mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-07 19:16:29 +00:00
Auto-Update: 2025-01-15T00:55:41.886844+00:00
This commit is contained in:
parent
9f01fd3f37
commit
abe53fcf95
25
CVE-2024/CVE-2024-429xx/CVE-2024-42911.json
Normal file
25
CVE-2024/CVE-2024-429xx/CVE-2024-42911.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-42911",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-14T23:15:07.297",
|
||||
"lastModified": "2025-01-14T23:15:07.297",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "ECOVACS Robotics Deebot T20 OMNI and T20e OMNI before 1.24.0 was discovered to contain a WiFi Remote Code Execution vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://ecovacs.com",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ecovacs.com/global/userhelp/dsa20250113001",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-476xx/CVE-2024-47605.json
Normal file
64
CVE-2024/CVE-2024-476xx/CVE-2024-47605.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-47605",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2025-01-14T23:15:08.270",
|
||||
"lastModified": "2025-01-14T23:15:08.270",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "silverstripe-asset-admin is a silverstripe assets gallery for asset management. When using the \"insert media\" functionality, the linked oEmbed JSON includes an HTML attribute which will replace the embed shortcode. The HTML is not sanitized before replacing the shortcode, allowing a script payload to be executed on both the CMS and the front-end of the website. This issue has been addressed in silverstripe/framework version 5.3.8 and users are advised to upgrade. There are no known workarounds for this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/silverstripe/silverstripe-asset-admin/security/advisories/GHSA-7cmp-cgg8-4c82",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/silverstripe/silverstripe-framework/commit/09b5052c86932f273e0d733428c9aade70ff2a4a",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.silverstripe.org/download/security-releases/cve-2024-47605",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-48760",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-14T22:15:26.963",
|
||||
"lastModified": "2025-01-14T22:15:26.963",
|
||||
"lastModified": "2025-01-15T00:15:32.720",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in GestiolP v3.5.7 allows a remote attacker to execute arbitrary code via the file upload function. The attacker can upload a malicious perlcmd.cgi file that overwrites the original upload.cgi file, enabling remote command execution."
|
||||
"value": "An issue in GestioIP v3.5.7 allows a remote attacker to execute arbitrary code via the file upload function. The attacker can upload a malicious perlcmd.cgi file that overwrites the original upload.cgi file, enabling remote command execution."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-50857",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-14T22:15:27.200",
|
||||
"lastModified": "2025-01-14T22:15:27.200",
|
||||
"lastModified": "2025-01-15T00:15:33.190",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The ip_do_job request in GestiolP v3.5.7 is vulnerable to Cross-Site Scripting (XSS). It allows data exfiltration and enables CSRF attacks. The vulnerability requires specific user permissions within the application to exploit successfully."
|
||||
"value": "The ip_do_job request in GestioIP v3.5.7 is vulnerable to Cross-Site Scripting (XSS). It allows data exfiltration and enables CSRF attacks. The vulnerability requires specific user permissions within the application to exploit successfully."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-50858",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-14T22:15:27.330",
|
||||
"lastModified": "2025-01-14T22:15:27.330",
|
||||
"lastModified": "2025-01-15T00:15:33.300",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Multiple endpoints in GestiolP v3.5.7 are vulnerable to Cross-Site Request Forgery (CSRF). An attacker can execute actions via the admin's browser by hosting a malicious URL, leading to data modification, deletion, or exfiltration."
|
||||
"value": "Multiple endpoints in GestioIP v3.5.7 are vulnerable to Cross-Site Request Forgery (CSRF). An attacker can execute actions via the admin's browser by hosting a malicious URL, leading to data modification, deletion, or exfiltration."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-50859",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-14T22:15:27.453",
|
||||
"lastModified": "2025-01-14T22:15:27.453",
|
||||
"lastModified": "2025-01-15T00:15:33.403",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The ip_import_acl_csv request in GestiolP v3.5.7 is vulnerable to Reflected XSS. When a user uploads an improperly formatted file, the content may be reflected in the HTML response, allowing the attacker to execute malicious scripts or exfiltrate data."
|
||||
"value": "The ip_import_acl_csv request in GestioIP v3.5.7 is vulnerable to Reflected XSS. When a user uploads an improperly formatted file, the content may be reflected in the HTML response, allowing the attacker to execute malicious scripts or exfiltrate data."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-50861",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-14T22:15:27.577",
|
||||
"lastModified": "2025-01-14T22:15:27.577",
|
||||
"lastModified": "2025-01-15T00:15:33.513",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The ip_mod_dns_key_form.cgi request in GestiolP v3.5.7 is vulnerable to Stored XSS. An attacker can inject malicious code into the \"TSIG Key\" field, which is saved in the database and triggers XSS when viewed, enabling data exfiltration and CSRF attacks."
|
||||
"value": "The ip_mod_dns_key_form.cgi request in GestioIP v3.5.7 is vulnerable to Stored XSS. An attacker can inject malicious code into the \"TSIG Key\" field, which is saved in the database and triggers XSS when viewed, enabling data exfiltration and CSRF attacks."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
|
64
CVE-2024/CVE-2024-532xx/CVE-2024-53277.json
Normal file
64
CVE-2024/CVE-2024-532xx/CVE-2024-53277.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-53277",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2025-01-14T23:15:08.530",
|
||||
"lastModified": "2025-01-14T23:15:08.530",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Silverstripe Framework is a PHP framework which powers the Silverstripe CMS. In some cases, form messages can contain HTML markup. This is an intentional feature, allowing links and other relevant HTML markup for the given message. Some form messages include content that the user can provide. There are scenarios in the CMS where that content doesn't get correctly sanitised prior to being included in the form message, resulting in an XSS vulnerability. This issue has been addressed in silverstripe/framework version 5.3.8 and users are advised to upgrade. There are no known workarounds for this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/silverstripe/silverstripe-framework/commit/74904f539347b7d1f8c5b5fb9e28d62ff251ee00",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/silverstripe/silverstripe-framework/security/advisories/GHSA-ff6q-3c9c-6cf5",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.silverstripe.org/download/security-releases/cve-2024-53277",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-541xx/CVE-2024-54142.json
