mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-07 19:16:29 +00:00
Auto-Update: 2025-03-05T05:00:19.303443+00:00
This commit is contained in:
parent
9e4d04b87a
commit
b32a44e309
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2025-1800",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-01T18:15:34.983",
|
||||
"lastModified": "2025-03-03T21:15:16.850",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-05T03:15:09.160",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [
|
||||
{
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
@ -152,6 +152,10 @@
|
||||
"url": "https://www.dlink.com/",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10354",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/sjwszt/CVE/blob/main/CVE_1.md",
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
|
||||
|
37
CVE-2025/CVE-2025-19xx/CVE-2025-1914.json
Normal file
37
CVE-2025/CVE-2025-19xx/CVE-2025-1914.json
Normal file
@ -0,0 +1,37 @@
|
||||
{
|
||||
"id": "CVE-2025-1914",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2025-03-05T04:15:10.233",
|
||||
"lastModified": "2025-03-05T04:15:10.233",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Out of bounds read in V8 in Google Chrome prior to 134.0.6998.35 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "chrome-cve-admin@google.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/397731718",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
37
CVE-2025/CVE-2025-19xx/CVE-2025-1915.json
Normal file
37
CVE-2025/CVE-2025-19xx/CVE-2025-1915.json
Normal file
@ -0,0 +1,37 @@
|
||||
{
|
||||
"id": "CVE-2025-1915",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2025-03-05T04:15:11.147",
|
||||
"lastModified": "2025-03-05T04:15:11.147",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Limitation of a Pathname to a Restricted Directory in DevTools in Google Chrome on Windows prior to 134.0.6998.35 allowed an attacker who convinced a user to install a malicious extension to bypass file access restrictions via a crafted Chrome Extension. (Chromium security severity: Medium)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "chrome-cve-admin@google.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/391114799",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
37
CVE-2025/CVE-2025-19xx/CVE-2025-1916.json
Normal file
37
CVE-2025/CVE-2025-19xx/CVE-2025-1916.json
Normal file
@ -0,0 +1,37 @@
|
||||
{
|
||||
"id": "CVE-2025-1916",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2025-03-05T04:15:11.267",
|
||||
"lastModified": "2025-03-05T04:15:11.267",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Use after free in Profiles in Google Chrome prior to 134.0.6998.35 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "chrome-cve-admin@google.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/376493203",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
37
CVE-2025/CVE-2025-19xx/CVE-2025-1917.json
Normal file
37
CVE-2025/CVE-2025-19xx/CVE-2025-1917.json
Normal file
@ -0,0 +1,37 @@
|
||||
{
|
||||
"id": "CVE-2025-1917",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2025-03-05T04:15:11.393",
|
||||
