Auto-Update: 2025-04-30T02:00:19.841684+00:00

This commit is contained in:
cad-safe-bot 2025-04-30 02:04:01 +00:00
parent 6289dcbe02
commit acd9c6b0d4
7 changed files with 222 additions and 25 deletions

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2025-30202",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-04-30T01:15:51.800",
"lastModified": "2025-04-30T01:15:51.800",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "vLLM is a high-throughput and memory-efficient inference and serving engine for LLMs. Versions starting from 0.5.2 and prior to 0.8.5 are vulnerable to denial of service and data exposure via ZeroMQ on multi-node vLLM deployment. In a multi-node vLLM deployment, vLLM uses ZeroMQ for some multi-node communication purposes. The primary vLLM host opens an XPUB ZeroMQ socket and binds it to ALL interfaces. While the socket is always opened for a multi-node deployment, it is only used when doing tensor parallelism across multiple hosts. Any client with network access to this host can connect to this XPUB socket unless its port is blocked by a firewall. Once connected, these arbitrary clients will receive all of the same data broadcasted to all of the secondary vLLM hosts. This data is internal vLLM state information that is not useful to an attacker. By potentially connecting to this socket many times and not reading data published to them, an attacker can also cause a denial of service by slowing down or potentially blocking the publisher. This issue has been patched in version 0.8.5."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-770"
}
]
}
],
"references": [
{
"url": "https://github.com/vllm-project/vllm/commit/a0304dc504c85f421d38ef47c64f83046a13641c",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/vllm-project/vllm/pull/6183",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/vllm-project/vllm/security/advisories/GHSA-9f8f-2vmf-885j",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-31324",
"sourceIdentifier": "cna@sap.com",
"published": "2025-04-24T17:15:35.913",
"lastModified": "2025-04-29T13:52:28.490",
"lastModified": "2025-04-30T01:00:02.383",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -39,6 +39,10 @@
}
]
},
"cisaExploitAdd": "2025-04-29",
"cisaActionDue": "2025-05-20",
"cisaRequiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
"cisaVulnerabilityName": "SAP NetWeaver Unrestricted File Upload Vulnerability",
"weaknesses": [
{
"source": "cna@sap.com",

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2025-32444",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-04-30T01:15:51.953",
"lastModified": "2025-04-30T01:15:51.953",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "vLLM is a high-throughput and memory-efficient inference and serving engine for LLMs. Versions starting from 0.6.5 and prior to 0.8.5, having vLLM integration with mooncake, are vulnerable to remote code execution due to using pickle based serialization over unsecured ZeroMQ sockets. The vulnerable sockets were set to listen on all network interfaces, increasing the likelihood that an attacker is able to reach the vulnerable ZeroMQ sockets to carry out an attack. vLLM instances that do not make use of the mooncake integration are not vulnerable. This issue has been patched in version 0.8.5."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"baseScore": 10.0,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
