mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2025-05-29T23:55:18.831432+00:00
This commit is contained in:
parent
9fe3aec5fb
commit
b742296548
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2020-15187",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2020-09-17T22:15:12.647",
|
||||
"lastModified": "2024-11-21T05:05:02.123",
|
||||
"lastModified": "2025-05-29T23:15:20.520",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In Helm before versions 2.16.11 and 3.3.2, a Helm plugin can contain duplicates of the same entry, with the last one always used. If a plugin is compromised, this lowers the level of access that an attacker needs to modify a plugin's install hooks, causing a local execution attack. To perform this attack, an attacker must have write access to the git repository or plugin archive (.tgz) while being downloaded (which can occur during a MITM attack on a non-SSL connection). This issue has been patched in Helm 2.16.11 and Helm 3.3.2. As a possible workaround make sure to install plugins using a secure connection protocol like SSL."
|
||||
"value": "In Helm before versions 2.16.11 and 3.3.2, a Helm plugin can contain duplicates of the same entry, with the last one always used. If a plugin is compromised, this lowers the level of access that an attacker needs to modify a plugin's install hooks, causing a local execution attack.\nTo perform this attack, an attacker must have write access to the git repository or plugin archive (.tgz) while being downloaded (which can occur during a MITM attack on a non-SSL connection). This issue has been patched in Helm 2.16.11 and Helm 3.3.2.\nAs a possible workaround make sure to install plugins using a secure connection protocol like SSL."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -137,6 +137,22 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/helm/helm/commit/6aab63765f99050b115f0aec3d6350c85e8da946",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/helm/helm/commit/ac7c07c37d87e09797f714fb57aa5e9cb99d9450",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/helm/helm/commit/b0296c0522e837d65f944beefa3fb64fd08ac304",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/helm/helm/commit/c8d6b01d72c9604e43ee70d0d78fadd54c2d8499",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/helm/helm/commit/d9ef5ce8bad512e325390c0011be1244b8380e4b",
|
||||
"source": "security-advisories@github.com",
|
||||
@ -145,6 +161,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/helm/helm/commit/f2ede29480b507b7d8bb152dd8b6b86248b00658",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/helm/helm/security/advisories/GHSA-c52f-pq47-2r9j",
|
||||
"source": "security-advisories@github.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-30224",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2025-04-01T15:16:05.837",
|
||||
"lastModified": "2025-04-01T20:26:11.547",
|
||||
"lastModified": "2025-05-29T22:15:20.577",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -64,7 +64,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -77,6 +77,10 @@
|
||||
{
|
||||
"url": "https://github.com/mydumper/mydumper/security/advisories/GHSA-r8qc-xp3g-c458",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00042.html",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
33
CVE-2025/CVE-2025-304xx/CVE-2025-30466.json
Normal file
33
CVE-2025/CVE-2025-304xx/CVE-2025-30466.json
Normal file
@ -0,0 +1,33 @@
|
||||
{
|
||||
"id": "CVE-2025-30466",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2025-05-29T22:15:21.603",
|
||||
"lastModified": "2025-05-29T22:15:21.603",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "This issue was addressed through improved state management. This issue is fixed in Safari 18.4, iOS 18.4 and iPadOS 18.4, visionOS 2.4, macOS Sequoia 15.4. A website may be able to bypass Same Origin Policy."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/122371",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/122373",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/122378",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/122379",
|
||||
"source": "product-security@apple.com"
|
||||
}
|
||||
]
|
||||
}
|
29
CVE-2025/CVE-2025-311xx/CVE-2025-31189.json
Normal file
29
CVE-2025/CVE-2025-311xx/CVE-2025-31189.json
Normal file
@ -0,0 +1,29 @@
|
||||
{
|
||||
"id": "CVE-2025-31189",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2025-05-29T22:15:21.737",
|
||||
"lastModified": "2025-05-29T22:15:21.737",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A file quarantine bypass was addressed with additional checks. This issue is fixed in macOS Ventura 13.7.5, macOS Sequoia 15.4, macOS Sonoma 14.7.5. An app may be able to break out of its sandbox."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/122373",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/122374",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/122375",
|
||||
"source": "product-security@apple.com"
|
||||
}
|
||||
]
|
||||
}
|
29
CVE-2025/CVE-2025-311xx/CVE-2025-31198.json
Normal file
29
CVE-2025/CVE-2025-311xx/CVE-2025-31198.json
Normal file
@ -0,0 +1,29 @@
|
||||
{
|
||||
"id": "CVE-2025-31198",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2025-05-29T22:15:21.840",
|
||||
"lastModified": "2025-05-29T22:15:21.840",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Ventura 13.7.5, macOS Sequoia 15.4, macOS Sonoma 14.7.5. A path handling issue was addressed with improved validation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/122373",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/122374",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/122375",
|
||||
"source": "product-security@apple.com"
|
||||
}
|
||||
]
|
||||
}
|
29
CVE-2025/CVE-2025-311xx/CVE-2025-31199.json
Normal file
29
CVE-2025/CVE-2025-311xx/CVE-2025-31199.json
Normal file
@ -0,0 +1,29 @@
|
||||
{
|
||||
"id": "CVE-2025-31199",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2025-05-29T22:15:21.937",
|
||||
"lastModified": "2025-05-29T22:15:21.937",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A logging issue was addressed with improved data redaction. This issue is fixed in iOS 18.4 and iPadOS 18.4, visionOS 2.4, macOS Sequoia 15.4. An app may be able to access sensitive user data."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/122371",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/122373",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/122378",
|
||||
"source": "product-security@apple.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2025/CVE-2025-312xx/CVE-2025-31231.json
Normal file
21
CVE-2025/CVE-2025-312xx/CVE-2025-31231.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2025-31231",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2025-05-29T22:15:22.050",
|
||||
"lastModified": "2025-05-29T22:15:22.050",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sequoia 15.4. An app may be able to read sensitive location information."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/122373",
|
||||
"source": "product-security@apple.com"
|
||||
}
|
||||
]
|
||||
}
|
29
CVE-2025/CVE-2025-312xx/CVE-2025-31261.json
Normal file
29
CVE-2025/CVE-2025-312xx/CVE-2025-31261.json
Normal file
@ -0,0 +1,29 @@
|
||||
{
|
||||
"id": "CVE-2025-31261",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2025-05-29T22:15:22.147",
|
||||
"lastModified": "2025-05-29T22:15:22.147",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A permissions issue was addressed with additional sandbox restrictions. This issue is fixed in macOS Ventura 13.7.5, macOS Sequoia 15.4, macOS Sonoma 14.7.5. An app may be able to access protected user data."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/122373",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/122374",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/122375",