Normal file
60
CVE-2024/CVE-2024-541xx/CVE-2024-54142.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-54142",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2025-01-14T23:15:08.687",
|
||||
"lastModified": "2025-01-14T23:15:08.687",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Discourse AI is a Discourse plugin which provides a number of AI features. When sharing Discourse AI Bot conversations into posts, if the conversation had HTML entities those could leak into the Discourse application when a user visited a post with a onebox to said conversation. This issue has been addressed in commit `92f122c`. Users are advised to update. Users unable to update may remove all groups from `ai bot public sharing allowed groups` site setting."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
|
||||
"baseScore": 9.0,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/discourse/discourse-ai/commit/92f122c54d9d7ead9223a056270bff5b4c42c73f",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/discourse/discourse-ai/security/advisories/GHSA-94c2-qr2h-88jv",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2024/CVE-2024-547xx/CVE-2024-54730.json
Normal file
25
CVE-2024/CVE-2024-547xx/CVE-2024-54730.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-54730",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-14T23:15:08.837",
|
||||
"lastModified": "2025-01-14T23:15:08.837",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Flatnotes <v5.3.1 is vulnerable to denial of service through the upload image function."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Startr4ck/CVE_lists/blob/main/flatnotes/flatnotes%20webserver%20dos.md",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/dullage/flatnotes/issues/259",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2024/CVE-2024-574xx/CVE-2024-57473.json
Normal file
25
CVE-2024/CVE-2024-574xx/CVE-2024-57473.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-57473",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-14T23:15:08.953",
|
||||
"lastModified": "2025-01-14T23:15:08.953",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "H3C N12 V100R005 contains a buffer overflow vulnerability due to the lack of length verification in the mac address editing function. Attackers who successfully exploit this vulnerability can cause the remote target device to crash or execute arbitrary commands by sending a POST request to /bin/webs."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://h3c.com",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://gist.github.com/XiaoCurry/85ae28b7437d24d9c531c970612d3bd8",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2024/CVE-2024-574xx/CVE-2024-57483.json
Normal file
25
CVE-2024/CVE-2024-574xx/CVE-2024-57483.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-57483",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-14T23:15:09.060",
|
||||
"lastModified": "2025-01-14T23:15:09.060",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Tenda i24 V2.0.0.5 is vulnerable to Buffer Overflow in the addWifiMacFilter function."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://tenda.com",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://gist.github.com/XiaoCurry/7dd5c6ab5af9df49883535b997cef7a4",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-577xx/CVE-2024-57757.json
Normal file
21
CVE-2024/CVE-2024-577xx/CVE-2024-57757.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-57757",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-15T00:15:33.670",
|
||||
"lastModified": "2025-01-15T00:15:33.670",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "JeeWMS before v2025.01.01 was discovered to contain a permission bypass in the component /interceptors/AuthInterceptor.cava."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitee.com/erzhongxmu/JEEWMS/issues/IBFKBM",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-577xx/CVE-2024-57760.json
Normal file
21
CVE-2024/CVE-2024-577xx/CVE-2024-57760.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-57760",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-15T00:15:33.780",
|
||||
"lastModified": "2025-01-15T00:15:33.780",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "JeeWMS before v2025.01.01 was discovered to contain a SQL injection vulnerability via the ReportId parameter at /core/CGReportDao.java."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitee.com/erzhongxmu/JEEWMS/issues/IBFTVK",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-577xx/CVE-2024-57761.json
Normal file
21
CVE-2024/CVE-2024-577xx/CVE-2024-57761.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-57761",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-15T00:15:33.890",
|
||||
"lastModified": "2025-01-15T00:15:33.890",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An arbitrary file upload vulnerability in the parserXML() method of JeeWMS before v2025.01.01 allows attackers to execute arbitrary code via uploading a crafted file."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitee.com/erzhongxmu/JEEWMS/issues/IBFTZ7",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-577xx/CVE-2024-57762.json
Normal file
21
CVE-2024/CVE-2024-577xx/CVE-2024-57762.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-57762",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-15T00:15:33.997",
|
||||
"lastModified": "2025-01-15T00:15:33.997",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "MSFM before v2025.01.01 was discovered to contain a deserialization vulnerability via the pom.xml configuration file."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitee.com/wanglingxiao/mysiteforme/issues/IBFVAT",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-577xx/CVE-2024-57763.json
Normal file
21
CVE-2024/CVE-2024-577xx/CVE-2024-57763.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-57763",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-15T00:15:34.110",
|
||||
"lastModified": "2025-01-15T00:15:34.110",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "MSFM before 2025.01.01 was discovered to contain a fastjson deserialization vulnerability via the component system/table/addField."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitee.com/wanglingxiao/mysiteforme/issues/IBFVFD",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-577xx/CVE-2024-57764.json
Normal file
21
CVE-2024/CVE-2024-577xx/CVE-2024-57764.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-57764",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-15T00:15:34.217",
|
||||
"lastModified": "2025-01-15T00:15:34.217",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "MSFM before 2025.01.01 was discovered to contain a fastjson deserialization vulnerability via the component system/table/add."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitee.com/wanglingxiao/mysiteforme/issues/IBFVCZ",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-577xx/CVE-2024-57765.json
Normal file
21
CVE-2024/CVE-2024-577xx/CVE-2024-57765.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-57765",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-15T00:15:34.323",
|
||||