}
],
"references": [
{
"url": "https://github.com/vllm-project/vllm/blob/32b14baf8a1f7195ca09484de3008063569b43c5/vllm/distributed/kv_transfer/kv_pipe/mooncake_pipe.py#L179",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/vllm-project/vllm/commit/a5450f11c95847cf51a17207af9a3ca5ab569b2c",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/vllm-project/vllm/security/advisories/GHSA-hj4w-hm2g-p6w5",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/vllm-project/vllm/security/advisories/GHSA-x3m8-f7g5-qhm7",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-3928",
"sourceIdentifier": "9119a7d8-5eab-497f-8521-727c672e3725",
"published": "2025-04-25T16:15:27.817",
"lastModified": "2025-04-29T19:48:41.463",
"lastModified": "2025-04-30T01:00:02.383",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
@ -104,7 +104,7 @@
]
},
"cisaExploitAdd": "2025-04-28",
"cisaActionDue": "2025-05-17",
"cisaActionDue": "2025-05-19",
"cisaRequiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
"cisaVulnerabilityName": "Commvault Web Server Unspecified Vulnerability",
"weaknesses": [

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-46560",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-04-30T01:15:52.097",
"lastModified": "2025-04-30T01:15:52.097",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "vLLM is a high-throughput and memory-efficient inference and serving engine for LLMs. Versions starting from 0.8.0 and prior to 0.8.5 are affected by a critical performance vulnerability in the input preprocessing logic of the multimodal tokenizer. The code dynamically replaces placeholder tokens (e.g., <|audio_|>, <|image_|>) with repeated tokens based on precomputed lengths. Due to \u200b\u200binefficient list concatenation operations\u200b\u200b, the algorithm exhibits \u200b\u200bquadratic time complexity (O(n\u00b2))\u200b\u200b, allowing malicious actors to trigger resource exhaustion via specially crafted inputs. This issue has been patched in version 0.8.5."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-1333"
}
]
}
],
"references": [
{
"url": "https://github.com/vllm-project/vllm/blob/8cac35ba435906fb7eb07e44fe1a8c26e8744f4e/vllm/model_executor/models/phi4mm.py#L1182-L1197",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/vllm-project/vllm/security/advisories/GHSA-vc6m-hm49-g9qg",
"source": "security-advisories@github.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-04-29T23:55:19.035936+00:00
2025-04-30T02:00:19.841684+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-04-29T23:16:04.957000+00:00
2025-04-30T01:15:52.097000+00:00
```