|
||||
"source": "product-security@apple.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2025/CVE-2025-312xx/CVE-2025-31263.json
Normal file
21
CVE-2025/CVE-2025-312xx/CVE-2025-31263.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2025-31263",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2025-05-29T22:15:22.250",
|
||||
"lastModified": "2025-05-29T22:15:22.250",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The issue was addressed with improved memory handling. This issue is fixed in macOS Sequoia 15.4. An app may be able to corrupt coprocessor memory."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/122373",
|
||||
"source": "product-security@apple.com"
|
||||
}
|
||||
]
|
||||
}
|
29
CVE-2025/CVE-2025-312xx/CVE-2025-31264.json
Normal file
29
CVE-2025/CVE-2025-312xx/CVE-2025-31264.json
Normal file
@ -0,0 +1,29 @@
|
||||
{
|
||||
"id": "CVE-2025-31264",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2025-05-29T22:15:22.350",
|
||||
"lastModified": "2025-05-29T22:15:22.350",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An authentication issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.7.5, macOS Sequoia 15.4, macOS Sonoma 14.7.5. An attacker with physical access to a locked device may be able to view sensitive user information."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/122373",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/122374",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/122375",
|
||||
"source": "product-security@apple.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-46701",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2025-05-29T19:15:27.983",
|
||||
"lastModified": "2025-05-29T19:15:27.983",
|
||||
"lastModified": "2025-05-29T22:15:22.450",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@apache.org",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -28,6 +28,10 @@
|
||||
{
|
||||
"url": "https://lists.apache.org/thread/xhqqk9w5q45srcdqhogdk04lhdscv30j",
|
||||
"source": "security@apache.org"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2025/05/29/4",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-47497",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2025-05-07T15:16:04.143",
|
||||
"lastModified": "2025-05-08T14:39:18.800",
|
||||
"lastModified": "2025-05-29T23:15:26.450",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -42,7 +42,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -55,6 +55,10 @@
|
||||
{
|
||||
"url": "https://patchstack.com/database/wordpress/plugin/logo-showcase/vulnerability/wordpress-logo-showcase-3-0-4-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00044.html",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
104
CVE-2025/CVE-2025-53xx/CVE-2025-5307.json
Normal file
104
CVE-2025/CVE-2025-53xx/CVE-2025-5307.json
Normal file
@ -0,0 +1,104 @@
|
||||
{
|
||||
"id": "CVE-2025-5307",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2025-05-29T22:15:22.557",
|
||||
"lastModified": "2025-05-29T22:15:22.557",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Santesoft Sante DICOM Viewer Pro contains a memory corruption vulnerability. A local attacker could exploit this issue to potentially disclose information and to execute arbitrary code on affected installations of Sante DICOM Viewer Pro."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 8.4,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "ACTIVE",
|
||||
"vulnConfidentialityImpact": "HIGH",
|
||||
"vulnIntegrityImpact": "HIGH",
|
||||
"vulnAvailabilityImpact": "HIGH",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-25-148-01",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
},
|
||||
{
|
||||
"url": "https://www.santesoft.com/win/sante-dicom-viewer-pro/download.html",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
}
|
||||
]
|
||||
}
|
141
CVE-2025/CVE-2025-53xx/CVE-2025-5330.json
Normal file
141
CVE-2025/CVE-2025-53xx/CVE-2025-5330.json
Normal file
@ -0,0 +1,141 @@
|
||||
{
|
||||
"id": "CVE-2025-5330",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-05-29T22:15:22.747",
|
||||
"lastModified": "2025-05-29T22:15:22.747",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as critical, was found in FreeFloat FTP Server 1.0. This affects an unknown part of the component RETR Command Handler. The manipulation leads to buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 6.9,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||
"baseScore": 7.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-119"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-120"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/r3ng4f/FreeFloat_1/blob/main/01-exploit.txt",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.310503",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.310503",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.585402",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
141
CVE-2025/CVE-2025-53xx/CVE-2025-5331.json
Normal file
141
CVE-2025/CVE-2025-53xx/CVE-2025-5331.json
Normal file
@ -0,0 +1,141 @@
|
||||
{
|
||||
"id": "CVE-2025-5331",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-05-29T22:15:22.940",
|
||||
"lastModified": "2025-05-29T22:15:22.940",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability has been found in PCMan FTP Server 2.0.7 and classified as critical. This vulnerability affects unknown code of the component NLST Command Handler. The manipulation leads to buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 6.9,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||
"baseScore": 7.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-119"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-120"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/r3ng4f/PCMan_1/blob/main/exploit02.txt",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.310504",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.310504",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.585404",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
145
CVE-2025/CVE-2025-53xx/CVE-2025-5332.json
Normal file
145
CVE-2025/CVE-2025-53xx/CVE-2025-5332.json
Normal file
@ -0,0 +1,145 @@
|
||||
{
|
||||
"id": "CVE-2025-5332",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-05-29T23:15:26.680",
|
||||
"lastModified": "2025-05-29T23:15:26.680",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in 1000 Projects Online Notice Board 1.0 and classified as critical. This issue affects some unknown processing of the file /index.php. The manipulation of the argument email leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 6.9,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||
"baseScore": 7.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://1000projects.org/",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/ubfbuz3/cve/issues/16",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.310505",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.310505",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.586566",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
62
README.md
62
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-05-29T22:00:22.874829+00:00
|
||||
2025-05-29T23:55:18.831432+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-05-29T21:27:24.223000+00:00
|
||||
2025-05-29T23:15:26.680000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,55 +33,35 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
295955
|
||||
295967
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `11`
|
||||
Recently added CVEs: `12`
|
||||
|
||||
- [CVE-2024-49350](CVE-2024/CVE-2024-493xx/CVE-2024-49350.json) (`2025-05-29T20:15:25.213`)
|
||||
- [CVE-2024-54952](CVE-2024/CVE-2024-549xx/CVE-2024-54952.json) (`2025-05-29T20:15:26.007`)
