mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2025-04-03T12:00:23.426037+00:00
This commit is contained in:
parent
73dfb0272f
commit
b3176eb14f
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-10559",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-10-31T02:15:03.370",
|
||||
"lastModified": "2024-11-01T20:43:41.070",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2025-04-03T11:15:40.150",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in SourceCodester Airport Booking Management System 1.0 and classified as critical. Affected by this issue is the function details of the component Passport Number Handler. The manipulation leads to buffer overflow. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used."
|
||||
"value": "A vulnerability was found in SourceCodester Airport Booking Management System 1.0 and classified as critical. Affected by this issue is the function Details. The manipulation of the argument passport/name leads to buffer overflow. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -133,6 +133,10 @@
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-119"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-120"
|
||||
|
@ -9,6 +9,10 @@
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Apache Traffic Server allows request smuggling if chunked messages are malformed.\u00a0\n\n\n\n\n\nThis issue affects Apache Traffic Server: from 9.2.0 through 9.2.9, from 10.0.0 through 10.0.4.\n\nUsers are recommended to upgrade to version 9.2.10 or 10.0.5, which fixes the issue."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Apache Traffic Server permite el contrabando de solicitudes si los mensajes fragmentados tienen un formato incorrecto. Este problema afecta a Apache Traffic Server: de la 9.2.0 a la 9.2.9 y de la 10.0.0 a la 10.0.4. Se recomienda actualizar a la versi\u00f3n 9.2.10 o 10.0.5, que soluciona el problema."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-8676",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-11-26T20:15:34.260",
|
||||
"lastModified": "2025-03-04T19:15:37.457",
|
||||
"lastModified": "2025-04-03T11:15:40.703",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -64,6 +64,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:1908",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:3297",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-8676",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-0624",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-02-19T19:15:15.120",
|
||||
"lastModified": "2025-04-03T02:15:20.090",
|
||||