### Last Data Feed Release
@ -27,32 +27,30 @@ Repository synchronizes with the NVD every 2 hours.
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
```plain
2025-04-29T00:00:04.376783+00:00
2025-04-30T00:00:04.364211+00:00
```
### Total Number of included CVEs
```plain
291741
291744
```
### CVEs added in the last Commit
Recently added CVEs: `4`
Recently added CVEs: `3`
- [CVE-2023-4377](CVE-2023/CVE-2023-43xx/CVE-2023-4377.json) (`2025-04-29T23:15:56.790`)
- [CVE-2025-29906](CVE-2025/CVE-2025-299xx/CVE-2025-29906.json) (`2025-04-29T23:16:04.393`)
- [CVE-2025-3358](CVE-2025/CVE-2025-33xx/CVE-2025-3358.json) (`2025-04-29T23:16:04.703`)
- [CVE-2025-46552](CVE-2025/CVE-2025-465xx/CVE-2025-46552.json) (`2025-04-29T23:16:04.957`)
- [CVE-2025-30202](CVE-2025/CVE-2025-302xx/CVE-2025-30202.json) (`2025-04-30T01:15:51.800`)
- [CVE-2025-32444](CVE-2025/CVE-2025-324xx/CVE-2025-32444.json) (`2025-04-30T01:15:51.953`)
- [CVE-2025-46560](CVE-2025/CVE-2025-465xx/CVE-2025-46560.json) (`2025-04-30T01:15:52.097`)
### CVEs modified in the last Commit
Recently modified CVEs: `3`
Recently modified CVEs: `2`
- [CVE-2025-2559](CVE-2025/CVE-2025-25xx/CVE-2025-2559.json) (`2025-04-29T23:16:04.547`)
- [CVE-2025-3501](CVE-2025/CVE-2025-35xx/CVE-2025-3501.json) (`2025-04-29T23:16:04.767`)
- [CVE-2025-3910](CVE-2025/CVE-2025-39xx/CVE-2025-3910.json) (`2025-04-29T23:16:04.867`)
- [CVE-2025-31324](CVE-2025/CVE-2025-313xx/CVE-2025-31324.json) (`2025-04-30T01:00:02.383`)
- [CVE-2025-3928](CVE-2025/CVE-2025-39xx/CVE-2025-3928.json) (`2025-04-30T01:00:02.383`)
## Download and Usage

View File

@ -234934,7 +234934,7 @@ CVE-2023-43766,0,0,1874f5bb733291888446fa8e6899fc86b101332f133975cc5c47954254b77
CVE-2023-43767,0,0,71262d6ff27787aa37a9ccff291ff315f630e05676576edeb71c5c04a91a7cf7,2024-11-21T08:24:44.860000
CVE-2023-43768,0,0,0e491bdc10bb151d71f229c1891bc22de623f5a44e0ee9c7c40a774a9152443d,2025-04-23T16:26:31.793000
CVE-2023-43769,0,0,7ca2250dcf38732e531a1484ef7131f603a53b893c835735491ef0a9877ccb4f,2025-04-08T14:53:42.047000
CVE-2023-4377,1,1,5e5ff0bce64993acf4272f89a19a0b10105404cf3abdbaeaa2322233e873048b,2025-04-29T23:15:56.790000
CVE-2023-4377,0,0,5e5ff0bce64993acf4272f89a19a0b10105404cf3abdbaeaa2322233e873048b,2025-04-29T23:15:56.790000
CVE-2023-43770,0,0,cdff146a566e12a04d6a3f422def399e9bda5cf5176e2678a567e58ef2db315b,2024-12-20T17:40:26.160000
CVE-2023-43771,0,0,6eb1f0ca5129e4601acf0473c7b9e92e5cddadc9a4e24dc03aed5645d8b80a26,2024-11-21T08:24:45.577000
CVE-2023-43775,0,0,54c6bf3cb2bdce0279ba011963bbb56a47cfae73d52d4b60331f30063fd846a0,2024-11-21T08:24:45.740000
@ -286740,7 +286740,7 @@ CVE-2025-25582,0,0,fdff5f005418e70695619b15a5365b87844b6870f1b28eb8b42a995086eb8
CVE-2025-25585,0,0,aa4f3350849e7a6d1d328ba035f3acd3940e4357ca726a2c6819200e720715c1,2025-03-19T19:15:45.203000
CVE-2025-25586,0,0,9d3dab1f0ca9edbc0b6ffff21562595a974056df41184e0c163d1dfe65d9c443,2025-04-01T20:38:38.617000
CVE-2025-25589,0,0,279eb4ff22a60008293d709d8e850b13874c50e8c6f1e23d8361c430349b0055,2025-03-21T14:15:16.007000
CVE-2025-2559,0,1,f5bed1d783a32544a32b584f935c7bd1604e49ecce0177e78bc714016ee6edc6,2025-04-29T23:16:04.547000
