)
- [CVE-2024-12491](CVE-2024/CVE-2024-124xx/CVE-2024-12491.json) (`2025-01-09T11:15:13.520`)
- [CVE-2024-12493](CVE-2024/CVE-2024-124xx/CVE-2024-12493.json) (`2025-01-09T11:15:13.727`)
- [CVE-2024-12496](CVE-2024/CVE-2024-124xx/CVE-2024-12496.json) (`2025-01-09T11:15:13.937`)
- [CVE-2024-12514](CVE-2024/CVE-2024-125xx/CVE-2024-12514.json) (`2025-01-09T11:15:14.137`)
- [CVE-2024-12515](CVE-2024/CVE-2024-125xx/CVE-2024-12515.json) (`2025-01-09T11:15:14.343`)
- [CVE-2024-12542](CVE-2024/CVE-2024-125xx/CVE-2024-12542.json) (`2025-01-09T11:15:14.550`)
- [CVE-2024-12605](CVE-2024/CVE-2024-126xx/CVE-2024-12605.json) (`2025-01-09T11:15:14.763`)
- [CVE-2024-12616](CVE-2024/CVE-2024-126xx/CVE-2024-12616.json) (`2025-01-09T11:15:14.970`)
- [CVE-2024-12618](CVE-2024/CVE-2024-126xx/CVE-2024-12618.json) (`2025-01-09T11:15:15.193`)
- [CVE-2024-12621](CVE-2024/CVE-2024-126xx/CVE-2024-12621.json) (`2025-01-09T11:15:15.417`)
- [CVE-2024-12819](CVE-2024/CVE-2024-128xx/CVE-2024-12819.json) (`2025-01-09T11:15:15.657`)
- [CVE-2024-12848](CVE-2024/CVE-2024-128xx/CVE-2024-12848.json) (`2025-01-09T11:15:15.870`)
- [CVE-2024-5769](CVE-2024/CVE-2024-57xx/CVE-2024-5769.json) (`2025-01-09T11:15:16.127`)
- [CVE-2024-6155](CVE-2024/CVE-2024-61xx/CVE-2024-6155.json) (`2025-01-09T11:15:16.330`)
- [CVE-2025-0349](CVE-2025/CVE-2025-03xx/CVE-2025-0349.json) (`2025-01-09T11:15:16.547`)
- [CVE-2022-22491](CVE-2022/CVE-2022-224xx/CVE-2022-22491.json) (`2025-01-09T14:15:25.927`)
- [CVE-2024-43176](CVE-2024/CVE-2024-431xx/CVE-2024-43176.json) (`2025-01-09T14:15:26.770`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `14`
- [CVE-2023-6451](CVE-2023/CVE-2023-64xx/CVE-2023-6451.json) (`2025-01-09T14:56:51.713`)
- [CVE-2024-21417](CVE-2024/CVE-2024-214xx/CVE-2024-21417.json) (`2025-01-09T13:59:37.857`)
- [CVE-2024-25123](CVE-2024/CVE-2024-251xx/CVE-2024-25123.json) (`2025-01-09T14:30:38.743`)
- [CVE-2024-25617](CVE-2024/CVE-2024-256xx/CVE-2024-25617.json) (`2025-01-09T13:51:19.633`)
- [CVE-2024-25620](CVE-2024/CVE-2024-256xx/CVE-2024-25620.json) (`2025-01-09T13:55:40.353`)
- [CVE-2024-26147](CVE-2024/CVE-2024-261xx/CVE-2024-26147.json) (`2025-01-09T14:40:25.983`)
- [CVE-2024-29063](CVE-2024/CVE-2024-290xx/CVE-2024-29063.json) (`2025-01-09T13:36:49.257`)
- [CVE-2024-29064](CVE-2024/CVE-2024-290xx/CVE-2024-29064.json) (`2025-01-09T13:41:45.830`)
- [CVE-2024-29893](CVE-2024/CVE-2024-298xx/CVE-2024-29893.json) (`2025-01-09T14:42:05.183`)
- [CVE-2024-29989](CVE-2024/CVE-2024-299xx/CVE-2024-29989.json) (`2025-01-09T13:56:22.663`)
- [CVE-2024-29990](CVE-2024/CVE-2024-299xx/CVE-2024-29990.json) (`2025-01-09T13:52:27.430`)
- [CVE-2024-29992](CVE-2024/CVE-2024-299xx/CVE-2024-29992.json) (`2025-01-09T14:45:52.750`)
- [CVE-2024-29993](CVE-2024/CVE-2024-299xx/CVE-2024-29993.json) (`2025-01-09T14:37:56.660`)
- [CVE-2024-7026](CVE-2024/CVE-2024-70xx/CVE-2024-7026.json) (`2025-01-09T14:15:26.937`)
## Download and Usage

View File

@ -192122,6 +192122,7 @@ CVE-2022-22488,0,0,751c29dbee36d83335b23168d227cd8328bede456f664b99f974a1bfe6336
CVE-2022-22489,0,0,5f1556c7256c6f92b82acd98490ae006367c358c421db4749ae385bce82df17d,2024-11-21T06:46:53.557000
CVE-2022-2249,0,0,ceabd1c20b10f38cdd0b712e84486da1a6a7b8ef842b2b1ebb84e463cbd612f9,2024-11-21T07:00:36.947000
CVE-2022-22490,0,0,593a00f1de774c9ec0a96444726f03fa955e796e0aa4f002be8bb0d843d5006b,2024-11-21T06:46:53.687000
CVE-2022-22491,1,1,8bd68831e54fcdfa5f7d2135be1ed04d95f50a603eed6a733c2e480c6ad12ac6,2025-01-09T14:15:25.927000
CVE-2022-22493,0,0,2c81a9a1c4db3537835f820bdb8dfd63582e309e954db84e55dc0894d89b17e1,2024-11-21T06:46:53.810000
CVE-2022-22494,0,0,628b4d685fe11b805cdf2fdac5d4434648bcf8e613d0cf599e9aa7bdb337a1e2,2024-11-21T06:46:53.923000
CVE-2022-22495,0,0,df0152cb71335edc282cedfe69dc1685f87727909f151648d280807fd77b54bc,2024-11-21T06:46:54.053000
@ -241541,7 +241542,7 @@ CVE-2023-6447,0,0,baa35d8c97eaf94b47b556e2d66301885fb42321a160e3313c101cd07ff630
CVE-2023-6448,0,0,94628a3ff85b4dd845a3816fdddab4434b8753f6f3d7508406d804e2a4facae5,2024-11-21T08:43:52.990000
CVE-2023-6449,0,0,298d83ff1fdf0ab4c481fc476ec85fd0b07f999107230aeef4c9d231b7aeb5e4,2024-11-21T08:43:53.150000
CVE-2023-6450,0,0,fac4da1df5b1f2a713490686a9163699c2c6616fd46f4ec68039f7fb07f2b229,2024-11-21T08:43:53.283000
CVE-2023-6451,0,0,06dbd20f9010538ff7f02b7eabdf3f789456f20aad30dfd1e3b5691eb30f2a1f,2024-11-21T08:43:53.420000
CVE-2023-6451,0,1,9797d34627c62035cd154a9f63308c25804ad877d7ea19c00bd86644f8e1d49a,2025-01-09T14:56:51.713000
CVE-2023-6452,0,0,2a378c75fd952d4400827619ee0fa3ca504387ae3abcb5253bdcf5acadc870e7,2024-08-23T16:18:28.547000
CVE-2023-6456,0,0,c3f5f5dd8d7274f6329b7705d5f38dd26ef7575e0902a4015d41d4724c2048ca,2024-11-21T08:43:53.680000
CVE-2023-6457,0,0,ed6fda26a060293a6bd94101029307b0c1a906ea8f96cb5a4288f74cdfb0a651,2024-11-21T08:43:53.810000
@ -244294,7 +244295,7 @@ CVE-2024-11323,0,0,b21512b61028c73cc1de57f12898b09b963c30c0d7f4179739451d39c1bfb
CVE-2024-11324,0,0,55d7ccc413e27e03ca55705c584d56ff127a26670d0ff07867577116e215726f,2024-12-05T10:31:39.313000
CVE-2024-11325,0,0,96d539af849f72e86bc30d45c134273d928f773df65fa65b9a7fb4618c89893e,2024-12-03T10:15:05.067000