"lastModified": "2025-04-03T10:15:19.267",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -84,6 +84,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2869",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:3297",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:3301",
|
||||
"source": "secalert@redhat.com"
|
||||
|
34
README.md
34
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-04-03T10:00:20.375551+00:00
|
||||
2025-04-03T12:00:23.426037+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-04-03T09:15:15.780000+00:00
|
||||
2025-04-03T11:15:40.703000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -38,36 +38,18 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `21`
|
||||
Recently added CVEs: `0`
|
||||
|
||||
- [CVE-2024-13673](CVE-2024/CVE-2024-136xx/CVE-2024-13673.json) (`2025-04-03T08:15:13.523`)
|
||||
- [CVE-2024-53868](CVE-2024/CVE-2024-538xx/CVE-2024-53868.json) (`2025-04-03T09:15:15.780`)
|
||||
- [CVE-2025-1663](CVE-2025/CVE-2025-16xx/CVE-2025-1663.json) (`2025-04-03T08:15:14.693`)
|
||||
- [CVE-2025-21995](CVE-2025/CVE-2025-219xx/CVE-2025-21995.json) (`2025-04-03T08:15:14.870`)
|
||||
- [CVE-2025-21996](CVE-2025/CVE-2025-219xx/CVE-2025-21996.json) (`2025-04-03T08:15:15.007`)
|
||||
- [CVE-2025-21997](CVE-2025/CVE-2025-219xx/CVE-2025-21997.json) (`2025-04-03T08:15:15.127`)
|
||||
- [CVE-2025-21998](CVE-2025/CVE-2025-219xx/CVE-2025-21998.json) (`2025-04-03T08:15:15.243`)
|
||||
- [CVE-2025-21999](CVE-2025/CVE-2025-219xx/CVE-2025-21999.json) (`2025-04-03T08:15:15.360`)
|
||||
- [CVE-2025-22000](CVE-2025/CVE-2025-220xx/CVE-2025-22000.json) (`2025-04-03T08:15:15.483`)
|
||||
- [CVE-2025-22001](CVE-2025/CVE-2025-220xx/CVE-2025-22001.json) (`2025-04-03T08:15:15.603`)
|
||||
- [CVE-2025-22002](CVE-2025/CVE-2025-220xx/CVE-2025-22002.json) (`2025-04-03T08:15:15.723`)
|
||||
- [CVE-2025-22003](CVE-2025/CVE-2025-220xx/CVE-2025-22003.json) (`2025-04-03T08:15:15.840`)
|
||||
- [CVE-2025-22004](CVE-2025/CVE-2025-220xx/CVE-2025-22004.json) (`2025-04-03T08:15:15.960`)
|
||||
- [CVE-2025-22005](CVE-2025/CVE-2025-220xx/CVE-2025-22005.json) (`2025-04-03T08:15:16.087`)
|
||||
- [CVE-2025-22006](CVE-2025/CVE-2025-220xx/CVE-2025-22006.json) (`2025-04-03T08:15:16.220`)
|
||||
- [CVE-2025-22007](CVE-2025/CVE-2025-220xx/CVE-2025-22007.json) (`2025-04-03T08:15:16.347`)
|
||||
- [CVE-2025-2874](CVE-2025/CVE-2025-28xx/CVE-2025-2874.json) (`2025-04-03T08:15:16.470`)
|
||||
- [CVE-2025-3149](CVE-2025/CVE-2025-31xx/CVE-2025-3149.json) (`2025-04-03T08:15:16.643`)
|
||||
- [CVE-2025-3150](CVE-2025/CVE-2025-31xx/CVE-2025-3150.json) (`2025-04-03T08:15:16.863`)
|
||||