CVE-2025-2559,0,0,f5bed1d783a32544a32b584f935c7bd1604e49ecce0177e78bc714016ee6edc6,2025-04-29T23:16:04.547000
CVE-2025-25590,0,0,3893b0a4da36be48d36967b7837bf6fae4ec31547efd1c3211b9404b64ed4014,2025-03-19T19:15:45.640000
CVE-2025-25595,0,0,fed1db19038d4b73f5895de99c0193dd0437928c86ea4f6762661a5574f5f9ac,2025-04-01T20:38:28.603000
CVE-2025-25598,0,0,97b7c491c3636dfe02438cb323583c05678dcf453afda217f0aaabb9e8d0908a,2025-04-03T16:36:30.420000
@ -288660,7 +288660,7 @@ CVE-2025-2990,0,0,71ab3f8fbfc23333e9355c75b23bef4a236943bf94587f620db3828791ab78
CVE-2025-29903,0,0,10c68e7ddaac62cfaf56fa2d0c36952343de94dcaf74d7de9700d239804e47d3,2025-03-12T13:15:37.823000
CVE-2025-29904,0,0,8151be9d68bba0e8c527ecea5490dd29fd8894724b2933080703a0ecee03e639,2025-03-12T13:15:38.050000
CVE-2025-29905,0,0,0505157a2ee3155b70a3b9864c6c04be829eab0e89eeb1d3c56f2d37557cce78,2025-04-17T20:22:16.240000
CVE-2025-29906,1,1,4a53747b553a72a0c15c768b393068920dcb81624878e36b212ce46318148c65,2025-04-29T23:16:04.393000
CVE-2025-29906,0,0,4a53747b553a72a0c15c768b393068920dcb81624878e36b212ce46318148c65,2025-04-29T23:16:04.393000
CVE-2025-29907,0,0,630761e684cdf47ad290db608dea22d61cb6820178858ded042fbee7359f058b,2025-03-18T19:15:51.197000
CVE-2025-29908,0,0,ed286b94ce021b1836ef56592ca48ec1a214ec77b6ff22e37e36590df3ff177c,2025-04-01T20:26:22.890000
CVE-2025-29909,0,0,6569e640b74f77e0544991c44c8696aefefbb676af0455e12569d86dbd730a89,2025-03-18T14:15:43.803000
@ -288807,6 +288807,7 @@ CVE-2025-30194,0,0,84d29d4b27fcb3a5e1ac11f1944dec6bf102b366e6774f394043931e57863
CVE-2025-30195,0,0,784018ab366bcad0b0efb7501086c2cd2f6ec83f77099bd6262ec43bf6bd251a,2025-04-07T16:15:25.850000
CVE-2025-30196,0,0,fe87e1ebefbcfeb53c0f502cc8d045248065acd7de3485e4d3812fc7fa420ce6,2025-03-19T19:15:50.980000
CVE-2025-30197,0,0,2d4109cd57eb04a1dbf5d412cbfee8b568c6ea58cd4671c7483e548e96f39bba,2025-03-21T14:15:17.837000
CVE-2025-30202,1,1,25a0a7b8bc6298668ba0e0bbdbf75607f82695f50e51b74cf9a239351efe2826,2025-04-30T01:15:51.800000
CVE-2025-30203,0,0,5db06c38cdbea2eb8c493695ff18560d3171df5fdf98e563249182ea23863bb1,2025-04-01T20:26:22.890000
CVE-2025-30204,0,0,a62a2febc5dc48c687f751c501a508130f5fcc004bb8b764581a0a0be25b0f0a,2025-04-10T13:15:52.097000
CVE-2025-30205,0,0,5a6e6a15e27f16257c15600ed612a889ee89ec4cb07cdade70362275ccba48b8,2025-03-27T16:45:46.410000
@ -289518,7 +289519,7 @@ CVE-2025-31286,0,0,e856201c9b42834f1c9528734a2606281893fc23418757a05099912d18c27
CVE-2025-3129,0,0,9ce9125356a6ba22d5c34f89147622c417a2440c2d1cce155406586438a1f6de,2025-04-15T15:16:09.733000
CVE-2025-3130,0,0,3331839c90977481f0952c53c01c561e7ce3f9a4b6241dc2a679ea9232965364,2025-04-29T13:09:32.353000
CVE-2025-3131,0,0,22058460edb80eeb28e47627ce19a90708c04371cfdf5beafe6e1efa2f6db14c,2025-04-22T16:16:30.543000
CVE-2025-31324,0,0,821260bce5c6c363cf78a47ce355d1d9580fda1deff526172d8c74dc333123ea,2025-04-29T13:52:28.490000
CVE-2025-31324,0,1,0d7eeb4fe3f5358af63f9829699b005f4296230116a2f18408e1400ba4ad4a08,2025-04-30T01:00:02.383000