|
||||
- [CVE-2025-2518](CVE-2025/CVE-2025-25xx/CVE-2025-2518.json) (`2025-05-29T20:15:26.137`)
|
||||
- [CVE-2025-3050](CVE-2025/CVE-2025-30xx/CVE-2025-3050.json) (`2025-05-29T20:15:26.690`)
|
||||
- [CVE-2025-47288](CVE-2025/CVE-2025-472xx/CVE-2025-47288.json) (`2025-05-29T20:15:27.283`)
|
||||
- [CVE-2025-47933](CVE-2025/CVE-2025-479xx/CVE-2025-47933.json) (`2025-05-29T20:15:27.473`)
|
||||
- [CVE-2025-4967](CVE-2025/CVE-2025-49xx/CVE-2025-4967.json) (`2025-05-29T20:15:27.660`)
|
||||
- [CVE-2025-5325](CVE-2025/CVE-2025-53xx/CVE-2025-5325.json) (`2025-05-29T20:15:27.853`)
|
||||
- [CVE-2025-5326](CVE-2025/CVE-2025-53xx/CVE-2025-5326.json) (`2025-05-29T20:15:28.060`)
|
||||
- [CVE-2025-5327](CVE-2025/CVE-2025-53xx/CVE-2025-5327.json) (`2025-05-29T21:15:26.557`)
|
||||
- [CVE-2025-5328](CVE-2025/CVE-2025-53xx/CVE-2025-5328.json) (`2025-05-29T21:15:26.753`)
|
||||
- [CVE-2025-30466](CVE-2025/CVE-2025-304xx/CVE-2025-30466.json) (`2025-05-29T22:15:21.603`)
|
||||
- [CVE-2025-31189](CVE-2025/CVE-2025-311xx/CVE-2025-31189.json) (`2025-05-29T22:15:21.737`)
|
||||
- [CVE-2025-31198](CVE-2025/CVE-2025-311xx/CVE-2025-31198.json) (`2025-05-29T22:15:21.840`)
|
||||
- [CVE-2025-31199](CVE-2025/CVE-2025-311xx/CVE-2025-31199.json) (`2025-05-29T22:15:21.937`)
|
||||
- [CVE-2025-31231](CVE-2025/CVE-2025-312xx/CVE-2025-31231.json) (`2025-05-29T22:15:22.050`)
|
||||
- [CVE-2025-31261](CVE-2025/CVE-2025-312xx/CVE-2025-31261.json) (`2025-05-29T22:15:22.147`)
|
||||
- [CVE-2025-31263](CVE-2025/CVE-2025-312xx/CVE-2025-31263.json) (`2025-05-29T22:15:22.250`)
|
||||
- [CVE-2025-31264](CVE-2025/CVE-2025-312xx/CVE-2025-31264.json) (`2025-05-29T22:15:22.350`)
|
||||
- [CVE-2025-5307](CVE-2025/CVE-2025-53xx/CVE-2025-5307.json) (`2025-05-29T22:15:22.557`)
|
||||
- [CVE-2025-5330](CVE-2025/CVE-2025-53xx/CVE-2025-5330.json) (`2025-05-29T22:15:22.747`)
|
||||
- [CVE-2025-5331](CVE-2025/CVE-2025-53xx/CVE-2025-5331.json) (`2025-05-29T22:15:22.940`)
|
||||
- [CVE-2025-5332](CVE-2025/CVE-2025-53xx/CVE-2025-5332.json) (`2025-05-29T23:15:26.680`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `47`
|
||||
Recently modified CVEs: `4`
|
||||
|
||||
- [CVE-2023-48324](CVE-2023/CVE-2023-483xx/CVE-2023-48324.json) (`2025-05-29T20:39:30.417`)
|
||||
- [CVE-2023-49757](CVE-2023/CVE-2023-497xx/CVE-2023-49757.json) (`2025-05-29T20:39:16.537`)
|
||||
- [CVE-2023-49857](CVE-2023/CVE-2023-498xx/CVE-2023-49857.json) (`2025-05-29T20:38:58.650`)
|
||||
- [CVE-2023-51356](CVE-2023/CVE-2023-513xx/CVE-2023-51356.json) (`2025-05-29T20:38:10.840`)
|
||||
- [CVE-2023-51667](CVE-2023/CVE-2023-516xx/CVE-2023-51667.json) (`2025-05-29T20:21:02.553`)
|
||||
- [CVE-2024-30222](CVE-2024/CVE-2024-302xx/CVE-2024-30222.json) (`2025-05-29T20:32:56.797`)
|
||||
- [CVE-2024-30223](CVE-2024/CVE-2024-302xx/CVE-2024-30223.json) (`2025-05-29T20:30:31.620`)
|
||||
- [CVE-2024-32715](CVE-2024/CVE-2024-327xx/CVE-2024-32715.json) (`2025-05-29T20:20:47.913`)
|
||||
- [CVE-2024-35283](CVE-2024/CVE-2024-352xx/CVE-2024-35283.json) (`2025-05-29T20:23:14.783`)
|
||||
- [CVE-2024-35284](CVE-2024/CVE-2024-352xx/CVE-2024-35284.json) (`2025-05-29T20:22:05.600`)
|
||||
- [CVE-2024-36042](CVE-2024/CVE-2024-360xx/CVE-2024-36042.json) (`2025-05-29T20:21:54.353`)
|
||||
- [CVE-2024-36302](CVE-2024/CVE-2024-363xx/CVE-2024-36302.json) (`2025-05-29T20:20:31.940`)
|
||||
- [CVE-2024-40505](CVE-2024/CVE-2024-405xx/CVE-2024-40505.json) (`2025-05-29T20:11:44.327`)
|
||||
- [CVE-2024-4180](CVE-2024/CVE-2024-41xx/CVE-2024-4180.json) (`2025-05-29T20:21:42.117`)
|
||||
- [CVE-2024-4273](CVE-2024/CVE-2024-42xx/CVE-2024-4273.json) (`2025-05-29T20:21:13.273`)
|
||||
- [CVE-2024-4274](CVE-2024/CVE-2024-42xx/CVE-2024-4274.json) (`2025-05-29T20:21:29.303`)
|
||||
- [CVE-2024-5246](CVE-2024/CVE-2024-52xx/CVE-2024-5246.json) (`2025-05-29T20:14:36.760`)
|
||||
- [CVE-2025-32927](CVE-2025/CVE-2025-329xx/CVE-2025-32927.json) (`2025-05-29T21:06:38.310`)
|
||||
- [CVE-2025-32928](CVE-2025/CVE-2025-329xx/CVE-2025-32928.json) (`2025-05-29T21:10:05.957`)
|
||||
- [CVE-2025-39348](CVE-2025/CVE-2025-393xx/CVE-2025-39348.json) (`2025-05-29T21:25:34.930`)
|
||||
- [CVE-2025-39349](CVE-2025/CVE-2025-393xx/CVE-2025-39349.json) (`2025-05-29T21:27:24.223`)
|
||||
- [CVE-2025-48253](CVE-2025/CVE-2025-482xx/CVE-2025-48253.json) (`2025-05-29T20:53:14.827`)
|
||||
- [CVE-2025-48254](CVE-2025/CVE-2025-482xx/CVE-2025-48254.json) (`2025-05-29T20:53:44.420`)
|
||||
- [CVE-2025-48255](CVE-2025/CVE-2025-482xx/CVE-2025-48255.json) (`2025-05-29T20:55:39.593`)
|
||||
- [CVE-2025-48256](CVE-2025/CVE-2025-482xx/CVE-2025-48256.json) (`2025-05-29T20:58:26.207`)
|
||||
- [CVE-2020-15187](CVE-2020/CVE-2020-151xx/CVE-2020-15187.json) (`2025-05-29T23:15:20.520`)
|
||||
- [CVE-2025-30224](CVE-2025/CVE-2025-302xx/CVE-2025-30224.json) (`2025-05-29T22:15:20.577`)
|
||||
- [CVE-2025-46701](CVE-2025/CVE-2025-467xx/CVE-2025-46701.json) (`2025-05-29T22:15:22.450`)
|
||||
- [CVE-2025-47497](CVE-2025/CVE-2025-474xx/CVE-2025-47497.json) (`2025-05-29T23:15:26.450`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
136
_state.csv
136
_state.csv
@ -150160,7 +150160,7 @@ CVE-2020-15183,0,0,0bbd0c1da337fc8bba588f5e2bd6bfdae94ea8c555f3dbc56bd2bb570044f
|
||||
CVE-2020-15184,0,0,4aebcd3704f7a1bfb5d0e3705fe7fe0e14aa42b668949151b2b4796991d7946b,2024-11-21T05:05:01.673000
|
||||
CVE-2020-15185,0,0,cc5766a153b62bc07b601853e8d639caf5ef64a5fb6601d6b519c96aaf15761c,2024-11-21T05:05:01.830000
|
||||
CVE-2020-15186,0,0,302f7ba6d0072df2bfc756f60c86934a698fe704bd2a1090e36c6c836aa47787,2024-11-21T05:05:01.987000
|
||||
CVE-2020-15187,0,0,5b04edbe71edb37e0fd4aee033fd36568f2ec71c566da5fcd2254058b50ec0e9,2024-11-21T05:05:02.123000
|
||||
CVE-2020-15187,0,1,b9381d0c09b0257a40191e4ba212b01b1e82e9122eb44f9dc74d973f0440002b,2025-05-29T23:15:20.520000
|
||||
CVE-2020-15188,0,0,01977825d44a72064d75c73b9751030fb5d6191a5bb2ca886c28b2451008dfd0,2024-11-21T05:05:02.270000
|
||||
CVE-2020-15189,0,0,ef813d7445d80c4e33da98c4a1fa9d9e9cd55b96408059936672a81a8625470f,2024-11-21T05:05:02.407000
|
||||
CVE-2020-1519,0,0,2c35e10547c5dd939f5d7b85ac6b78181c97a1a554ae00a50d69307fae8687d1,2024-11-21T05:10:44.430000
|
||||
@ -202455,16 +202455,16 @@ CVE-2022-34704,0,0,525ba7bb463fd38ba363431e398002a06b63603c5df56f8813b5fc6f74a3b
|
||||
CVE-2022-34705,0,0,2909528aae2516d127d0e3521581b3c420f4fbf6fd12a52ba8aee3a778458642,2024-11-21T07:10:00.883000
|
||||
CVE-2022-34706,0,0,22f36abfd3aa2e95e19449a5c4ae1ec9b76ca9514773757381f49c140c1b6fc7,2024-11-21T07:10:01.003000
|
||||
CVE-2022-34707,0,0,49d73c2aebf51bf26633b29344e220edf6926d57e590ea236f219284655e62a7,2024-11-21T07:10:01.167000
|
||||
CVE-2022-34708,0,1,a8d3ca42c76c45a43f2939916e2b2b6bd3477b236cfc531d07c11dc6fb91021f,2025-05-29T21:15:24.323000
|
||||
CVE-2022-34709,0,1,d63852fd990e929ef4b6063024e1badc8a82df103fc8fde7c833680601922640,2025-05-29T21:15:25.413000
|
||||
CVE-2022-34708,0,0,a8d3ca42c76c45a43f2939916e2b2b6bd3477b236cfc531d07c11dc6fb91021f,2025-05-29T21:15:24.323000
|
||||
CVE-2022-34709,0,0,d63852fd990e929ef4b6063024e1badc8a82df103fc8fde7c833680601922640,2025-05-29T21:15:25.413000
|
||||
CVE-2022-3471,0,0,495d0e8dcc7168cf73d6752bd352dc355254512638404907315f8c8587cf2037,2024-11-21T07:19:36.303000
|
||||
CVE-2022-34710,0,1,fe1d3967762258352ccbcef56bcb4a6b0e554af8cf27de04b9d852e707207dba,2025-05-29T21:15:25.580000
|
||||
CVE-2022-34710,0,0,fe1d3967762258352ccbcef56bcb4a6b0e554af8cf27de04b9d852e707207dba,2025-05-29T21:15:25.580000
|
||||
CVE-2022-34711,0,0,c44da15e9a9f787ffdb3f343336e0d67972465f3cc3917d88950889394348c41,2024-11-21T07:10:01.790000
|
||||
CVE-2022-34712,0,1,898e2b607d08ae9f0aa4075b100cdcbfc2cce6b718de1958b6efce1470f38b30,2025-05-29T21:15:25.730000
|
||||
CVE-2022-34712,0,0,898e2b607d08ae9f0aa4075b100cdcbfc2cce6b718de1958b6efce1470f38b30,2025-05-29T21:15:25.730000
|
||||
