Auto-Update: 2025-01-16T03:00:26.396656+00:00

This commit is contained in:
cad-safe-bot 2025-01-16 03:03:53 +00:00
parent f767c0bc85
commit b0836475d4
8 changed files with 352 additions and 42 deletions

View File

@ -0,0 +1,16 @@
{
"id": "CVE-2024-10401",
"sourceIdentifier": "hp-security-alert@hp.com",
"published": "2025-01-16T02:15:26.770",
"lastModified": "2025-01-16T02:15:26.770",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-10970",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-16T02:15:26.857",
"lastModified": "2025-01-16T02:15:26.857",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The The Motors \u2013 Car Dealer, Classifieds & Listing plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 1.4.43. This is due to the software allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for authenticated attackers, with Subscriber-level access and above, to execute arbitrary shortcodes."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/motors-car-dealership-classified-listings/tags/1.4.42/includes/functions.php#L939",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/fc58c679-3e87-4bcc-b1bc-718ae52c291a?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-0170",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-16T02:15:27.043",
"lastModified": "2025-01-16T02:15:27.043",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The DWT - Directory & Listing WordPress Theme is vulnerable to Reflected Cross-Site Scripting in versions up to, and including, 3.3.3 due to insufficient input sanitization and output escaping on the 'sort_by' and 'token' parameters. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://scriptsbundle.gitbook.io/dwt-directory-and-listing-wordpress-theme",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d607e7c0-7812-4c77-a763-6095677b3525?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-0455",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2025-01-16T02:15:27.203",
"lastModified": "2025-01-16T02:15:27.203",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The airPASS from NetVision Information has a SQL Injection vulnerability, allowing unauthenticated remote attackers to inject arbitrary SQL commands to read, modify, and delete database contents."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://www.twcert.org.tw/en/cp-139-8358-143bc-2.html",
"source": "twcert@cert.org.tw"
},
{
"url": "https://www.twcert.org.tw/tw/cp-132-8357-28308-1.html",
"source": "twcert@cert.org.tw"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-0456",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2025-01-16T02:15:27.387",
"lastModified": "2025-01-16T02:15:27.387",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The airPASS from NetVision Information has a Missing Authentication vulnerability, allowing unauthenticated remote attackers to access the specific administrative functionality to retrieve * all accounts and passwords."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-306"
}
]
}
],
"references": [
{
"url": "https://www.twcert.org.tw/en/cp-139-8360-e97b8-2.html",
"source": "twcert@cert.org.tw"
},
{
"url": "https://www.twcert.org.tw/tw/cp-132-8359-53aa7-1.html",
"source": "twcert@cert.org.tw"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-0457",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2025-01-16T02:15:27.553",
"lastModified": "2025-01-16T02:15:27.553",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The airPASS from NetVision Information has an OS Command Injection vulnerability, allowing remote attackers with regular privileges to inject and execute arbitrary OS commands."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://www.twcert.org.tw/en/cp-139-8362-efb33-2.html",
"source": "twcert@cert.org.tw"
},
{
"url": "https://www.twcert.org.tw/tw/cp-132-8361-ff3fb-1.html",
"source": "twcert@cert.org.tw"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-01-16T00:55:21.551851+00:00
2025-01-16T03:00:26.396656+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-01-16T00:15:25.217000+00:00
2025-01-16T02:15:27.553000+00:00
```
### Last Data Feed Release
@ -27,43 +27,31 @@ Repository synchronizes with the NVD every 2 hours.