- [CVE-2025-3151](CVE-2025/CVE-2025-31xx/CVE-2025-3151.json) (`2025-04-03T08:15:17.070`)
|
||||
- [CVE-2025-3152](CVE-2025/CVE-2025-31xx/CVE-2025-3152.json) (`2025-04-03T08:15:17.277`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `1`
|
||||
Recently modified CVEs: `4`
|
||||
|
||||
- [CVE-2023-1030](CVE-2023/CVE-2023-10xx/CVE-2023-1030.json) (`2025-04-03T09:15:14.200`)
|
||||
- [CVE-2024-10559](CVE-2024/CVE-2024-105xx/CVE-2024-10559.json) (`2025-04-03T11:15:40.150`)
|
||||
- [CVE-2024-53868](CVE-2024/CVE-2024-538xx/CVE-2024-53868.json) (`2025-04-03T09:15:15.780`)
|
||||
- [CVE-2024-8676](CVE-2024/CVE-2024-86xx/CVE-2024-8676.json) (`2025-04-03T11:15:40.703`)
|
||||
- [CVE-2025-0624](CVE-2025/CVE-2025-06xx/CVE-2025-0624.json) (`2025-04-03T10:15:19.267`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
50
_state.csv
50
_state.csv
@ -215006,7 +215006,7 @@ CVE-2023-1026,0,0,1d90bb6a17483a6f8cdac628314720c4cdd54cadf5cb676067156406b969ae
|
||||
CVE-2023-1027,0,0,fb3621953d7e6b8906984832151b514ef05ffbcc10b959c46c587eac41588143,2024-11-21T07:38:18.750000
|
||||
CVE-2023-1028,0,0,dc581d93c07c94e884659a2cb7a138d692398a036ae38a03a29f9615452dbbb3,2024-11-21T07:38:18.863000
|
||||
CVE-2023-1029,0,0,887915ad16d4acb06a7698d02bd4d1d3bcdb5965b435a4e7827b4974712335e7,2024-11-21T07:38:18.977000
|
||||
CVE-2023-1030,0,1,1d3591cd14a657362af96ec93e631d4d0d24ca82adfbbedec8dd544349001dba,2025-04-03T09:15:14.200000
|
||||
CVE-2023-1030,0,0,1d3591cd14a657362af96ec93e631d4d0d24ca82adfbbedec8dd544349001dba,2025-04-03T09:15:14.200000
|
||||
CVE-2023-1031,0,0,f0c2d71c0798f9b4b9a720491da6b3ef1aa0247d4e03803b9eaba0ade3b81f02,2025-01-29T15:15:12.097000
|
||||
CVE-2023-1032,0,0,77fcc52d1426eccd495d41e0ab921272a8345b6ca79a132e8c6439d82e73a274,2024-11-21T07:38:19.347000
|
||||
CVE-2023-1033,0,0,b28d9102d05ee07421b322e9221cd65a492867a73157c7bafc4ac4bd211a216f,2024-11-21T07:38:19.497000
|
||||
@ -245012,7 +245012,7 @@ CVE-2024-10555,0,0,c0c41d706222adae224343df415ec56327197387e8b3f526c30bed44f7659
|
||||
CVE-2024-10556,0,0,04893ef6555133c7fb4a065ad7ee40a556bb83716f5e6bb1e4354bd00fe9ad00,2024-11-01T20:51:35.617000
|
||||
CVE-2024-10557,0,0,b747d74cc2db5316ba1b28eca3b4e6b47e90682d5ab526a26512f546950fed33,2024-11-01T20:48:56.980000
|
||||
CVE-2024-10558,0,0,ad1847fc477a2fe4318758523abf754a4468336577af91283111954adc8d0880,2025-03-24T18:15:18.403000
|
||||
CVE-2024-10559,0,0,c8d062140f2ef6eed0dfc622284881dacca3b7549dba8d59c8cf3df34e9d5f7f,2024-11-01T20:43:41.070000
|
||||
CVE-2024-10559,0,1,3df68a401f94f372cc0644e814846c232e3d36534e5337d5a3ca74316065d1f2,2025-04-03T11:15:40.150000
|
||||