CVE-2022-34713,0,0,2f94f2d82dff054953e34a660855d92ec8337c2f9a6efa036d564437fb454930,2025-02-18T15:06:15.647000
|
||||
CVE-2022-34714,0,1,b8bb8f0a4841663b1a786d317e198e4085024668ac6af4d65c1c3982c34a3859,2025-05-29T21:15:25.893000
|
||||
CVE-2022-34715,0,1,0e702de67f8d2fb84c559e26ccee0b5d6bfc2e9d4dcfd86bd1d565f440672aec,2025-05-29T21:15:26.070000
|
||||
CVE-2022-34716,0,1,710189851d7363074c0ac25633c9b627c7949cb8f4a0a916ad6979dee2006efb,2025-05-29T20:15:21.040000
|
||||
CVE-2022-34714,0,0,b8bb8f0a4841663b1a786d317e198e4085024668ac6af4d65c1c3982c34a3859,2025-05-29T21:15:25.893000
|
||||
CVE-2022-34715,0,0,0e702de67f8d2fb84c559e26ccee0b5d6bfc2e9d4dcfd86bd1d565f440672aec,2025-05-29T21:15:26.070000
|
||||
CVE-2022-34716,0,0,710189851d7363074c0ac25633c9b627c7949cb8f4a0a916ad6979dee2006efb,2025-05-29T20:15:21.040000
|
||||
CVE-2022-34717,0,0,2517394a0c5453553cba841a6213330b2531c366018af717029c124b76e6e829,2024-11-21T07:10:02.843000
|
||||
CVE-2022-34718,0,0,939c861a33a2a88bb2e80a497b5703661f21a6610a9bc7cc9b47795190461376,2024-11-21T07:10:02.963000
|
||||
CVE-2022-34719,0,0,c34a4dfb3c93c2c1cefd296899f5e615ca262000526e46bf9acda677ab537902,2024-11-21T07:10:03.120000
|
||||
@ -203353,19 +203353,19 @@ CVE-2022-35758,0,0,820514448838533f6f7488f2f804202b4eac37503bea018316380d37837c6
|
||||
CVE-2022-35759,0,0,0ce896ff6fe156d355d525e18fd319669f78f0224a2da50c6471a147f0f35298,2024-11-21T07:11:37.583000
|
||||
CVE-2022-3576,0,0,2c9ba7322e18b6ffc93749f2ea40d4dcd5d29d0b6dec9adcd433f9da6cb6da78,2025-01-14T19:29:55.853000
|
||||
CVE-2022-35760,0,0,3df9e791102aa5304be438a7044a1ab1988754b326563965a34123ab3aec210a,2024-11-21T07:11:37.747000
|
||||
CVE-2022-35761,0,1,5498947faeb110492547636a227ab6015bef7c386198220454f0eb856ddc264d,2025-05-29T20:15:23.130000
|
||||
CVE-2022-35762,0,1,57621a5af1b33bd13367561efe37c308322e552a42d351b4c7557066ff5b895c,2025-05-29T20:15:23.337000
|
||||
CVE-2022-35763,0,1,2bfaf2177dedc6bd5cdc9d76bcd95ed816124408d87f062cb066c5e945fc3266,2025-05-29T20:15:23.527000
|
||||
CVE-2022-35764,0,1,8946c5d0b853c316f8f069db3abd5d7dfbcd423e1ca37a805da22ed6424c7600,2025-05-29T20:15:23.707000
|
||||
CVE-2022-35765,0,1,49a04f695fb10560265b998d51a7cd60b94bc06802a8aa790f0e4137373347ba,2025-05-29T20:15:23.890000
|
||||
CVE-2022-35766,0,1,f502835f73e9f702b3b9b7b5fe66b57bfdb28a4d400a506679efe25d2837fc71,2025-05-29T20:15:24.073000
|
||||
CVE-2022-35767,0,1,1f4f78e5776f7ed738eeb2ad568d40ba18fdee06b31e180cc2a7ff9bd5b51868,2025-05-29T20:15:24.250000
|
||||
CVE-2022-35768,0,1,39a404a6cb220ced65393813627027ee1a87e4e0d1beb28a98b052caaa6f2b6f,2025-05-29T20:15:24.450000
|
||||
CVE-2022-35769,0,1,1c70d335429e121dbbb27c0ba78ba0ada20a13e4c572f449aa3608551e9fa064,2025-05-29T20:15:24.643000
|
||||
CVE-2022-35761,0,0,5498947faeb110492547636a227ab6015bef7c386198220454f0eb856ddc264d,2025-05-29T20:15:23.130000
|
||||
CVE-2022-35762,0,0,57621a5af1b33bd13367561efe37c308322e552a42d351b4c7557066ff5b895c,2025-05-29T20:15:23.337000
|
||||
CVE-2022-35763,0,0,2bfaf2177dedc6bd5cdc9d76bcd95ed816124408d87f062cb066c5e945fc3266,2025-05-29T20:15:23.527000
|
||||
CVE-2022-35764,0,0,8946c5d0b853c316f8f069db3abd5d7dfbcd423e1ca37a805da22ed6424c7600,2025-05-29T20:15:23.707000
|
||||
CVE-2022-35765,0,0,49a04f695fb10560265b998d51a7cd60b94bc06802a8aa790f0e4137373347ba,2025-05-29T20:15:23.890000
|
||||
CVE-2022-35766,0,0,f502835f73e9f702b3b9b7b5fe66b57bfdb28a4d400a506679efe25d2837fc71,2025-05-29T20:15:24.073000
|
||||
CVE-2022-35767,0,0,1f4f78e5776f7ed738eeb2ad568d40ba18fdee06b31e180cc2a7ff9bd5b51868,2025-05-29T20:15:24.250000
|
||||
CVE-2022-35768,0,0,39a404a6cb220ced65393813627027ee1a87e4e0d1beb28a98b052caaa6f2b6f,2025-05-29T20:15:24.450000
|
||||
CVE-2022-35769,0,0,1c70d335429e121dbbb27c0ba78ba0ada20a13e4c572f449aa3608551e9fa064,2025-05-29T20:15:24.643000
|
||||
CVE-2022-3577,0,0,80151d8fa6df4917feeeece35183dc942698cde122c69cacb6cad7ec171e1956,2025-05-08T19:15:52.877000
|
||||
CVE-2022-35770,0,0,dc2096618f598ce0952aa989fb7d57b0fa1faa02564f331491120988da89afa3,2025-01-02T22:15:09.473000
|
||||
CVE-2022-35771,0,1,d04988d357576c41417434166ede5fe2b628687ad5fb48db68bd61102c635e6f,2025-05-29T20:15:24.827000
|
||||
CVE-2022-35772,0,1,a80bc1c78c385540d732a450cedc4963f1f1dc9f1803b8bbe4bc8df3ab373699,2025-05-29T20:15:25.027000
|
||||
CVE-2022-35771,0,0,d04988d357576c41417434166ede5fe2b628687ad5fb48db68bd61102c635e6f,2025-05-29T20:15:24.827000
|
||||
CVE-2022-35772,0,0,a80bc1c78c385540d732a450cedc4963f1f1dc9f1803b8bbe4bc8df3ab373699,2025-05-29T20:15:25.027000
|
||||
CVE-2022-35773,0,0,3b27efb5c3153afcb9d2b08f087fe7afd3ca035cba75c31ff41dea6b8f281de6,2025-05-29T19:15:24.460000
|
||||
CVE-2022-35774,0,0,e7794b846ab455142a178b5901b8da9cbf82cb5a2ceaf0578881caadc112e763,2025-05-29T19:15:24.633000
|
||||
CVE-2022-35775,0,0,d3805a2b81a369b7642c8a5675fbdede0cc34975d9ccc080e1e23ad0e6fa59fa,2025-05-29T19:15:24.777000
|
||||
@ -236585,7 +236585,7 @@ CVE-2023-45757,0,0,86a804504fd15f8999e08e85e8589c6006d3aa04ec05afa9cd1da06b72a51
|
||||
CVE-2023-45758,0,0,dc41165b980b4d2829072c11a02dba42574db7b8e2a07a558070dea698d4d942,2024-11-21T08:27:19.297000
|
||||
CVE-2023-45759,0,0,ebf3ebf9525f83c92a38355005f3c4dddcfe65ce1cd8a8de67d1c36a32a50dcf,2024-11-21T08:27:19.420000
|
||||
CVE-2023-4576,0,0,73e1f9662824c051375a3eab2ba4fbe8f33a6e4b8c3fc573c6c6fdfdf55e142a,2024-11-21T08:35:27.927000
|
||||
CVE-2023-45760,0,1,78ba46789dd080b441dda24d5c24ed127149d9e12783f4e2858d1dd9795a18bd,2025-05-29T20:33:06.017000
|
||||
CVE-2023-45760,0,0,78ba46789dd080b441dda24d5c24ed127149d9e12783f4e2858d1dd9795a18bd,2025-05-29T20:33:06.017000
|
||||
CVE-2023-45761,0,0,1fa8989cf5ad179f18340c17cabc2552240316d3148fec7c224b5f30625a1f25,2024-11-21T08:27:19.553000
|
||||
CVE-2023-45762,0,0,2935e50308f10674f99f1aff0d3d30d4cb808bd71b5ac09e8acac6a970961b69,2024-11-21T08:27:19.700000
|
||||
CVE-2023-45763,0,0,35ca2b9a1a42929396424b6b40b3277be18861c2f78068ae8a4315f253c07d92,2024-11-21T08:27:19.853000
|
||||
@ -237035,9 +237035,9 @@ CVE-2023-46304,0,0,f2372dc5470965e8b8d434baa041e58a0b63aa9b2d99dbb0474b89b2ad7e2
|
||||
CVE-2023-46306,0,0,1946a9bf182a07cba889b2e537e7d7e313fbf7cad532e1102bd4f27c441c4602,2024-11-21T08:28:16.250000
|
||||
CVE-2023-46307,0,0,18b21f71b226f4699b2a4e129c329bc38fe300550642da8fc3acf9cf969ac9b6,2025-05-28T16:15:31.017000
|
||||
CVE-2023-46308,0,0,0c06a52efad3554b70fdc84de1b2b99159a549294651d3cda5934c77c762b50b,2024-11-21T08:28:16.600000
|
||||
CVE-2023-46309,0,1,131bc76396854c14437c2f3ba4e84f7c28e34513421469710f163e4dc0c648a4,2025-05-29T20:19:10.047000
|
||||
CVE-2023-46309,0,0,131bc76396854c14437c2f3ba4e84f7c28e34513421469710f163e4dc0c648a4,2025-05-29T20:19:10.047000
|
||||
CVE-2023-4631,0,0,d8a7a67fa3928c56ed5ec097ac8c90dd8e319e03958cbb27b073a22ff897c681,2025-04-23T17:16:45.497000
|
||||
CVE-2023-46310,0,1,60f88990678416a7f410769587125df232cafde8df7a171155bbc19649773ddf,2025-05-29T20:21:22.037000
|
||||
CVE-2023-46310,0,0,60f88990678416a7f410769587125df232cafde8df7a171155bbc19649773ddf,2025-05-29T20:21:22.037000
|
||||
CVE-2023-46311,0,0,02e25bae94a47f479c04d860d886afc1775f5ffb71d2803c9eda8f75dc507348,2024-11-21T08:28:16.863000
|
||||
CVE-2023-46312,0,0,367618a8b3cfa72787f3a2edfc3c9388839a665f4acc29ff7f490565f61f8aca,2024-11-21T08:28:17.003000
|
||||
CVE-2023-46313,0,0,11c2f8d9b1035f68276899a1b6d59d655ecfefe238b1a68722feab4f84b5794b,2024-11-21T08:28:17.150000
|
||||
@ -238217,7 +238217,7 @@ CVE-2023-47833,0,0,4a9f3b828cb7d2c7c5194adc2f2e9adbd283a3d72afb8d9b1589d98349d35
|
||||
CVE-2023-47834,0,0,67cf77efd4d48e0219014f4f66b65c55b7eb1bf605c74a05ae042fc4e7c80a7a,2024-11-21T08:30:53.067000
|
||||
CVE-2023-47835,0,0,4e4b194373aaf0d030dc2ef38dbfaed117752e7b7f8bb4676ffceb3c13597442,2024-11-21T08:30:53.203000
|
||||
CVE-2023-47836,0,0,a324e28032685113d147c0fc50123c603fd3c32b8dd345e11b46f0111244ad49,2024-12-09T13:15:31.970000
|
||||
CVE-2023-47837,0,1,53006d2f26c867626ad9d0590bda3f50fd531cb2f410b1cbc8bb1f8584a77211,2025-05-29T20:37:47.677000