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
```plain
2025-01-15T01:00:04.365492+00:00
2025-01-16T01:00:04.368732+00:00
```
### Total Number of included CVEs
```plain
277618
277624
```
### CVEs added in the last Commit
Recently added CVEs: `15`
Recently added CVEs: `6`
- [CVE-2021-35684](CVE-2021/CVE-2021-356xx/CVE-2021-35684.json) (`2025-01-16T00:15:24.507`)
- [CVE-2021-35685](CVE-2021/CVE-2021-356xx/CVE-2021-35685.json) (`2025-01-16T00:15:25.053`)
- [CVE-2022-21384](CVE-2022/CVE-2022-213xx/CVE-2022-21384.json) (`2025-01-16T00:15:25.117`)
- [CVE-2024-39967](CVE-2024/CVE-2024-399xx/CVE-2024-39967.json) (`2025-01-15T23:15:07.923`)
- [CVE-2024-41453](CVE-2024/CVE-2024-414xx/CVE-2024-41453.json) (`2025-01-15T23:15:09.000`)
- [CVE-2024-41454](CVE-2024/CVE-2024-414xx/CVE-2024-41454.json) (`2025-01-15T23:15:09.130`)
- [CVE-2024-53407](CVE-2024/CVE-2024-534xx/CVE-2024-53407.json) (`2025-01-15T23:15:09.263`)
- [CVE-2024-55503](CVE-2024/CVE-2024-555xx/CVE-2024-55503.json) (`2025-01-15T23:15:09.390`)
- [CVE-2024-57726](CVE-2024/CVE-2024-577xx/CVE-2024-57726.json) (`2025-01-15T23:15:09.520`)
- [CVE-2024-57727](CVE-2024/CVE-2024-577xx/CVE-2024-57727.json) (`2025-01-15T23:15:09.650`)
- [CVE-2024-57728](CVE-2024/CVE-2024-577xx/CVE-2024-57728.json) (`2025-01-15T23:15:09.777`)
- [CVE-2025-0215](CVE-2025/CVE-2025-02xx/CVE-2025-0215.json) (`2025-01-15T23:15:10.453`)
- [CVE-2025-0476](CVE-2025/CVE-2025-04xx/CVE-2025-0476.json) (`2025-01-16T00:15:25.217`)
- [CVE-2025-22964](CVE-2025/CVE-2025-229xx/CVE-2025-22964.json) (`2025-01-15T23:15:10.650`)
- [CVE-2025-22976](CVE-2025/CVE-2025-229xx/CVE-2025-22976.json) (`2025-01-15T23:15:10.783`)
- [CVE-2024-10401](CVE-2024/CVE-2024-104xx/CVE-2024-10401.json) (`2025-01-16T02:15:26.770`)
- [CVE-2024-10970](CVE-2024/CVE-2024-109xx/CVE-2024-10970.json) (`2025-01-16T02:15:26.857`)
- [CVE-2025-0170](CVE-2025/CVE-2025-01xx/CVE-2025-0170.json) (`2025-01-16T02:15:27.043`)
- [CVE-2025-0455](CVE-2025/CVE-2025-04xx/CVE-2025-0455.json) (`2025-01-16T02:15:27.203`)
- [CVE-2025-0456](CVE-2025/CVE-2025-04xx/CVE-2025-0456.json) (`2025-01-16T02:15:27.387`)
- [CVE-2025-0457](CVE-2025/CVE-2025-04xx/CVE-2025-0457.json) (`2025-01-16T02:15:27.553`)
### CVEs modified in the last Commit
Recently modified CVEs: `3`
Recently modified CVEs: `0`
- [CVE-2005-2773](CVE-2005/CVE-2005-27xx/CVE-2005-2773.json) (`2025-01-15T23:34:15.347`)
- [CVE-2024-5917](CVE-2024/CVE-2024-59xx/CVE-2024-5917.json) (`2025-01-15T23:15:09.910`)
- [CVE-2025-0107](CVE-2025/CVE-2025-01xx/CVE-2025-0107.json) (`2025-01-15T23:15:10.273`)
## Download and Usage

View File

@ -13727,7 +13727,7 @@ CVE-2005-2769,0,0,3c3f6715d6fd0da84d4e7ebdf5c198873816b6a70227b34bdb06022b6447bf
CVE-2005-2770,0,0,81f6a25c0cf3f19bc3407033d1931251602b3a7c1f5fb11dfa3bf7256ad6d577,2024-11-21T00:00:23.630000