CVE-2024-11326,0,0,9d10d6c9af70a4b37660df9be6daba459c823e11b8e9209053dea842d431fc47,2024-12-03T11:15:04.867000
CVE-2024-11328,1,1,0bd1c3ce5dca1f2a86ef0622d98e37cfd0511ee02971591ae8d409fd39fbf623,2025-01-09T11:15:08.717000
CVE-2024-11328,0,0,0bd1c3ce5dca1f2a86ef0622d98e37cfd0511ee02971591ae8d409fd39fbf623,2025-01-09T11:15:08.717000
CVE-2024-11329,0,0,b8078055ea1294f92cc83861c7101c3b3e6c5146a8621a33052ed2acc467efe1,2024-12-07T02:15:17.707000
CVE-2024-1133,0,0,4ebc6a2651d5348692c359f9763049862ae951f3b0834af00edeaa957870768c,2024-11-21T08:49:52.210000
CVE-2024-11330,0,0,18ebd923deefc9a9bb5d0708c49f6927dd28806fb2a49775faee5c7db402775d,2024-11-23T07:15:03.737000
@ -244572,7 +244573,7 @@ CVE-2024-11634,0,0,0e2d7b37ec82ce83fed6bdfe701bc5f2686fac239cb6656f7c455143c516f
CVE-2024-11635,0,0,79551e3678bb1b6e8af2e6c56ac6d09d40e00e1be731bce08075cc39984c1b57,2025-01-08T08:15:24.117000
CVE-2024-11639,0,0,0210e46589d8e363ac9b295eb4432d5b1bb6755405d9d65212946ea82705ab83,2024-12-10T19:15:19.690000
CVE-2024-1164,0,0,ea75a9ac84fb05bc5899ed5764c236687fb5121f662769fb6e46971a20a2f34a,2024-11-21T08:49:56.530000
CVE-2024-11642,1,1,81515b64b1b61c37dba72524ff38246072ba416173946fc68a33149b2c54bd39,2025-01-09T11:15:10.187000
CVE-2024-11642,0,0,81515b64b1b61c37dba72524ff38246072ba416173946fc68a33149b2c54bd39,2025-01-09T11:15:10.187000
CVE-2024-11643,0,0,ae78ce4f54b48c77ffb4df12d001ddabc5e672affe5a377c6c988d0deb6a52af,2024-12-04T16:15:24.177000
CVE-2024-11644,0,0,38b2c694eddaad1da45e24d2b7150693eba2499ddb691622394ace7d3593825d,2024-12-27T19:15:07.400000
CVE-2024-11645,0,0,c608ae27d81e6acc05944526d79b8330c84a4e23791c7ed889680dd0f094154a,2024-12-27T19:15:07.557000
@ -244619,7 +244620,7 @@ CVE-2024-11682,0,0,560590a5be0c603e71436f75adade57eb313e8dad3069a7dc031cb3c6f8d4
CVE-2024-11683,0,0,c5c34a549f676b6e4bfb5a3fd3e5626bf20a1dd88602d5be54893cdf8cd9f992,2024-12-12T04:15:06.490000
CVE-2024-11684,0,0,12cb277c9205905669ffa100f303ceaebc405f85837f54097728fa8f404b4d50,2024-11-28T09:15:04.793000
CVE-2024-11685,0,0,ac2887e3bedadf93f8263266da035f2c90903ee2e66a4074483ee4f2d7f8e8dd,2024-11-28T09:15:04.950000
CVE-2024-11686,1,1,b948abf534061d8c2aa9e6f64a60c2e0f0c926071d1f7532ea68af0b03379fa7,2025-01-09T11:15:10.447000
CVE-2024-11686,0,0,b948abf534061d8c2aa9e6f64a60c2e0f0c926071d1f7532ea68af0b03379fa7,2025-01-09T11:15:10.447000
CVE-2024-11687,0,0,5e77fbcd46b583a4f084d8bcc3492702fbc8999eee40cfff605d5263f17d5ba6,2024-12-06T09:15:07.303000
CVE-2024-11688,0,0,8d8a43b07b745617ea451bc11d9802776a561f6818ffe3d6e83d98ef6a879a1d,2024-12-21T10:15:06.733000
CVE-2024-11689,0,0,083793777007e12786b393e59e70bbd36f5df589b4b26e2949eb5844a08ab45f,2024-12-12T04:15:06.657000
@ -244746,7 +244747,7 @@ CVE-2024-11811,0,0,de10a3ae4822973dd993404053b9029fe9aac56c38d9c3c2b8c2699bef5d0
CVE-2024-11812,0,0,df32cc25c5bb5c5dcc725bf487d9704dded6625df8d19e9336934b5d64e1e261,2024-12-20T07:15:11.373000
CVE-2024-11813,0,0,47a3a35561cd3c4cfbe2425cc2aa9f8596afbe4dae47aa0811b6748805370891,2024-12-04T03:15:05.227000
CVE-2024-11814,0,0,2a13f9fe8be8eabbe1cb3354ac6af91e2a65c049708e435975b8ce27567d551d,2024-12-04T10:15:05.007000
CVE-2024-11815,1,1,1c338dc05d62597f50fb04d3312b75ba17f9f73e3b5391315d3e569ff151c072,2025-01-09T11:15:10.770000
CVE-2024-11815,0,0,1c338dc05d62597f50fb04d3312b75ba17f9f73e3b5391315d3e569ff151c072,2025-01-09T11:15:10.770000
CVE-2024-11816,0,0,44a8365b70415c54e1c2796c79be1d73f9ddd09db3f5e6b7378fefb8ad6935db,2025-01-08T04:15:06.380000
CVE-2024-11817,0,0,9a66a0fca3306ba25f6938738b8c35626d89b0596c6acf3b5c6bd12c17a8843e,2024-12-03T15:15:41.753000
CVE-2024-11818,0,0,03353c8ea92f63bcb93155865a1eb5dbe1fed70391bddfd4d8cf954b882838c4,2024-12-03T15:06:10.997000
@ -244824,7 +244825,7 @@ CVE-2024-11903,0,0,1fb664847ae87ab093a142384297236893b764bd45b68ea230b1dd002c36e
CVE-2024-11904,0,0,cfe02e1e018fdb745163b14d85560843145fb371b7c3a3b355230dde5ae64d47,2024-12-07T02:15:18.263000
CVE-2024-11905,0,0,89d6ac7c0a69a770b8b688d45d6603a876edf464b165240c1b0f17863d68bf47,2024-12-17T00:15:06.073000
CVE-2024-11906,0,0,03234e0c61cd2ad73ce555c614f3ac9a8664ab2fc7213639ae1c28053e931f89,2024-12-17T00:15:06.217000
CVE-2024-11907,1,1,032f983aa134921859b6bb3383d5475112b21b6fbf03021f2aeb154fd0431262,2025-01-09T11:15:11.240000
CVE-2024-11907,0,0,032f983aa134921859b6bb3383d5475112b21b6fbf03021f2aeb154fd0431262,2025-01-09T11:15:11.240000
CVE-2024-1191,0,0,ef0e46725fd632855b77f99b24f8a76187525aa45f002df92acf431759b3a65c,2025-01-02T15:09:32.670000
CVE-2024-11910,0,0,7cdc56d220bb226d66f2e09af7dfa09212676d67ef40d93704c67462fa98d7df,2024-12-13T09:15:06.543000
CVE-2024-11911,0,0,caa0b453641ff9f186639ae770eb52db38531714654a626a4eab9e32db68000f,2024-12-13T09:15:07.083000
@ -244837,7 +244838,7 @@ CVE-2024-11921,0,0,8d14fd5ac89466ae906ad741ca0367246b772d6837be889940ee25bf6694b
CVE-2024-11925,0,0,77043a2dc07077ec38aa584033543217cc9fb39ce00751159aa83ba0aa54cc6b,2024-11-28T07:15:05.267000
CVE-2024-11926,0,0,12ad1d9fc49995c8eb92feee3b52ec9fafd14557b209a764d700401682560722,2024-12-18T12:15:09.107000
CVE-2024-11928,0,0,4eb81c3b991253e17b093831750d2f60d8030675796e16e7e29cc29429037a0b,2024-12-10T11:15:07.220000