|
||||
CVE-2023-47837,0,0,53006d2f26c867626ad9d0590bda3f50fd531cb2f410b1cbc8bb1f8584a77211,2025-05-29T20:37:47.677000
|
||||
CVE-2023-47838,0,0,001a139cb1e8ac345dc05116d973ac13ab8eff24d3f9da5e0646c896c377ac23,2024-12-09T13:15:32.107000
|
||||
CVE-2023-47839,0,0,8da14dbd77a2e8d1e014d04cffebb53dc9169f641cefa88092f29179bfb99087,2024-11-21T08:30:53.443000
|
||||
CVE-2023-4784,0,0,2a7262ca02a6e9ba1918cb213f0c30f841cb56e0b5c2b7a99f0054ee0d672489,2025-02-11T02:15:32.390000
|
||||
@ -238499,7 +238499,7 @@ CVE-2023-48320,0,0,41cae7e6406d93214a5b8cc75fd41a289beab8affc1552fb80e64835a39f0
|
||||
CVE-2023-48321,0,0,70a7326b8d4535c3125f55bb497795610837abbd5ca6e32455c4c9deae2ada8d,2024-11-21T08:31:29.223000
|
||||
CVE-2023-48322,0,0,5d15c90f53bdce56c4edf326a53cd4d30b03ecde5369d25c8d9dd352ead603ad,2024-11-21T08:31:29.360000
|
||||
CVE-2023-48323,0,0,0ab034123ac81e9b8b882a2a8c725485d6b05044a8f54c2d9e48dd177cdcd1e2,2024-11-21T08:31:29.490000
|
||||
CVE-2023-48324,0,1,cde3c003f981dbf29054aca4c9243f979b054a4e9fbc101ea9d6b6684c473cf5,2025-05-29T20:39:30.417000
|
||||
CVE-2023-48324,0,0,cde3c003f981dbf29054aca4c9243f979b054a4e9fbc101ea9d6b6684c473cf5,2025-05-29T20:39:30.417000
|
||||
CVE-2023-48325,0,0,7bf6e5cc908b31308d9d30d5ee238a94000b39ee90379b322d3a69ef6e8cf277,2024-11-21T08:31:29.633000
|
||||
CVE-2023-48326,0,0,3a7d5634e8194c2c860505dc89a0c42f8dd5f96e538c8dfda4541835c6672f5b,2024-11-21T08:31:29.813000
|
||||
CVE-2023-48327,0,0,bac03c8177faa7a4079028e0c1a4dae40c020130eb729652a898f9f23e760fce,2024-11-21T08:31:30.007000
|
||||
@ -239638,7 +239638,7 @@ CVE-2023-49753,0,0,51031ca807727afd0b0fde9f8fceaf42e9bbff695832b56a8ca3e945e8fb4
|
||||
CVE-2023-49754,0,0,bea39064b9f3b5180cb39d6fdecbd2cb893ec947a0b33acacad27955897fa414,2024-12-09T13:15:35.440000
|
||||
CVE-2023-49755,0,0,6d87c07780058ca68aecf2c05f4f94d790a20c7744c0b9dde6a4d294b34fc1bb,2024-12-09T13:15:35.567000
|
||||
CVE-2023-49756,0,0,999f343f9e72eb47218210563e265f8d00d6789f760d234aa794e27a575f3ea4,2024-12-09T13:15:35.697000
|
||||
CVE-2023-49757,0,1,bc1824ef22e1457c521e799bebc23c5901176440e92c61ad0ffadeee318f20ad,2025-05-29T20:39:16.537000
|
||||
CVE-2023-49757,0,0,bc1824ef22e1457c521e799bebc23c5901176440e92c61ad0ffadeee318f20ad,2025-05-29T20:39:16.537000
|
||||
CVE-2023-49758,0,0,dbc69df4bc40bff4d118287a91afe7a90c0b017f9d7de5da76d81feb48c0d9bb,2024-12-09T13:15:35.990000
|
||||
CVE-2023-49759,0,0,d3d23f262f231c831fea6c3e0551b59fca0d2402c8ca3feb5a8aa91df049fad2,2024-11-21T08:33:47.230000
|
||||
CVE-2023-4976,0,0,58ab015e1000083e31b23bf54e9e21c97b057e0b8cbf6695e9099eb3fe094e64,2025-04-10T15:16:01.880000
|
||||
@ -239744,7 +239744,7 @@ CVE-2023-49853,0,0,c0f053894edc8fcd226ea4bf07acfb40d4ae520d03e81948f15528b932bdd
|
||||
CVE-2023-49854,0,0,916acdb781afde9a94582c7eccb7ca3bab02dc64c7cdd0ac029f01e8c3a21b98,2024-11-21T08:33:57.433000
|
||||
CVE-2023-49855,0,0,a7685ee328429bed4302e46df8ed5aa0dee0b09be627e0a281d219aa9c1df196,2024-11-21T08:33:57.563000
|
||||
CVE-2023-49856,0,0,edc31f9ffb3fd51cec09ca00c4f45429dd6ebbf458b44e54df7114c685330572,2025-04-08T19:07:10.853000
|
||||
CVE-2023-49857,0,1,7404192ecb03fd83cd77d93d53f59b2083acd6ad0d114bda02d517fef71b7bc0,2025-05-29T20:38:58.650000
|
||||
CVE-2023-49857,0,0,7404192ecb03fd83cd77d93d53f59b2083acd6ad0d114bda02d517fef71b7bc0,2025-05-29T20:38:58.650000
|
||||
CVE-2023-49858,0,0,6db8241fa2be4af2ff996b8d6b07dbd4b689fbaacb6b44e31431078324754636,2024-12-09T13:15:37.810000
|
||||
CVE-2023-49859,0,0,5738e842540b4562bd5413fef776a5e4a220363557086ed5ef8d1c18b6befeb4,2024-12-09T13:15:37.933000
|
||||
CVE-2023-4986,0,0,3b24f8433a921be463b3e879a58f322ddfbbbf5cc2b09dc91f32d39ba2bbaae8,2024-11-21T08:36:24.563000
|
||||
@ -240644,7 +240644,7 @@ CVE-2023-51350,0,0,3e6b1a93404e3494b28f6f9c928c88f04bb91fa7582d839166c6383b89c1b
|
||||
CVE-2023-51353,0,0,0be72d730300133bd25b2a58a11bd135f517fa0adf77f87a8a5d06a0d8bac54a,2025-03-10T17:24:43.633000
|
||||
CVE-2023-51354,0,0,708af8c5468f01b121a6a1c668923294699783ac63a9cd7f532f375515a975b1,2024-11-21T08:37:57.030000
|
||||
CVE-2023-51355,0,0,403a1b38462fab64d2958d48b042a496c74a03590091d2ef7736ab842bdb9794,2024-12-09T13:15:39.650000
|
||||
CVE-2023-51356,0,1,47a49e875ca1fc986739b70a431fc23995973041b934ff22f81fc0e157cc76db,2025-05-29T20:38:10.840000
|
||||
CVE-2023-51356,0,0,47a49e875ca1fc986739b70a431fc23995973041b934ff22f81fc0e157cc76db,2025-05-29T20:38:10.840000
|
||||
CVE-2023-51357,0,0,3c21a89f88ae47ff4fd0648590c1ac79ce18a621fa63e072f9934422d6832830,2024-12-09T13:15:39.773000
|
||||
CVE-2023-51358,0,0,cdbe460ef61ea842baa77a4baeed60ac4eae47df327faa5565bb9b3eaa566c2c,2024-11-21T08:37:57.270000
|
||||
CVE-2023-51359,0,0,7e2eee8543b23764033f0ce56e163bd712c63c28ee111a20d605a25b769c2a27,2025-01-22T18:22:07.870000
|
||||
@ -240975,7 +240975,7 @@ CVE-2023-51663,0,0,2785d7199a0a11926d499076008cfffe72386fd9d71fae3ec32558ebfc94f
|
||||
CVE-2023-51664,0,0,dcd0b2691189db6221442632c8d012d0db492d7fbe1fbcc8a35dfdadbdc2879b,2024-11-21T08:38:33.600000
|
||||
CVE-2023-51665,0,0,f181630578a39f06c489aaf6c82ceffe2651ff4125e73933c478576635129972,2024-11-21T08:38:33.743000
|
||||
CVE-2023-51666,0,0,a75f79cb8a92718ae90d705d35cab70da8fad67e028fa9ada89d139999999572,2024-11-21T08:38:33.880000
|
||||
CVE-2023-51667,0,1,ff0fc4a99d9adb05682ee5b1e98be1c591f08bc4ea2d7f509c085a5818c64fe5,2025-05-29T20:21:02.553000
|
||||
CVE-2023-51667,0,0,ff0fc4a99d9adb05682ee5b1e98be1c591f08bc4ea2d7f509c085a5818c64fe5,2025-05-29T20:21:02.553000
|
||||
CVE-2023-51668,0,0,577cf79c06f38c5a7432be41440ed54ec3be960df75793f00cee5035c2addfe2,2024-11-21T08:38:34.140000
|
||||
CVE-2023-51669,0,0,eb61a23ba604b6356d6938c0a7ff81ab7d932872c17b737d18ed2b73f50d7f06,2024-11-21T08:38:34.287000
|
||||
CVE-2023-5167,0,0,d6b5bebd450e900ccb6b9ac7ca7ca2173b402a080918495eab63f3382f81bc45,2025-04-23T17:16:50.080000
|
||||
@ -257692,8 +257692,8 @@ CVE-2024-30219,0,0,f7577199718dbaf17326d5228f5760508fb82afcbb46147d1ae70fe6299db
|
||||
CVE-2024-3022,0,0,c0b2ab18f4ddf27bd1888310fcf31460b206066adf8181fccf29aff5b55609b6,2025-03-13T01:38:18.387000
|
||||
CVE-2024-30220,0,0,8b203f55b5baa8765b4143b55effdb05037bf59c6d794356b2325067ebd4a9b6,2025-02-26T13:15:39.090000
|
||||
CVE-2024-30221,0,0,2bf4e4f630b8564c6ce7ebaed368d2ce0987c09bd88d0b53cd40b4e16957d1c5,2025-04-08T16:40:47.867000
|
||||
CVE-2024-30222,0,1,2acbf9926170b6928bfebb087e84997bd435a46d9a573e64828b16eddfc1cfcd,2025-05-29T20:32:56.797000
|
||||
CVE-2024-30223,0,1,1b115c948d97b97bfc97e8597ecbd8f244b6fa404d47a4f00a9c6f0d86f485e2,2025-05-29T20:30:31.620000
|
||||
CVE-2024-30222,0,0,2acbf9926170b6928bfebb087e84997bd435a46d9a573e64828b16eddfc1cfcd,2025-05-29T20:32:56.797000
|
||||
CVE-2024-30223,0,0,1b115c948d97b97bfc97e8597ecbd8f244b6fa404d47a4f00a9c6f0d86f485e2,2025-05-29T20:30:31.620000
|
||||
CVE-2024-30224,0,0,b93a9e2426bdace3908ae49f71b7a89ea59af9ba94540b3536d780455dc6d555,2025-04-08T16:39:44.773000
|
||||
CVE-2024-30225,0,0,650fab7b2e4c40c41c55f51f874e8c7d66eeb8bcf6eaa1b4d37d85ba802a69b6,2024-11-21T09:11:29.223000
|
||||
CVE-2024-30226,0,0,50741aa468112dcaaea07d32c9e54bc6afbc372d8c0c5a51fcfab49fce8acef3,2024-11-21T09:11:29.350000
|
||||
@ -259600,7 +259600,7 @@ CVE-2024-32711,0,0,1d593f0396d46e34d125a4355bbd4a25bbe1ae7a62be70a76ec52b2606165
|
||||
CVE-2024-32712,0,0,d42d0f9275bdb037505c345ccebd160099ddfcb64cac353487851c8c8a7750cb,2025-03-19T18:51:57.117000
|
||||
CVE-2024-32713,0,0,6a05cb86c686770e6f59d4cf6c14170810d565db8528243a9ffd6ad2528cd253,2024-11-21T09:15:32.353000
|
||||
CVE-2024-32714,0,0,28bacb6b9ccd414b700f41789bf7875a82af8e0d333de0fe85643d4cab91fdc7,2025-01-29T17:24:28.227000
|
||||
CVE-2024-32715,0,1,a8d297214e17a88e5def83b7407de14649fca952a04bd654b6d16b699b5838e1,2025-05-29T20:20:47.913000
|
||||
CVE-2024-32715,0,0,a8d297214e17a88e5def83b7407de14649fca952a04bd654b6d16b699b5838e1,2025-05-29T20:20:47.913000
|
||||