CVE-2024-1056,0,0,af182e17efd4af1cb9d6458d1d7d67974a36b702d2e517ba61380bf6c671d68a,2024-09-19T22:06:32.340000
|
||||
CVE-2024-10560,0,0,baa29b68417cfab9a4bad63d972ceb0224f02d44c50dea8783c63bde7503531d,2025-03-27T16:45:46.410000
|
||||
CVE-2024-10561,0,0,8bc2c05db76aa376d335351430f1359bc8af3088a8d507bfe4a1e2db13ccce63,2024-11-01T20:42:12.303000
|
||||
@ -248114,7 +248114,7 @@ CVE-2024-1367,0,0,3f60d63c26ab9e28e6dceb27e57632b2e7fb2cc7ac1eb4673458558449b3c5
|
||||
CVE-2024-13670,0,0,690ebcbb95d3f98eab9f8ee4f1517c6db5063e5d1de1041c36e188175dd1fa04,2025-01-31T17:56:17.183000
|
||||
CVE-2024-13671,0,0,ae3f820669c60d968ca7475f09981b5aa31ebc6a060e50869f9d2043fe693b44,2025-01-31T17:50:24.757000
|
||||
CVE-2024-13672,0,0,b657627b836aff961dfe7c8e7190f58e40cb21b24e74a86e6fd4400f2deb3828,2025-02-25T17:25:28.947000
|
||||
CVE-2024-13673,1,1,db56f05c2e43e6f6c675b871a51dc4997aeb40d29d3a77c855ec50a5b58b81b8,2025-04-03T08:15:13.523000
|
||||
CVE-2024-13673,0,0,db56f05c2e43e6f6c675b871a51dc4997aeb40d29d3a77c855ec50a5b58b81b8,2025-04-03T08:15:13.523000
|
||||
CVE-2024-13674,0,0,54ae91efb964a97c020a56c0dc911089c6453b2f94aff9911e1183d8467fcb56,2025-02-19T08:15:18.823000
|
||||
CVE-2024-13675,0,0,94c8ea81deeee5601f73e0079b35d8e7bf9591a467bed3bcc710173096b44d66,2025-03-11T21:27:49.610000
|
||||
CVE-2024-13676,0,0,0ccce7847f88b81e769d1f66635bc0e63798d789429624b628d16cdf7698272c,2025-02-19T08:15:19.190000
|
||||
@ -274718,7 +274718,7 @@ CVE-2024-53864,0,0,46480891b92af97a49124f9e133f8c81cb60ee64ac9d0e0b1d5411b8f3219
|
||||
CVE-2024-53865,0,0,a18046e71c3fb51aa2c81b35eb6a164fa64a64b921f1fbdce471657bafca3131,2024-11-29T19:15:09.710000
|
||||
CVE-2024-53866,0,0,7c26df18b8eefa13ad0ad0c6ecd46053a064a42903d2aa3ee2848acf96dacab1,2024-12-10T18:15:42.160000
|
||||
CVE-2024-53867,0,0,72e506c917a884d4217cf064e51169da2e7b7e498f38ccd1a1ee0446ccb5b2b1,2024-12-03T17:15:12.787000
|
||||
CVE-2024-53868,1,1,4e06c2635eba508d94451537fe3c0cdc1babd8a8623bfd0b1f68b5685972eb5b,2025-04-03T09:15:15.780000
|
||||
CVE-2024-53868,0,1,75af96010e1c9a244eaa1898ab6e649a71a34a9b0b57c6a502bf9b8b68c46926,2025-04-03T09:15:15.780000
|
||||
CVE-2024-53869,0,0,c1261311436db2434e8425ca6c3b255cdf8ad346c162ecff4729cd3488762e70,2025-01-28T04:15:10.023000
|
||||
CVE-2024-5387,0,0,d7455745fd4e2043656d894120ace9fd562ab2b459405f5c80fb87774616ea6e,2024-06-03T19:15:09.500000
|
||||
CVE-2024-53870,0,0,2c7303e4c47509b62c1bd8938d6254e945f1f0fcb6b744c9ceb7775a7bf75591,2025-02-25T21:15:15.943000
|
||||
@ -279888,7 +279888,7 @@ CVE-2024-8671,0,0,a99020099b190237ec4ed79dd02fe23a02e4fa3467857b7d700af772ffd6ad
|
||||
CVE-2024-8672,0,0,a15444b342cb51704c6035355a8239e8b1581fa22931a6c667330f1628aeb3b2,2024-11-28T10:15:08.870000