"lastModified": "2025-01-15T00:15:34.323",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "MSFM before 2025.01.01 was discovered to contain a SQL injection vulnerability via the s_name parameter at table/list."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitee.com/wanglingxiao/mysiteforme/issues/IBFVK9",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-577xx/CVE-2024-57766.json
Normal file
21
CVE-2024/CVE-2024-577xx/CVE-2024-57766.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-57766",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-15T00:15:34.433",
|
||||
"lastModified": "2025-01-15T00:15:34.433",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "MSFM before 2025.01.01 was discovered to contain a fastjson deserialization vulnerability via the component system/table/editField."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitee.com/wanglingxiao/mysiteforme/issues/IBFVHR",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-577xx/CVE-2024-57767.json
Normal file
21
CVE-2024/CVE-2024-577xx/CVE-2024-57767.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-57767",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-15T00:15:34.543",
|
||||
"lastModified": "2025-01-15T00:15:34.543",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "MSFM before v2025.01.01 was discovered to contain a Server-Side Request Forgery (SSRF) via the component /file/download."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitee.com/wanglingxiao/mysiteforme/issues/IBFVM9",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2025-21354",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2025-01-14T18:16:00.947",
|
||||
"lastModified": "2025-01-14T18:16:00.947",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-01-15T00:15:43.170",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -18,19 +18,19 @@
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.4,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
@ -38,7 +38,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2025-21362",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2025-01-14T18:16:01.820",
|
||||
"lastModified": "2025-01-14T18:16:01.820",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-01-15T00:15:43.533",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -18,19 +18,19 @@
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.4,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
@ -38,7 +38,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
21
CVE-2025/CVE-2025-229xx/CVE-2025-22996.json
Normal file
21
CVE-2025/CVE-2025-229xx/CVE-2025-22996.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2025-22996",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-15T00:15:45.053",
|
||||
"lastModified": "2025-01-15T00:15:45.053",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A stored cross-site scripting (XSS) vulnerability in the spf_table_content component of Linksys E5600 Router Ver. 1.1.0.26 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the desc parameter."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/SunnyYANGyaya/firmcrosser/blob/main/Linksys/E5600-2.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2025/CVE-2025-229xx/CVE-2025-22997.json
Normal file
21
CVE-2025/CVE-2025-229xx/CVE-2025-22997.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2025-22997",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-15T00:15:45.167",
|
||||
"lastModified": "2025-01-15T00:15:45.167",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A stored cross-site scripting (XSS) vulnerability in the prf_table_content component of Linksys E5600 Router Ver. 1.1.0.26 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the desc parameter."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/SunnyYANGyaya/firmcrosser/blob/main/Linksys/E5600-1.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
72
README.md
72
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-01-14T23:00:25.636204+00:00
|
||||
2025-01-15T00:55:41.886844+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-01-14T22:15:28.627000+00:00
|
||||
2025-01-15T00:15:45.167000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,56 +33,44 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
277392
|
||||
277410
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `12`
|
||||
Recently added CVEs: `18`
|
||||
|
||||
- [CVE-2024-10253](CVE-2024/CVE-2024-102xx/CVE-2024-10253.json) (`2025-01-14T22:15:25.920`)
|
||||
- [CVE-2024-10254](CVE-2024/CVE-2024-102xx/CVE-2024-10254.json) (`2025-01-14T22:15:26.110`)
|
||||
- [CVE-2024-45102](CVE-2024/CVE-2024-451xx/CVE-2024-45102.json) (`2025-01-14T22:15:26.820`)
|
||||
- [CVE-2024-48760](CVE-2024/CVE-2024-487xx/CVE-2024-48760.json) (`2025-01-14T22:15:26.963`)
|
||||
- [CVE-2024-50857](CVE-2024/CVE-2024-508xx/CVE-2024-50857.json) (`2025-01-14T22:15:27.200`)
|
||||
- [CVE-2024-50858](CVE-2024/CVE-2024-508xx/CVE-2024-50858.json) (`2025-01-14T22:15:27.330`)
|
||||
- [CVE-2024-50859](CVE-2024/CVE-2024-508xx/CVE-2024-50859.json) (`2025-01-14T22:15:27.453`)
|
||||
- [CVE-2024-50861](CVE-2024/CVE-2024-508xx/CVE-2024-50861.json) (`2025-01-14T22:15:27.577`)
|
||||
- [CVE-2024-57471](CVE-2024/CVE-2024-574xx/CVE-2024-57471.json) (`2025-01-14T22:15:28.250`)
|
||||
- [CVE-2024-57479](CVE-2024/CVE-2024-574xx/CVE-2024-57479.json) (`2025-01-14T22:15:28.377`)
|
||||
- [CVE-2024-57480](CVE-2024/CVE-2024-574xx/CVE-2024-57480.json) (`2025-01-14T22:15:28.510`)
|
||||
- [CVE-2024-57482](CVE-2024/CVE-2024-574xx/CVE-2024-57482.json) (`2025-01-14T22:15:28.627`)
|
||||
- [CVE-2024-42911](CVE-2024/CVE-2024-429xx/CVE-2024-42911.json) (`2025-01-14T23:15:07.297`)
|
||||
- [CVE-2024-47605](CVE-2024/CVE-2024-476xx/CVE-2024-47605.json) (`2025-01-14T23:15:08.270`)
|
||||
- [CVE-2024-53277](CVE-2024/CVE-2024-532xx/CVE-2024-53277.json) (`2025-01-14T23:15:08.530`)
|
||||
- [CVE-2024-54142](CVE-2024/CVE-2024-541xx/CVE-2024-54142.json) (`2025-01-14T23:15:08.687`)
|
||||
- [CVE-2024-54730](CVE-2024/CVE-2024-547xx/CVE-2024-54730.json) (`2025-01-14T23:15:08.837`)
|
||||
- [CVE-2024-57473](CVE-2024/CVE-2024-574xx/CVE-2024-57473.json) (`2025-01-14T23:15:08.953`)
|
||||
- [CVE-2024-57483](CVE-2024/CVE-2024-574xx/CVE-2024-57483.json) (`2025-01-14T23:15:09.060`)
|
||||
- [CVE-2024-57757](CVE-2024/CVE-2024-577xx/CVE-2024-57757.json) (`2025-01-15T00:15:33.670`)
|
||||
- [CVE-2024-57760](CVE-2024/CVE-2024-577xx/CVE-2024-57760.json) (`2025-01-15T00:15:33.780`)
|
||||
- [CVE-2024-57761](CVE-2024/CVE-2024-577xx/CVE-2024-57761.json) (`2025-01-15T00:15:33.890`)
|
||||
- [CVE-2024-57762](CVE-2024/CVE-2024-577xx/CVE-2024-57762.json) (`2025-01-15T00:15:33.997`)
|
||||
- [CVE-2024-57763](CVE-2024/CVE-2024-577xx/CVE-2024-57763.json) (`2025-01-15T00:15:34.110`)
|
||||
- [CVE-2024-57764](CVE-2024/CVE-2024-577xx/CVE-2024-57764.json) (`2025-01-15T00:15:34.217`)
|
||||
- [CVE-2024-57765](CVE-2024/CVE-2024-577xx/CVE-2024-57765.json) (`2025-01-15T00:15:34.323`)
|
||||
- [CVE-2024-57766](CVE-2024/CVE-2024-577xx/CVE-2024-57766.json) (`2025-01-15T00:15:34.433`)
|
||||
- [CVE-2024-57767](CVE-2024/CVE-2024-577xx/CVE-2024-57767.json) (`2025-01-15T00:15:34.543`)
|
||||
- [CVE-2025-22996](CVE-2025/CVE-2025-229xx/CVE-2025-22996.json) (`2025-01-15T00:15:45.053`)
|
||||
- [CVE-2025-22997](CVE-2025/CVE-2025-229xx/CVE-2025-22997.json) (`2025-01-15T00:15:45.167`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `26`
|
||||
Recently modified CVEs: `7`
|
||||
|
||||
- [CVE-2023-33439](CVE-2023/CVE-2023-334xx/CVE-2023-33439.json) (`2025-01-14T21:15:07.463`)
|
||||
- [CVE-2023-33440](CVE-2023/CVE-2023-334xx/CVE-2023-33440.json) (`2025-01-14T21:15:08.377`)