CVE-2024-11929,1,1,8deaa721c21e8d2ea81f795c01ca49300230626a98edc172bb677bbd08c1e1f8,2025-01-09T11:15:11.447000
CVE-2024-11929,0,0,8deaa721c21e8d2ea81f795c01ca49300230626a98edc172bb677bbd08c1e1f8,2025-01-09T11:15:11.447000
CVE-2024-1193,0,0,dfff57fc9ce7a1dbebe4335de503e2f3e62619c8f53eebdea960e5ff40a71456,2024-11-21T08:50:00.427000
CVE-2024-11930,0,0,3d6f16686fbf2f10ff523adfd2c8cbb605e12592056b32937532511e03efa5aa,2025-01-04T09:15:05.880000
CVE-2024-11933,0,0,ff719b80c8b04b1955877df42e564ce90eac2c09e4f59c20e785f18a1e8804d6,2024-12-03T16:04:10.350000
@ -244940,7 +244941,7 @@ CVE-2024-12061,0,0,e705f6d208be0412d9e4e1ed849702d7bdef1edc0803b726bf0fe97bd2731
CVE-2024-12062,0,0,72735736917491b453ec9a8b66f16471859e8308b17c93b657198e604c611c2f,2024-12-03T10:15:05.493000
CVE-2024-12064,0,0,5bbffd5016c2c66c65f1cad07469a2c9304ddde32e6765225186e453c653a401,2024-12-05T22:15:20.080000
CVE-2024-12066,0,0,b8b74ff74daf8006195a72a7866cbbcaf66d537ba02c482e9dfaf1c6e82963a9,2024-12-21T07:15:08.907000
CVE-2024-12067,1,1,6a03fcf12bf72536cea254282433d0797e729d3e25197c51a24b4806379b69aa,2025-01-09T11:15:11.647000
CVE-2024-12067,0,0,6a03fcf12bf72536cea254282433d0797e729d3e25197c51a24b4806379b69aa,2025-01-09T11:15:11.647000
CVE-2024-1207,0,0,7ca2a33c54192dfcfa7fe7f99bed16fbfa1215b4ac8ba5de485b890ce26af06c,2024-11-21T08:50:02.457000
CVE-2024-12072,0,0,a174c14ab62255e805373ea4d76cdd13bc3d9cbde3ba4a3927979f9e7d419d41,2024-12-12T06:15:23.383000
CVE-2024-12073,0,0,475cbc36cb5ae8f88984192a7bf4a297e0f4afe77d63eaa7029ef51bd04b08b1,2025-01-07T06:15:15.367000
@ -244970,7 +244971,7 @@ CVE-2024-12112,0,0,cb0f7873248fd4a1fa61695f98ef1eefe20e324e4ad567998bdfa3d468a39
CVE-2024-12115,0,0,e6944683813361fa4999b92dbfb5849d2d0c20bc3f6186b671317bdf2839435d,2024-12-07T02:15:18.653000
CVE-2024-1212,0,0,c6c0d98b39fe69ac963e13ef16e93aec1a62abd1466de44e7788f638a4921cfa,2024-11-21T08:50:03.010000
CVE-2024-12121,0,0,03702b315699ac0a86731f33a73d0aefd1ecc16bf8d72dc7730c1bb362033b62,2024-12-19T02:15:22.610000
CVE-2024-12122,1,1,cd1f78c8c596258a19e9ed3e4a0459f757b23ea59e2546cc9293883a9975ed13,2025-01-09T11:15:11.860000
CVE-2024-12122,0,0,cd1f78c8c596258a19e9ed3e4a0459f757b23ea59e2546cc9293883a9975ed13,2025-01-09T11:15:11.860000
CVE-2024-12123,0,0,3314f70340307f7968d2c224d2753ec462f128bd5dd04a8f7d840d35f281e69e,2024-12-04T04:15:04.430000
CVE-2024-12124,0,0,0fd98c73daa8d1ce9959268c0475817b20b4d7ca8ce2793643bde29f6970a1fc,2025-01-07T05:15:14.340000
CVE-2024-12126,0,0,b0f00c4bf0b4302d6115af0d6af3b97db152c00b497d912443ec3c39ea9a8c54,2025-01-07T05:15:14.533000
@ -245034,7 +245035,7 @@ CVE-2024-12200,0,0,23413f89ab73dcfe4f53913520af84d44004f8074e56a4f24db9e34101f9d
CVE-2024-12201,0,0,24aea21415169e4ceff164eedb7fa32646ef24d523e6e014144846720c08c29c,2024-12-12T07:15:09.607000
CVE-2024-12202,0,0,de392d017a2cde554eddfd34575adabf2f2bb89cd4dcf190c1f3aa8d5126404e,2025-01-07T08:15:25.090000
CVE-2024-12205,0,0,047d79feb29ebf288479cef73d13ee19472dab8c826e2da0e7c21592d5e5973e,2025-01-08T05:15:09.667000
CVE-2024-12206,1,1,3e46952e21139ddfb31587b140482f6dad3077922fdd1dff103fd72547e4dedc,2025-01-09T11:15:12.070000
CVE-2024-12206,0,0,3e46952e21139ddfb31587b140482f6dad3077922fdd1dff103fd72547e4dedc,2025-01-09T11:15:12.070000
CVE-2024-12207,0,0,76c8fa95f11590dc49aa5b062e9bb5af48aaa9477d134f7c1609580bb8e1c8b2,2025-01-07T05:15:16.080000
CVE-2024-12208,0,0,e03ecc3884be8ef44ef5a077ba53c4a05754ec74a94b603c1e749a21b3975365,2025-01-07T05:15:16.270000
CVE-2024-12209,0,0,965d45920161ad8379a478313464ecb572a2b8b8ed1bf056a1646168e0b8105f,2024-12-08T06:15:04.823000
@ -245042,12 +245043,12 @@ CVE-2024-1221,0,0,c833d2d1840e5e81b3c325295532e3c4cac8ba514abb434d638a7c419bdc43
CVE-2024-12210,0,0,fcdbe73e10e5bb8e25626395e1c0b8dfb21d78601eb91a6e83c928772c0881ff,2024-12-24T06:15:32.973000
CVE-2024-12212,0,0,4068a90166bc858f8bfa4c7fe1dbc180f7e4e033930f31a1b74471c9abd7763b,2024-12-13T01:15:05.810000
CVE-2024-12214,0,0,e5bb0332e0fe01f5cc924fbc7ed5aea720d65c55a0e9216597df8548b18bb334,2025-01-07T05:15:16.470000
CVE-2024-12218,1,1,809d0382d9b5aef64cfa79e748563ce0ac486797007d9144ac5f2a54d1521c12,2025-01-09T11:15:12.280000
CVE-2024-12218,0,0,809d0382d9b5aef64cfa79e748563ce0ac486797007d9144ac5f2a54d1521c12,2025-01-09T11:15:12.280000
CVE-2024-12219,0,0,30a275e193bbba91aa16bdcd2e01caf0ae8c253910825d417094094009d7c6a9,2024-12-17T08:15:05.010000
CVE-2024-1222,0,0,ff0f67607974451388d42ae6b90b2e9690717b801a6493a4e7aa508a94c6883e,2024-11-21T08:50:05.110000
CVE-2024-12220,0,0,5a9af5863bd9968393d1012c1c5f5fb4875db98205155149f405e76579a2b19e,2024-12-17T08:15:05.393000
CVE-2024-12221,0,0,8fad08691cce151fb30093e1018ac5dece558333693419a9442736a1f5767a8b,2025-01-04T10:15:06.410000
CVE-2024-12222,1,1,6f911132db72679ec1b57ef45db6f2fd945a8358f5cbfadf2f176b9557b4ca82,2025-01-09T11:15:12.490000
CVE-2024-12222,0,0,6f911132db72679ec1b57ef45db6f2fd945a8358f5cbfadf2f176b9557b4ca82,2025-01-09T11:15:12.490000
CVE-2024-12227,0,0,c353a784c73b22c93b545f7e3c07e2ff77771e5d977f7464354ff7113388628f,2024-12-05T14:15:19.400000
CVE-2024-12228,0,0,cba3b66c66f8b74b7da0219a0273d1dd0c005a65d0aca4a38c9a6589b54985c9,2024-12-10T23:19:04.773000