CVE-2025-31327,0,0,32f90adc396c5de5b649e8fa5cbb5b70c97a786ce6ce173df87cdac30806552e,2025-04-23T14:08:13.383000
CVE-2025-31328,0,0,7562727b37bc696206e3437191848ea7fd9fb71483caff96e2687c6513ba8732,2025-04-23T14:08:13.383000
CVE-2025-31330,0,0,9b648c9ab2cbfab0d4ac3a100d1bd1b8fecdcaefd29ce618613bbd2f9e42ddfd,2025-04-08T18:13:53.347000
@ -290358,6 +290359,7 @@ CVE-2025-32438,0,0,296774c27c9f9d6fea06d7416f18b1b6b989b53f8f837fb0990eec395e66a
CVE-2025-32439,0,0,bc2ffe14216b9cfe29b31e6fc5be13f4870b9bbc8f43f42b1dd5fa85872b2005,2025-04-16T13:25:59.640000
CVE-2025-3244,0,0,a20bb1d848a28a44d0b8d510e43cbe068220041e655dcf96cf8633b9bc977caf,2025-04-07T14:18:15.560000
CVE-2025-32442,0,0,3d727ddd988064a7ed8b991fa369d7c4d417f02766d256143d6103e1f774327c,2025-04-28T18:15:48.393000
CVE-2025-32444,1,1,d2a692ad225bf004049425960e427603a2f0c36e257914a465d5ac9d2dec411e,2025-04-30T01:15:51.953000
CVE-2025-32445,0,0,1b5ba881d2838c8e1a17201ae0d99d597a5e3f65b98d8fa06e156c1abb87955d,2025-04-16T13:25:59.640000
CVE-2025-3245,0,0,34513d96925346b7609d27ec32e42dfc8926b8b7247f00b351b24b6c6848fab4,2025-04-23T14:51:07.013000
CVE-2025-3246,0,0,d943818b43557c9519758b844725afa009508b574d2bbdf1c927d75056c761a3,2025-04-21T14:23:45.950000
@ -290827,7 +290829,7 @@ CVE-2025-3350,0,0,6778660d8bb22a3e581423c59f1d6baeda247cd9816f9a16854d2c7d930d37
CVE-2025-3351,0,0,75d173e50fe13168cdd19d26c865bf0928f2f75c26c1a14aec760a5844bf689a,2025-04-07T14:17:50.220000
CVE-2025-3352,0,0,c6cfb3216143a7ec970b5c4f1e54b733e0ef74e4ed2381db01e6f7672b9d3e99,2025-04-07T14:17:50.220000
CVE-2025-3353,0,0,2e2d0ee2cbbf29b1630195a5cd8ddbb4a183360dadd06f1e66416306ad21708f,2025-04-11T12:55:09.550000
CVE-2025-3358,1,1,350939b89539bfd7e19350173d727fecac27b026cbc4d081349ebce4bbcdf83d,2025-04-29T23:16:04.703000
CVE-2025-3358,0,0,350939b89539bfd7e19350173d727fecac27b026cbc4d081349ebce4bbcdf83d,2025-04-29T23:16:04.703000
CVE-2025-3359,0,0,f3e98ccd04870ba3c6cba92a4ead09c0ba209f3867b79e029c9424afb29b2a1e,2025-04-07T14:17:50.220000
CVE-2025-3360,0,0,ba2e275701dcb3901d34802acb858c60ad53b7a788bf246a267d6619963301a5,2025-04-14T12:15:16.087000
CVE-2025-3361,0,0,1fe2ec8a64bc635c81624d6e5c98311c550cae1314a855e35bf93ef979c92b53,2025-04-08T18:13:53.347000
@ -290918,7 +290920,7 @@ CVE-2025-3487,0,0,37a731f70f7d60f61f90004d6c1accd554e282489415894b87ac4c12467860
CVE-2025-3489,0,0,022b54ffee4506f718addb5ceaf385be3790891db6976fea3fe419665201ae9e,2025-04-29T20:21:05.627000
CVE-2025-3491,0,0,764070d57369c52ed17db36acb0e46c080442745adab2da0d65d4052df55b4e1,2025-04-29T13:52:10.697000
CVE-2025-3495,0,0,fe640c81a3ed6a86c53f35442fa10e181d645418d808dffc6fff69a3880ca71e,2025-04-16T13:25:37.340000
CVE-2025-3501,0,1,6b59e9b8ff0c0015822caef9803692b83fe57bd238eace8736e25b4cdb73a894,2025-04-29T23:16:04.767000
CVE-2025-3501,0,0,6b59e9b8ff0c0015822caef9803692b83fe57bd238eace8736e25b4cdb73a894,2025-04-29T23:16:04.767000
CVE-2025-3509,0,0,96ce11e8415b6fa7a6d814b563a660b77be726c43a7ecd1b450b2b36646bd53b,2025-04-21T14:23:45.950000
CVE-2025-3511,0,0,2581a75036be8d737bc9c5afcbd1a9fd25ea23392ab1ff727e244646bbc80fb2,2025-04-29T13:52:28.490000