|
||||
- [CVE-2023-47709](CVE-2023/CVE-2023-477xx/CVE-2023-47709.json) (`2025-01-14T21:03:07.020`)
|
||||
- [CVE-2023-47711](CVE-2023/CVE-2023-477xx/CVE-2023-47711.json) (`2025-01-14T21:06:23.587`)
|
||||
- [CVE-2023-47712](CVE-2023/CVE-2023-477xx/CVE-2023-47712.json) (`2025-01-14T21:06:54.440`)
|
||||
- [CVE-2024-11868](CVE-2024/CVE-2024-118xx/CVE-2024-11868.json) (`2025-01-14T21:36:35.760`)
|
||||
- [CVE-2024-12085](CVE-2024/CVE-2024-120xx/CVE-2024-12085.json) (`2025-01-14T22:15:26.263`)
|
||||
- [CVE-2024-12086](CVE-2024/CVE-2024-120xx/CVE-2024-12086.json) (`2025-01-14T22:15:26.370`)
|
||||
- [CVE-2024-12087](CVE-2024/CVE-2024-120xx/CVE-2024-12087.json) (`2025-01-14T22:15:26.503`)
|
||||
- [CVE-2024-12088](CVE-2024/CVE-2024-120xx/CVE-2024-12088.json) (`2025-01-14T22:15:26.600`)
|
||||
- [CVE-2024-12747](CVE-2024/CVE-2024-127xx/CVE-2024-12747.json) (`2025-01-14T22:15:26.700`)
|
||||
- [CVE-2024-22343](CVE-2024/CVE-2024-223xx/CVE-2024-22343.json) (`2025-01-14T21:09:37.513`)
|
||||
- [CVE-2024-22344](CVE-2024/CVE-2024-223xx/CVE-2024-22344.json) (`2025-01-14T21:11:47.730`)
|
||||
- [CVE-2024-22345](CVE-2024/CVE-2024-223xx/CVE-2024-22345.json) (`2025-01-14T21:19:31.517`)
|
||||
- [CVE-2024-29230](CVE-2024/CVE-2024-292xx/CVE-2024-29230.json) (`2025-01-14T21:21:46.197`)
|
||||
- [CVE-2024-29231](CVE-2024/CVE-2024-292xx/CVE-2024-29231.json) (`2025-01-14T21:23:00.793`)
|
||||
- [CVE-2024-29240](CVE-2024/CVE-2024-292xx/CVE-2024-29240.json) (`2025-01-14T21:24:20.010`)
|
||||
- [CVE-2024-29241](CVE-2024/CVE-2024-292xx/CVE-2024-29241.json) (`2025-01-14T21:24:52.060`)
|
||||
- [CVE-2024-4444](CVE-2024/CVE-2024-44xx/CVE-2024-4444.json) (`2025-01-14T21:40:27.670`)
|
||||
- [CVE-2024-49530](CVE-2024/CVE-2024-495xx/CVE-2024-49530.json) (`2025-01-14T22:15:27.087`)
|
||||
- [CVE-2024-54032](CVE-2024/CVE-2024-540xx/CVE-2024-54032.json) (`2025-01-14T22:15:27.703`)
|
||||
- [CVE-2024-54034](CVE-2024/CVE-2024-540xx/CVE-2024-54034.json) (`2025-01-14T22:15:27.833`)
|
||||
- [CVE-2024-54036](CVE-2024/CVE-2024-540xx/CVE-2024-54036.json) (`2025-01-14T22:15:27.953`)
|
||||
- [CVE-2024-54037](CVE-2024/CVE-2024-540xx/CVE-2024-54037.json) (`2025-01-14T22:15:28.120`)
|
||||
- [CVE-2024-56828](CVE-2024/CVE-2024-568xx/CVE-2024-56828.json) (`2025-01-14T21:15:11.817`)
|
||||
- [CVE-2024-48760](CVE-2024/CVE-2024-487xx/CVE-2024-48760.json) (`2025-01-15T00:15:32.720`)
|
||||
- [CVE-2024-50857](CVE-2024/CVE-2024-508xx/CVE-2024-50857.json) (`2025-01-15T00:15:33.190`)
|
||||
- [CVE-2024-50858](CVE-2024/CVE-2024-508xx/CVE-2024-50858.json) (`2025-01-15T00:15:33.300`)
|
||||
- [CVE-2024-50859](CVE-2024/CVE-2024-508xx/CVE-2024-50859.json) (`2025-01-15T00:15:33.403`)
|
||||
- [CVE-2024-50861](CVE-2024/CVE-2024-508xx/CVE-2024-50861.json) (`2025-01-15T00:15:33.513`)
|
||||
- [CVE-2025-21354](CVE-2025/CVE-2025-213xx/CVE-2025-21354.json) (`2025-01-15T00:15:43.170`)
|
||||
- [CVE-2025-21362](CVE-2025/CVE-2025-213xx/CVE-2025-21362.json) (`2025-01-15T00:15:43.533`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
98
_state.csv
98
_state.csv
@ -213147,7 +213147,7 @@ CVE-2023-0028,0,0,47d182e40157ebd1ecf5b4238fd19dca5e0f64a3001fe1a633dafe0960c2c7
|
||||
CVE-2023-0029,0,0,d38cd0e3f9819bc32b5462ca193486d2f74abcf8c764d856c0eefcb8d1141f0b,2024-11-21T07:36:25.690000
|
||||
CVE-2023-0030,0,0,5927d506b1e5c0c66f04eabed8ea9fb437bf1e30d7c12b2b5b96f0496d6c03e1,2024-11-21T07:36:25.820000
|
||||
CVE-2023-0033,0,0,3f31d98dc6a02a5fe0c12542ad722e671705102d4ef3a7618e635bce79d5ba3e,2024-11-21T07:36:25.933000
|
||||
CVE-2023-0034,0,1,d387fa9af6d7d785ee7ba793bbd11ca5e52b1fc1852afd6facf88d071296a814,2025-01-14T22:15:25.297000
|
||||
CVE-2023-0034,0,0,d387fa9af6d7d785ee7ba793bbd11ca5e52b1fc1852afd6facf88d071296a814,2025-01-14T22:15:25.297000
|
||||
CVE-2023-0035,0,0,1c3fd6e2650d47058756c534ed838961e3bbdd97ca3a82ac0aa7e5fd57a7441c,2024-11-21T07:36:26.143000
|
||||
CVE-2023-0036,0,0,99fc1336b5ed728145a5b62e54c98e9e91f37a94f0691549844f3cee1ebec762,2024-11-21T07:36:26.260000
|
||||
CVE-2023-0037,0,0,0b0fe70d399dc4b4fb36387a795a3c867f9c4eaa741ec877d59e2ce07f56cfeb,2024-11-21T07:36:26.377000
|
||||
@ -226052,9 +226052,9 @@ CVE-2023-33413,0,0,c3f547ef4aaaa1e268d6521c8025eb40d9b80f464e0894e1800298234e581
|
||||
CVE-2023-3342,0,0,215e5f9db6223f125c708baed99809e064d198743bc4886874a5e53a24cfde05,2024-11-21T08:17:03.550000
|
||||
CVE-2023-3343,0,0,5c4ed7b05fb1d93a4a213c41b40373242580619e32727f613f6440609149ac31,2024-11-21T08:17:03.687000
|
||||
CVE-2023-33438,0,0,ea0414edfa7ca140343f443e0c8f2508b461ed4ffcd17055f974f009f5ba225e,2024-12-12T19:15:08.123000
|
||||
CVE-2023-33439,0,1,f3af0a0427500f94c6b3b138f4e3fa36fb9bfc88f5c6b1efc27138be8bba0375,2025-01-14T21:15:07.463000
|
||||
CVE-2023-33439,0,0,f3af0a0427500f94c6b3b138f4e3fa36fb9bfc88f5c6b1efc27138be8bba0375,2025-01-14T21:15:07.463000
|
||||
CVE-2023-3344,0,0,1efba69725029e7b1d6bd567dc343d8b63807c9f70a15f4490baef2c4f6b9cab,2024-11-21T08:17:03.810000
|
||||
CVE-2023-33440,0,1,6eb23ef764cdc1e6f8c91c5365c2450f157a6eae9d074cfe3f802aeee1be7620,2025-01-14T21:15:08.377000
|
||||
CVE-2023-33440,0,0,6eb23ef764cdc1e6f8c91c5365c2450f157a6eae9d074cfe3f802aeee1be7620,2025-01-14T21:15:08.377000
|
||||
CVE-2023-33443,0,0,6c4ad59b45035b5c88ac135965bacacb2dedc93413c60d04ce25fba05f45224c,2025-01-06T21:15:10.830000
|
||||
CVE-2023-3345,0,0,219d5c772aa02f0c4a4b16b09721d8934adb3c1505c85a870be2fa6ad37ab3fd,2024-11-21T08:17:03.907000
|
||||
CVE-2023-33457,0,0,7eee79e2e603000fdc9c79d0c7f54a28226aded759ba1bc0cbce35446680feba,2025-01-08T16:15:29.587000
|
||||
@ -236628,11 +236628,11 @@ CVE-2023-47704,0,0,69a60d7fd59d0928d1d4ad8770e27822163ea00921d4e10b3f8f31cdacf8e
|
||||
CVE-2023-47705,0,0,af18ca09d12ffcaaeca89ba788a8b91644f9df07d1c83228989a76c0fcfea205,2024-11-21T08:30:42.653000
|
||||
CVE-2023-47706,0,0,bbb32054d32ce2e0d3f68c842f3cdfa72be0ab10444f45a7954eb172de017ef5,2024-11-21T08:30:42.780000
|
||||
CVE-2023-47707,0,0,c7b659cfa473bc10030ffc6b6ad313fb86dbaafbac13d5fd0040fb820891bbbf,2024-11-21T08:30:42.917000
|
||||
CVE-2023-47709,0,1,f7f9f0119bc376d86dfc09b26d9d0031defbeeabcf91e5cd9bd6f1c3d4a49682,2025-01-14T21:03:07.020000
|
||||
CVE-2023-47709,0,0,f7f9f0119bc376d86dfc09b26d9d0031defbeeabcf91e5cd9bd6f1c3d4a49682,2025-01-14T21:03:07.020000
|
||||
CVE-2023-4771,0,0,1012847fc256ae9ff3628aa2a1fb6186f4f8c6f51233026703d280e3101d9a14,2024-11-21T08:35:56.950000
|
||||
CVE-2023-47710,0,0,55d2267d368a638b154b4cbdb2e4829df517af8708523830856cddb5920594cf,2025-01-08T20:17:26.143000
|
||||
CVE-2023-47711,0,1,77a15db2641f647545705c0975f3dcc067ad400a66996c3ed04d43cdacf82a1a,2025-01-14T21:06:23.587000
|
||||
CVE-2023-47712,0,1,caafac6f3568307f4cddccb3207718b8188993ea37a76a4af849e600322081b6,2025-01-14T21:06:54.440000
|
||||
CVE-2023-47711,0,0,77a15db2641f647545705c0975f3dcc067ad400a66996c3ed04d43cdacf82a1a,2025-01-14T21:06:23.587000
|
||||
CVE-2023-47712,0,0,caafac6f3568307f4cddccb3207718b8188993ea37a76a4af849e600322081b6,2025-01-14T21:06:54.440000
|
||||
CVE-2023-47714,0,0,b87409e17435eabdd7f9b77efbff39fad7055f3f9770a66daeb88291622bf67f,2024-11-21T08:30:43.540000
|
||||
CVE-2023-47715,0,0,f4fb27b0d4cb498487b45580c56700f79ca96278065bdf34fcab592745b89aaa,2024-11-21T08:30:43.703000
|
||||
CVE-2023-47716,0,0,7c9c96f7cca1efd8063a0ddd577584841644482314d4b28182fe41c51d28c6a2,2024-11-21T08:30:43.847000
|
||||
@ -243438,8 +243438,8 @@ CVE-2024-10245,0,0,5714c51fb85acb3984990d3d9b6159b31ef4484b309f1b36de23af150cc1f