CVE-2024-12229,0,0,aa44844c8d830c107b3760370b58cb504158d7d7c510be09891b02a376b9c9ac,2024-12-10T23:19:31.487000
@ -245064,7 +245065,7 @@ CVE-2024-12238,0,0,0b2506120279c72470fe6ced119aba981e066d08bdac68bd9b96e39e9d942
CVE-2024-12239,0,0,6402c790bc7203c11dca14fab5982d0c29c8034f8baef3a6d7c350a55d38d141,2024-12-17T03:15:06.710000
CVE-2024-1224,0,0,cbfbaa5b4f0e1c410530412d727d5bf58dfe126bd3d740f330bf5c6e93a0658e,2024-11-21T08:50:05.487000
CVE-2024-12247,0,0,ad117a7da5529073984608210b9ebf0c8357341e47d0f7a47c01f4275cf4ac25,2024-12-05T16:15:25.243000
CVE-2024-12249,1,1,e41070fc4bf83345dc6d2dc8cee93585cb3e872e74f6c9c591576d93f6051cce,2025-01-09T11:15:12.683000
CVE-2024-12249,0,0,e41070fc4bf83345dc6d2dc8cee93585cb3e872e74f6c9c591576d93f6051cce,2025-01-09T11:15:12.683000
CVE-2024-1225,0,0,1335eabc5dc5752fbd7f31a11bdeda2f1be9be2c21abaca809140eabb8940f2a,2024-11-21T08:50:05.673000
CVE-2024-12250,0,0,e5f748db33ee246e1110b31eaf24b071ff8e9ad960657a91bc37454c3187e14e,2024-12-18T04:15:07.657000
CVE-2024-12252,0,0,d2a36d6f8519946aa283013662310c3484c591468bc446e63c62515e57b10fb1,2025-01-07T05:15:16.660000
@ -245091,7 +245092,7 @@ CVE-2024-12272,0,0,cbbb238a5fc49c4ada4f96dbd5ec3bf6a1bab33a6ad37ef5b0235e516631a
CVE-2024-12279,0,0,9733fcc263294614cb14c679edb202184bedb7555bf9f6fd2b2bb344049bfd1a,2025-01-04T12:15:24.453000
CVE-2024-1228,0,0,02a2d35b9c29d8600ba5afee210d0e6465f5ee41eb5d9edcafc9d5f9e15f44ef,2024-11-21T08:50:06.280000
CVE-2024-12283,0,0,27e00fa0bc574ce5113c52cfd02ee2100414eb1f36a7d99001797949356bf37d,2024-12-11T09:15:05.697000
CVE-2024-12285,1,1,dde19ea03fdaebfbd1b6e3d3f9ceea86db4ad162960843ba0e822816f5844c7b,2025-01-09T11:15:12.883000
CVE-2024-12285,0,0,dde19ea03fdaebfbd1b6e3d3f9ceea86db4ad162960843ba0e822816f5844c7b,2025-01-09T11:15:12.883000
CVE-2024-12286,0,0,a2cf97a2f897256d80732f72cb83c0245f2eb4e867cc795bfeda6550048be20a,2024-12-10T18:15:27.150000
CVE-2024-12287,0,0,3bd2321de0e3063fd87782574573766f363076382fc77605ade9039fc3997618,2024-12-18T07:15:07.040000
CVE-2024-12288,0,0,2b34fc8eb4709b34f9e1bbef958cf604197d6b5c8258b4549867810433c5a64e,2025-01-07T05:15:17.243000
@ -245124,7 +245125,7 @@ CVE-2024-12327,0,0,33b53efc3ce56f726d317632e9f42265ea308a0bd5237c993a51a1f8709d6
CVE-2024-12328,0,0,944a330a612f4e13424878c3385e8e468ce4bce8a42713319a6ece116278bf79,2025-01-08T09:15:06.780000
CVE-2024-12329,0,0,66dd2e3f2af8b0b1aca8274acaafc22644d93ff908c884984769d59605f22905,2024-12-12T07:15:10.607000
CVE-2024-1233,0,0,9d758d75169c31056a2dd99a6ff761ac0a3c179827b3dc598c6fb0d83614dada,2024-11-21T08:50:07.317000
CVE-2024-12330,1,1,6eab4a4395916f5dad5a9e40a1992449475768589a16984ede0554ee6f2c5c26,2025-01-09T11:15:13.090000
CVE-2024-12330,0,0,6eab4a4395916f5dad5a9e40a1992449475768589a16984ede0554ee6f2c5c26,2025-01-09T11:15:13.090000
CVE-2024-12331,0,0,1854f15311a9fd512bedfae9559249a253ffa3b6afc48825c570d85f65b5b458,2024-12-19T12:15:05.330000
CVE-2024-12332,0,0,9ade021f05f8b6e21164a241020abeabd975e39004cb00e9e2b83269848afc43,2025-01-07T05:15:18.687000
CVE-2024-12333,0,0,f9b36bf24b65a5eadc34be133c8efc135d615c6b77b9af6e424c71705bac5515,2024-12-12T09:15:05.390000
@ -245168,7 +245169,7 @@ CVE-2024-12383,0,0,cef6b512c28673e57747095580f46f3d1a23cd2ac5dd948f3ffe8185e568c
CVE-2024-12384,0,0,cd7118b6e6ac25f91cd1e0a0d2656f02763a1bb4ed18e9935c8cccb732d09818,2025-01-07T06:15:15.983000
CVE-2024-1239,0,0,a515a367dab4b48d00e7f390a15c0d107266b53b28358b9f5ebf3476b0a625f5,2024-11-21T08:50:08.180000
CVE-2024-12393,0,0,f3d3d4aeb55dacdbdda4d3e84dd9efd2b47893e24f5c1cd3a62a5960b9b718f2,2024-12-11T17:15:14.657000
CVE-2024-12394,1,1,3c16ea6482aefa41bfcc98b24ea81521e985224b77c50f31eb90829703f7737f,2025-01-09T11:15:13.310000
CVE-2024-12394,0,0,3c16ea6482aefa41bfcc98b24ea81521e985224b77c50f31eb90829703f7737f,2025-01-09T11:15:13.310000
CVE-2024-12395,0,0,75ff5ef98722c35fb11d383db877ddbb73a300c7cb334e918191d763e24090f0,2024-12-17T12:15:20.377000
CVE-2024-12397,0,0,661288be67552f431f0a0bf144bed2d313b12b592e50cdc78451d7c1272f6fb5,2024-12-12T09:15:05.570000
CVE-2024-1240,0,0,28733ede53b96385ee0de4a7c5187b3db0d925b1e4ab6e977522dc277dee75de,2024-11-19T19:04:53.913000
@ -245240,11 +245241,11 @@ CVE-2024-12488,0,0,e61763695faa4ad98c5d9271fdbb8c43d58c48ce22137674ec8ef0c993695
CVE-2024-12489,0,0,34e8581bdf334a189a2ffc1badc0f4ef832f78206f67eec3963135fc8b168dac,2024-12-12T17:38:15.650000
CVE-2024-1249,0,0,9c5a57e06c52f317cf27f7cc2217e068f960e2413695cebf0a7e0dc21397817d,2024-11-21T08:50:09.153000
CVE-2024-12490,0,0,1555e4125b1bbd18e44ad154504a390e80c730aff0638a2c04280c85da66dcf1,2024-12-12T17:15:09.233000
CVE-2024-12491,1,1,f4a6cd5ae8cd15ec93ddff9954fa785b5160288fa3e58ecfe39ed76df766f4c6,2025-01-09T11:15:13.520000
CVE-2024-12491,0,0,f4a6cd5ae8cd15ec93ddff9954fa785b5160288fa3e58ecfe39ed76df766f4c6,2025-01-09T11:15:13.520000
CVE-2024-12492,0,0,d916ae3db37806ef5451c78588e17d1a804f7c9a228c6c5f62bb3eeb89f366ac,2024-12-13T17:12:51.283000
CVE-2024-12493,1,1,efe052c720ad59502974aa45ccae295f4bb8cf8efaa1119d98ac2f35388481ce,2025-01-09T11:15:13.727000
CVE-2024-12493,0,0,efe052c720ad59502974aa45ccae295f4bb8cf8efaa1119d98ac2f35388481ce,2025-01-09T11:15:13.727000