CVE-2025-3512,0,0,20d5b7a0c651482d59ceef752919a6e419c7dc684bf79b235343ded68357dd77,2025-04-25T18:15:26.103000
@ -291165,13 +291167,13 @@ CVE-2025-3903,0,0,6fd629d73b6d4872a7ffae56d6c3c0b7253c2c832af05b126210d15454d1d4
CVE-2025-3904,0,0,a15d72d0f1a0535bebf9df4e01b6cfc45c014de0879ce9d249803945f26fce3b,2025-04-29T13:52:47.470000
CVE-2025-3906,0,0,7df8181df29dfc516be3edbe2d2bfb26ce2c1c65dc37aa85eebac37ffd9820bc,2025-04-29T13:52:10.697000
CVE-2025-3907,0,0,a80de78c9c3d1ebab04e1ed8752735e7a3019c19f3ec8149f3413ad730abea82,2025-04-29T13:52:47.470000
CVE-2025-3910,0,1,f1fc9de8f0c414bebb0faeab2f84426139c4adaa0e6d22a0a49d7b693502d318,2025-04-29T23:16:04.867000
CVE-2025-3910,0,0,f1fc9de8f0c414bebb0faeab2f84426139c4adaa0e6d22a0a49d7b693502d318,2025-04-29T23:16:04.867000
CVE-2025-3911,0,0,1a24a2c4a17b52c6391f72890bdf562a213eb709f696b12655324eeb0cdcfafd,2025-04-29T18:15:44.370000
CVE-2025-3912,0,0,57d1aac638d5ebb58a5040fc8c1c81dae68dc606378b1f0b3ea535593bbf242c,2025-04-29T13:52:28.490000
CVE-2025-3914,0,0,39dc48efa45cfb63bb1da9177bab074344fac91433ba43912e542c027c8ca801,2025-04-29T13:52:10.697000
CVE-2025-3915,0,0,7ef07e3557a0599cd61ae2360c99d37066278383396fda2be6ec28859bbb442d,2025-04-29T13:52:10.697000
CVE-2025-3923,0,0,ee152c7f1a42d63e1ca21cb1c49adcbe2fb8c27f05521d2bf1672c2da0c26904,2025-04-29T13:52:28.490000
CVE-2025-3928,0,0,8d18a12926887d00038aedd8d2f98b009ff1eec893cfd2084aae07aab82f9556,2025-04-29T19:48:41.463000
CVE-2025-3928,0,1,6c52f1345eeace1e829bf4be1c942cfdacc9b98a1e4f62fd656d50b598c9e26a,2025-04-30T01:00:02.383000
CVE-2025-3929,0,0,de5bd9ea37e87b389d88e7805d481de3e4f7a35295f779431804939babdded05,2025-04-29T13:52:10.697000
CVE-2025-3935,0,0,80d75d2841d93927d14c762eb28687b5d04ff0b86b4afd1b2a25489128931894,2025-04-29T13:52:28.490000
CVE-2025-39359,0,0,8cade7eb5a0a3d62159777effed30e36c7660bd8375986e1563b0eb49736a1f5,2025-04-29T13:52:47.470000
@ -291700,7 +291702,8 @@ CVE-2025-46546,0,0,96c9755ac24b0a80a46cd7d4b516355010ab85eac7107b893b6b384fa219f
CVE-2025-46547,0,0,8acc1afe45e6a60f966cb7e5b4fe1e3f801c3ab7386ec5552ef5a599cdb15e24,2025-04-29T13:52:28.490000
CVE-2025-46549,0,0,079b8438aa8e9182cc520cc44c9c85fe7cc153be7215108a0a4af26f87cce47c,2025-04-29T21:15:52.270000
CVE-2025-46550,0,0,bd233b3987594e36e2683a1a6fd6ab0c01af30d2cace75ee727b60cf354f5e6e,2025-04-29T21:15:52.467000
CVE-2025-46552,1,1,439f32ac3363666b839c59a59a600547dce2143cc5444306066ec06cffbabcc5,2025-04-29T23:16:04.957000
CVE-2025-46552,0,0,439f32ac3363666b839c59a59a600547dce2143cc5444306066ec06cffbabcc5,2025-04-29T23:16:04.957000
CVE-2025-46560,1,1,94d805d5a40d8a2cbba49a2d93017abd970b3f4020aeeb68780a7924834eee68,2025-04-30T01:15:52.097000
CVE-2025-46574,0,0,92478992098cfd3e1c073cf382d77a474f9304fa70a4c0ac8d3d7924ea977234,2025-04-29T13:52:10.697000
CVE-2025-46575,0,0,2f0a5b24310dd6fd0827bf911a3730e65f94967c7a1c701ec5837ae7adf431ee,2025-04-29T13:52:10.697000
CVE-2025-46576,0,0,2a8d4b326347bdc18987acae65447d891b53c21b768c7297f2b5b705e0556ad3,2025-04-29T13:52:10.697000

Can't render this file because it is too large.