|
||||
CVE-2024-10247,0,0,5430b5d913fdfe2b748a2d5ec29b0a58e233e1700f121852ac0b90135a42f8bc,2024-12-06T04:15:04.190000
|
||||
CVE-2024-10250,0,0,dce2ccadbd6e77d5f97f6e4ccb7b1ad74933eaf3de52e88abfac961c0db9fd4a,2024-10-25T16:37:32.777000
|
||||
CVE-2024-10251,0,0,d0f18531c0f704e2c1c5ac31ed75dee8e4053fe9f93163da13999ad0d8735e1f,2024-12-13T19:35:52.440000
|
||||
CVE-2024-10253,1,1,a36e410e5b06816d07aae43f96bfc2298d6b74143cc0ecb6b92efdd2e71173ae,2025-01-14T22:15:25.920000
|
||||
CVE-2024-10254,1,1,4a2ce444af6d34395b0bb21e9b9c48c3cb9d5276e588dc07d6dfb0260e8c46c7,2025-01-14T22:15:26.110000
|
||||
CVE-2024-10253,0,0,a36e410e5b06816d07aae43f96bfc2298d6b74143cc0ecb6b92efdd2e71173ae,2025-01-14T22:15:25.920000
|
||||
CVE-2024-10254,0,0,4a2ce444af6d34395b0bb21e9b9c48c3cb9d5276e588dc07d6dfb0260e8c46c7,2025-01-14T22:15:26.110000
|
||||
CVE-2024-10256,0,0,29011b036240961b8ae4367653e58f0c2ddb629014386486c8df2e427bfd8d66,2024-12-10T19:15:19.280000
|
||||
CVE-2024-1026,0,0,0f9b1aa5e37c54243b836a0d53fe73affd52a3dfc7b9905f3b939894e2718221,2024-11-21T08:49:37.720000
|
||||
CVE-2024-10260,0,0,e6c334e16a39fd3c100b04ab1842263fced68926fe345b87138c06e988e1ffb5,2024-11-19T21:20:51.707000
|
||||
@ -244843,7 +244843,7 @@ CVE-2024-11864,0,0,72e8a4e5ca152151b85f2e597259f9e45aabc126f036afb752b87dbd4f4c1
|
||||
CVE-2024-11865,0,0,42a8c32e42c8481cd421b33152335a9be7ed2d851fbfbce47808d03a397b663a,2024-12-14T05:15:08.150000
|
||||
CVE-2024-11866,0,0,f98849df3d1b11c4a74b976ef8b2271c79a4b31b45f414582e51d5b7f2d3bff7,2024-12-03T09:15:05.487000
|
||||
CVE-2024-11867,0,0,f6acb417b5c25ca0787745f2bd6aa4f31f6cfd5553556db6c5bd027949960f0f,2024-12-14T05:15:08.343000
|
||||
CVE-2024-11868,0,1,5f9ba717e5bba6d40e615f3014a00e06d2189a88181101a3b1c6210ef70fffe1,2025-01-14T21:36:35.760000
|
||||
CVE-2024-11868,0,0,5f9ba717e5bba6d40e615f3014a00e06d2189a88181101a3b1c6210ef70fffe1,2025-01-14T21:36:35.760000
|
||||
CVE-2024-11869,0,0,a3baa31d4416f73c33dff88cf9049afe2222269653dc692e0c231b411ae31126,2024-12-14T05:15:08.533000
|
||||
CVE-2024-1187,0,0,34bfab1d2868a509e17e58177c8ef1072428b9ace11ecd550f1c0daa57f2d37c,2024-11-21T08:49:59.543000
|
||||
CVE-2024-11871,0,0,36cc57375a53657e02bd7a0a87b9e1475ef36a9df08a07761721bf952ae1c645,2024-12-12T06:15:22.327000
|
||||
@ -245009,10 +245009,10 @@ CVE-2024-12077,0,0,fc51d2e5a9f19fe3fbf82780f8b1560f161bbef921778ce0625a7b0a00680
|
||||
CVE-2024-1208,0,0,3c4b0e7895c1837530e812c9d592f58958b18ef870d236a49969dfb3f5e669a9,2024-11-21T08:50:02.590000
|
||||
CVE-2024-12082,0,0,d67c450c190c0364d4b144dcd382bc569f8e4f4f12ff2a960005828e083c85c7,2024-12-11T17:12:56.793000
|
||||
CVE-2024-12083,0,0,5fe27c2d4a4ee9695e52118078393ced73f3a0ce93a0eb895d11382e665ef303,2025-01-14T01:15:09.267000
|
||||
CVE-2024-12085,0,1,d38f341128b264ee9ee4588a813b6f710a78e8a3e80aa9afa34d2564c9255dc1,2025-01-14T22:15:26.263000
|
||||
CVE-2024-12086,0,1,5887c5c35fb1bf0c47e6f2f0b3ef201e9bfb6399ba1c3e952682d77d3c75c690,2025-01-14T22:15:26.370000
|
||||
CVE-2024-12087,0,1,92444a4c8e1098ca810f0f12473e16166fd6e31f57a583a297e3521f39a5f70f,2025-01-14T22:15:26.503000
|
||||
CVE-2024-12088,0,1,39bc38a877636df809df561923ec2731db5824435ee5727233c858fc237b049e,2025-01-14T22:15:26.600000
|
||||
CVE-2024-12085,0,0,d38f341128b264ee9ee4588a813b6f710a78e8a3e80aa9afa34d2564c9255dc1,2025-01-14T22:15:26.263000
|
||||
CVE-2024-12086,0,0,5887c5c35fb1bf0c47e6f2f0b3ef201e9bfb6399ba1c3e952682d77d3c75c690,2025-01-14T22:15:26.370000
|
||||
CVE-2024-12087,0,0,92444a4c8e1098ca810f0f12473e16166fd6e31f57a583a297e3521f39a5f70f,2025-01-14T22:15:26.503000
|
||||
CVE-2024-12088,0,0,39bc38a877636df809df561923ec2731db5824435ee5727233c858fc237b049e,2025-01-14T22:15:26.600000
|
||||
CVE-2024-12089,0,0,e4693d0f49f7bcd8f49a3c46cbf99b45117c9aeb9696a4344a79bacac3eaba78,2024-12-16T15:15:06.250000
|
||||
CVE-2024-1209,0,0,0c11632b4f799f8334de1fe031a18ed75abc1306137789706f83e79036cdbf29,2024-11-21T08:50:02.720000
|
||||
CVE-2024-12090,0,0,3ae49935c044b86a3444ecb09701dd060f603a46c2ce1e27c4f8226f9377436d,2024-12-16T15:15:06.393000
|
||||
@ -245489,7 +245489,7 @@ CVE-2024-12741,0,0,c9f183fb88063863d511dd9a34a59e6fd50d2f3a53a8fd3b665d83eeabe6e
|
||||
CVE-2024-12744,0,0,db2cef6174f0f203336fd1a602951ac160bef125d0730a8230a23f49ec8a87b4,2024-12-26T15:15:06.290000
|
||||
CVE-2024-12745,0,0,d39132eefd07723f30fb227ef12fb8aaf3a83b250d0f3b28d89ab1e076f94541,2024-12-26T15:15:06.527000
|
||||
CVE-2024-12746,0,0,df5c191123ddac7611e41b52ec167446638f37d1f7bfb5919f7163608ca92308,2024-12-26T15:15:06.650000
|
||||
CVE-2024-12747,0,1,23752c7f6205ff17286a665db1e5f8e8eeaf60d91cf82c36e148b0e2752c817f,2025-01-14T22:15:26.700000
|
||||
CVE-2024-12747,0,0,23752c7f6205ff17286a665db1e5f8e8eeaf60d91cf82c36e148b0e2752c817f,2025-01-14T22:15:26.700000
|
||||
CVE-2024-1275,0,0,55e303d499b7cd70146b064f11442ebd0ad45cafbb26b305d69871c04faa255a,2024-11-21T08:50:12.913000
|
||||
CVE-2024-12751,0,0,c8d36ab052c0d3e9ec35af9571e74ed832930012381575b9dc1af30fc71ca134,2024-12-30T21:15:06.130000
|
||||
CVE-2024-12752,0,0,23a1df67098cb18d5a208109678c48c3e7913067d5db32571522e50bc90bc4a8,2024-12-30T21:15:06.260000
|
||||
@ -248639,9 +248639,9 @@ CVE-2024-22337,0,0,176b2bb99f38a37cc5c4bceef64e53e66f0257dfccc9a4bf213596d99f663
|
||||
CVE-2024-22338,0,0,2f5d103b20e176fcbbf750834003442156af5ed8589bffd33826dcce94cd2d4d,2024-11-21T08:56:05.150000
|
||||
CVE-2024-22339,0,0,ad4180fd1b5f5612ee270685f3a4e74c96f4a96fdd0812e17648fc663e3e32b8,2024-11-21T08:56:05.307000
|
||||
CVE-2024-2234,0,0,2580af67855545545b0dbe2146fd22b02b33bca58d42a33b34f8d1d966926c31,2024-11-21T09:09:18.983000
|
||||
CVE-2024-22343,0,1,a3ffc2e94274da5793eb1457be21bec9aa8bc9334ca3ffb82f0713c176cb924d,2025-01-14T21:09:37.513000
|
||||
CVE-2024-22344,0,1,175ecdaf0188d9abe716b262cfd96bf9fb3ed5588248fdac15f91aea57c0f76b,2025-01-14T21:11:47.730000
|
||||
CVE-2024-22345,0,1,38a8ed093a2d89ebacfbdf5199dd9676ac3e38e552270797158ff7cc8e59254b,2025-01-14T21:19:31.517000
|
||||
CVE-2024-22343,0,0,a3ffc2e94274da5793eb1457be21bec9aa8bc9334ca3ffb82f0713c176cb924d,2025-01-14T21:09:37.513000
|
||||
CVE-2024-22344,0,0,175ecdaf0188d9abe716b262cfd96bf9fb3ed5588248fdac15f91aea57c0f76b,2025-01-14T21:11:47.730000
|
||||
CVE-2024-22345,0,0,38a8ed093a2d89ebacfbdf5199dd9676ac3e38e552270797158ff7cc8e59254b,2025-01-14T21:19:31.517000
|
||||
CVE-2024-22346,0,0,31bf7fa21eb8cd2eec5ff611cd30d45f186f1bb1e3a4c932daa6cb347f61227b,2024-11-21T08:56:05.850000
|
||||
CVE-2024-2235,0,0,a0829bcbdbed86a72a56dd6769abd8e7854afa08a7fcab0364845431cf5bccbb,2024-11-21T09:09:19.200000
|
||||
CVE-2024-22352,0,0,903d5c6f0448bdc0bf08006216f6899a3c5646dd96e9c8f6bb1e8c750ccd821c,2024-11-21T08:56:06.007000
|
||||
@ -253723,8 +253723,8 @@ CVE-2024-29227,0,0,31b77c1c8f454c07924ac023a7c3d78c956f56b867623e641096ede40d673
|
||||
CVE-2024-29228,0,0,3b580fe4ed3975bece5cecf0d73465bf833dded335ef01a35a31be5691de45bc,2025-01-14T20:11:42.487000
|
||||
CVE-2024-29229,0,0,370bd376a796952f0c859af4695e396a574d237e936964fdda48e26d771c3177,2025-01-14T20:12:23.290000
|
||||
CVE-2024-2923,0,0,f64aecc37e05baf33b1968ba1999b7399fc4bcf35565cf4ec007b4149f9f2df6,2024-11-21T09:10:50.997000
|
||||
CVE-2024-29230,0,1,39acf6baded62a480b413d670858674fb1be2c7c28ee69190b8290212aac21ad,2025-01-14T21:21:46.197000
|
||||
CVE-2024-29231,0,1,e2078ceba6e9843a4679d425ca1deea23eaba22f093d14c264daede5cf8e5c15,2025-01-14T21:23:00.793000
|
||||
CVE-2024-29230,0,0,39acf6baded62a480b413d670858674fb1be2c7c28ee69190b8290212aac21ad,2025-01-14T21:21:46.197000
|
||||