"lastModified": "2025-03-05T04:15:11.393",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Inappropriate implementation in Browser UI in Google Chrome on Android prior to 134.0.6998.35 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "chrome-cve-admin@google.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-1021"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/329476341",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
37
CVE-2025/CVE-2025-19xx/CVE-2025-1918.json
Normal file
37
CVE-2025/CVE-2025-19xx/CVE-2025-1918.json
Normal file
@ -0,0 +1,37 @@
|
||||
{
|
||||
"id": "CVE-2025-1918",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2025-03-05T04:15:11.520",
|
||||
"lastModified": "2025-03-05T04:15:11.520",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Out of bounds read in PDFium in Google Chrome prior to 134.0.6998.35 allowed a remote attacker to potentially perform out of bounds memory access via a crafted PDF file. (Chromium security severity: Medium)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "chrome-cve-admin@google.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/388557904",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
37
CVE-2025/CVE-2025-19xx/CVE-2025-1919.json
Normal file
37
CVE-2025/CVE-2025-19xx/CVE-2025-1919.json
Normal file
@ -0,0 +1,37 @@
|
||||
{
|
||||
"id": "CVE-2025-1919",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2025-03-05T04:15:11.647",
|
||||
"lastModified": "2025-03-05T04:15:11.647",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Out of bounds read in Media in Google Chrome prior to 134.0.6998.35 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Medium)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "chrome-cve-admin@google.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/392375312",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
37
CVE-2025/CVE-2025-19xx/CVE-2025-1921.json
Normal file
37
CVE-2025/CVE-2025-19xx/CVE-2025-1921.json
Normal file
@ -0,0 +1,37 @@
|
||||
{
|
||||
"id": "CVE-2025-1921",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2025-03-05T04:15:11.763",
|
||||
"lastModified": "2025-03-05T04:15:11.763",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Inappropriate implementation in Media Stream in Google Chrome prior to 134.0.6998.35 allowed a remote attacker to obtain information about a peripheral via a crafted HTML page. (Chromium security severity: Medium)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "chrome-cve-admin@google.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-1230"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/387583503",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
37
CVE-2025/CVE-2025-19xx/CVE-2025-1922.json
Normal file
37
CVE-2025/CVE-2025-19xx/CVE-2025-1922.json
Normal file
@ -0,0 +1,37 @@
|
||||
{
|
||||
"id": "CVE-2025-1922",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2025-03-05T04:15:11.887",
|
||||
"lastModified": "2025-03-05T04:15:11.887",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Inappropriate implementation in Selection in Google Chrome on Android prior to 134.0.6998.35 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "chrome-cve-admin@google.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-451"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/384033062",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
37
CVE-2025/CVE-2025-19xx/CVE-2025-1923.json
Normal file
37
CVE-2025/CVE-2025-19xx/CVE-2025-1923.json
Normal file
@ -0,0 +1,37 @@
|
||||