|
||||
CVE-2024-8674,0,0,346b5859dd79895a03165d24e9b602a990cf40990eacbe9188550aceade5c799,2025-02-11T02:15:36.413000
|
||||
CVE-2024-8675,0,0,d4603b0787f1359762182dfd0b6464a7217287d096015439ee3a45da5ea12b68,2024-10-04T13:51:25.567000
|
||||
CVE-2024-8676,0,0,2a95943b3136648d4b179cad6ee44c250ecd1d864fada3c3a1fdaaed8a8663ae,2025-03-04T19:15:37.457000
|
||||
CVE-2024-8676,0,1,a929327da233d97e298201804199b5ae1c1f4cc3b39d231f38a34e6c92ff773a,2025-04-03T11:15:40.703000
|
||||
CVE-2024-8677,0,0,60f0fdd7af95bdac2c0e1884d42dbe76c9ab4cea5844c97ea5bb9aa452948afc,2025-02-11T02:15:36.463000
|
||||
CVE-2024-8678,0,0,c9f19131bded613da0c19c1444b8e8a8b9cc51fc5c1cf15447ee67809c6ea12c,2024-10-02T19:06:48.983000
|
||||
CVE-2024-8679,0,0,2b814e408085282aa43a44f419617020b8c9c8c614fcd1f864e869f9853d89cd,2024-12-07T02:15:19.457000
|
||||
@ -281493,7 +281493,7 @@ CVE-2025-0617,0,0,f628b1ad73170d04122e24ddb3e888ab06e1591d9b8c499515e522c90868af
|
||||
CVE-2025-0619,0,0,d6798daeef3d7924598dddc8037e69d4ae3bc1784ffc6b426878fbbb52aa2ee9,2025-01-23T11:15:10.700000
|
||||
CVE-2025-0622,0,0,e47fbbd3a3a716f89e6a5dc5e99d39a7414dccef8758c28db6b0464c5f5b2e87,2025-02-18T20:15:23.570000
|
||||
CVE-2025-0623,0,0,341d910d0f0f4575e107592c92f38288f68e01fe716af21df488a6d82193e481,2025-01-21T17:15:16.817000
|
||||
CVE-2025-0624,0,0,a5d19f4d59ed27bf771058e30c37d4d50efa061942f926b17c2946be631b2662,2025-04-03T02:15:20.090000
|
||||
CVE-2025-0624,0,1,498c3dd04f7c8817f159ff97f1fdf563db472658390d615fb66cd7173da94c40,2025-04-03T10:15:19.267000
|
||||
CVE-2025-0625,0,0,328c89607f451b43b59c7441ff870515136d8dcd178527014c9e23beca2d6c94,2025-03-28T19:14:20.063000
|
||||
CVE-2025-0626,0,0,16ee263c85f3aad6f9b7c5ed60390a064032d53adec3f9f8437b4c73151fb8c7,2025-03-01T18:15:34.140000
|
||||
CVE-2025-0628,0,0,570695b374c4ed87e2ed44b4722d7e35e02627e97784a5b85708accd345030c2,2025-03-20T10:15:53.407000
|
||||
@ -282194,7 +282194,7 @@ CVE-2025-1659,0,0,356a60621bcf45465ca7431ec029d3f371738271a4efe24ffac5a421d34cc9
|
||||
CVE-2025-1660,0,0,454d39acfb50c3c6351d1e3ac2c780c05ff1a5af29fa142c4d8ae5f9e3bd2143,2025-04-01T20:26:11.547000
|
||||
CVE-2025-1661,0,0,fc56e5229eb6ac1a864e12ea87f6baac0d11f126c1fe50c79da09acd396fb73c,2025-03-19T20:48:03.360000
|
||||
CVE-2025-1662,0,0,0b069e39d7b9c2cac3bb89ddd5f385bc750d1df17050dae193b4f39dcff51d62,2025-03-06T15:30:52.347000
|
||||
CVE-2025-1663,1,1,0564da4f93862df2c4a3c14108d33bcb14f33a36eccfae45f57991502c9d0b97,2025-04-03T08:15:14.693000
|
||||
CVE-2025-1663,0,0,0564da4f93862df2c4a3c14108d33bcb14f33a36eccfae45f57991502c9d0b97,2025-04-03T08:15:14.693000