CVE-2024-29231,0,0,e2078ceba6e9843a4679d425ca1deea23eaba22f093d14c264daede5cf8e5c15,2025-01-14T21:23:00.793000
|
||||
CVE-2024-29232,0,0,bfe907c1e420a6c11333ae32d4033f9d9976c98ab12a75aeb99cd79c31736af3,2025-01-14T20:22:05.363000
|
||||
CVE-2024-29233,0,0,2b30d5023b06907619bc34162e4f2b05b88f4455d48a2928d476491558519c2f,2025-01-14T20:22:59.083000
|
||||
CVE-2024-29234,0,0,9717e718449ebc834756c42c5bee3328b85d9250f15bc3dffe1ecd0ff13e4670,2025-01-14T20:24:22.027000
|
||||
@ -253734,8 +253734,8 @@ CVE-2024-29237,0,0,d740fbb2f9a8a73378512dca9532f52e133ed6161c17ee9482abf1ae3ab6b
|
||||
CVE-2024-29238,0,0,b27fa161f6d6dba2b782a8966945acc90d919c9f567284f38cdaba1d48a0a455,2025-01-14T19:29:55.853000
|
||||
CVE-2024-29239,0,0,6cc45a7e045873ccc87d8c721349aafd3b73452bd40f333c3c25ba22187ed031,2025-01-14T20:24:50.210000
|
||||
CVE-2024-2924,0,0,a800336decf4a5ca03d289c145f1cfe49b94f9c1a4d7c72b8b077f88e9c79934,2024-11-21T09:10:51.120000
|
||||
CVE-2024-29240,0,1,db44c580bf9ca58ff859809d66827b78eeb0b21e0b3602bb0af874cafd0cc6a5,2025-01-14T21:24:20.010000
|
||||
CVE-2024-29241,0,1,914036a60ad878a794ba5ab93d1c7fd648a79403846bfd3b0add1f5a48e0bef3,2025-01-14T21:24:52.060000
|
||||
CVE-2024-29240,0,0,db44c580bf9ca58ff859809d66827b78eeb0b21e0b3602bb0af874cafd0cc6a5,2025-01-14T21:24:20.010000
|
||||
CVE-2024-29241,0,0,914036a60ad878a794ba5ab93d1c7fd648a79403846bfd3b0add1f5a48e0bef3,2025-01-14T21:24:52.060000
|
||||
CVE-2024-29243,0,0,6712fc080a5e8c9532d36ee5213cbfa29db8274191ca6d9bba87c131b413b31a,2024-11-21T09:07:53.150000
|
||||
CVE-2024-29244,0,0,10592a85c5d4647480056a5bbd0b67225862ce6c23f623418cd1bca09ea83d5f,2024-11-21T09:07:53.363000
|
||||
CVE-2024-2925,0,0,08a688428b1cf91c81dd53f1f81a26bc2648cbdabba0669e09c3c551848cd6da,2025-01-08T18:28:36.057000
|
||||
@ -263908,6 +263908,7 @@ CVE-2024-42904,0,0,dd65971147a31315d3bfee5d40160e4bf66b73991caa4add2af3390891039
|
||||
CVE-2024-42905,0,0,c52ab1475651d1d452452a4967b5f494474147ab5b1030ccb298ab25a52e8907,2024-08-29T13:25:27.537000
|
||||
CVE-2024-42906,0,0,e4c12e3d6765127547a5d0fd8dbe9b9445f37e7aeccfc0dae30b9a5ac41fd954,2024-09-05T18:29:02.627000
|
||||
CVE-2024-4291,0,0,b149f57dfd24140262aaedda1af7497212845830e579622247b4d03f2f54638b,2024-11-21T09:42:33.253000
|
||||
CVE-2024-42911,1,1,5fefe0df2df59eb1ffaedff1d07c1d77cdcb8407581d0bb53d4c2f86cef77e74,2025-01-14T23:15:07.297000
|
||||
CVE-2024-42913,0,0,83119740f97d1fb4c34c867cc28a51c6c334861fc3bbc20cef3f59f0118bf607,2024-09-05T18:31:19.263000
|
||||
CVE-2024-42914,0,0,1b84f2891f55a525ee8470b362d5b264cc43bcbebb794212367321a710143ccd,2024-08-26T17:35:10.510000
|
||||
CVE-2024-42915,0,0,82774ecce7752d395797d1dd840fdb0ac74bcfb8cf5c14ba63693e387ea4ecd4,2024-08-23T18:35:05.490000
|
||||
@ -265205,7 +265206,7 @@ CVE-2024-4442,0,0,844d8a9e1a5332f1ad3d82aef05b898fff95bdcb7b0afea7ea7412d6289085
|
||||
CVE-2024-4443,0,0,8ed4073f9cfaad35bf0f90203988f70cd4df728c41539bb0698ffdf5cc8f7663,2024-11-21T09:42:50.490000
|
||||
CVE-2024-44430,0,0,3721795c76cba90da57f56d458597661e7f72bb635cd84939230dc04ed512dd8,2024-09-19T01:38:06.317000
|
||||
CVE-2024-44439,0,0,532d340c7125d38b3791848ed20a07920e65477c51ca4d64efca5629beabb48a,2024-10-08T16:35:05.540000
|
||||
CVE-2024-4444,0,1,39fa2450f325301ad817fc86319bbebd1813f8dd3cf2b80a01c74cecff95e276,2025-01-14T21:40:27.670000
|
||||
CVE-2024-4444,0,0,39fa2450f325301ad817fc86319bbebd1813f8dd3cf2b80a01c74cecff95e276,2025-01-14T21:40:27.670000
|
||||
CVE-2024-44445,0,0,70e29647242626c5fc3cd02b62378e61567a9538e073b5b0672118158325e4f5,2024-11-21T22:15:07.637000
|
||||
CVE-2024-4445,0,0,46341af9b6fb502c6f33de80f90e54dcbc98c3195a6f7b6924f2303483fe6e07,2024-11-21T09:42:50.723000
|
||||
CVE-2024-44450,0,0,e2b00db1a138b66c9c880a204501c6260391eb5150f3adddaf21310d31badd17,2025-01-07T19:15:32.417000
|
||||
@ -265538,7 +265539,7 @@ CVE-2024-45099,0,0,858c41c5f15c72cacc9dd43b5c393ed0070ec0aaeb790150e951db7166ebd
|
||||
CVE-2024-4510,0,0,02ed18b24a084b78d31c63e9da1b95e453ef9099ebd9923c60b7e5c73b97e063,2024-11-21T09:42:59.297000
|
||||
CVE-2024-45100,0,0,a1114146ec3a16b64841da41e807a8556df40765aeb56724f02ad4b7fa3cd578,2025-01-07T13:15:07.530000
|
||||
CVE-2024-45101,0,0,f325c1ff668b2b7378c2468672321659723e47dba843b782909feb83b24e490e,2024-09-14T11:47:14.677000
|
||||
CVE-2024-45102,1,1,fd30df2d9be275e6e06aa25e3e8a326695eef92495ea3f7ccb655de66167f212,2025-01-14T22:15:26.820000
|
||||
CVE-2024-45102,0,0,fd30df2d9be275e6e06aa25e3e8a326695eef92495ea3f7ccb655de66167f212,2025-01-14T22:15:26.820000
|
||||
CVE-2024-45103,0,0,a8c0055551f03e695e63b0973f1e941c9fcf8c5e34f2e57e30f25b4a4f7f650a,2024-12-13T19:19:52.410000
|
||||
CVE-2024-45104,0,0,3df80228db5c275f30b0ae9082e735c38b4d72283dadc8a224190c0e3a2a19ff,2024-12-13T19:19:54.233000
|
||||
CVE-2024-45105,0,0,64323ebf12b70b6f8728cc8df565272cd704a4098c6c244c86eaef22c3091a10,2024-09-14T11:47:14.677000
|
||||
@ -267250,6 +267251,7 @@ CVE-2024-47601,0,0,f075b90e2fa0550816f7530f0832934f105615b601836ec61a3f3b9371879
|
||||
CVE-2024-47602,0,0,3590424c5a1e5ab2c409ce352a836f4cff6bfe6739d6dce4410c2d8f9101ee03,2024-12-18T21:27:41.137000
|
||||
CVE-2024-47603,0,0,e2f22752273db695c89b30b387b9d18f99d96e81bdc9ec5d981ef632b4380656,2024-12-18T21:28:13.987000
|
||||
CVE-2024-47604,0,0,0bc47ae414bdd6b01a65c265f3f3055e1a0a5458b44c790858631e91134d9f75,2024-11-13T23:17:14.437000
|
||||
CVE-2024-47605,1,1,c210371a2e8b53951f52b809742805f438daaa043ab64a7ca940d240be8fdc45,2025-01-14T23:15:08.270000
|
||||
CVE-2024-47606,0,0,4800f16c54aa7ffc30bd35e785cee8b35a6989e3b8bc32b9da0d43ad7d5700a6,2024-12-18T21:35:45.223000
|
||||
CVE-2024-47607,0,0,382969a888801c46134ab6b16f4a50a4d9e68502ecd36882250f06d39efd0e1d,2024-12-18T19:53:21.123000
|
||||
CVE-2024-47608,0,0,6568bd19016506539b4ea82412fdcb1ecdc2fcf519cca4e0194fbcee5a3c48e7,2024-10-07T18:51:05.650000
|
||||
@ -267905,7 +267907,7 @@ CVE-2024-48747,0,0,f03e580691c37a981f499cf0b560468ec0253c9c99edec66cb15f26778f95
|
||||
CVE-2024-4875,0,0,394ece81c68b71b805a6c0937e31042655f5a949977d1cd6a3dfa5931193132c,2024-11-21T09:43:46.460000
|
||||
CVE-2024-48758,0,0,6d6595f4f9c5157363905a29de4e8aa05d9c595a5b50795bcb679a26374e8aff,2024-10-18T12:53:04.627000
|
||||
CVE-2024-4876,0,0,de85c8e9613d0e9fc6eb1dd2f397e83f5dd1df822710f78acb283d1410594b49,2024-11-21T09:43:46.573000
|
||||
CVE-2024-48760,1,1,f63a8e94ed7e9618efd66df4a7fb757654e882e28c55093a78343840d2dc38b3,2025-01-14T22:15:26.963000
|
||||
CVE-2024-48760,0,1,862a97cdd1a2d3d032a7dbb8339d643a6b969ee7be978c9012fd43d124292353,2025-01-15T00:15:32.720000
|
||||
CVE-2024-48768,0,0,20dc94e5053f6f0d8d7caf706bf6fcb813042430158ff64dc7ecde51efb03a2d,2024-10-15T21:35:32.950000
|
||||
CVE-2024-48769,0,0,881e0b4b29e63d860dc80c7571762519af749fe3f9ba6f317c2855a4a66d7008,2024-10-15T19:35:39.423000
|
||||
CVE-2024-48770,0,0,3e66352e1521b9d6543412a56ab61f680bed31dc0a12a74770aeefc4f0bcda78,2024-10-15T17:35:07.440000
|
||||
@ -268470,7 +268472,7 @@ CVE-2024-49526,0,0,6ef6d6f05bd7b59190267d76cac69cbc17f285e201f5210cab72f3c01e3c6
|
||||
CVE-2024-49527,0,0,2aa6a84e4675e2195018ca2b89e39728b9baba0d87502ca908133e0e2b2a4ff1,2024-11-18T18:39:52.213000
|
||||
CVE-2024-49528,0,0,0689ce0d066659539549c0d5fe4e5762c988f22c283394e11cdcc7c4af3336e9,2024-11-18T18:34:56.667000
|
||||
CVE-2024-49529,0,0,bc912441c1467e88d09c1eebc868707893b19843941c8a4da84053631d70d7a6,2024-12-03T14:37:05.960000
|
||||
CVE-2024-49530,0,1,50ca2d6e65dc52e794f94944d1ad85192b4da93ff37e07a00db566fd3852ac08,2025-01-14T22:15:27.087000
|
||||