{
|
||||
"id": "CVE-2025-1923",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2025-03-05T04:15:12.010",
|
||||
"lastModified": "2025-03-05T04:15:12.010",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Inappropriate implementation in Permission Prompts in Google Chrome prior to 134.0.6998.35 allowed an attacker who convinced a user to install a malicious extension to perform UI spoofing via a crafted Chrome Extension. (Chromium security severity: Low)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "chrome-cve-admin@google.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-1021"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/382540635",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-26466",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-02-28T22:15:40.080",
|
||||
"lastModified": "2025-03-04T20:15:38.167",
|
||||
"lastModified": "2025-03-05T04:15:12.127",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -64,10 +64,30 @@
|
||||
"url": "https://www.qualys.com/2025/02/18/openssh-mitm-dos.txt",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1237041",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://security-tracker.debian.org/tracker/CVE-2025-26466",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20250228-0002/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://ubuntu.com/security/CVE-2025-26466",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openwall.com/lists/oss-security/2025/02/18/1",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openwall.com/lists/oss-security/2025/02/18/4",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://www.qualys.com/2025/02/18/openssh-mitm-dos.txt",
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2025-26849",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-03-04T09:15:10.917",
|
||||
"lastModified": "2025-03-04T16:15:40.360",
|
||||
"lastModified": "2025-03-05T04:15:12.367",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "There is a Hard-coded Cryptographic Key in Docusnap 13.0.1440.24261, and earlier and later versions."
|
||||
"value": "There is a Hard-coded Cryptographic Key in Docusnap 13.0.1440.24261, and earlier and later versions. This key can be used to decrypt inventory files that contain sensitive information such as firewall rules."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
32
README.md
32
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-03-05T03:00:19.823494+00:00
|
||||
2025-03-05T05:00:19.303443+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-03-05T02:15:36.320000+00:00
|
||||
2025-03-05T04:15:12.367000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,29 +33,31 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
284134
|
||||
284143
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `6`
|
||||
Recently added CVEs: `9`
|
||||
|
||||
- [CVE-2024-0114](CVE-2024/CVE-2024-01xx/CVE-2024-0114.json) (`2025-03-05T02:15:35.830`)
|
||||
- [CVE-2024-0141](CVE-2024/CVE-2024-01xx/CVE-2024-0141.json) (`2025-03-05T02:15:35.990`)
|
||||
- [CVE-2025-1964](CVE-2025/CVE-2025-19xx/CVE-2025-1964.json) (`2025-03-05T01:15:10.020`)
|
||||
- [CVE-2025-1965](CVE-2025/CVE-2025-19xx/CVE-2025-1965.json) (`2025-03-05T01:15:11.600`)
|
||||
- [CVE-2025-1966](CVE-2025/CVE-2025-19xx/CVE-2025-1966.json) (`2025-03-05T02:15:36.157`)
|
||||