|
||||
CVE-2025-1664,0,0,2ddafd8220da97f286feaff6915cac1d1018546efd24c59b88969afcb5318c21,2025-03-11T21:25:56.700000
|
||||
CVE-2025-1665,0,0,9e11f748e91c70461f2ad6a55f477c9084bd0f58d7d9cff4a13bafc73779aadc,2025-04-01T20:26:11.547000
|
||||
CVE-2025-1666,0,0,578bd41069680734171dab8b0d965c7a5d9feef84ecb4800477ec06c1e88653d,2025-03-06T12:15:36.117000
|
||||
@ -283499,20 +283499,20 @@ CVE-2025-21991,0,0,02a1ee3c0b5ed31d617a64306e4a4e4a44fbfb21931824943dfde432016a3
|
||||
CVE-2025-21992,0,0,f394de4b7b4e1dc06b3dc04122e673c48edf00a1776cc7b23ce99fbd1e97e4c6,2025-04-02T14:58:07.527000
|
||||
CVE-2025-21993,0,0,66c2148a71e83b9b62847cb22c2c78dd4860fbbad85f37a981afcca17e78c13f,2025-04-02T14:58:07.527000
|
||||
CVE-2025-21994,0,0,28d149d17b3dcc629354afa3c0b3e205cf97d7f575b2cfe4fea3449fae8a2fd2,2025-04-02T14:58:07.527000
|
||||
CVE-2025-21995,1,1,bd6d69afef14cfa29a2d21a1c6bb2a5f4d60f530d11be6bfc2d199c87a8073de,2025-04-03T08:15:14.870000
|
||||
CVE-2025-21996,1,1,439f4254e1fcc17092e13c7c203219b0feca92e3c44cc00c23abcd1e04ba432e,2025-04-03T08:15:15.007000
|
||||
CVE-2025-21997,1,1,9ee93acebc408dfecc0f2e0be10d2dac8c50be3f6146343ff8be6debcd4d7204,2025-04-03T08:15:15.127000
|
||||
CVE-2025-21998,1,1,c0060b2a42c70fd3a231f14506169b2ea4bd26ecf1dee7892a72e6a14cc82b24,2025-04-03T08:15:15.243000
|
||||
CVE-2025-21999,1,1,9e78e9eb23df6b9952f20187438034f4fa8dc7fc25600408330a564061caea09,2025-04-03T08:15:15.360000
|
||||
CVE-2025-21995,0,0,bd6d69afef14cfa29a2d21a1c6bb2a5f4d60f530d11be6bfc2d199c87a8073de,2025-04-03T08:15:14.870000
|
||||
CVE-2025-21996,0,0,439f4254e1fcc17092e13c7c203219b0feca92e3c44cc00c23abcd1e04ba432e,2025-04-03T08:15:15.007000
|
||||
CVE-2025-21997,0,0,9ee93acebc408dfecc0f2e0be10d2dac8c50be3f6146343ff8be6debcd4d7204,2025-04-03T08:15:15.127000
|
||||
CVE-2025-21998,0,0,c0060b2a42c70fd3a231f14506169b2ea4bd26ecf1dee7892a72e6a14cc82b24,2025-04-03T08:15:15.243000
|
||||
CVE-2025-21999,0,0,9e78e9eb23df6b9952f20187438034f4fa8dc7fc25600408330a564061caea09,2025-04-03T08:15:15.360000
|
||||
CVE-2025-2200,0,0,21deda7203fc92111d87559693dc915b258e0e0cc7d6dd852915de5a18e9eb3e,2025-03-18T16:15:28.347000
|
||||
CVE-2025-22000,1,1,6cce699dde4002530fbc77e1ff4ce31303567a0752c900ab4c39570229b9b3b9,2025-04-03T08:15:15.483000
|
||||
CVE-2025-22001,1,1,b83ae30db3dcc7befd06af2dd45e59ade5ecc9dd5066f81dbb1811c7f048b6e6,2025-04-03T08:15:15.603000
|
||||
CVE-2025-22002,1,1,16c982749b2d3401742cabb03b87eb28f2c46acee86155f94b620f67c85a7751,2025-04-03T08:15:15.723000
|
||||
CVE-2025-22003,1,1,ac04b72b58d5a7371a47de45e74a96be32c630d3935d167cc6a646a39daa8f30,2025-04-03T08:15:15.840000
|
||||