CVE-2024-32716,0,0,79cb3886456166b63fa8d928257b603f312c9ee1a224ac5f910c93bf57bf66ca,2024-11-21T09:15:33.180000
|
||||
CVE-2024-32717,0,0,b39256f13e27eba31cb3c0bf23bee278701cdc790277aece6e6818ea3d037f61,2024-11-21T09:15:33.340000
|
||||
CVE-2024-32718,0,0,50639f546b2bf9c83c616d37422307cf8e7f6c3b5528137897ff2a150b059798,2025-01-21T19:21:44.077000
|
||||
@ -261562,8 +261562,8 @@ CVE-2024-3528,0,0,cbc3d3fd6275875a53cb176009d6d73bdd90b2593250105ff22b7991891544
|
||||
CVE-2024-35280,0,0,dd11101af525380e833a1f48135fdb75854382d9758352e56925ab58457069e6,2025-02-03T20:55:26.147000
|
||||
CVE-2024-35281,0,0,25196804bb3a6597c76f975653eb848eefd7596334d2207cb8ac6e34cbf50f0a,2025-05-13T19:35:18.080000
|
||||
CVE-2024-35282,0,0,174e154b42e127fa67b7958222015b753e479a85266f575b2e2ca4b3057942d7,2024-09-20T19:44:17.557000
|
||||
CVE-2024-35283,0,1,e4a16449ae7b170b40f36d8d072b68ce35769fa845e71aa3c36eaaa3a5559f15,2025-05-29T20:23:14.783000
|
||||
CVE-2024-35284,0,1,d445a7b672d36f3e65782d541394ac34386db85d4c32066632be674677ed1d99,2025-05-29T20:22:05.600000
|
||||
CVE-2024-35283,0,0,e4a16449ae7b170b40f36d8d072b68ce35769fa845e71aa3c36eaaa3a5559f15,2025-05-29T20:23:14.783000
|
||||
CVE-2024-35284,0,0,d445a7b672d36f3e65782d541394ac34386db85d4c32066632be674677ed1d99,2025-05-29T20:22:05.600000
|
||||
CVE-2024-35285,0,0,b6702ada9b2a89e32c5ae406520d6dadf559ea28198e5bbd5bf728a27fee3ee8,2024-10-23T15:12:34.673000
|
||||
CVE-2024-35286,0,0,12814427c7320e0bf7cb437a633e50943dc741468ed8cd0fe6880eb6ba5d8b9d,2024-10-23T15:12:34.673000
|
||||
CVE-2024-35287,0,0,21cfbceb96d5646c267cd0ffdb9c03ff7526262651febc912772a51b14fab856,2024-10-23T15:12:34.673000
|
||||
@ -262197,7 +262197,7 @@ CVE-2024-36038,0,0,0e4fa737106ac6d30fcba86138eb2021bb24f38c5133f12d18d21f211ab02
|
||||
CVE-2024-36039,0,0,41895c6da954b74371939b57e3760614423fd285fb5a4e4953af0d82baf3cfae,2024-11-21T16:15:24.847000
|
||||
CVE-2024-3604,0,0,0c726ac283946631d580b3ea047d73595adcfa6f29e4d6dd86387d266f76d4e8,2024-11-21T09:29:58.237000
|
||||
CVE-2024-36041,0,0,4161ec03e4910e4c5c5920c414e1b3c98759b0d09bfd41e398f897b3d9dafc1c,2024-11-21T09:21:29.970000
|
||||
CVE-2024-36042,0,1,147ac5bb36af25609df7c5a206485ff9ee935e0717258835639ec8532eccaa53,2025-05-29T20:21:54.353000
|
||||
CVE-2024-36042,0,0,147ac5bb36af25609df7c5a206485ff9ee935e0717258835639ec8532eccaa53,2025-05-29T20:21:54.353000
|
||||
CVE-2024-36043,0,0,00a1a26002231c8d734c9833d45a24991429b502146d23df3d35da93eb56d40a,2024-11-25T18:15:12.213000
|
||||
CVE-2024-36046,0,0,dbd46547d3dec5d0c98da2896a67fc7962c2404b9c30c597494ea1c7fc1fadab,2025-04-10T20:14:10.703000
|
||||
CVE-2024-36047,0,0,793fcc6c774994a5002b23eb00aa9bbf541b93a5aded3aaa88e32ee8f8c13cae,2025-04-10T16:46:54.717000
|
||||
@ -262436,7 +262436,7 @@ CVE-2024-36293,0,0,65fdc483fdb10df95b3e1173b1000b9f8fb096742d1c1400d7054cc5851f1
|
||||
CVE-2024-36294,0,0,67fd2bbe74ed8bbbfc1aada3bca728f0472253934744d53352bab180dce02e0e,2025-02-04T18:32:48.410000
|
||||
CVE-2024-36295,0,0,3c7252205fab8389ff604c7c9e106ade710abf8f2bfb98226da656ac02a8adb2,2025-01-14T16:15:29.580000
|
||||
CVE-2024-3630,0,0,f45524cfa972af7bb2aff53d16e1a1b83041609f3cdf694c64819cdf2dc69047,2025-05-15T14:13:56.197000
|
||||
CVE-2024-36302,0,1,deb43f7268cf50cfed94b6e52be5d17bf5e3fbe5fd4ac51c48040db4fad24517,2025-05-29T20:20:31.940000
|
||||
CVE-2024-36302,0,0,deb43f7268cf50cfed94b6e52be5d17bf5e3fbe5fd4ac51c48040db4fad24517,2025-05-29T20:20:31.940000
|
||||
CVE-2024-36303,0,0,b4111938d128c9565d65f07c6c56322c350c793e76b61c6854b8deaf71b80e05,2025-03-25T19:15:43.273000
|
||||
CVE-2024-36304,0,0,bb93f66a29e3c0a011ecf87b5c5070b17f17a31aba77cf54471e037c197de2c2,2024-11-21T09:22:00.380000
|
||||
CVE-2024-36305,0,0,6cfa43069ee33e00c30d8fa3baead3036438742e2cae79ef30cc5d5dbaececa6,2025-03-14T02:15:14.077000
|
||||
@ -265635,7 +265635,7 @@ CVE-2024-40498,0,0,87dac0a04dde5c7b7d6e4bba8f975c746a26b85fad012a6c4a30536ac112c
|
||||
CVE-2024-40500,0,0,6ef0dec3732dba29c28c16bc6e8be9cd17ef4cef498f58a8c690fd37b8dddb98,2024-08-21T16:05:32.603000
|
||||
CVE-2024-40502,0,0,5fd097309234efbd685a228acc57952f88985a9747788f7654d14436f87cefa4,2025-05-16T12:47:39.530000
|
||||
CVE-2024-40503,0,0,9ff36f68dca13e4007e65ef2e5c737755c3b33c1d900385ad46538b786126f1a,2024-11-21T09:31:12.497000
|
||||
CVE-2024-40505,0,1,87e75d54b5538956c68182bdbcec34a1bfef63c14a44a859fad3e784a3600d3d,2025-05-29T20:11:44.327000
|
||||
CVE-2024-40505,0,0,87e75d54b5538956c68182bdbcec34a1bfef63c14a44a859fad3e784a3600d3d,2025-05-29T20:11:44.327000
|
||||
CVE-2024-40506,0,0,0ba0366ef4f4e37d15187011b71b75da5a0876d156079bce2f68f642d2f631bf,2025-04-23T15:56:30.373000
|
||||
CVE-2024-40507,0,0,af1244dc21c19ae37196dfe961c2bfaea4055357dce5bbe3c6a60c0e646b6d9d,2025-04-23T15:57:20.927000
|
||||
CVE-2024-40508,0,0,938621ba498af705d7b1fea125b64e0f0c352e6e8cc87ff347d2d7cf68502dbe,2025-04-23T15:57:12.753000
|
||||
@ -266618,7 +266618,7 @@ CVE-2024-41795,0,0,5142a7be0ad6c4d39b0903178948e0bf21a48094c01e0ebc76e486e0b9fc6
|
||||
CVE-2024-41796,0,0,e96bb81e73cf666075f3771c5042527bfc6dcb0948ae67be6743b1761cdfeb8b,2025-04-08T18:13:53.347000
|
||||
CVE-2024-41798,0,0,5fea74d6ad8cd06d69b9494512651a1267ba07a833ce4e1ec1687234e2029539,2024-10-10T12:56:30.817000
|
||||
CVE-2024-41799,0,0,57e0652da6088d2f7ef1d8a480b502117a7d15daea77cec2467e2ce23d41e466,2024-11-21T09:33:05.673000
|
||||
CVE-2024-4180,0,1,7b26eb2d9eb2c173832c20124950fd1add79f6b2e59ec9b9cea55f5aed0aacf2,2025-05-29T20:21:42.117000
|
||||
CVE-2024-4180,0,0,7b26eb2d9eb2c173832c20124950fd1add79f6b2e59ec9b9cea55f5aed0aacf2,2025-05-29T20:21:42.117000
|
||||
CVE-2024-41800,0,0,a5a962619eca6194d926729fb62bbb4d2afd9821ad2256ee8fbe5565147c3991,2024-11-21T09:33:05.817000
|
||||
CVE-2024-41801,0,0,21a9d32e2b91d1c343d3151d8b263d0a07f4a4eac81155f366ea3d1bee08c0a2,2024-11-21T09:33:05.963000
|
||||
CVE-2024-41802,0,0,734077976051bb7a0c928efa887e2356d38c87959ee8f59cc2dcd92d4d70739f,2024-11-21T09:33:06.117000
|
||||
@ -267430,13 +267430,13 @@ CVE-2024-42699,0,0,4b4cca4238ad10da5e3269516b868a6fa493273d8597792cee3f79601157d
|
||||
CVE-2024-4270,0,0,46f72d2eeac4fc036097376936047967a198c4be730ba6b2d31d6d9187d4821f,2025-03-24T16:15:19.240000
|
||||
CVE-2024-4271,0,0,5028ebb444f953a87cab986372821c9a12b8660f31827abaaa475f4b61f1f670,2025-05-13T01:49:24.533000
|
||||
CVE-2024-4272,0,0,d4549d7ee734b72d57bb7c8c3bbdc930eb79978909dd36939c669ca24c99eafd,2025-05-15T18:29:15.627000
|
||||
CVE-2024-4273,0,1,2aedabf9af611dbea714141e9effba6a5ad364c0593c54fbed596e9cb3f6cca7,2025-05-29T20:21:13.273000
|
||||
CVE-2024-4273,0,0,2aedabf9af611dbea714141e9effba6a5ad364c0593c54fbed596e9cb3f6cca7,2025-05-29T20:21:13.273000
|
||||
CVE-2024-42733,0,0,9360a59cf686fb21d414bcff3b95ceaac84334cd9396a6a0fa770a87432b3bde,2025-03-10T17:15:34.673000
|
||||
CVE-2024-42736,0,0,79420ae6879b0a74160640155333f342406cd01d8230dfa9cda42cb0a164dc98,2025-04-04T14:35:31.433000
|
||||
CVE-2024-42737,0,0,006d79e3bf2eda54b979ed88cd81814d58a98170e7ee0605965755ba8d3f8e02,2024-08-13T18:35:07.950000
|
||||
CVE-2024-42738,0,0,5603a4c92bb9fdfceffe4d70e44004fa4c908e1daba49cef169637c9eca20050,2024-08-14T16:35:16.850000
|
||||
CVE-2024-42739,0,0,c2dedde4a6a4a77eafc7209712aea29cd293d2d03e6f2b10814e8bc488a1c0b1,2024-08-14T15:35:13.153000
|
||||
CVE-2024-4274,0,1,e44fc16b09579fc1b27245ced90415873f4cdb50d76b60e96ec41f199b1d9328,2025-05-29T20:21:29.303000
|
||||
CVE-2024-4274,0,0,e44fc16b09579fc1b27245ced90415873f4cdb50d76b60e96ec41f199b1d9328,2025-05-29T20:21:29.303000
|
||||
CVE-2024-42740,0,0,3e4794cba1ad6c98e2998f068fed0ba285e4fd9ed1284aba8da788418b8afa37,2025-04-04T14:35:41.613000
|
||||
CVE-2024-42741,0,0,8a066402c5de9a93507d10529adf43f95d0cb57177327f7210dd0f92e3c12ee3,2024-08-13T17:35:02.867000
|
||||
CVE-2024-42742,0,0,e0798d319ca33e4c7b390baba589dae63b6b8ea361c61dc521fbca1ee00526c8,2024-08-13T20:35:14.063000
|
||||
@ -272300,7 +272300,7 @@ CVE-2024-49340,0,0,121e4a69718b7eafa91c4d48c066b6562f54cd89bd7dd643eed0f1ac402e3