- [CVE-2025-1967](CVE-2025/CVE-2025-19xx/CVE-2025-1967.json) (`2025-03-05T02:15:36.320`)
|
||||
- [CVE-2025-1914](CVE-2025/CVE-2025-19xx/CVE-2025-1914.json) (`2025-03-05T04:15:10.233`)
|
||||
- [CVE-2025-1915](CVE-2025/CVE-2025-19xx/CVE-2025-1915.json) (`2025-03-05T04:15:11.147`)
|
||||
- [CVE-2025-1916](CVE-2025/CVE-2025-19xx/CVE-2025-1916.json) (`2025-03-05T04:15:11.267`)
|
||||
- [CVE-2025-1917](CVE-2025/CVE-2025-19xx/CVE-2025-1917.json) (`2025-03-05T04:15:11.393`)
|
||||
- [CVE-2025-1918](CVE-2025/CVE-2025-19xx/CVE-2025-1918.json) (`2025-03-05T04:15:11.520`)
|
||||
- [CVE-2025-1919](CVE-2025/CVE-2025-19xx/CVE-2025-1919.json) (`2025-03-05T04:15:11.647`)
|
||||
- [CVE-2025-1921](CVE-2025/CVE-2025-19xx/CVE-2025-1921.json) (`2025-03-05T04:15:11.763`)
|
||||
- [CVE-2025-1922](CVE-2025/CVE-2025-19xx/CVE-2025-1922.json) (`2025-03-05T04:15:11.887`)
|
||||
- [CVE-2025-1923](CVE-2025/CVE-2025-19xx/CVE-2025-1923.json) (`2025-03-05T04:15:12.010`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `4`
|
||||
Recently modified CVEs: `3`
|
||||
|
||||
- [CVE-2024-50302](CVE-2024/CVE-2024-503xx/CVE-2024-50302.json) (`2025-03-05T02:00:02.390`)
|
||||
- [CVE-2025-22224](CVE-2025/CVE-2025-222xx/CVE-2025-22224.json) (`2025-03-05T02:00:02.390`)
|
||||
- [CVE-2025-22225](CVE-2025/CVE-2025-222xx/CVE-2025-22225.json) (`2025-03-05T02:00:02.390`)
|
||||
- [CVE-2025-22226](CVE-2025/CVE-2025-222xx/CVE-2025-22226.json) (`2025-03-05T02:00:02.390`)
|
||||
- [CVE-2025-1800](CVE-2025/CVE-2025-18xx/CVE-2025-1800.json) (`2025-03-05T03:15:09.160`)
|
||||
- [CVE-2025-26466](CVE-2025/CVE-2025-264xx/CVE-2025-26466.json) (`2025-03-05T04:15:12.127`)
|
||||
- [CVE-2025-26849](CVE-2025/CVE-2025-268xx/CVE-2025-26849.json) (`2025-03-05T04:15:12.367`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
35
_state.csv
35
_state.csv
@ -243428,7 +243428,7 @@ CVE-2024-0110,0,0,f27210557f0c26fcfbedc193e4d0a41f340a75f32164d31e726fe652317f28
|
||||
CVE-2024-0111,0,0,bdef68470cbe972dbf78a48ee8c036044ad45c278e474af19b34bfbde7237a38,2024-09-18T15:22:14.727000
|
||||
CVE-2024-0112,0,0,a93867826173d52b069ba4bc756915acbff36c5eb60fb96b794508434a58f379,2025-02-12T00:15:08.263000
|
||||
CVE-2024-0113,0,0,ddc72489479f075436bf2bede7a3c83b1b0eed041894108c913ed6a4245e286a,2024-12-26T19:21:52.380000
|
||||
CVE-2024-0114,1,1,708e24dec8459f8bc67865b836205c7a2e3be17f2289ee1bea615fa4716b15df,2025-03-05T02:15:35.830000
|
||||
CVE-2024-0114,0,0,708e24dec8459f8bc67865b836205c7a2e3be17f2289ee1bea615fa4716b15df,2025-03-05T02:15:35.830000
|
||||
CVE-2024-0115,0,0,04fb8f6e5724a3bbcfb8807084f7db88a3df8dcc171391e4ae1eeafce22d77c1,2024-12-26T19:21:45.613000
|
||||
CVE-2024-0116,0,0,7e098634cd96469f401e47ab7ff401cb9f2ab3f597905b45f057f27f5d24a16b,2024-10-04T13:51:25.567000
|
||||
CVE-2024-0117,0,0,84b7d2152c61433ae8112e32e5f606da7b00d4d29b6701eb589483940b681c6f,2024-11-21T08:45:55.250000
|
||||
@ -243455,7 +243455,7 @@ CVE-2024-0137,0,0,81bf66fb14b39da555a4d311dc1e072621ee9f6fdd9b89b32897086011f9e7
|
||||
CVE-2024-0138,0,0,46b8bd281343bee2ec8e5c4452aa2b9e0b3ce4964c0c71b43db0559960702d7e,2024-11-23T00:15:04.367000
|
||||
CVE-2024-0139,0,0,97175888b963c6f6c4d9af1853169dc46a253002be2bfcb37fc1cbdc17d01939,2024-12-06T20:15:23.763000
|
||||
CVE-2024-0140,0,0,b1c3d4b9e03087faeab3c6b32b57a2d8e93481139427d7ea4f9e253833a83c15,2025-01-28T04:15:08.730000
|
||||