CVE-2025-22004,1,1,2e43d3c9040edb92ea1d166fd9e6c003592cd701ad7b4aaab7a5cf0eed91bf7c,2025-04-03T08:15:15.960000
|
||||
CVE-2025-22005,1,1,47a7c6cc8194d8b9d1f80414cb90817935c7c3a5d43a5467e3f7ae6ea7cc6cd3,2025-04-03T08:15:16.087000
|
||||
CVE-2025-22006,1,1,6512f3536d7931da9e4c1f15ca559c78194b3bc59c1b063e33434fe6351f523f,2025-04-03T08:15:16.220000
|
||||
CVE-2025-22007,1,1,6b04a4a631df8aac24655d20561442bbba407abfd7c7529f472e7cc558aaed88,2025-04-03T08:15:16.347000
|
||||
CVE-2025-22000,0,0,6cce699dde4002530fbc77e1ff4ce31303567a0752c900ab4c39570229b9b3b9,2025-04-03T08:15:15.483000
|
||||
CVE-2025-22001,0,0,b83ae30db3dcc7befd06af2dd45e59ade5ecc9dd5066f81dbb1811c7f048b6e6,2025-04-03T08:15:15.603000
|
||||
CVE-2025-22002,0,0,16c982749b2d3401742cabb03b87eb28f2c46acee86155f94b620f67c85a7751,2025-04-03T08:15:15.723000
|
||||
CVE-2025-22003,0,0,ac04b72b58d5a7371a47de45e74a96be32c630d3935d167cc6a646a39daa8f30,2025-04-03T08:15:15.840000
|
||||
CVE-2025-22004,0,0,2e43d3c9040edb92ea1d166fd9e6c003592cd701ad7b4aaab7a5cf0eed91bf7c,2025-04-03T08:15:15.960000
|
||||
CVE-2025-22005,0,0,47a7c6cc8194d8b9d1f80414cb90817935c7c3a5d43a5467e3f7ae6ea7cc6cd3,2025-04-03T08:15:16.087000
|
||||
CVE-2025-22006,0,0,6512f3536d7931da9e4c1f15ca559c78194b3bc59c1b063e33434fe6351f523f,2025-04-03T08:15:16.220000
|
||||
CVE-2025-22007,0,0,6b04a4a631df8aac24655d20561442bbba407abfd7c7529f472e7cc558aaed88,2025-04-03T08:15:16.347000
|
||||
CVE-2025-2201,0,0,2371e9549039387486019592f5bf6cd7cee4f08ab86a19044d07c960855c7b24,2025-03-17T10:15:16.543000
|
||||
CVE-2025-2202,0,0,cf0ba4cc9b924e183defbee63ce1af96a184cec0b7613a3c88b1e156bd38ec40,2025-03-17T11:15:37.970000
|
||||
CVE-2025-2205,0,0,b1382e6746291ecf1fa2fa4001a821037496afd4b23e79b7c29516948b896185,2025-03-12T04:15:19.810000
|
||||
@ -287057,7 +287057,7 @@ CVE-2025-2867,0,0,88c0b57b1eb2be7b9f20a6a0d30f4f131c9b8b7b6d84647043831a11c1cbba
|
||||
CVE-2025-2868,0,0,85b9dc17660105c1d52e94e9c61b1a822461960fd4e0c0e93de75ddcee964209,2025-03-28T18:11:40.180000
|
||||
CVE-2025-2869,0,0,5066d8ca712c82ee845e66f8b1fc3a6c9e0a4e6b74c2b3263804ec9c98b4e586,2025-03-28T18:11:40.180000
|
||||
CVE-2025-2870,0,0,532ce24468347275f11c46ecc24e5d6555c309a32268ad9ae9a421f0ae266a95,2025-03-28T18:11:40.180000
|
||||
CVE-2025-2874,1,1,fbbd254705a4529c9722cab8da211e1a72ca5ae6b0c4f280ad42d5da5909dfee,2025-04-03T08:15:16.470000
|
||||
CVE-2025-2874,0,0,fbbd254705a4529c9722cab8da211e1a72ca5ae6b0c4f280ad42d5da5909dfee,2025-04-03T08:15:16.470000
|
||||
CVE-2025-2877,0,0,1afce664a38845893a0b1a48b095b52d6c86c0d9f0ca8bd9e70130aac2ca7666,2025-03-28T18:11:40.180000
|
||||