CVE-2005-2771,0,0,631bf5cfe92dd8629f051998b785a698f0937bbde9cdd08c3fb390086ea5c8de,2024-11-21T00:00:23.763000
CVE-2005-2772,0,0,22e61ea48e26fe28cc1718a0b00ce93d30c7bf2f7984ff68189a5f584bd7a6a2,2024-11-21T00:00:23.903000
CVE-2005-2773,0,1,051d00bdc92c93bb111a767a780c11402778ad9ae3857b6f7e32eaf796b13949,2025-01-15T23:34:15.347000
CVE-2005-2773,0,0,051d00bdc92c93bb111a767a780c11402778ad9ae3857b6f7e32eaf796b13949,2025-01-15T23:34:15.347000
CVE-2005-2774,0,0,bc8dfbdbde04a4ceb160df5a42221fc3b933a2ccb6fedfb2baa2c4590c3178f5,2024-11-21T00:00:24.203000
CVE-2005-2775,0,0,4ae4863f59a4ac4aed2c6344c470644dc9cfccca3e9757c66e8613615dad38fb,2024-11-21T00:00:24.337000
CVE-2005-2776,0,0,1ae9d5a448e6b19d71ff209c0831440c3eb1258db0bee106dd9dba64d97d2e26,2024-11-21T00:00:24.473000
@ -178947,8 +178947,8 @@ CVE-2021-35665,0,0,05768ab0ba913de453ce3699268bb436a204f05aa803d90dd13286474b6b7
CVE-2021-35666,0,0,909c0f8f3b7e124660dd45ed570eab737650c11eb1e403fa709e32f71a87f5f1,2024-11-21T06:12:46.383000
CVE-2021-3567,0,0,99d6697785031bcd26a7f2a8b732fe7ea7e5624e427e374601888e4b2e6e051e,2024-11-21T06:21:51.903000
CVE-2021-35683,0,0,1150d8e8f8d56b1ed51e9f59621c82a89669fed10f7187301f5916d78e77b955,2024-11-21T06:12:46.543000
CVE-2021-35684,1,1,428e98f8b9769a96a859938be6b58b05b55b4c829493a1cfc59aab456fe1fa5b,2025-01-16T00:15:24.507000
CVE-2021-35685,1,1,d5f160d93b7826b9b55879d3a66832a7a5c109d79f6c4c30947bc8732efbbc1e,2025-01-16T00:15:25.053000
CVE-2021-35684,0,0,428e98f8b9769a96a859938be6b58b05b55b4c829493a1cfc59aab456fe1fa5b,2025-01-16T00:15:24.507000
CVE-2021-35685,0,0,d5f160d93b7826b9b55879d3a66832a7a5c109d79f6c4c30947bc8732efbbc1e,2025-01-16T00:15:25.053000
CVE-2021-35686,0,0,db92a9e3d7c3f3fd31c16181f841a397e4f453ea5604debf2303d3e1dd1f2440,2024-11-21T06:12:46.677000
CVE-2021-35687,0,0,aca21a766b45b09a5c0497cc0a636c075adf0b345937166545050e7bc44586fe,2024-11-21T06:12:46.800000
CVE-2021-35689,0,0,f9ebed949cdf1e57ed6a11ccf1f806275edcb09d490b2efafba5e0b0b5174409,2024-11-21T06:12:46.933000
@ -191022,7 +191022,7 @@ CVE-2022-21380,0,0,6191aeac7386997518ca0ddbf246a2ea3b2b15b9ef4691120bb006e30d7ae
CVE-2022-21381,0,0,607ccb17443b00550160d29a13b59ca7dfb4af4dcd0bd2747c41f3ed01f7d075,2024-11-21T06:44:34.283000
CVE-2022-21382,0,0,28d0ffe8bd29e94122685b6e307283aaaced62e9bd4ff3c7b857c392d73974a4,2024-11-21T06:44:34.463000
CVE-2022-21383,0,0,d4deeb78018bb4e7a482a39f1f52b19b6163e296705d95c41571a957b5af0917,2024-11-21T06:44:34.633000
CVE-2022-21384,1,1,22650d4ca9b9c5e4d735497c31ac074c631e0ebe768bb1c9e4dd1d8955c324e2,2025-01-16T00:15:25.117000
CVE-2022-21384,0,0,22650d4ca9b9c5e4d735497c31ac074c631e0ebe768bb1c9e4dd1d8955c324e2,2025-01-16T00:15:25.117000
CVE-2022-21385,0,0,a83b0c70b2520d9993630026b4a98b62183ffd415645e8542748c02d1a299294,2024-11-21T06:44:34.797000
CVE-2022-21386,0,0,9d86024f18592467a5c5aa3f7a96f0e7303b0660b91e56f5bd6fca93bebeb3c8,2024-11-21T06:44:34.920000