CVE-2024-0141,1,1,84b00f25b6997f819af1aca9f8be51293f801f978ea0baacd055d7bf18cf772d,2025-03-05T02:15:35.990000
|
||||
CVE-2024-0141,0,0,84b00f25b6997f819af1aca9f8be51293f801f978ea0baacd055d7bf18cf772d,2025-03-05T02:15:35.990000
|
||||
CVE-2024-0142,0,0,ab91e4f89023d5fa0e0918df6d387ffb7317705e556bb93dc7ee303e05180788,2025-02-12T01:15:08.230000
|
||||
CVE-2024-0143,0,0,373bc5cf4b7b47e3878a4267a11415b51c043adff18c18154b4310affb61efbf,2025-02-12T02:15:09.253000
|
||||
CVE-2024-0144,0,0,62b9924272d497b69906b0eab483f0a669dd3b052ae52931761b3c04972ef923,2025-02-12T18:15:20.557000
|
||||
@ -271485,7 +271485,7 @@ CVE-2024-50299,0,0,0c281bf670f28202ecab6b493ed49cc5ea5a6c8ca6e18d28c043e1650410b
|
||||
CVE-2024-5030,0,0,d7a01f140218cc5d3b4d9bb19a90752f3ec5a691714edb3528e20e3690587947,2024-11-18T17:11:17.393000
|
||||
CVE-2024-50300,0,0,7e61bc5452e3c6bf0816fa7f8abf13f64ca5a49dc8874af50150a20d37ed3a6f,2024-11-21T21:11:32.137000
|
||||
CVE-2024-50301,0,0,7bf644bb8af063938e3e18dc42072a8ce6618f64a2658105524913b296306adf,2024-11-21T20:53:03.823000
|
||||
CVE-2024-50302,0,1,6a030282f4d61849e6392e1644f5568b4bdfbd5968406e9369851a6137e58404,2025-03-05T02:00:02.390000
|
||||
CVE-2024-50302,0,0,6a030282f4d61849e6392e1644f5568b4bdfbd5968406e9369851a6137e58404,2025-03-05T02:00:02.390000
|
||||
CVE-2024-50303,0,0,bc6cc55b32c0f00ab508749d7c62fbc3dbe6ae3c9749209c3284b75426b67658,2024-11-27T21:29:30.267000
|
||||
CVE-2024-50304,0,0,eeeaee5732dfb12e1aae063256882bc4dd20d6bc10a6f629b1d14550d165b8e7,2025-02-02T11:15:11.207000
|
||||
CVE-2024-50305,0,0,50fd3aee61add01e589f37a9c6d29b7fd91b0375b90c41822a3e9396b3202d7a,2024-11-15T13:58:08.913000
|
||||
@ -280950,7 +280950,7 @@ CVE-2025-1791,0,0,3c9031f43c5aed2d49ec4c2e3a617d4eaa134c60206475ea4448611f5ca2f5
|
||||
CVE-2025-1795,0,0,70fd77cb540d3bda179678e58a7ef81c271cc3e16d5d4d855b724aa1245ec66f,2025-02-28T21:15:27.570000
|
||||
CVE-2025-1797,0,0,35cd6fca0cfe3ac5393e26c9bc504f8ea192504ea49ff800a18ec718c424d269,2025-03-03T21:15:16.557000
|
||||
CVE-2025-1799,0,0,885514253a2ef413af13c0f4d7541e34ee68bb5983ada95bc369f7e5b92bbc17,2025-03-03T21:15:16.707000
|
||||
CVE-2025-1800,0,0,5d1b63a07bdad913f7173d1235b4a1710e2301380ff1fd42df11aa5ea14aa583,2025-03-03T21:15:16.850000
|
||||
CVE-2025-1800,0,1,fd2fdd805fcc7bea784eb14326496de3bedc903088555e8e1ce34c3f56c59530,2025-03-05T03:15:09.160000
|
||||
CVE-2025-1801,0,0,a2a811c3bbd4e41c2b1f7fc15d1597e52583d9e67a8b01eb2f319fa5bd9e33e7,2025-03-03T15:15:16.500000
|
||||
CVE-2025-1803,0,0,61b8ea959516cf458cfa0ea204219ee983e8adc2cba473f893652a1e07a05d40,2025-03-01T01:15:28.077000
|
||||
CVE-2025-1804,0,0,4efbbb5111b547eb1b7feeda8daec896151cbee844f359a595f3a1d604d85292,2025-03-01T19:15:10.660000
|
||||
@ -281034,6 +281034,15 @@ CVE-2025-1903,0,0,feb447ed58cefdf61303da7ea43a9121d478203aceeb23851a14b658ab7612
|
||||
CVE-2025-1904,0,0,67789ecf25a3a069ead16fcfc4d62d28da2bab19c41d0fefbcf5c0a48757e274,2025-03-04T16:15:37.700000
|
||||
CVE-2025-1905,0,0,96b71a21d0d8fc3a56947eb8c835bfa740c8bb7b678faabc75b6ff6682fc8368,2025-03-04T15:15:24.033000
|
||||
CVE-2025-1906,0,0,50fb789742a4cb14c8bf4cadc940496288485e869e115b1312bb9ddc6bd1a640,2025-03-04T15:15:24.233000
|
||||
CVE-2025-1914,1,1,bcad0de3c9ab7406af4468d5efb972f0836199c9eea435008e17a71744fba0c2,2025-03-05T04:15:10.233000
|
||||
CVE-2025-1915,1,1,878977d45d4c1d176ab5ca6d2e3a9f67ca4d8b2737af8af0fef9466acd1618ea,2025-03-05T04:15:11.147000