|
||||
CVE-2024-49344,0,0,347784b34265f8b719b2af5b861570ef0177fd877a75f8c8b31285ef2dd3bfb4,2025-03-11T14:02:39.433000
|
||||
CVE-2024-49348,0,0,3f0061500b4dd4e17045ad16baa9e311ee1ac03ef6339695bbc97d441fd8b3c3,2025-02-05T12:15:28.570000
|
||||
CVE-2024-49349,0,0,ffc8da5d31c0a7888ad36cdc475b5ebfda5cfed0e4d2d3c1c13edb178b03d3f1,2025-01-31T17:15:15.410000
|
||||
CVE-2024-49350,1,1,0e4609f2becde213f5a1c49ab26257673c593f7bc031b60c74249fd89ea85be5,2025-05-29T20:15:25.213000
|
||||
CVE-2024-49350,0,0,0e4609f2becde213f5a1c49ab26257673c593f7bc031b60c74249fd89ea85be5,2025-05-29T20:15:25.213000
|
||||
CVE-2024-49351,0,0,9d2fc2a435b61fd62d7b18f4f752bd55144b2c0d48ce521b6a020db1fccb6d13,2024-11-26T04:15:05.457000
|
||||
CVE-2024-49352,0,0,f24ee2d0b214fc07a70235001ceb8e4d8491919596338c7e2ff1739a0221b03f,2025-02-05T11:15:14.540000
|
||||
CVE-2024-49353,0,0,9a47fbcd7bb71cb815723fc7b290a5c5cc22a3729566f5b695bfbad427fe41cb,2024-11-26T04:15:05.690000
|
||||
@ -274722,7 +274722,7 @@ CVE-2024-52456,0,0,5593e68e035b6d7ffc297e2090361d7ec6a54adc14306b4f1114c03deadde
|
||||
CVE-2024-52457,0,0,aba433376fd9f34793ce2c999e44676919d0cb4031076f350fde2856c9b1963d,2024-12-02T14:15:07.250000
|
||||
CVE-2024-52458,0,0,c3eb72fe582e1328d421994a8dd260325990872c90b470808296486d9c7a8dad,2024-12-02T14:15:07.380000
|
||||
CVE-2024-52459,0,0,9b2f8056cd717b66c646e1f61dd5ddeb6516ccf0794180e12e996e6c1058f992,2025-04-30T17:15:50.543000
|
||||
CVE-2024-5246,0,1,44291f409a84556a474d7e5eeafab59161da7e48dc0adf9072fe0775f46848b1,2025-05-29T20:14:36.760000
|
||||
CVE-2024-5246,0,0,44291f409a84556a474d7e5eeafab59161da7e48dc0adf9072fe0775f46848b1,2025-05-29T20:14:36.760000
|
||||
CVE-2024-52460,0,0,20f183e821af32499f4e355af02d3bd84b138a9e728fe43de47a6804f815d3d0,2024-12-02T14:15:07.653000
|
||||
CVE-2024-52461,0,0,00882f92d430fcb82944e2ef368616eefa568ddd80ed4a8eca72e7970f253579,2024-12-02T14:15:07.790000
|
||||
CVE-2024-52462,0,0,411408ae2beab1e93980d36557e2cb86abd62860493cb479a62197d00407534c,2024-12-02T14:15:07.920000
|
||||
@ -276503,7 +276503,7 @@ CVE-2024-54938,0,0,c878de568d97e81472b2e2bc76f9138e19a134b16c42a02a72c8949cbd1a0
|
||||
CVE-2024-5494,0,0,01220fe18988d81f50a7497aa6ab19647b6ffe5fd178defdb09fee026bb9cff0,2024-12-26T16:38:51.957000
|
||||
CVE-2024-5495,0,0,5042268a950e30bd3019e8943c12e21fd198069753506c20c0160553a125c76e,2024-12-26T16:42:57.383000
|
||||
CVE-2024-54951,0,0,5d19b9002b3d609d782a9b71d0927437769cc7cbd3c6535e97fd8da5cd4a41ad,2025-02-14T16:15:34.060000
|
||||
CVE-2024-54952,1,1,f35249bbd39487735325019c1217ea7fcff6d8360d35e4c9dbafa2993625b0a2,2025-05-29T21:15:26.257000
|
||||
CVE-2024-54952,0,0,f35249bbd39487735325019c1217ea7fcff6d8360d35e4c9dbafa2993625b0a2,2025-05-29T21:15:26.257000
|
||||
CVE-2024-54954,0,0,bd6322507b33dbf7676b3d047db7e71ad46212f09cfe0c196ceeabe7a1c0b796,2025-03-28T16:49:01.760000
|
||||
CVE-2024-54957,0,0,e4e8d12c7fc7d58c0714df01efc15cd62969d1708fd6892bccb61bf01ac33284,2025-03-03T16:15:38.450000
|
||||
CVE-2024-54958,0,0,69980aeea30a2a881a4d3d60af27dc56a66e90cd80d98f68c95b14c20a9676de,2025-02-21T22:15:12.440000
|
||||
@ -287891,7 +287891,7 @@ CVE-2025-2517,0,0,d5f18489614869649cdda48e18fead9184cb1c42970b5856b1c4b6d2f7bf53
|
||||
CVE-2025-25170,0,0,10b2b5d5b1d8e09a883b23033bc8ac75abe37fde2151575888a21edb35483c78,2025-03-03T14:15:54.613000
|
||||
CVE-2025-25175,0,0,57f52436a99f7fed27112577d2b540c306e155b82b661017f91c9191eec841c4,2025-03-13T09:15:14.123000
|
||||
CVE-2025-25178,0,0,4d3495fd89869cab43d2d5601ae744320ec1fbb133f1b7ab10bcd79797aa78af,2025-04-15T15:16:07.543000
|
||||
CVE-2025-2518,1,1,406532bbd28e7a7e086dedd2b11c84434b4aeaa226dd23b0a2429b2c22b93ef3,2025-05-29T20:15:26.137000
|
||||
CVE-2025-2518,0,0,406532bbd28e7a7e086dedd2b11c84434b4aeaa226dd23b0a2429b2c22b93ef3,2025-05-29T20:15:26.137000
|
||||
CVE-2025-25181,0,0,aebe0b9a6314ff7a9f4a4ab410e1c6b1bc48e96ec20a3daea50dbb87c370c597,2025-03-13T14:31:11.140000
|
||||
CVE-2025-25182,0,0,6fd347398e5cc83c7bcf9c93dfa3366f2e8e0aced29c81495217dd5d01f504cd,2025-02-12T17:15:23.857000
|
||||
CVE-2025-25183,0,0,9f610c42840d8f1123d400fa738e85280ed4290b29d92e2aa642daf493197632,2025-02-07T20:15:34.083000
|
||||
@ -290377,7 +290377,7 @@ CVE-2025-3022,0,0,3e5c3522912a5af9f22a50e01e2ab86007dcf43ad518eed68ffde4cec152f8
|
||||
CVE-2025-30221,0,0,b78962d7d374d57624c57c2bd45520ed73de256e6210780692f628d0e7b67d45,2025-03-27T16:45:12.210000
|
||||
CVE-2025-30222,0,0,8181bb8e50b5d5403e3aeeed651e80d360ebd306c6c001c9fd5d8239df2af092,2025-03-27T16:45:46.410000
|
||||
CVE-2025-30223,0,0,31b61b937326178d46925dc0ef3d6b549ce269034fb63371f6368418121b1ad9,2025-04-01T20:26:22.890000
|
||||
CVE-2025-30224,0,0,5f978e3ac7d3d27f608317cf753f50f8cf3c6a501ef0fc849e2387751d26f0e7,2025-04-01T20:26:11.547000
|
||||
CVE-2025-30224,0,1,4a5da5d18683dad9b13849baa455183b16937940e3de00549e5c3794d7daf746,2025-05-29T22:15:20.577000
|
||||
CVE-2025-30225,0,0,cc37e4f779c1e97cd26219457ed556549a6b6364424a050cb8b68a80d988d93c,2025-03-27T16:45:27.850000
|
||||
CVE-2025-3023,0,0,c0506f7d95f0b17e7bc0a73f1252e5bd69aa40179970119460c1a5bbe9e48c68,2025-04-09T23:15:38.053000
|
||||
CVE-2025-30232,0,0,eeb8ece2fb628c02d10a566625252905e84a897de93ba8f383987da02d0cb6af,2025-03-28T18:11:40.180000
|
||||
@ -290553,6 +290553,7 @@ CVE-2025-30462,0,0,4bdec634bf22dfe7000ec2114c1948d8376bfcc7de65e9822131d6f1494f7
|
||||
CVE-2025-30463,0,0,05cab9a88b5fe14651fb4091f32724013a6b709979189bb9339db2ad3e72b102,2025-04-04T18:12:18.250000
|
||||
CVE-2025-30464,0,0,162cd6362752c0f31ef3dab640c358c1acdde6a03810f6f12a55bd6714d97e42,2025-04-04T18:16:18.353000
|
||||
CVE-2025-30465,0,0,6662e5d084f4b08d9b14aed1394c2c5112e2e03c0e03b4486bd615995b89d730,2025-04-04T18:16:13.317000
|
||||
CVE-2025-30466,1,1,3cd8756623f5d67692d3952ab65c85d5f980e7baac3d0d728f08cb785009ef3b,2025-05-29T22:15:21.603000
|
||||
CVE-2025-30467,0,0,a719241a9705392d42f30d7c189aba650161488350f36a52aac6c1d3080c65bc,2025-04-04T18:15:47.390000
|
||||
CVE-2025-30469,0,0,12dc8780539236a700bd1bfbc0ce6f4be605db998e5fb59430520d0b2b69f417,2025-04-04T18:15:42.680000
|
||||
CVE-2025-3047,0,0,cfa884e8622bfe4e7e55cdf5c7dcf2b226d404ef83a560c54bf8e30b5596fe5f,2025-04-01T20:26:22.890000
|
||||
@ -290565,7 +290566,7 @@ CVE-2025-30475,0,0,a2c9011dbe7567697878de65e8dfb3c5d584d7a7635471f469e7e4f9c6a3b
|
||||
CVE-2025-30476,0,0,1b83fd85bea0d8069f29b8d374be29abf968282bb62616dfb04a4e47265c3a85,2025-05-16T14:43:26.160000
|
||||
CVE-2025-3048,0,0,5eb6156d35bbaa6ace17e28077befe8dbbf8441f38642f57d7841d345fe9515f,2025-04-01T20:26:22.890000
|
||||
CVE-2025-30485,0,0,f2856ee96c6d55a594aa71df88615bdd59c4c1a0f52dcb79297759def1147103,2025-04-07T14:18:34.453000
|
||||
CVE-2025-3050,1,1,cefd54999f81f0d3e8c9e73341f447919f5e424a0d805c5ba8d1b55fac2168da,2025-05-29T20:15:26.690000
|
||||
CVE-2025-3050,0,0,cefd54999f81f0d3e8c9e73341f447919f5e424a0d805c5ba8d1b55fac2168da,2025-05-29T20:15:26.690000
|
||||
CVE-2025-3051,0,0,03f9e07d76193917b8de9d74f13ff070438d20cd42142f9b8ee6c497180d4b37,2025-04-01T20:26:11.547000
|
||||
CVE-2025-30510,0,0,65385fbb77c3413b4dbd5af09bd8095b856fda193f49543e9bce544dff1a2627,2025-04-16T13:25:37.340000
|
||||
CVE-2025-30511,0,0,8563c461353588100bf079ab1328ff6e11ab2f047bd1165d78f20b19233b493f,2025-04-16T13:25:59.640000
|
||||
@ -291120,6 +291121,7 @@ CVE-2025-31184,0,0,37da5da86ab459cad0437a10e1eff0088f482ec7ea7501c948d974d21033a
|
||||
CVE-2025-31185,0,0,8e91b3cb89e02d90a681a32d2eefc9d6f2abd150038b458001ae12815bf830e0,2025-05-28T14:19:08.990000
|
||||
CVE-2025-31187,0,0,a6105b8146b15b371ec11e675e56d0f333e59f34cafc14af70a8938c57646155,2025-04-04T18:14:40.860000
|
||||
CVE-2025-31188,0,0,ac4daf7978b232d97009f92d676a349b7b690088900d1cffde25ff14738c94f7,2025-04-15T14:12:09.620000
|
||||
CVE-2025-31189,1,1,d90114e35f7300ebd8052be0bbc98779de4e2a57899770b01b9c383929a235cd,2025-05-29T22:15:21.737000
|
||||