CVE-2024-12495,0,0,9154f8226ee53936cd846cde00b2209b4fce5f48828264320b815ca9724f0f08,2025-01-07T07:15:27.370000
CVE-2024-12496,1,1,f2addd62db7137bd6763564fec0c8bc7565bd52bce1366d93a5b3e1eb199a497,2025-01-09T11:15:13.937000
CVE-2024-12496,0,0,f2addd62db7137bd6763564fec0c8bc7565bd52bce1366d93a5b3e1eb199a497,2025-01-09T11:15:13.937000
CVE-2024-12497,0,0,2fa5c57c56d5261d14e7efca34ea444e21df46aee84c2eede506aff4e7856847,2024-12-13T17:13:18.457000
CVE-2024-12499,0,0,ebf971fda2646d8a484d4f57e044f8d010f0e527c3a9209865656c9f745545db,2025-01-07T07:15:27.570000
CVE-2024-1250,0,0,c54b18c5c3077dc882ddb080c03b243e2860ef906533ea0af6c558156b694109,2024-11-21T08:50:09.347000
@ -245257,8 +245258,8 @@ CVE-2024-12507,0,0,f098eff6e3ef53742e66474a6ac17418c00af6d9e6800445130b20da01af7
CVE-2024-12509,0,0,8448cb7b981b452e7bee8263b7d56776b70a911630dc0596718dc3941caa2300,2024-12-20T07:15:12.177000
CVE-2024-1251,0,0,8c0214d9f05a1f50e84514dc27e8bafe56d249b59ef6b0b677b5e947e572faed,2024-11-21T08:50:09.497000
CVE-2024-12513,0,0,6393dedffea01c8a6ef2142d1a8a9d6ba57b27f731b145d36f16e844db01eb62,2024-12-18T03:15:26.427000
CVE-2024-12514,1,1,2548af16b7c91a222b8384bb3ca53727a0b945f9424a3eb93ee4bfa911f184de,2025-01-09T11:15:14.137000
CVE-2024-12515,1,1,09dd4a0c49aa32e74192a256344ff33ed3a3398ea0769ff4f67849bb3b5cbe4b,2025-01-09T11:15:14.343000
CVE-2024-12514,0,0,2548af16b7c91a222b8384bb3ca53727a0b945f9424a3eb93ee4bfa911f184de,2025-01-09T11:15:14.137000
CVE-2024-12515,0,0,09dd4a0c49aa32e74192a256344ff33ed3a3398ea0769ff4f67849bb3b5cbe4b,2025-01-09T11:15:14.343000
CVE-2024-12516,0,0,e41b8f7326a1ff9d5fbcf49901d9bff7bf07cbba6980171c82a8cc823c6f0a6e,2025-01-07T08:15:25.290000
CVE-2024-12517,0,0,4d330b1d19e40313cc9a81f9b8784c01c801f44b6fb4859786e4a9a0d1f904a4,2024-12-14T05:15:11.453000
CVE-2024-12518,0,0,e836e2bda2de8df1c322fb96b28c258a6308fb3f7a0cbb3b5a146ac83d3fa431,2024-12-24T05:15:06.827000
@ -245276,7 +245277,7 @@ CVE-2024-12539,0,0,bf2bc8684b4967ec9692452689aaa296f660969c9ab0dd0ec9b638e64908a
CVE-2024-1254,0,0,44df8e919ae544d26fc82110d33f6e7af1fff88011a3bcb100ca7209bc278c91,2024-11-21T08:50:09.993000
CVE-2024-12540,0,0,adba74440c12054a2b4aeaae92390c7293233c635a45305f713e588bc7755fb5,2025-01-07T04:15:08.917000
CVE-2024-12541,0,0,95de6c00a67fad2bff3a8f0a88abf7af44dc43fdcd8e0d9d6ce67499f6d10f94,2025-01-07T04:15:09.083000
CVE-2024-12542,1,1,1b5e410a01b2b0740ac7510602b06694fb755dcb9bfac836e50106821a16986c,2025-01-09T11:15:14.550000
CVE-2024-12542,0,0,1b5e410a01b2b0740ac7510602b06694fb755dcb9bfac836e50106821a16986c,2025-01-09T11:15:14.550000
CVE-2024-12545,0,0,5409af2cc867f9cbfaa0048cd65660c930731d490c0e60928807d15814cab2e6,2025-01-04T08:15:06.363000
CVE-2024-1255,0,0,5935182eb4eb024c7cf7e3cda464e0c74472c4e58bc0030bb090a2a8f708b72f,2024-11-21T08:50:10.150000
CVE-2024-12552,0,0,8443c6d0851e2c1de6fc0e2780c54c711d712f43dce29b5a9fc2e07cff55adf4,2024-12-13T23:15:05.553000
@ -245314,13 +245315,13 @@ CVE-2024-12596,0,0,5fc66f30988060a8b7bb1a593c82bd6c3fc2c995268e617c35d93ef410dc9
CVE-2024-1260,0,0,237fdcd6650ec6f817190c6cbe0c450181ce5f478e263f9f314859cdec5f8244,2024-11-21T08:50:10.880000
CVE-2024-12601,0,0,f9b91f2d20d6914a3b5ca3c9af2a431f615ff9e20926a30171bf1c35967a6eba,2024-12-17T12:15:20.543000
CVE-2024-12603,0,0,b77b6c9527bd0798c4124cb6a67b3eb0384daf1c81bc149052bbc09ab0e74875,2024-12-13T03:15:05.187000
CVE-2024-12605,1,1,3bdf7d532555875acf78841a61b04c8cd0013768cae69cd76b5f6d3250698131,2025-01-09T11:15:14.763000
CVE-2024-12605,0,0,3bdf7d532555875acf78841a61b04c8cd0013768cae69cd76b5f6d3250698131,2025-01-09T11:15:14.763000
CVE-2024-1261,0,0,7451d11c24f2ac390a05020abbe5be1a7d1e877de58a9c0842a513a0e1790005,2024-11-21T08:50:11.030000
CVE-2024-12616,1,1,12117fcf52b11bd06f0b2df3a48b15a3d855d5a677e047656ff1ff12b92b9905,2025-01-09T11:15:14.970000
CVE-2024-12616,0,0,12117fcf52b11bd06f0b2df3a48b15a3d855d5a677e047656ff1ff12b92b9905,2025-01-09T11:15:14.970000
CVE-2024-12617,0,0,fa783f9d7a3d972025357eb9fc5c4fe83a667f5b392e03f824f0f0bb531ed431,2024-12-24T05:15:07.013000
CVE-2024-12618,1,1,b478a453538536543bd730a64ae602daa7473e6b349f6190223b5fc78b8cb9f5,2025-01-09T11:15:15.193000
CVE-2024-12618,0,0,b478a453538536543bd730a64ae602daa7473e6b349f6190223b5fc78b8cb9f5,2025-01-09T11:15:15.193000
CVE-2024-1262,0,0,b26d9641a8cbc2c5642fa36dfff4a6fef92b6772e7113385af431217d75dfe5b,2024-11-21T08:50:11.167000
CVE-2024-12621,1,1,0ddaf419150cd8fdc2837c3a9faac9cadc9db887558cc641f9d053a7c959dd70,2025-01-09T11:15:15.417000
CVE-2024-12621,0,0,0ddaf419150cd8fdc2837c3a9faac9cadc9db887558cc641f9d053a7c959dd70,2025-01-09T11:15:15.417000
CVE-2024-12622,0,0,44dabce1b6e9706e1913dedf06e830c5e84e3b2aacb10e32270b16def1e102ad,2024-12-24T06:15:33.433000
CVE-2024-12624,0,0,c77e80fce8bb7cfbd6622ffb693e19a17da83ef3696c2a0a7c37bae9a130d383,2025-01-07T07:15:27.747000
CVE-2024-12626,0,0,dc01f58442ef4eb4425488c755c4a1d0852a1ed618c4541c829e9e2584781b84,2024-12-19T12:15:06.160000
@ -245430,7 +245431,7 @@ CVE-2024-12803,0,0,39b13515bd90582cf33d0ed4f88d02f6b7dfc604d3edbbab329fd26f0ea79
CVE-2024-12805,0,0,88244c73e27c67bc8006e84c4e0b60b1c6b6d146df3eb2fafe424e792ef9edfa,2025-01-09T08:15:26.247000