CVE-2024-49530,0,0,50ca2d6e65dc52e794f94944d1ad85192b4da93ff37e07a00db566fd3852ac08,2025-01-14T22:15:27.087000
|
||||
CVE-2024-49531,0,0,5d2f4ab4155e6dd687584e6c9f31f3d2cd6e2ab5061a42fb6a4d4e8e0fed7d4b,2025-01-14T15:20:30.043000
|
||||
CVE-2024-49532,0,0,cabb7d628c45a7a3751eb851d9a37dcb0dee5d325edeaad66bc4f4b2866949d3,2024-12-11T12:15:20.753000
|
||||
CVE-2024-49533,0,0,2810856bd75248205690772208ec800f6fe4ce7fc996956e4a6e6446a723d041,2024-12-11T12:48:18.580000
|
||||
@ -269560,11 +269562,11 @@ CVE-2024-5085,0,0,2c4b4085a8e4bdb77987847a0b046b43685474bf82f1bc30dd3b70feca1941
|
||||
CVE-2024-50852,0,0,a554aacf991646da5b2721516004d1f4d3015c73785e9e42d26b1a8b27fd0d85,2024-11-21T17:15:21.473000
|
||||
CVE-2024-50853,0,0,a2c16db2d9a48c6744a7c1a41fb13ec1d9457efe837db0d74474da40cef9ea9d,2024-11-21T17:15:21.783000
|
||||
CVE-2024-50854,0,0,ef773b735c2a347d27ee6e8fc360f731f61bfb69f79492695040fe16f5b3d113,2024-11-14T14:43:25.770000
|
||||
CVE-2024-50857,1,1,35db0b6af4f3b32a0a3990b3ad9edd3785599cae0d38fec849c587912029db70,2025-01-14T22:15:27.200000
|
||||
CVE-2024-50858,1,1,eb398bcec5dd825232d0c2865f41f1fc84bdb99e4f8806b0dd432f10cc0fcc43,2025-01-14T22:15:27.330000
|
||||
CVE-2024-50859,1,1,281cc5e104e2f587769d08e454a484b67b4ab10297ec83af2aa36438f815b125,2025-01-14T22:15:27.453000
|
||||
CVE-2024-50857,0,1,4e410b0a4ed28d6d76d40c802786ef8235c9a09c41038f5513127fae09c35053,2025-01-15T00:15:33.190000
|
||||
CVE-2024-50858,0,1,025c3e1dc27bdb7b90b3a96ff4dc9a173e170d2d3628bfe3402cb42af1cfa09d,2025-01-15T00:15:33.300000
|
||||
CVE-2024-50859,0,1,25ac0e57ea7ef55ca32d32f850392165160d9495ef643c8f99c71ebe9cf09f75,2025-01-15T00:15:33.403000
|
||||
CVE-2024-5086,0,0,6f4adcedc32131edaa2421b93d6f66300703be46e5cbd2689d364be6c71d3e7a,2024-11-21T09:46:56.290000
|
||||
CVE-2024-50861,1,1,4eee700639832f595c1fc66adb074d1d252c7c1c87e515cd4112ed16d7fef060,2025-01-14T22:15:27.577000
|
||||
CVE-2024-50861,0,1,d0a59b7f1affc8baae41c7d1876014a750c84617736dfaf946d5a3c724185f54,2025-01-15T00:15:33.513000
|
||||
CVE-2024-5087,0,0,31abeedd94931ed5c0834d8eca1075c48705227fc52b3830e1422827a9f66ace,2024-11-21T09:46:56.403000
|
||||
CVE-2024-5088,0,0,cb760213addc1b272fedcd03b93efb771012fe463aac9fb68544dce6e855ac4a,2025-01-07T18:03:40.723000
|
||||
CVE-2024-5089,0,0,305706c4595c847ac9cbba52082727d9aefdb687316aa25305e2ea82257716b3,2024-06-06T09:15:14.897000
|
||||
@ -271156,6 +271158,7 @@ CVE-2024-53273,0,0,4be201cb4a2a2818369414ac4a638086038f7b2129c8882fb2f8ed84d4b3c
|
||||
CVE-2024-53274,0,0,1b082934bf5e9b4005ba0f77ebbc282458901418112daa847bcdad246d3a28e8,2024-12-12T02:15:28.940000
|
||||
CVE-2024-53275,0,0,c109163207090e239ba3bb162b134558c4e7d58d599431c7e2f0fd7649f229c2,2024-12-24T02:15:06.037000
|
||||
CVE-2024-53276,0,0,8ebdeccd872ef8e8a05221a3a75985676351c6f58ee87f0d565b069799f621d9,2024-12-24T02:15:06.207000
|
||||
CVE-2024-53277,1,1,97b6a016030a0182653ebae696a19f3a4bf1321b4d29699595ca2612cb4b5aa6,2025-01-14T23:15:08.530000
|
||||
CVE-2024-53278,0,0,6f30b711eaa2519505a8ae7e3cc5077447b747b2c4a9b5a5e0658f524894f224,2024-11-26T05:15:10.563000
|
||||
CVE-2024-53279,0,0,44033b042ffed7a89d7ff23520a85cac4516e857c657f0452265be9252a09d8c,2024-12-09T04:15:04.477000
|
||||
CVE-2024-5328,0,0,8c7cab73e73336a340952a9318c322c99389e6514b1340a59b208cd9ecb39030,2024-11-21T09:47:25.977000
|
||||
@ -271547,10 +271550,10 @@ CVE-2024-5402,0,0,369141076231aa822f3b7e1a9c4a08753a10cb13fa106f6575157419573799
|
||||
CVE-2024-54021,0,0,eb34467909589e9ed378241f26b68d9b57aaa270e202ff278b5bef31a7fb90c0,2025-01-14T14:15:34.287000
|
||||
CVE-2024-5403,0,0,f4e58d907f2a672c85e38960e3074ec1cb3261646ec2ccae3d1a32d0c95159be,2024-11-21T09:47:35.097000
|
||||
CVE-2024-54030,0,0,07c84f217a6fa368622d2a223843d19c0c7e728e80537c7c260b676bb124b4cd,2025-01-07T08:15:25.760000
|
||||
CVE-2024-54032,0,1,3dce8f304369c3e51420db6e22f0a7c2632068fc350cf9328bc86b8638ddb2b2,2025-01-14T22:15:27.703000
|
||||
CVE-2024-54034,0,1,042459b6e653fa84b97266bd2a24330442616e881806d8fbec7021debae7f6e8,2025-01-14T22:15:27.833000
|
||||
CVE-2024-54036,0,1,ee2076b0ba8621e01c23da2f388f25829414c8afb2e37cc1d395afe91a30debf,2025-01-14T22:15:27.953000
|
||||
CVE-2024-54037,0,1,4f848d657a112d607dbadfa06e5477b762edd2d195d35430a5f57abdf3d1beda,2025-01-14T22:15:28.120000
|
||||
CVE-2024-54032,0,0,3dce8f304369c3e51420db6e22f0a7c2632068fc350cf9328bc86b8638ddb2b2,2025-01-14T22:15:27.703000
|
||||
CVE-2024-54034,0,0,042459b6e653fa84b97266bd2a24330442616e881806d8fbec7021debae7f6e8,2025-01-14T22:15:27.833000
|
||||
CVE-2024-54036,0,0,ee2076b0ba8621e01c23da2f388f25829414c8afb2e37cc1d395afe91a30debf,2025-01-14T22:15:27.953000
|
||||
CVE-2024-54037,0,0,4f848d657a112d607dbadfa06e5477b762edd2d195d35430a5f57abdf3d1beda,2025-01-14T22:15:28.120000
|
||||
CVE-2024-54038,0,0,11006f86f9ad07fee6554c4706f364c593d2901da83f284a0a21db4b393d28db,2025-01-07T19:15:33.067000
|
||||
CVE-2024-54039,0,0,71aebf25c5147d9790628c00b402ce1cee82b243f9de77d9f70b222872f7f46c,2024-12-18T14:40:37.587000
|
||||
CVE-2024-5404,0,0,3740c7be3046d2190332188e66ec21e8b1d4282df75b875095c31d64e80fbe92,2024-11-21T09:47:35.213000
|
||||
@ -271628,6 +271631,7 @@ CVE-2024-54139,0,0,09da0d25a85a895a3c6184b5010c9f3291eef4490dac084a4d67ceed16034
|
||||
CVE-2024-5414,0,0,5121b02a6b535c7a985e876782b07c16fe258b67f2027b8e6e110fd30fd4eea8,2024-11-21T09:47:36.480000
|
||||
CVE-2024-54140,0,0,e331d2ac3dbd3b8a53d43f4b62020140bfe310c3ed6fc6689e9e07dc1c045fd1,2024-12-05T22:15:20.400000
|
||||
CVE-2024-54141,0,0,03f51d6625a463b05e77ba75622f0e1fc489bf2648bf55da8aa1a94f754ed277,2024-12-06T15:15:09.530000
|
||||
CVE-2024-54142,1,1,ddf983cd055c22b7d9c2da1a3a75c154668a08a13233315e30efc19756961699,2025-01-14T23:15:08.687000
|
||||
CVE-2024-54143,0,0,39896e76381b970ed0c53caca39df9efa5206ded9e17479626eb381c775f3554,2024-12-06T17:15:12.687000
|
||||
CVE-2024-54147,0,0,31061631720e65f385fd359d47a289e6f20b86f9fad882040f751c79c06fbc19,2024-12-09T19:15:14.513000
|
||||
CVE-2024-54148,0,0,520bd3c53bd8e84d8ecad70130ff9860bb292c1254f0bc8ea386248ebe729c70,2024-12-24T02:15:06.410000
|
||||
@ -271993,6 +271997,7 @@ CVE-2024-5471,0,0,631b7a50303d6f9a193814092037f29379ca6ca2282e0b67207306f8abcc9b
|
||||
CVE-2024-5472,0,0,5e12957cd076edb077638ab18db3a7202837e8fd64948bba00e3365a85b54117,2024-11-21T09:47:45.027000
|
||||
CVE-2024-54724,0,0,c0f98e987154c550545f744e0a810dc344baf54de510016645ab4b226bb63a3c,2025-01-09T20:15:38.863000
|
||||
CVE-2024-5473,0,0,fdd6160c6121db618882f16bfc9c17f8c3a2501715cb9519638ef5a1fcd2441d,2024-11-21T09:47:45.190000
|
||||
CVE-2024-54730,1,1,868be997ef4e7186063d1e81524ed5db2556457ccb95669d9760bae1393c806f,2025-01-14T23:15:08.837000
|
||||
CVE-2024-54731,0,0,acd86fbebdd274bead6535bf83cf37467581b483235e177fd7e87a697a25d37c,2025-01-08T05:15:11.810000
|
||||
CVE-2024-5474,0,0,63893131768de13d83eb37c8075bce21b1c0f49d4d852fdf9f27e69aab8b3e48,2024-11-15T17:00:35.697000
|
||||
CVE-2024-54745,0,0,fa6c31d7a2d0035c561f7b97850c2a530b0e2e38d0e9249ae4c46e230cdcbc34,2024-12-11T17:15:20.460000
|
||||
@ -272987,7 +272992,7 @@ CVE-2024-5681,0,0,25a463be80d3bb29af40554a62ba0e4276aefee689d98e36dee0bcfe769073
|
||||
CVE-2024-5682,0,0,61babb4b22790f05b1e6fb044157f817a85668af929c91e823c0d3ae99b2f335,2024-09-20T12:30:51.220000
|
||||
CVE-2024-56826,0,0,ec68978dbfde8fef0ce0777a1db20b08edcfd57501134820891a9283a7b02eac,2025-01-09T04:15:12.660000
|
||||
CVE-2024-56827,0,0,45e65a3f7a940f5d088604960cd3497fe1850c47a3f74bab0994003ce1109732,2025-01-09T04:15:12.840000
|
||||