CVE-2022-21387,0,0,78cf2ac401bfba53ce92ce0cf4c0f85c42965bf68790e6b234c3cc092a404c88,2024-11-21T06:44:35.083000
@ -243561,6 +243561,7 @@ CVE-2024-10397,0,0,eb0a841cfeefac1bdb6f8751be98fffeababa67bb8b15c52555a33acc05c4
CVE-2024-10399,0,0,095406f8d5039a96c9b15f66c9c6aae69fc16e07792e432307aaf1afc72e7d79,2024-11-01T12:57:03.417000
CVE-2024-1040,0,0,0cf971725042aa5f584fe060b54c880b9831934b517dc5a41c0a4db005bb079c,2024-11-21T08:49:39.783000
CVE-2024-10400,0,0,3759d39d735004e5c08f52c1cb95cd17845c5c560a4e744323f137829cf4b7b1,2024-11-21T13:57:24.187000
CVE-2024-10401,1,1,98699d6fa898cdfb3f15470619245cee1d067345348d71b83edf212f320fd87d,2025-01-16T02:15:26.770000
CVE-2024-10402,0,0,3bec3b03f6b37743b2963c176dfcef56ddbbfd70980eeed7f59bf60f8417973e,2024-10-28T13:58:09.230000
CVE-2024-10403,0,0,959dc138610d6ad2c1d126ef9cb21459a598e94cf8d488cf1201a4cf13ecfaa2,2024-11-21T13:57:24.187000
CVE-2024-10406,0,0,3ea80fa9309bbe01bfc18fc28a58ebc2cd4384a2976470d5a0c7d74740e10fea,2024-10-29T20:48:36.967000
@ -244051,6 +244052,7 @@ CVE-2024-10967,0,0,7c3473c2b77a8d05803cf7f270943b5290b5d24c3b903af32185338840b21
CVE-2024-10968,0,0,a921b8902882d4801f626f2f4054af6a15bab4d0cf4468f9642e1f86377f1fd9,2024-12-10T21:10:06.700000
CVE-2024-10969,0,0,8114c2dfe952beb461c299d8bda61eb6b5ef295ee43d6de90e2c4aa8ea5fd65c,2024-12-10T21:10:24.593000
CVE-2024-1097,0,0,f1ad2b99b98b2176c3b3ccdd494bed6625a86a9f96e0ed3a25e7d4f3cd789ac4,2024-11-19T19:05:30.620000
CVE-2024-10970,1,1,46ab2b85ab6724abaaeac81e0401200707f6b3979204a6c00355ac6bf00238cd,2025-01-16T02:15:26.857000
CVE-2024-10971,0,0,f8d3e9d67661e4546a1e254ebb74d5d0c1dddae1c4d768a7ce5fd78bda7de46d,2024-11-21T08:49:10.613000
CVE-2024-10972,0,0,94ad4fe97792a860dbbbaf6ed1055424200bc83bc27354926dcdaef27787b40d,2024-12-16T16:15:05.880000
CVE-2024-10973,0,0,cbeb6f65a45bfdf6ca686d53bee20b1187ff9c0a45640545d25c45f64f615a94,2024-12-17T23:15:05.423000
@ -262006,7 +262008,7 @@ CVE-2024-3995,0,0,67420ab684035dcba53d6cd4affaf243e024b306482721d617904927a31747
CVE-2024-39950,0,0,bd2e265d0d3e341db8fd3fcdb0bbe9322437d77857deea077eb316ac4c626513,2024-08-19T16:15:10.800000
CVE-2024-39962,0,0,610d63d23297f1ee68b2c62b2472d5d090eb07acc7385cefe298e4919bc63e06,2024-11-21T09:28:38.377000
CVE-2024-39963,0,0,a7665a725bfd603dca56229224107e62d497de0f7b57fe964a30af519e56bb58,2024-11-21T09:28:38.597000
CVE-2024-39967,1,1,257325ddd5f2535f1d28c742384787f470ba214a971c88d95ee10e704d169569,2025-01-15T23:15:07.923000
CVE-2024-39967,0,0,257325ddd5f2535f1d28c742384787f470ba214a971c88d95ee10e704d169569,2025-01-15T23:15:07.923000
CVE-2024-3997,0,0,0a03be4e7ba77df2c735c58c4c279b21783da7d62f4a479befeed51e634c7efe,2024-11-21T09:30:52.453000
CVE-2024-3998,0,0,847c70ba4e0bee0ad4d10aec09ccd79489e9a61ce069c72f27125c4d62d52359,2024-09-03T15:00:36.923000