CVE-2025-2878,0,0,125728ac281a69ac5ecf14e31ba48aa14b6b6ffc7aef5853980db8dfb30bd674,2025-03-28T18:11:40.180000
|
||||
CVE-2025-2885,0,0,e2d01fa5043ddafa560e776b063da46f782fa630659191bee2d9e55b0a2acc15,2025-03-28T18:11:40.180000
|
||||
@ -288008,15 +288008,15 @@ CVE-2025-31477,0,0,33ac2e21f00ef6d48a2260593dc1c2c9adea6dcc8cac84a69784343bf2fa1
|
||||
CVE-2025-31479,0,0,485ec0f7811e62ce1bf9617832c8d4a72441c2dfd15b0ede2a29c3dab4515900,2025-04-02T22:15:20.563000
|
||||
CVE-2025-3148,0,0,337608d55a900fe3e4ec5261cfec01a9c31886dc12a4f17a7b38d5c53c4dbe53,2025-04-03T07:15:41.927000
|
||||
CVE-2025-31484,0,0,dcc45bae9152a2eda779f3ce6fd498af89197d18dcaca27bbfad7d5d40b3c401,2025-04-02T22:15:20.720000
|
||||
CVE-2025-3149,1,1,af49735aae9ca4f8a710a35d5f3768baf512a088c3087e4dad0ba0732b0ea72d,2025-04-03T08:15:16.643000
|
||||
CVE-2025-3150,1,1,2f84b70bd2548c5ef88db20ca82ee0901e096008ccf16e815e848c6d8c838c37,2025-04-03T08:15:16.863000
|
||||
CVE-2025-3151,1,1,f881852acca4e3affb5dd59eacd825c2eab6abdc9da16667107850eed4aeb5a6,2025-04-03T08:15:17.070000
|
||||
CVE-2025-3149,0,0,af49735aae9ca4f8a710a35d5f3768baf512a088c3087e4dad0ba0732b0ea72d,2025-04-03T08:15:16.643000
|
||||
CVE-2025-3150,0,0,2f84b70bd2548c5ef88db20ca82ee0901e096008ccf16e815e848c6d8c838c37,2025-04-03T08:15:16.863000
|
||||
CVE-2025-3151,0,0,f881852acca4e3affb5dd59eacd825c2eab6abdc9da16667107850eed4aeb5a6,2025-04-03T08:15:17.070000
|
||||
CVE-2025-31515,0,0,65e0cceff3005eb000d81df9c13b2b61bcc11ce5d49244e52c4f8300da4f784d,2025-04-01T03:15:17.700000
|
||||
CVE-2025-31516,0,0,523a9f1a981866b0e2c8b8f2bf03776b6eb23f7f0c09f8442b9e17379be69af4,2025-04-01T03:15:18.140000
|
||||
CVE-2025-31517,0,0,570bce53c8b4c8361fa888e676db4b89c74bc4f5a69ce2a31eb8c752f267a218,2025-04-01T03:15:18.210000
|
||||
CVE-2025-31518,0,0,10375a5529d6a12b66606d3b17f4d022a84ae5c87aa5a10773aa99437d99d567,2025-04-01T03:15:18.283000
|
||||
CVE-2025-31519,0,0,f7125fd7687de87b89e01b2894361a83a7a82732058c202df3e72c736c8ca4ff,2025-04-01T03:15:18.350000
|
||||
CVE-2025-3152,1,1,4c89718e46609ee6a5a16b4e123be6e1d48f010614198f75112e00d24ca63b65,2025-04-03T08:15:17.277000
|
||||
CVE-2025-3152,0,0,4c89718e46609ee6a5a16b4e123be6e1d48f010614198f75112e00d24ca63b65,2025-04-03T08:15:17.277000
|
||||
CVE-2025-31520,0,0,8a752b5440770fcff52f8c74f6af55fe174e3226cfd0605c9855011c0cd8ffe9,2025-04-01T03:15:18.420000
|
||||
CVE-2025-31521,0,0,e63d3367806e4ad8bdd90d4c1ec9f3ef11b47334146acfb19cbd3009f6a6e54a,2025-04-01T03:15:18.490000
|
||||
CVE-2025-31522,0,0,8b152261343b34bf4b32d69ed994a16afffa1303f58888cc9c6a6e6905a2136b,2025-04-01T03:15:18.557000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user