CVE-2024-56828,0,1,411340721b967d3f5cddb24f1053cdcefb63de45376c59f5d060ad49387ea40f,2025-01-14T21:15:11.817000
|
||||
CVE-2024-56828,0,0,411340721b967d3f5cddb24f1053cdcefb63de45376c59f5d060ad49387ea40f,2025-01-14T21:15:11.817000
|
||||
CVE-2024-56829,0,0,fb517ef6b7f51e566ba1e37004f2890737a0fef0bcdec303fd5ff6dcfac6c408,2025-01-06T21:15:15.300000
|
||||
CVE-2024-5683,0,0,881352e7cddbf9570cae104e43894ad6185c01dcb07cd1be33b2f8fea4b1c33b,2024-11-21T09:48:09.327000
|
||||
CVE-2024-56830,0,0,79c85b0b070d5536c466f2e90f00cc426f8f9dfa98d4a97719c579eb1ffbed30,2025-01-02T05:15:07.967000
|
||||
@ -273061,10 +273066,12 @@ CVE-2024-5743,0,0,d0e55743955a19a87c824f43f113517e2001f346d7c0d7dc8f98ceb853b697
|
||||
CVE-2024-5744,0,0,f08529b05aa9992ca46f071419027f83a7c3d97cd6c27e854ef9ed714ed839f1,2024-11-21T09:48:16.267000
|
||||
CVE-2024-5745,0,0,f5c2e0226ff1c47168df0c237981cdbe9e1838dc0b6144c20848884be5dc91bf,2024-11-21T09:48:16.423000
|
||||
CVE-2024-5746,0,0,983f92b35d2851c40a6d833edd298ce544be182f3cbb073e4d5723a172283607,2024-11-21T09:48:16.580000
|
||||
CVE-2024-57471,1,1,145fbc3b96e42a3173f3b55f1aad8841303816fe57dc70045a074e6b22fc6982,2025-01-14T22:15:28.250000
|
||||
CVE-2024-57479,1,1,b3e56ec6d27d2801a0f799ec1f97a13c2c7c2d80bcc3c4facbc378271e29acd3,2025-01-14T22:15:28.377000
|
||||
CVE-2024-57480,1,1,2c2ae3fcb1650c02201c3365696d9c8424a82ff9ba4db145608db30338566765,2025-01-14T22:15:28.510000
|
||||
CVE-2024-57482,1,1,e55bc843860f398351ad31fd6ef63a269964fccfafe0015a0cd579c60f5d74e7,2025-01-14T22:15:28.627000
|
||||
CVE-2024-57471,0,0,145fbc3b96e42a3173f3b55f1aad8841303816fe57dc70045a074e6b22fc6982,2025-01-14T22:15:28.250000
|
||||
CVE-2024-57473,1,1,301ac8f59cbb3b4d0ab814982dba58bd9ae9140719e1192f5240f523d3614ecf,2025-01-14T23:15:08.953000
|
||||
CVE-2024-57479,0,0,b3e56ec6d27d2801a0f799ec1f97a13c2c7c2d80bcc3c4facbc378271e29acd3,2025-01-14T22:15:28.377000
|
||||
CVE-2024-57480,0,0,2c2ae3fcb1650c02201c3365696d9c8424a82ff9ba4db145608db30338566765,2025-01-14T22:15:28.510000
|
||||
CVE-2024-57482,0,0,e55bc843860f398351ad31fd6ef63a269964fccfafe0015a0cd579c60f5d74e7,2025-01-14T22:15:28.627000
|
||||
CVE-2024-57483,1,1,251c9fee8d2754332cb9ffaa81c9c107412339afb329346627b5e1cafdb0f93a,2025-01-14T23:15:09.060000
|
||||
CVE-2024-57487,0,0,0807b290efd6cc8f6e7e6b31de66036ade21e0044433af00698c818fcbb278ba,2025-01-13T20:15:29.090000
|
||||
CVE-2024-57488,0,0,d19c2052fbaefedd169eceeb76f3704e3b884097b8c5ff84fd1ae0a72fa1e299,2025-01-13T20:15:29.240000
|
||||
CVE-2024-5749,0,0,36203d1040051e343d9d050a3c2e3f863a807627eb7d14e1470ca394531f4751,2024-10-16T16:38:43.170000
|
||||
@ -273145,7 +273152,16 @@ CVE-2024-5772,0,0,04004702ec5106d11d8a70be9a1c34eceae4a60526afd5c3eb12e840c71e66
|
||||
CVE-2024-5773,0,0,a81a8a1444339b4362dba96291597bd9b9bbe8a53c3349e61bbda1dd4baa2ba4,2024-11-21T09:48:19.137000
|
||||
CVE-2024-5774,0,0,182237f03fac5ad01b6cf92f6ccc93f0d61ab5b7fb7feda9e18228a971243a2a,2024-11-21T09:48:19.287000
|
||||
CVE-2024-5775,0,0,eff3a9e000ae3b4a06b459cf75b528d8b54ca1fbacd81a4ce76a1b5fdf71ce7c,2024-11-21T09:48:19.440000
|
||||
CVE-2024-57757,1,1,636bd9335b57c6c44557e818a7ce600f027c2b9f3f26cf28979952663e4f9608,2025-01-15T00:15:33.670000
|
||||
CVE-2024-5776,0,0,86888fe7b4b003fb18d3d2ba32b739edbd6c9d68a474b51eae89ea9740b7db86,2024-06-12T08:15:50.920000
|
||||
CVE-2024-57760,1,1,524e386f3adeb43cccc2d5f22b548dcf191b9c111d57e50887754333110d8b3c,2025-01-15T00:15:33.780000
|
||||
CVE-2024-57761,1,1,cc3837e8d876674c73c0090f8db37371b20c811cdbc28dbb79ae4b01e3074a25,2025-01-15T00:15:33.890000
|
||||
CVE-2024-57762,1,1,0dba3fde8c5425105e1e7f3c3dc73ce99d1873223203a9e3c31f6e05ce47b480,2025-01-15T00:15:33.997000
|
||||
CVE-2024-57763,1,1,df8dd0c9f7979baedfbc3e4e7812dfc635f31730764945fb60d903b04e5ebd57,2025-01-15T00:15:34.110000
|
||||
CVE-2024-57764,1,1,3cd9e45ed954c368ca54c9cbce60c96dcde31d52c07d079203117bd00108dfa3,2025-01-15T00:15:34.217000
|
||||
CVE-2024-57765,1,1,6f15a3a607d40a0f75d69003588b78a560775ad59d258daea1d42c4f28b5e872,2025-01-15T00:15:34.323000
|
||||
CVE-2024-57766,1,1,e0e048b4421fccb07d8708542e32dcef1a59cbb8b6e613b7067f5ff9210d3a7b,2025-01-15T00:15:34.433000
|
||||
CVE-2024-57767,1,1,4f47def2a552fd83c7f1d4d6e4ae3f549133dbbf6dd763e021c9ec2612ee896f,2025-01-15T00:15:34.543000
|
||||
CVE-2024-5777,0,0,36540573098e4e57e2480cda4540050e04f465dce04feabfdc311a1dd5bf4bae,2024-06-12T08:15:51.113000
|
||||
CVE-2024-5778,0,0,44ca5dca3141a6d37f6826ebacfa9246d365e941b7c28662690166013bb5bd71,2024-06-12T08:15:51.173000
|
||||
CVE-2024-5779,0,0,2a86c05c31e595b12ded5db682c98a0bf6f259741199a426f00c627efee46fc9,2024-06-12T08:15:51.240000
|
||||
@ -277071,12 +277087,12 @@ CVE-2025-21344,0,0,dd5980c524736ae0b013d0af47e0d5af39d04daf214271b57bdc7d649a656
|
||||
CVE-2025-21345,0,0,89cff8500047db6007a22083f85ad623152c5259f5852d047e15b279294bc90a,2025-01-14T18:16:00.437000
|
||||
CVE-2025-21346,0,0,ac949342602fd9f1f1a4bd5c6b152f3df3675f822544dcfa02265b373d1e7a49,2025-01-14T18:16:00.607000
|
||||
CVE-2025-21348,0,0,b18bc9f42c837973185b37906f0bca18a0077a98d8987a7deac1373ff7183b8d,2025-01-14T18:16:00.780000
|
||||
CVE-2025-21354,0,0,95dadbed460c2f0d163773ea44bfa6a98b3426b8c17a013092d9bcbcd94f24f0,2025-01-14T18:16:00.947000
|
||||
CVE-2025-21354,0,1,67bb15809fb7626348b06f722bdc42095fcef06c14f355f18c2f99bcdd08e1e7,2025-01-15T00:15:43.170000
|
||||
CVE-2025-21356,0,0,26156418338a80fc3382415b36edf58e99a176cdf3ba70297a5f2e24591a5d33,2025-01-14T18:16:01.130000
|
||||
CVE-2025-21357,0,0,48f6f50b58a645314e8c3a670faac4c08145ec6653b367344cbcab3656dfb136,2025-01-14T18:16:01.293000
|
||||
CVE-2025-21360,0,0,1f25a63fd6925175ed8d8d2e1f8b5dc753b0e006a806367a61359ecb27a1425f,2025-01-14T18:16:01.470000
|
||||
CVE-2025-21361,0,0,804d0233cc132fe798add3b592d7f7064997d09b5448edddf8d4a0a9f30d78ed,2025-01-14T18:16:01.637000
|
||||
CVE-2025-21362,0,0,700806b688875a025805a76422e80e7ffcc9c8a40817b2f080a16de53371c8a5,2025-01-14T18:16:01.820000
|
||||
CVE-2025-21362,0,1,f17a56e11ed70d97b1fec4ab21c8742e9afb6632f3e2d692fb4aae8c406af704,2025-01-15T00:15:43.533000
|
||||
CVE-2025-21363,0,0,e9bccec1e5511f62c35a52405af6dc20487f8d9604c7c2b7a445b57acb77cfa0,2025-01-14T18:16:01.993000
|
||||
CVE-2025-21364,0,0,29ea9c3d168258d8b95d9f99acb97de332800c8244b311200def467ba5309f70,2025-01-14T18:16:02.150000
|
||||
CVE-2025-21365,0,0,4dd1af3a015b6e99afa42920f2099822211eca8badd9a0f7ea254dece12386be,2025-01-14T18:16:02.310000
|
||||
@ -277351,6 +277367,8 @@ CVE-2025-22949,0,0,9276342af8ee37607a1ffae2d3f1aeab3d942e0b55b28a72d519f8d3d1707
|
||||
CVE-2025-22963,0,0,ddb005db611e43367f0caf5873d662acfb7b90267f1a87ba259499e665e1b39e,2025-01-13T16:15:19.367000
|
||||
CVE-2025-22983,0,0,818f0a40d17098ac93c0b9b96dbd9489c7b8bd9e521ddba6a0116d1bc14ba669,2025-01-14T16:15:35.603000
|
||||
CVE-2025-22984,0,0,1a545998f559ee7e76b6e0da26fd2ee7d20b16b478982f1cd328aa26a28e86f8,2025-01-14T16:15:35.710000
|
||||
CVE-2025-22996,1,1,8fbde9f85e2db1862d1b88945e7fe9cd80408a8631ea85e47df7d19e711f0b31,2025-01-15T00:15:45.053000
|
||||
CVE-2025-22997,1,1,6eedfc7acf928822cfe0f3b225b24734a62e604efd1194c9c27450477de2e4bd,2025-01-15T00:15:45.167000
|
||||
CVE-2025-23016,0,0,31a93833611c1f04fca5216d55a04a7c92375e0aedfa95a405475196dac4f70b,2025-01-10T12:15:25.480000
|
||||
CVE-2025-23018,0,0,04057ebd16387f0035876264d984029a54f25d41dceb84c91b788d3f78ef776b,2025-01-14T20:15:32.440000
|
||||
CVE-2025-23019,0,0,2441b4edcc7db27f67ae614720ac0c1927e9c7e1651443ff935f830ebd7e09ee,2025-01-14T20:15:32.577000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user