CVE-2024-3999,0,0,76272a3e50a6a2e069e3213357753908084bb20422a13e0771c86e9014635714,2024-11-21T09:30:52.620000
@ -262850,8 +262852,8 @@ CVE-2024-41443,0,0,112900acf6296a0606f26b9ca6c3fe2526981521a955b48b667fbb724d4df
CVE-2024-41444,0,0,40dc2a2ff5c1d7d012984e5f8e458529a422a415ff1fc824c0d056c0835c5ec3,2024-09-05T18:36:39.773000
CVE-2024-41445,0,0,39f65e85a8026950b749bd33850514ea1abf27c7d809b4b0d704f4057a44f5ed,2024-10-01T19:03:27.197000
CVE-2024-4145,0,0,bf30081aa256f27ec5ec45b8e903ae674bd8ea9a8556cad62f5df9c1c025c206,2024-11-21T09:42:16.447000
CVE-2024-41453,1,1,d4581d1553df0413d849c268fafe59facaab6ef3cef1d216eced8467a5337524,2025-01-15T23:15:09
CVE-2024-41454,1,1,a6593741b1c518fd65163e1e0988c57d908a0806e1e98de00b6f0875f6257336,2025-01-15T23:15:09.130000
CVE-2024-41453,0,0,d4581d1553df0413d849c268fafe59facaab6ef3cef1d216eced8467a5337524,2025-01-15T23:15:09
CVE-2024-41454,0,0,a6593741b1c518fd65163e1e0988c57d908a0806e1e98de00b6f0875f6257336,2025-01-15T23:15:09.130000
CVE-2024-41459,0,0,945e7666277f92adefa4a45ea355c655829c2bacc91d62c763534ab8d13fdaf5,2024-11-21T09:32:40.673000
CVE-2024-4146,0,0,0663ca1946310f885e7b84f94c4d0e50a90d3f22de3a0daeb9adf70314f7435a,2024-11-21T09:42:16.633000
CVE-2024-41460,0,0,680a17cffac82c4d739a25bf30c24e3dd4848de66dc731770f357c7e6681469e,2024-11-21T09:32:40.897000
@ -271238,7 +271240,7 @@ CVE-2024-53376,0,0,8911dbfc8997baa2a57cf32f34b4dcc9a56903a67bd0c4ffc9a41950a9065
CVE-2024-5338,0,0,abd3cd0960193de57487be3582f664d37ab06a1518c59aace36e92f8c263b67a,2024-11-21T09:47:26.997000
CVE-2024-5339,0,0,710abf6b65aa86d6904f8abe1101ad889bace87733c06f79ec2fe20822e1db4d,2024-11-21T09:47:27.133000
CVE-2024-5340,0,0,2c2fba286498156a3309f1d9db161c67194b50596b7c53b6a9c7d8df9b89917d,2024-11-21T09:47:27.263000
CVE-2024-53407,1,1,4a55e9f5f4e9c98382c7226d7b0e05d3471728a49b843f19b760e106979f5ffb,2025-01-15T23:15:09.263000
CVE-2024-53407,0,0,4a55e9f5f4e9c98382c7226d7b0e05d3471728a49b843f19b760e106979f5ffb,2025-01-15T23:15:09.263000
CVE-2024-5341,0,0,5035641083613f7715a9cc55e9dc02da384db0018776b0363e78acae939d270c,2024-11-21T09:47:27.407000
CVE-2024-5342,0,0,c19ccffd3ff364daed28ff3ce4f3e63c62c97b909f79a312d9891c60f97a9cce,2024-11-21T09:47:27.517000
CVE-2024-53425,0,0,dba41ac0d03c322e076798942c48ad94ab227d8220eb1e3a3534e4bdae7c6815,2024-11-26T18:15:20.090000
@ -272229,7 +272231,7 @@ CVE-2024-55494,0,0,a1b10176f7d1839512005775c9e7583ed311f893fd691a402dee6bebdd80d
CVE-2024-55496,0,0,c5e38095d75676960b7fbf7f58bdc885b4b159f2f77ece315454c30d8284a24b,2024-12-20T21:15:09.090000
CVE-2024-5550,0,0,4077662850b9d5945d5c85ce45904d9c2783b7c7a72633a9665404cf6f9e870c,2024-11-21T09:47:54.640000
CVE-2024-55500,0,0,291bca667f736f806651e2d665be6fd37497249cdecfcaf8ca1e90cca486c57b,2024-12-11T16:15:17.253000
CVE-2024-55503,1,1,3178e626ab6aa02cde3a243a7db09cdb3cc0d580d5e6c88eda4e3ee59de8b93c,2025-01-15T23:15:09.390000