CVE-2024-12806,0,0,9ca03f14d28b1eb09c39d6105bff209df4089157e217b8603b11751d7e40ad7a,2025-01-09T08:15:26.417000
CVE-2024-12814,0,0,9d88ed8035fdc2fe3c6fe32e0accb8f4976205d682521fcc6260cfe967c9dc43,2024-12-24T07:15:10.800000
CVE-2024-12819,1,1,d2bcfc7e7b1d427da08a10d74e72152ade55c9e09e00d5003c319f78e194c4b8,2025-01-09T11:15:15.657000
CVE-2024-12819,0,0,d2bcfc7e7b1d427da08a10d74e72152ade55c9e09e00d5003c319f78e194c4b8,2025-01-09T11:15:15.657000
CVE-2024-1282,0,0,e6b07825f0f3597687613e3a6164d0e157f6f527c33c61eb8d90ec07193bdec2,2024-11-21T08:50:13.520000
CVE-2024-12828,0,0,a29f7d175d08af9e9a3e3b2d9a239843d4c47c7b84f9529c7b9ddf19ae5c7fea,2024-12-30T17:15:07.717000
CVE-2024-12829,0,0,b6def8373fb939ecec35d929ec57c311d0480519af7a0919a5038b5b832e9ed5,2025-01-03T17:46:48.507000
@ -245451,7 +245452,7 @@ CVE-2024-12843,0,0,0238e674ff4a2f2823631a9cac361a4395bebdd053f8f32556861c5f8a605
CVE-2024-12844,0,0,5c0e1e9f12ccd3e7b6409ec6f9fa62b1ac61e24d0cd9ed98d53a582ec95f3c0b,2025-01-07T18:45:15.590000
CVE-2024-12845,0,0,a476f9ae604ca9ba196326844e481285fd755f33cc18c52bebc4a8c43fca5e80,2025-01-07T18:35:19.607000
CVE-2024-12846,0,0,e4c252bde2ca9af2e00706946ce2eb14da53254be655d485961e368b0c87d8ac,2024-12-21T05:15:07.373000
CVE-2024-12848,1,1,2d29b233ac5706cf0ebef89ef8e274a8d0b86e90355ee65e22b0956f32d44c16,2025-01-09T11:15:15.870000
CVE-2024-12848,0,0,2d29b233ac5706cf0ebef89ef8e274a8d0b86e90355ee65e22b0956f32d44c16,2025-01-09T11:15:15.870000
CVE-2024-12849,0,0,1ec1f74cc5622df60afc70cfedb69ebca5791587da5e6e97ed85991f051e26c4,2025-01-07T06:15:17.607000
CVE-2024-1285,0,0,6f25c863c73c3b70a1777f6b7ea15f17f9158b6669df8af6e4411802154a74d9,2025-01-08T17:13:54.647000
CVE-2024-12850,0,0,075205b205303999a6a29790d3e10f6b915eaaea804fbc90dec0f08e9b7ce1f4,2024-12-24T10:15:06.033000
@ -247614,7 +247615,7 @@ CVE-2024-21413,0,0,051fa5fa403ad64d765690e772850e40e4058c9b6d5ab4d4cbdd72429d6f6
CVE-2024-21414,0,0,047bdfa4f1706a1c49b1aa320349fb7b5e22e3901463e1a78a80234d539dfb2e,2024-11-21T08:54:18.853000
CVE-2024-21415,0,0,0dd239ce11010263b2251985737137fcdee870dd85da049b265c564484ba73de,2024-11-21T08:54:18.973000
CVE-2024-21416,0,0,93f002464d825de469964fa8d43a5472864f4628746c95028532cc0c5cfb11df,2024-09-20T18:55:14.573000
CVE-2024-21417,0,0,6408852014ad13c495eaa8426c86587d3a7d6d7aa17ab3c1995a3d3df10c448f,2024-11-21T08:54:19.187000
CVE-2024-21417,0,1,b241f9d83014e4a156b41d2c2f0ed30e2be20a18f3cb27885bff56d4c78a5183,2025-01-09T13:59:37.857000
CVE-2024-21418,0,0,5064eb4aa48688e0ef159552ea9757db1acca345b54d6d378cfba7a024649f1a,2024-12-27T18:05:13.933000
CVE-2024-21419,0,0,3cb3fdb5be67b19326a793bdd9f0d7cc48c79a6f3fd2ccef4d9014d402593d28,2024-11-29T20:52:29.267000
CVE-2024-2142,0,0,c318dba0209d3ec013e13acbf3bb96f3ae1d78956d6f11ffc31b2eb03a294c49,2024-11-21T09:09:07.130000
@ -250332,7 +250333,7 @@ CVE-2024-25119,0,0,e5ddc90c6723ee18cb797e31324789ef0507f08025b2964fd698468b55fb0
CVE-2024-25120,0,0,7a3e24effb96b6edb097cf23331171a31691c3c27808e8b144ca1674e24598a3,2024-11-21T09:00:17.753000
CVE-2024-25121,0,0,6aa3685a50a7f2d90b2246426232ec0382a28d4ff69f6e25f6c75fbb3755465c,2024-11-21T09:00:17.897000
CVE-2024-25122,0,0,0d4b687cde9a38df906c86391666f0b29f4d2796c700eb9b7c8cb9dc2117f2c1,2024-11-21T09:00:18.043000
CVE-2024-25123,0,0,7d30a10778cb4f654f11aa86dca431411d58205e514274c84911800bf929ead6,2024-11-21T09:00:18.197000
CVE-2024-25123,0,1,09b1752c0cc8c7a156320b66506d56e15cca738cb7f79fdd05f1bf7a0fc0fc13,2025-01-09T14:30:38.743000
CVE-2024-25124,0,0,74280181a88739e1483b9611097a6654b2d564de608e58f3bbb000f92cd25476,2024-11-21T09:00:18.337000
CVE-2024-25125,0,0,39178cd5a498f06bbe4bd2c31b6f23d9d8de55a51dbff5c874cc1a2c2f758015,2024-11-21T09:00:18.497000
CVE-2024-25126,0,0,a665e2afb1c1d924c1e036dae95fbf0e7ed268c8379021633a23430ec8178304,2024-11-21T09:00:18.637000
@ -250644,11 +250645,11 @@ CVE-2024-25613,0,0,abce985e14133b1827d84fe10d0f0e73bc7dc20c86542f9557f704b35c6fc
CVE-2024-25614,0,0,13a7a8856bf284fc9ac0997abf2fbf5e80953cc5dd2887e0cf6cede4301a0350,2024-11-21T09:01:05.133000
CVE-2024-25615,0,0,50c65986bbb8dc5aafc867c9e37b361b7c08d50d65dd263fb769956dc6ae116a,2024-11-21T09:01:05.260000
CVE-2024-25616,0,0,23f1e3d797f511dd8af55fd17eeab8ba1d08a015646bc7dfc9dda9383d9762d8,2024-11-21T09:01:05.397000
CVE-2024-25617,0,0,17f484e162566f54c12e8f4f84695e904b29b76183dabdc64b901466b20a705f,2024-11-21T09:01:05.533000
CVE-2024-25617,0,1,32206fb84ae6c779e53188e2391090c1824d28f44711f01759dbaf45469f6e57,2025-01-09T13:51:19.633000
CVE-2024-25618,0,0,862dbb62cb533dbc9a809a2341e1071b374bc31c8310af52a3e190ab6d238489,2024-12-18T22:27:39.050000
CVE-2024-25619,0,0,65e8792c42f521220def1d214fdab7a4413c8aa0c59eb9f27d8a798e36118f03,2024-12-18T22:22:01.737000
CVE-2024-2562,0,0,6acc014ac1c8f4275f46fe82a47eb5d09d436c296b92b3bb232858f0cdeed994,2024-11-21T09:10:01.040000
CVE-2024-25620,0,0,b50e6d09af7ce768a716dc2ff7ffa7e76bd9a236ffa80ba663793968d8d53334,2024-11-21T09:01:05.923000
CVE-2024-25620,0,1,3242825c0355f9f35c07a4b629a4a478687338f127cdab33ebd2096721a4fa70,2025-01-09T13:55:40.353000
CVE-2024-25622,0,0,19331e262c89ec2dfac0643941c141afaa588d6eeb88b76a48e16f43833fb161,2024-11-12T20:04:39.957000