|
||||
CVE-2025-1916,1,1,3202db47e9fb74c02b2ddd508fa1e8a78e048df1705262eb8d369c1c1d59d39a,2025-03-05T04:15:11.267000
|
||||
CVE-2025-1917,1,1,1eb9efbe487c3a1acd86ce9f20887a945afbc90901b37ac9feb7daffd536e563,2025-03-05T04:15:11.393000
|
||||
CVE-2025-1918,1,1,3f3431eedd7f189204e01042429a5feb419b3ff86f86866b0db49a44b7f9ab45,2025-03-05T04:15:11.520000
|
||||
CVE-2025-1919,1,1,81ffc17e247a5794ac9c07a734a52d2d2cb54fc2c1fa8a844ae4096034276e13,2025-03-05T04:15:11.647000
|
||||
CVE-2025-1921,1,1,42ee5b7505148dd84fc5c50bba6143e74e34bd3611fa1433dabc575124718aca,2025-03-05T04:15:11.763000
|
||||
CVE-2025-1922,1,1,a27f167b095bb7d17a76a80ba6db6fc48d2b0728f7a0138544c6c4713e8d3f23,2025-03-05T04:15:11.887000
|
||||
CVE-2025-1923,1,1,d3f011736bfc21dcba07a82ba583899d6041edc4ff034a70860106a10941e92d,2025-03-05T04:15:12.010000
|
||||
CVE-2025-1925,0,0,3555443c31b069f7d334eccd429471a153bc502fbca36c5565b567a1b55d2fd9,2025-03-04T14:15:36.717000
|
||||
CVE-2025-1930,0,0,89cdd0943883dc9e142ebc3c06e7538620eaf1f97fe6d2da84f7fbe8ac0aedc9,2025-03-05T00:15:36.133000
|
||||
CVE-2025-1931,0,0,b5e38c0da3bd8580a8ad8790659a66faed6e8c8f7d9210cfe046349c16f0890a,2025-03-05T00:15:36.227000
|
||||
@ -281063,10 +281072,10 @@ CVE-2025-1959,0,0,9d8676fc512d4ebd32698dcf5e1427729182b6be21e1286eabe5a5fd753c8b
|
||||
CVE-2025-1961,0,0,9e70e856851ce821d28e595aa7eb232d22a2f1598d80232c2dfbe9955aeb8530,2025-03-04T23:15:10.717000
|
||||
CVE-2025-1962,0,0,2f5f3cb494705637cf4dfe7215b0b63905c31e67fe2442f500c19b1fc8e3bec8,2025-03-05T00:15:37.540000
|
||||
CVE-2025-1963,0,0,ae4db31776c2043c41d80624a85ed9cdbbe71f48764d851cdd9b83ee7498b17e,2025-03-05T00:15:37.723000
|
||||
CVE-2025-1964,1,1,07710436d9e737e6da480fa71767564d9bba5024aeb8fd1d210868a19af62be9,2025-03-05T01:15:10.020000
|
||||
CVE-2025-1965,1,1,4732c5ee4081d479acbc10d6bb941ea388b81420e39e5c81488b45ad9f9bb7ab,2025-03-05T01:15:11.600000
|
||||
CVE-2025-1966,1,1,e6e749c04982f30acdf59aade6e0f7c88ccd923cdf2374879c211391ea776872,2025-03-05T02:15:36.157000
|
||||
CVE-2025-1967,1,1,b20ac9c31f423689ed3bec468ad68a64b0cde468e389b0543651d57ec4aaed89,2025-03-05T02:15:36.320000
|
||||
CVE-2025-1964,0,0,07710436d9e737e6da480fa71767564d9bba5024aeb8fd1d210868a19af62be9,2025-03-05T01:15:10.020000
|
||||
CVE-2025-1965,0,0,4732c5ee4081d479acbc10d6bb941ea388b81420e39e5c81488b45ad9f9bb7ab,2025-03-05T01:15:11.600000
|
||||
CVE-2025-1966,0,0,e6e749c04982f30acdf59aade6e0f7c88ccd923cdf2374879c211391ea776872,2025-03-05T02:15:36.157000
|
||||
CVE-2025-1967,0,0,b20ac9c31f423689ed3bec468ad68a64b0cde468e389b0543651d57ec4aaed89,2025-03-05T02:15:36.320000
|
||||
CVE-2025-1969,0,0,06a782c53158bfcfa719a54832f6c914b6b8cf10ad0fb557e3dedb429cf5a384,2025-03-04T19:15:38.290000
|
||||
CVE-2025-20002,0,0,2bccd9ef008596859abc4b0349462cb16836a7cb045dcda2e77e2e2faea7a70c,2025-03-05T00:15:37.910000
|
||||
CVE-2025-20011,0,0,5d2fdc5455e5c161d4353b8b7d096a2e122865a9c5759753d2f12b06ccf9a6a1,2025-03-04T04:15:12.563000
|
||||
@ -281803,9 +281812,9 @@ CVE-2025-22219,0,0,b49955fb2ad7bfd00b8dfa99078cc886448cbbcd0b573429971407c26bc29
|
||||
CVE-2025-22220,0,0,a00b168f73aec469e4c78128ddc9ae91feb9fbb9ddcfb4c72ca05c1c287f029b,2025-02-06T14:15:30.510000
|
||||
CVE-2025-22221,0,0,9ab8cb2916b1d2add27df50f24514c36d0740b88ba103377a1c3f59422214b6c,2025-01-30T16:15:31.257000
|
||||