CVE-2024-55503,0,0,3178e626ab6aa02cde3a243a7db09cdb3cc0d580d5e6c88eda4e3ee59de8b93c,2025-01-15T23:15:09.390000
CVE-2024-55505,0,0,95dbb5d9746aa9dcee4d91d0bb5c6de34af0ae63a0cc3e08bcc1dd1518ddf13c,2024-12-18T22:15:07.477000
CVE-2024-55506,0,0,d4e1bef5832aef9ebf8db3056c7ea2e3da4b2a2de7821b1387a5fe03b91675cc,2024-12-26T20:15:22.867000
CVE-2024-55507,0,0,e090c8e2ae47f2afd9c837e2f8b0be6d662da9c654c585f5e405c25baac19616,2025-01-03T21:15:13.340000
@ -273219,9 +273221,9 @@ CVE-2024-5769,0,0,abfeb18ae91d2e4533cdbeb4bf7ad73d20beb760222f23226220c40a5c6d9f
CVE-2024-5770,0,0,918380eecb24f860d41c083e6e9a778682d01ec1efa0eb8b0287a3dccfe91d0a,2024-11-21T09:48:18.730000
CVE-2024-5771,0,0,8829a844c7846b06bb23778fad93312a505e31e0f93087e15ef0b64a0b36f535,2024-11-21T09:48:18.863000
CVE-2024-5772,0,0,04004702ec5106d11d8a70be9a1c34eceae4a60526afd5c3eb12e840c71e6683,2024-11-21T09:48:19.003000
CVE-2024-57726,1,1,2237ad11eb05a132867903dfa279f92014b1bfabcd1ef232bbd7bb788ee7b271,2025-01-15T23:15:09.520000
CVE-2024-57727,1,1,d3ce1772690a29b24a508415534ffd7398d02a0636ef1c00425f43afb7a746b6,2025-01-15T23:15:09.650000
CVE-2024-57728,1,1,9a59bb423d0b31e8be629d9c4a6e26575f254a79fffb96c15e7e80d83cf57e85,2025-01-15T23:15:09.777000
CVE-2024-57726,0,0,2237ad11eb05a132867903dfa279f92014b1bfabcd1ef232bbd7bb788ee7b271,2025-01-15T23:15:09.520000
CVE-2024-57727,0,0,d3ce1772690a29b24a508415534ffd7398d02a0636ef1c00425f43afb7a746b6,2025-01-15T23:15:09.650000
CVE-2024-57728,0,0,9a59bb423d0b31e8be629d9c4a6e26575f254a79fffb96c15e7e80d83cf57e85,2025-01-15T23:15:09.777000
CVE-2024-5773,0,0,a81a8a1444339b4362dba96291597bd9b9bbe8a53c3349e61bbda1dd4baa2ba4,2024-11-21T09:48:19.137000
CVE-2024-5774,0,0,182237f03fac5ad01b6cf92f6ccc93f0d61ab5b7fb7feda9e18228a971243a2a,2024-11-21T09:48:19.287000
CVE-2024-5775,0,0,eff3a9e000ae3b4a06b459cf75b528d8b54ca1fbacd81a4ce76a1b5fdf71ce7c,2024-11-21T09:48:19.440000
@ -273421,7 +273423,7 @@ CVE-2024-5913,0,0,f59104a6203550fd8acaa98aa373922d13ba1ceb7cd1bbdf0a7a9087953eee
CVE-2024-5914,0,0,3ca964506b372b7ffd07173f52014abfedaf98e8c4cf22e70771102b1e6d61bf,2024-08-20T16:22:06.357000
CVE-2024-5915,0,0,73dadb526b2278e8453a98017da373ea86e9cba97e030683507d80a084bc54bb,2024-08-20T16:23:10.493000
CVE-2024-5916,0,0,449c4ba8257ad29baaab31d93eb064a26b6b13371041c634469bfc65dbf3a0e5,2024-08-20T19:30:11.980000
CVE-2024-5917,0,1,272d652cf41d3aad469bb45aa0e3183b7b36fc559fe5e5e43b68af7df46e0ec9,2025-01-15T23:15:09.910000
CVE-2024-5917,0,0,272d652cf41d3aad469bb45aa0e3183b7b36fc559fe5e5e43b68af7df46e0ec9,2025-01-15T23:15:09.910000
CVE-2024-5918,0,0,81bdc2190125b670e90203f3548cb48aebcc8fef030a219189e3db9809744209,2024-11-15T13:58:08.913000
CVE-2024-5919,0,0,67b8d2fb49dfd173dec60605261aa31c7ca5d39f2057503325cf3a3e3dcc6386,2024-11-15T13:58:08.913000
CVE-2024-5920,0,0,1971b636615c5415ea8fdd130d1fa401352be920104e2a15042d7f8eff9520e1,2024-11-15T13:58:08.913000