CVE-2024-25623,0,0,48e2f4ccd4d543a27b4fc18f75087dd34ad823219419c28c095d1e7bff941a65,2024-12-18T22:39:17.437000
CVE-2024-25624,0,0,0ccfb4720ff7648aaed0e46c11a6d045e4a7fb375e62145035dd53d5d8cc5ee8,2024-12-10T15:06:18.390000
@ -251079,7 +251080,7 @@ CVE-2024-26143,0,0,1f38ca425449da888c3cf6eb8d73bc5101d6131b07cc31b3e984b77c08cbb
CVE-2024-26144,0,0,b865b7da969a151be58eeb220ab91defc6135720a4a1b98302ec2418fb021a49,2024-11-21T09:02:01.407000
CVE-2024-26145,0,0,6dc5bf286f14aa8984ea8af88873d919023b6c12a56f0d9189bcaef028ccb1dd,2024-11-21T09:02:01.567000
CVE-2024-26146,0,0,8dc62e9d940d311f2d35244b525decd4904e25ae0400de39893b8407770122dc,2024-11-21T09:02:01.697000
CVE-2024-26147,0,0,0df174d283a302dfa1bc5c712e5a88d090382a3b1faedd6154789709b228efa9,2024-11-21T09:02:01.830000
CVE-2024-26147,0,1,b1698ff9ded5764b7b1e4894dc0839ae17e3f87e890d24e083b22b38e1acfb2e,2025-01-09T14:40:25.983000
CVE-2024-26148,0,0,14d573260f4aedc4d3b62bd8e7a500a230a51424db1776258fa40cff396758ea,2024-11-21T09:02:01.957000
CVE-2024-26149,0,0,e2c20b5b9c4ca14d1a0ece5a8dd15c77c0459ac6af39a89bedcb1dbfe776d410,2024-11-21T09:02:02.087000
CVE-2024-2615,0,0,52dd24226966af2d36ba382439ed9857bee488a41878b8821cda0b5db9bfb87d,2024-11-21T09:10:08.153000
@ -253358,8 +253359,8 @@ CVE-2024-2906,0,0,e78fa1cdb9d009f1e1f59fe20ffafc00d26c9427eeacf6bf57bd9ccb61ba19
CVE-2024-29060,0,0,af396cbe0064d82e679fb903757b48ee4457b3c97de8af5053371646760bdc49,2024-11-21T09:07:28.380000
CVE-2024-29061,0,0,52a54c8f53a5af43122eb6a24e6ea10a22f7c7472b299c9e051c0cc4fdcf255c,2024-11-21T09:07:28.530000
CVE-2024-29062,0,0,39e1cab6c8328a692eb82a137cb5c67b395cc1ce03130a831897468d092aac95,2024-11-21T09:07:28.673000
CVE-2024-29063,0,0,a5e2dd895e7b3c9094d3fd6895683295b46f06659750bbcd743273c2a54d85e2,2024-11-21T09:07:28.823000
CVE-2024-29064,0,0,88e9c90e30cae11bf6958393c0683dda5fcb940049824716f43e8c818c6ff844,2024-11-21T09:07:28.947000
CVE-2024-29063,0,1,bee72f729de29698a3cc7f9ebeb6810ff1d339244d675dc69a9fb16a7c6edfed,2025-01-09T13:36:49.257000
CVE-2024-29064,0,1,f1047475407f41b4a4278520caea13262ff3a01b6b5d085e76d4429789491252,2025-01-09T13:41:45.830000
CVE-2024-29066,0,0,53d8c2d9a72b252868c9617a516caa10bae8ffeb0d381b0a73d178e0d7a811ff,2024-11-21T09:07:29.083000
CVE-2024-29068,0,0,4ca16ab4f3100ce464ed61ba1b4d96efe5791a7c4dabbd87db88d42639a78cc7,2024-11-21T09:07:29.217000
CVE-2024-29069,0,0,4e2e8f90811126be2345b98ed47ab42149083ecf4f708fcaf6870de0665ab7a3,2024-11-21T09:07:29.377000
@ -253861,7 +253862,7 @@ CVE-2024-2989,0,0,1946e73ae76c4bb63fcfac8150f6b63e8bdf1aa6f6d8b7b4fd418be4b8485b
CVE-2024-29890,0,0,d7aeef7b1a852d07093e767dae05e03ec8f713df2d306c8f69aabec8a291c766,2024-11-21T09:08:33.470000
CVE-2024-29891,0,0,c0d9dab934686f17f30a346e9b9705d4d5114c8534d422583c3a21338cc873ff,2025-01-08T18:16:59.630000
CVE-2024-29892,0,0,1aa4a9eb4c0da9065679dc05f23fe9be7a8f64d91a7f460d2181c137f34ee287,2025-01-08T18:20:34.003000
CVE-2024-29893,0,0,d62c0ef2026f28366c688f12ac2a46a973213698560165c03ede9e99a40a9db7,2024-11-21T09:08:33.863000
CVE-2024-29893,0,1,8f2271034e34068e81fd7ec996f0531ea8864a609fa3f2a508689cc882f5703e,2025-01-09T14:42:05.183000
CVE-2024-29894,0,0,63a0f8ebc2b89dbefe86d49c0639f6e96b849498d3625b601a9b5117c947eff3,2024-12-18T21:10:38.887000
CVE-2024-29895,0,0,304ec674d940c6c6be41bc00c8f8967d1334e98bed6f24f921965e14ed63e7ab,2024-11-21T09:08:34.137000
CVE-2024-29896,0,0,145f328aab85293779e8f763f5e2657bc5ad706121e996820012b73884b52f55,2024-11-21T09:08:34.273000
@ -253957,12 +253958,12 @@ CVE-2024-29985,0,0,7ec0abc8ff72d24bf28ea3d6fd9e2cdcb83944427e886b1848059dce25c1d
CVE-2024-29986,0,0,6b79630c4fe76b8f26a75938c4d4e1e90c4fdf4ae6de5522c549b488e3e47194,2024-11-21T09:08:44.993000
CVE-2024-29987,0,0,21dff12d8dbb2ffd877166db2079414da3420ece1c691a3088d54c77e1a4c9bd,2024-11-21T09:08:45.117000
CVE-2024-29988,0,0,23b0a749208660a6ff0dfc654162a52b649398e53f68d880ee3c39b2cbfea104,2024-11-29T16:28:51.757000
CVE-2024-29989,0,0,c16725cdcc8be99d88d41db6f3cc0ba13da47313c20b73d401a5943a71c2c427,2024-11-21T09:08:45.400000
CVE-2024-29989,0,1,56c8da873d916d5205300f56ed402933d12560adf2d90e379890eed42730b04d,2025-01-09T13:56:22.663000
CVE-2024-2999,0,0,2ad67e6bafa77ccafcc440f8e6b2fdd38c9778d3b6a3320578b33ffe57141c4d,2024-11-21T09:11:01.453000
CVE-2024-29990,0,0,be6df7bfea246733715ab552274b3137cc21e89bc9651a3d87213135a230b4d9,2024-11-21T09:08:45.537000
CVE-2024-29990,0,1,09bb0ef28e55e7dacd2c0d3199d83d74de19808b3493191cd8e55fd6c96d3414,2025-01-09T13:52:27.430000
CVE-2024-29991,0,0,e6c92de831c5b9397fb58d42a78c8f9297134d243589c2e28af7e0ae14338a9c,2024-11-21T09:08:45.657000
CVE-2024-29992,0,0,edb4e44c111cdb1e99742041d3dda51cfcae703503c4ed2cb9f7c2bcb21a67ee,2024-11-21T09:08:45.777000
CVE-2024-29993,0,0,b883ad569eff28a01858dde9d84211324c4e1b2f71284d000c7a6a9d372c5695,2024-11-21T09:08:45.893000
CVE-2024-29992,0,1,644115a5ada5fd5eaed583dff910388cd7f6edd044c415d410798c64ac367a76,2025-01-09T14:45:52.750000
CVE-2024-29993,0,1,8ee39683bcc6bbc416a9ae96b7bc55ff379fb32e28c9270e9552fcd426131466,2025-01-09T14:37:56.660000
CVE-2024-29994,0,0,401b2ebea5b3655b89d58ef2168f6ee03930364a1f8ad10ecebfc36b02ec974a,2024-11-21T09:08:46.013000