CVE-2025-22222,0,0,f96218f2ce820065976bcd4294c5a9c60e0f54f4e21cd14eff22d95b2b98eb7e,2025-01-30T16:15:31.367000
|
||||
CVE-2025-22224,0,1,c2403c2742a159c1e2c9973786ad605e2d5c93ca94ab1632e7681ce44569f865,2025-03-05T02:00:02.390000
|
||||
CVE-2025-22225,0,1,71cc694e144dc30a95b6d0305971776ba2edb9e51c96b4e9a8d6d9ff16755ab7,2025-03-05T02:00:02.390000
|
||||
CVE-2025-22226,0,1,a50659e22e83e1afe376a7ef22a5f190dea0a173759444c6e00ed23a4b662b87,2025-03-05T02:00:02.390000
|
||||
CVE-2025-22224,0,0,c2403c2742a159c1e2c9973786ad605e2d5c93ca94ab1632e7681ce44569f865,2025-03-05T02:00:02.390000
|
||||
CVE-2025-22225,0,0,71cc694e144dc30a95b6d0305971776ba2edb9e51c96b4e9a8d6d9ff16755ab7,2025-03-05T02:00:02.390000
|
||||
CVE-2025-22226,0,0,a50659e22e83e1afe376a7ef22a5f190dea0a173759444c6e00ed23a4b662b87,2025-03-05T02:00:02.390000
|
||||
CVE-2025-22260,0,0,6bffdd50ff1b9a95889c1f9bea94c0f7f92eb9097aa6e2dd07529a5cbb0d5ce1,2025-02-03T15:15:17.503000
|
||||
CVE-2025-22261,0,0,cabefa2bbb4850682fa8dc2dd04543561914d58490173d75f62166401d731c68,2025-02-26T15:15:24.877000
|
||||
CVE-2025-22262,0,0,2a90436047a91b64c9791cff4f6c4190896e3e92637458d2d2ccf25cb4f8537c,2025-01-21T14:15:09.757000
|
||||
@ -283795,7 +283804,7 @@ CVE-2025-26409,0,0,998a9bcbefad73980e88cfadca0416aeed1df460a44260fe4402eb5cd5541
|
||||
CVE-2025-26410,0,0,36441b10bb87afc4c434a271b8839836d6ce7232b364d1eaf56804b3d996ac68,2025-02-18T18:15:36.357000
|
||||
CVE-2025-26411,0,0,fcde46ab874d21012fc4027217c83b95868b33b38456359d4b0f7ea8269a0842,2025-02-18T18:15:36.473000
|
||||
CVE-2025-26465,0,0,f25765ed256eff314f13089336ba54158694f343e4e7f929cae34b191b596bff,2025-03-03T18:15:40.247000
|
||||
CVE-2025-26466,0,0,743ad0e070bc5e7ef47cd7c04af1797ee7202bad9060b7c570566a89d39e9ff6,2025-03-04T20:15:38.167000
|
||||
CVE-2025-26466,0,1,548bf7a27b1270e9aa9b10c7ec42a28144fa7b96452ac1b65297a175c15ca940,2025-03-05T04:15:12.127000
|
||||
CVE-2025-26473,0,0,0de7ad16e6d8c7db9e1838d2da6a9c6cb3a186f455c098963c4286ddeef3bd3d,2025-02-13T22:15:13.417000
|
||||
CVE-2025-26490,0,0,b8bc76b2be7d18c514587d66cef4d0bee94c01d7b29c32dae10138139a41dc50,2025-02-14T20:15:37.847000
|
||||
CVE-2025-26491,0,0,7c0d222179eba4a77c32c46173122e282947b63a6de5118491e2b730e6dd9271,2025-02-14T20:15:37.930000
|
||||
@ -283919,7 +283928,7 @@ CVE-2025-26793,0,0,d30b44911459092c9e08ffe42552727cfd072bd06f4aa8564ac964446a27e
|
||||
CVE-2025-26794,0,0,fe65001567301b62f9f70becffce46b16ab4f6e8292d604a049482502e1fc499,2025-02-22T01:15:10.670000
|
||||
CVE-2025-26803,0,0,407dfdf36bb29c1169c55a1bdf56c2857dbd1f6059de4d7853e727c76548a45d,2025-02-28T16:07:41.847000
|
||||
CVE-2025-26819,0,0,265b05b0b6b085ef27d0e218dd5a0f79b1864b8a6c0004a23e6fa9575a3cdbeb,2025-02-15T00:15:28.510000
|
||||
CVE-2025-26849,0,0,b13951f979e617745ee5f8ac921a867df9f510109c7775edd0473f90fdd96dd7,2025-03-04T16:15:40.360000
|
||||
CVE-2025-26849,0,1,4804d0ece607a764494cd6767268cd543fb8f2e15d59cfe59c95c44de45b7d40,2025-03-05T04:15:12.367000
|
||||
CVE-2025-26856,0,0,7824298cfc11aa81d23219a23487dd842dd5c11d44f90723ef1786188c90cd64,2025-02-20T06:15:21.673000
|
||||
CVE-2025-26868,0,0,cba4f0d0c27029718e2b50a126041299a77ea3636d837c9614e50e9855b0878b,2025-02-25T15:15:23.903000
|
||||
CVE-2025-26871,0,0,ab850536250644e42a3ba5d883350c3eff02f87d1e660abd32733c03a6449348,2025-02-25T15:15:24.040000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user