@ -276921,8 +276923,9 @@ CVE-2025-0103,0,0,43b919e6b1501f377e1d154c253d935ca39681ca4273fe7abb5abe968aa2cc
CVE-2025-0104,0,0,1d856232f3ea5e59b0d5145eafe7169946beddbdf4f437f6176deb92e964fd86,2025-01-11T03:15:22.183000
CVE-2025-0105,0,0,00a855c4c5c24d5ebd8e5baea5f2dd70af28a28ab79f80af836ca3721929b0ef,2025-01-11T03:15:22.317000
CVE-2025-0106,0,0,ea3891ed02a44c40ad7ee28054a325d82afd4015509da73e6d1926980df4b4d8,2025-01-11T03:15:22.490000
CVE-2025-0107,0,1,7d7cd1b21f8fb2e090759e9bfc5c26e45f105ad47403d57bcf7a1a7c6a786b02,2025-01-15T23:15:10.273000
CVE-2025-0107,0,0,7d7cd1b21f8fb2e090759e9bfc5c26e45f105ad47403d57bcf7a1a7c6a786b02,2025-01-15T23:15:10.273000
CVE-2025-0168,0,0,e84dfab945ef13382a421d35864ab91df44d461052950e6960f163ecb3ef0659,2025-01-01T14:15:23.590000
CVE-2025-0170,1,1,1e1aaebb3b3ea60ab63e5ab305145d0097f6dd033dad0ff7e58eecea4cfcacf6,2025-01-16T02:15:27.043000
CVE-2025-0171,0,0,794beb23430fc32560ad8b14e91c70f576fc5b74a30bc3307d04a635424cf206,2025-01-02T18:15:21.173000
CVE-2025-0172,0,0,5e6c9a2cc035d62fed9c1b881e3bba0314c8fa73fea7e2b9997776b0e54bdcfc,2025-01-02T18:15:21.327000
CVE-2025-0173,0,0,c1f252ca4cbbf65084a89ab024bca7f0b17a90985239dec13e360a268ca33620,2025-01-02T18:15:21.630000
@ -276950,7 +276953,7 @@ CVE-2025-0211,0,0,1231f308a8a19fe7e188df08eee04bfbb40d96d8d7aedf4b585262ba30a7b6
CVE-2025-0212,0,0,3c3c12990f6722e6931f7f3acacc45b6601ddb8dd97053741e30a3edcf9fbfdd,2025-01-10T18:57:05.470000
CVE-2025-0213,0,0,6bef0c75dc81eb31e07565360e28f49bf155cd51f023f2885184491d5da7e4da,2025-01-10T18:55:12.317000
CVE-2025-0214,0,0,ab9886cad04501c9f98045ea79a687bab3aa2f4e1c4678d885179cc363adf379,2025-01-04T17:15:07.507000
CVE-2025-0215,1,1,274cfedfef2de82cff1c516c573f63194c2c3460514b1cb54d9498ab65ee33cc,2025-01-15T23:15:10.453000
CVE-2025-0215,0,0,274cfedfef2de82cff1c516c573f63194c2c3460514b1cb54d9498ab65ee33cc,2025-01-15T23:15:10.453000
CVE-2025-0218,0,0,a91b60f4ed4073b02889d97e309ff15efbe8b9733292847b26c61e47cf8d0fa8,2025-01-07T20:15:30.710000
CVE-2025-0219,0,0,0df779b4bd6d58b0ff20ad0b955940092f8097e652494bd0aaf18d3ba83a47b6,2025-01-05T06:15:05.183000
CVE-2025-0220,0,0,45395f7f817c1d128320fc6be537026eba23ce1096090b22dad6583d6c985ec0,2025-01-05T13:15:05.850000
@ -277045,6 +277048,9 @@ CVE-2025-0443,0,0,036098e88900d992a095ec7921eff7d5eb0bc88075298505df362c92e2ca8f
CVE-2025-0446,0,0,b25847611c152c80ab5af108896abe2a04b8fc1b35d33e188344bafedc3b6b5a,2025-01-15T15:15:15.960000
CVE-2025-0447,0,0,138036fe549fb5dfab13974a3a7e47ae79c89eaed414c24b8cf74783a36c14e1,2025-01-15T15:15:16.123000
CVE-2025-0448,0,0,9737e1fa272da2233ef1ed93dd9ff1970ce75261fdc9a589a193db451cacf099,2025-01-15T15:15:16.277000
CVE-2025-0455,1,1,7e0ad5449b041c53f734be428a31bc6a89dc398ea20bdfa939a9fd70a4abf29c,2025-01-16T02:15:27.203000
CVE-2025-0456,1,1,c9c279a8e9b15f51a325b001d98fa11372919fecd3f4fd4a6edf61e03b1f1c0f,2025-01-16T02:15:27.387000