CVE-2024-29995,0,0,0cc0381ce765bef974a2136f14172bf999258cd3343224eb0ef48067b064c16c,2024-08-16T20:53:34.700000
CVE-2024-29996,0,0,f680c02315187d999d2bc09cf762d4c0ca8a5fbad4f13e5797afcd28e3b12f8a,2024-11-21T09:08:46.253000
@ -263785,6 +263786,7 @@ CVE-2024-43167,0,0,1f0299dd298e58ae7d0320a556b5cc8080d25729e8c4fc9c4051248a2f05c
CVE-2024-43168,0,0,a00133049ed1a922ca0a7599f98603d24e2d8039ab92bf6ffa7a406368253241,2024-10-21T12:15:04.327000
CVE-2024-4317,0,0,5b5e9e74799ba1a2d6d19fd0e10c6f6a1617c77f3e3ad0fc8833212ed75eb508,2024-11-21T09:42:36.813000
CVE-2024-43173,0,0,d8d2ac885c1902e546063772016f5d0005860b114ffe9d7489140ac6cd8bfc67,2024-10-25T15:40:19.977000
CVE-2024-43176,1,1,2b79394b9eb8c2f3c13f36b0a3b47879034d3e6746a86e370347381b3f2cc5ea,2025-01-09T14:15:26.770000
CVE-2024-43177,0,0,0d4884cc3bb5ef316ac2268cbd50954452c99cbd34944a23e957f2b36af6ec01,2024-10-25T16:05:15.777000
CVE-2024-4318,0,0,a12361d5cb010c311b3bf395a08dfcb81ce6f85546e2f7bb87325d1512cf68cc,2024-11-21T09:42:36.927000
CVE-2024-43180,0,0,6670a14096e07d80379b771c9a47c08fb6325e7824dc7bd81cd7b9a209c280c1,2024-09-20T17:28:06.617000
@ -272607,7 +272609,7 @@ CVE-2024-5765,0,0,e5003ba3f530e37b105db973fc0ab01852d52d4c3a3d40c99dc1f996aa54e2
CVE-2024-5766,0,0,cdfccc92ec2c159269346acd4c1a0ac28434fd31fc36fe70d66da845920ad03f,2024-11-21T09:48:18.263000
CVE-2024-5767,0,0,83b611dd489bb163f66e83f90bca18a4479f0bb38020979c04a07f5718f3596b,2024-11-21T09:48:18.420000
CVE-2024-5768,0,0,6c9ff2121591327d1892929b36d619819744c12030a51756837ec582065802b9,2024-11-21T09:48:18.613000
CVE-2024-5769,1,1,8050ee07c9faa3b2614fde11774d0d6b1fdea284928125d18129fd88f30e7524,2025-01-09T11:15:16.127000
CVE-2024-5769,0,0,8050ee07c9faa3b2614fde11774d0d6b1fdea284928125d18129fd88f30e7524,2025-01-09T11:15:16.127000
CVE-2024-5770,0,0,918380eecb24f860d41c083e6e9a778682d01ec1efa0eb8b0287a3dccfe91d0a,2024-11-21T09:48:18.730000
CVE-2024-5771,0,0,8829a844c7846b06bb23778fad93312a505e31e0f93087e15ef0b64a0b36f535,2024-11-21T09:48:18.863000
CVE-2024-5772,0,0,04004702ec5106d11d8a70be9a1c34eceae4a60526afd5c3eb12e840c71e6683,2024-11-21T09:48:19.003000
@ -272961,7 +272963,7 @@ CVE-2024-6151,0,0,4b327b1a740911613192b717f6588a19b86c3c3cf5c7049ca65e021c1c9bc3
CVE-2024-6152,0,0,56e39ec64bc38c4079fcca10d552cf2ac8153d4adf04ef1eb4977bff49f15926,2024-11-21T09:49:04.580000
CVE-2024-6153,0,0,aae068275d4c4e63555b57416b174ee8f2e1ff96ec75d6bff3d4c959289ad262,2024-11-21T09:49:04.707000
CVE-2024-6154,0,0,44eb11c4fcc6c6616a2ed49e485a415327653c78c87a2ef8353cb2a27dda49c2,2024-11-21T09:49:04.847000
CVE-2024-6155,1,1,6269e95ed083e7f1c2e2f7772635bea6c0eaaf87604204bdc729029f42997067,2025-01-09T11:15:16.330000
CVE-2024-6155,0,0,6269e95ed083e7f1c2e2f7772635bea6c0eaaf87604204bdc729029f42997067,2025-01-09T11:15:16.330000
CVE-2024-6156,0,0,ed2080432a92897efaf31c0ac3d09606d8e76b43d503d06d631742410471368e,2024-12-06T00:15:04.380000
CVE-2024-6157,0,0,5be8de9f177d4f5bffe03509876e18a408a381753d90da1ebea280d1d882e02c,2024-10-15T12:58:51.050000
CVE-2024-6158,0,0,259665afaf15722a4d969735b84a2bbadf645404975cbe690c673aedfdc3c5bf,2024-08-13T15:35:29.740000
@ -273734,7 +273736,7 @@ CVE-2024-7022,0,0,97cef42d6d4cc9f341b0c299285d3ef1d39840892e68987c42e86450b9d450
CVE-2024-7023,0,0,ad2975e43813b3e5e6eab5a488f2f14f65ef6bf3fdb3557576a6e66a8141f997,2025-01-02T16:53:18.803000
CVE-2024-7024,0,0,a0465e322d3e843cdfa9ab7ee19c20548cddec446d6fd18a991b6ebf7a116861,2025-01-02T16:54:16.893000
CVE-2024-7025,0,0,3573364518b6ebce451930ea49bb5e886715435408b5a9c21490713c1b31d60a,2025-01-02T17:56:31.057000
CVE-2024-7026,0,0,e8918f0d23a1fa6bd26b495ad27a50d9d3a6c5a512c1d41c8e42badba6113296,2024-11-21T14:15:18.837000
CVE-2024-7026,0,1,af9fab62dcf09f66a265953d3f41164d2034114d9546995f03d01293abe6e1c4,2025-01-09T14:15:26.937000
CVE-2024-7027,0,0,617968f19ac9beb506c8b78bf99c797278f2c324ee96c64d6dd52fdc0a040385,2024-11-21T09:50:46.760000
CVE-2024-7029,0,0,1a81740470044e0ee7f4eadc478063b46d4e9870673228721be0e637fe0fe33a,2024-09-17T13:30:55.010000
CVE-2024-7030,0,0,271adc7b216f9fffb7a83f19e8002ae13f12e82c3e7e085b4754aa09cc7a3a10,2024-08-31T03:00:52.647000
@ -276291,7 +276293,7 @@ CVE-2025-0345,0,0,3f56e569c8daf7b06b0796fdfa20438b20d7fd91be6d3db3cb0cfe5e1b99fe
CVE-2025-0346,0,0,5ef713c51f5d66e23ba323fef83a836926d709bf8afa5794ad9246d5b98392a7,2025-01-09T09:15:09.393000
CVE-2025-0347,0,0,6deecfeab5129f64e2a00007dc87253c44d21860263f71f54e4dc7b1cdd350f5,2025-01-09T10:15:07.170000
CVE-2025-0348,0,0,331eb1ff4b382b4fa4cded2d4eff33d4e1224a2775f1380fa27191f50e86e003,2025-01-09T10:15:07.700000
CVE-2025-0349,1,1,113bd719c64af64e563d3b7f6bc64a9c5a1e1f5ad7d7591de270b2e445c8d15a,2025-01-09T11:15:16.547000
CVE-2025-0349,0,0,113bd719c64af64e563d3b7f6bc64a9c5a1e1f5ad7d7591de270b2e445c8d15a,2025-01-09T11:15:16.547000
CVE-2025-20033,0,0,6018e09e60bc36da724018ac20bc63bc1922bb37746fdb9e10624cea7c137ebf,2025-01-09T07:15:28.450000
CVE-2025-20123,0,0,7f3b728d3f9cbfa875df0a45e50a08c953f805f15b1141475f4e31dfbed0e1d1,2025-01-08T16:15:38.150000
CVE-2025-20126,0,0,1585188395ef0aa5a894bbea6d526bdf238d58865dbcb187ac89434fb8c590b9,2025-01-08T19:15:38.553000

Can't render this file because it is too large.