CVE-2025-0457,1,1,bc5af5503dadc3992dce57492b68e0b665a0f47e44aeb0f9d2592727dd4d078a,2025-01-16T02:15:27.553000
CVE-2025-0458,0,0,45329d1650f63d093b7e8acb76f7370c8c0262fb6197b3161a1f0db17a2920b7,2025-01-14T16:15:34.397000
CVE-2025-0459,0,0,7f66205a9ceec34ce8406cb81bab600a3721d11d4c8a05bee0623fea9fbc9cf7,2025-01-14T16:15:34.617000
CVE-2025-0460,0,0,4ed76bb5f64af8fe8c4011df0eca20c45ae0fdebb5a3f0252615a76ad2d1b042,2025-01-14T16:15:34.800000
@ -277054,7 +277060,7 @@ CVE-2025-0463,0,0,042529bee5619cab4c0caec0903541a1e907aaf00516bec15ac9a74d5f6426
CVE-2025-0464,0,0,80c2bc95d50c713972edec6dc7d153c62488d8880041d16d73f1c9db54dac997,2025-01-14T17:15:21.387000
CVE-2025-0465,0,0,6bbd81e7422bebba96c70ce0da9cdbb0423e61273c917a50ebc77b69676af96e,2025-01-14T18:15:29.883000
CVE-2025-0474,0,0,469f826f4845a259aa881ad42b8eacd95b41d69c527a4acd303e5e0c3ed0c4b7,2025-01-14T19:15:32.930000
CVE-2025-0476,1,1,5cf89dbc48f126dc941ccdc658ff72cf7ae3856b9cb1005f07cc2f9dcf852c1f,2025-01-16T00:15:25.217000
CVE-2025-0476,0,0,5cf89dbc48f126dc941ccdc658ff72cf7ae3856b9cb1005f07cc2f9dcf852c1f,2025-01-16T00:15:25.217000
CVE-2025-0480,0,0,e092b69b17ce664f29d203f06bde29cda1f01654d85548b205c10efb41a0322f,2025-01-15T18:15:24.457000
CVE-2025-0481,0,0,6055fd3353d8c887f362d28d480da0be5338049d687506a3b52d8b7c0af28506,2025-01-15T19:15:26.807000
CVE-2025-0482,0,0,8b20e5aa158c38b38fb2c143fab4838c1b1e0b2fe8aa5513704bf8dee8f916b0,2025-01-15T21:15:14.653000
@ -277567,9 +277573,9 @@ CVE-2025-22828,0,0,146919e8038c633aebea97dab991ef56f9be23b958183120e0167c3ba0877
CVE-2025-22946,0,0,7db37666dfbf9142b1788db2e9c9ed7b839c8fa56ddb82a64c0b003e5a2cac22,2025-01-14T15:15:28.480000
CVE-2025-22949,0,0,9276342af8ee37607a1ffae2d3f1aeab3d942e0b55b28a72d519f8d3d1707262,2025-01-14T15:15:28.637000
CVE-2025-22963,0,0,ddb005db611e43367f0caf5873d662acfb7b90267f1a87ba259499e665e1b39e,2025-01-13T16:15:19.367000
CVE-2025-22964,1,1,a90086eb39175894fd8a6f5a5a2d3d26692d372646feda1a5970b8ceedca9205,2025-01-15T23:15:10.650000
CVE-2025-22964,0,0,a90086eb39175894fd8a6f5a5a2d3d26692d372646feda1a5970b8ceedca9205,2025-01-15T23:15:10.650000
CVE-2025-22968,0,0,0227576564b7383d871235f2ed489b932c841789538b8cb6aa1f3b95038879f5,2025-01-15T16:15:42.657000
CVE-2025-22976,1,1,be87cf5daa830b3fd7b6b45b4ae729caebe4fca6715c7a1a0f6c966a078f7afb,2025-01-15T23:15:10.783000
CVE-2025-22976,0,0,be87cf5daa830b3fd7b6b45b4ae729caebe4fca6715c7a1a0f6c966a078f7afb,2025-01-15T23:15:10.783000
CVE-2025-22983,0,0,818f0a40d17098ac93c0b9b96dbd9489c7b8bd9e521ddba6a0116d1bc14ba669,2025-01-14T16:15:35.603000
CVE-2025-22984,0,0,1a545998f559ee7e76b6e0da26fd2ee7d20b16b478982f1cd328aa26a28e86f8,2025-01-14T16:15:35.710000
CVE-2025-22996,0,0,8353f71e1021a99be2843ee26c19df5f4da352df92661e6ab1f14b6f88fb0dd3,2025-01-15T17:15:21.837000

Can't render this file because it is too large.