CVE-2025-3119,0,0,fb28a13fa5f6c3ec2d64e255d291586b142600588109911726796634ee9c18f3,2025-04-09T20:29:51.413000
|
||||
CVE-2025-31191,0,0,842b811b8d5d4e71ebc9fcfeec8564f604bccb1b1c8cfafc92788e53f2ae22c6,2025-05-10T17:15:52.630000
|
||||
CVE-2025-31192,0,0,7592453ba1ec969e1c33159c4b526124f89adec761e1812d1595bac9e2f595e6,2025-04-07T13:31:45.807000
|
||||
@ -291127,6 +291129,8 @@ CVE-2025-31194,0,0,03f4d110302543c66a4fd7a7b9480fc20da220403b3309cb642a2155d37d3
|
||||
CVE-2025-31195,0,0,a55e70930e2e3c63acb9c91b6e9dd9e47a6c8b9157668e459b638202d442e577,2025-05-27T13:57:41.770000
|
||||
CVE-2025-31196,0,0,defa8929763af29845ccf545bdba5e58bea7508b2df24ef358b3de433bc6a125,2025-05-27T13:57:35.067000
|
||||
CVE-2025-31197,0,0,3398c0e8feb5507293c959674dbfa0a4b75f3b8ba43cb526b7c5a4336b7dddfe,2025-04-30T16:15:35.520000
|
||||
CVE-2025-31198,1,1,874acdaee62ae585166714955c72ad937436652a3273b5196c130d1e3b86a0f4,2025-05-29T22:15:21.840000
|
||||
CVE-2025-31199,1,1,ed48f43623b84e6531871ceff43ba257d58aed1d1853fb899a46b0beb8a9e3fa,2025-05-29T22:15:21.937000
|
||||
CVE-2025-3120,0,0,5145ab91a3b905f41026add1f6ff9bff84c48f68b4513bce38bedbeffe905195,2025-05-07T15:45:50.257000
|
||||
CVE-2025-31200,0,0,a74f3af296b68c60f67b1de629944e384bb830a561ceea1f2a5727cedcce4f22,2025-04-18T13:50:15.483000
|
||||
CVE-2025-31201,0,0,e7a89cad97e6db05e56e18d53afb0ef797d06486568ee4e0af2d0bab9bccd568,2025-04-18T13:47:59.890000
|
||||
@ -291158,6 +291162,7 @@ CVE-2025-31226,0,0,0b0c192e846514355ff449664d74ecca42e4d16f15776048d92859f8b106c
|
||||
CVE-2025-31227,0,0,2f54ed7ad08db6e3b35b95176667b7f97fa5e017490ac1ae3046707b1e5c6d49,2025-05-27T21:28:17.303000
|
||||
CVE-2025-31228,0,0,dacddfa42ef2d34bed959288cf0f276da35e9247a1addeecea213a1b2a954da1,2025-05-27T21:27:47.040000
|
||||
CVE-2025-3123,0,0,0afe1eb87424419c317945dcb2596cb02113099736f56ed7efb1537a611228a3,2025-05-28T15:56:33.173000
|
||||
CVE-2025-31231,1,1,74bef6cf9b56098603cf7069b7da2b8cf3026e9cdb5623bbe2b1da97eb81e7f7,2025-05-29T22:15:22.050000
|
||||
CVE-2025-31232,0,0,929fbcdeba14bd9f65656e50f1d8551403e76de8d6996b68d043c76c28f8333c,2025-05-27T21:27:43.033000
|
||||
CVE-2025-31233,0,0,ef05b27fea1c15c004dd2e3e7e8cb97de624c6d9c60510c6518ebdc0bbf941be,2025-05-27T21:27:39.140000
|
||||
CVE-2025-31234,0,0,b8a1382e3cdc4f02d2c02ead4701102e4cacdbaa797e55ae94098afbeac292ba,2025-05-27T21:27:34.300000
|
||||
@ -291183,7 +291188,10 @@ CVE-2025-31257,0,0,a5452f273fcf3519c013d71f7047adf1c081bf9e7d4637eaa64b11702f063
|
||||
CVE-2025-31258,0,0,3a68c5a45835571adfeaf2cd60890feb2470ce8da5f569d1ec5b4a2aa9537471,2025-05-27T20:04:54.470000
|
||||
CVE-2025-31259,0,0,58aa3fe000d9fd54882741087fb8c4bef11ee6d048be6cea4692fa3a1bc83bd7,2025-05-27T20:04:45.907000
|
||||
CVE-2025-31260,0,0,97f1087f96d08dd66d679fbf0003dd18d73e0a2dc386ab135a2a6e50a6418fc6,2025-05-27T20:04:38.437000
|
||||
CVE-2025-31261,1,1,5f82ce1768a81f5e2e2e912e43888fcbb20b4ffdf7a8e71c48987f78187c2fdd,2025-05-29T22:15:22.147000
|
||||
CVE-2025-31262,0,0,7599e648849bdfa2172ff63c139068eaa0fd9196c21c6b9b97d7ada151e0e86e,2025-05-28T14:18:57.337000
|
||||
CVE-2025-31263,1,1,b128329ff282d9dbda66e6c06d8aeb47ecd43f715cfe65d2a07bfd8bbfb23d57,2025-05-29T22:15:22.250000
|
||||
CVE-2025-31264,1,1,9e79721997c128564bf823a4d6228eef73d42f636442e6c5f8d7293122e59511,2025-05-29T22:15:22.350000
|
||||
CVE-2025-31282,0,0,e42cf63dbb0fe720b3cff193b25f790bd6ddf2c2ce7f9ecf83cd2fa7f8f4826f,2025-04-07T14:18:49.830000
|
||||
CVE-2025-31283,0,0,f1c9b9a8bd26581142b32e65b03aa48b10749e70986d31aa3500b4055b161aed,2025-04-07T14:18:49.830000
|
||||
CVE-2025-31284,0,0,414b38cf46319d544e3e7ccb1bcdd15c60d390dd05075a67d2ab6f13acabecaf,2025-04-07T14:18:49.830000
|
||||
@ -292520,8 +292528,8 @@ CVE-2025-32923,0,0,a52facaf2e37400983e8c03a1ceeca22c3067be9be025a531236fb3ed36ca
|
||||
CVE-2025-32924,0,0,0a05ea6830f8db7f8b93bfbb30bafacd51e97145d9eea8f3b15c9467e1e03e5a,2025-05-21T20:25:16.407000
|
||||
CVE-2025-32925,0,0,9a47768d8d746f0f7ef8f767c08f109db60ee9c2578375190e3d863469d9c48e,2025-05-21T20:25:16.407000
|
||||
CVE-2025-32926,0,0,596ca3a6c8409e473c4c05b1a6dc0ab11b8a073b5088d0e6ff984fed36bfbe5d,2025-05-21T20:25:16.407000
|
||||
CVE-2025-32927,0,1,081058d601367d6b3469587218740a7a59a21c1457f1c6cf19512546cf4c3350,2025-05-29T21:06:38.310000
|
||||
CVE-2025-32928,0,1,16bd7af5c9eb3994724ba329ed467f2b05845d8c29328a17d91b689468513c97,2025-05-29T21:10:05.957000
|
||||
CVE-2025-32927,0,0,081058d601367d6b3469587218740a7a59a21c1457f1c6cf19512546cf4c3350,2025-05-29T21:06:38.310000
|
||||
CVE-2025-32928,0,0,16bd7af5c9eb3994724ba329ed467f2b05845d8c29328a17d91b689468513c97,2025-05-29T21:10:05.957000
|
||||
CVE-2025-32929,0,0,402abde16b27e558c00554341d34b518aca3f00ccba38731c514259d3e43161f,2025-04-15T18:39:27.967000
|
||||
CVE-2025-32930,0,0,7aa7721c6427b0edc6ca10f6fa05a98645a2b1c5fcd736b40f97d37f2fbc0637,2025-04-14T15:15:25.787000
|
||||
CVE-2025-32931,0,0,108b21d731c5f4a0a283b6bbe8ff4f995ddbf4e1cd71101b317d56e45bddc4d1,2025-04-15T18:39:27.967000
|
||||
@ -293392,8 +293400,8 @@ CVE-2025-3928,0,0,b8f573bcf4c9f6295f3b239508ff59d7f2be020729128e557b8061ff337a95
|
||||
CVE-2025-3929,0,0,5162b69ea0e0de88b7097aa8543c36bd2d38af32bc3451e023c40c6ad38194fb,2025-05-12T19:35:32.720000
|
||||
CVE-2025-3931,0,0,1df28a65d58b1b11dd55fb48e21c28c39df5dac9e59f3f4980170b9f3362a2e1,2025-05-16T14:43:56.797000
|
||||
CVE-2025-3932,0,0,bb3142c71f5eed4ff8b3f0ae9b64a77d14b97d1793be58115a0c31b67d9c7e11,2025-05-16T14:43:56.797000
|
||||
CVE-2025-39348,0,1,9d07c4215885d09159fcdb803c06dd845d20d8b7211f21c96080caa574b77db4,2025-05-29T21:25:34.930000
|
||||
CVE-2025-39349,0,1,1c1c3f689b711b2f96c461587a438e532d44de8ec5f06cddb3eceb6d5faa7f0f,2025-05-29T21:27:24.223000
|
||||
CVE-2025-39348,0,0,9d07c4215885d09159fcdb803c06dd845d20d8b7211f21c96080caa574b77db4,2025-05-29T21:25:34.930000
|
||||
CVE-2025-39349,0,0,1c1c3f689b711b2f96c461587a438e532d44de8ec5f06cddb3eceb6d5faa7f0f,2025-05-29T21:27:24.223000
|
||||
CVE-2025-3935,0,0,80d75d2841d93927d14c762eb28687b5d04ff0b86b4afd1b2a25489128931894,2025-04-29T13:52:28.490000
|
||||
CVE-2025-39350,0,0,1f2a18c3df50c0c8581af9839dea436f1bfbc81b9f75b37ec3a415a12e0f7cb9,2025-05-21T20:25:16.407000
|
||||
CVE-2025-39351,0,0,453b615dce99e3118800c3b3ed1ff1e8978999aa77e5900459827bf7cc51d266,2025-05-21T20:25:16.407000
|
||||
@ -294851,7 +294859,7 @@ CVE-2025-46689,0,0,0388dc31c6443d3bcfeb535a7ed8c8e04f9b9cb1be53d492b19b4be3a93bf
|
||||
CVE-2025-4669,0,0,54ec364588ee900808fd1aa8d968e01bed1a2da1f35945030ba5d2b9e5be2cee,2025-05-19T13:35:20.460000
|
||||
CVE-2025-46690,0,0,973a37c2db031d79f10319288b5777f494d38cd710bbcf14cf819512ce030af8,2025-05-12T19:31:51.950000
|
||||
CVE-2025-4670,0,0,9a596c2e9255695567d05d824226f83fb55fc8cbf2293428d75afad8a36539ac,2025-05-29T14:29:50.247000
|
||||
CVE-2025-46701,0,0,704632695bff230a0f1a4e11417d6dbc56771dbe6f9a3cc818d76568feb0a99d,2025-05-29T19:15:27.983000
|
||||
CVE-2025-46701,0,1,6e4a72ba512d134f38bef39d1aaca13ea87df43a5525758714f90e8712bc9d63,2025-05-29T22:15:22.450000
|
||||
CVE-2025-46712,0,0,0c073dcafa656dd770ca6df4993eba5d01868e4680b3acd34dd6f33ce4c7aa2a,2025-05-12T17:32:52.810000
|
||||
CVE-2025-46713,0,0,52b5f47481eed81cdfa77d7fdf7e1eb397e2770a52108ac1a8158bbb54118740,2025-05-23T15:55:02.040000
|
||||
CVE-2025-46714,0,0,0a41c2a9ca714c22e2b0866438762cfc18c811db79b3df98db455c7fc3a6108b,2025-05-23T15:55:02.040000
|
||||
@ -294999,7 +295007,7 @@ CVE-2025-47283,0,0,034268d2843b5a929843aba689d7471bec2ec3f6b1037041e76725572f77c
|
||||
CVE-2025-47284,0,0,927b09b86a7bb19dbf3e9d0808f921b2d28747e702e8d9ec13ede5b5a7267efb,2025-05-21T20:25:16.407000
|
||||
CVE-2025-47285,0,0,a4b322cfa16ac0198aad5626c2233334a81e0c8124806adefa631e6ad6b3d8e6,2025-05-16T14:43:26.160000
|
||||
CVE-2025-47287,0,0,4a03b7a85e9f4f1ae469c2f4edaad7e40d35a7308b2c4cacf7afd6a1813a45c3,2025-05-29T06:15:23.090000
|
||||
CVE-2025-47288,1,1,02137f679925b400bf1f4104715dd1d678861e10c3e7773cac11130ef0ec2871,2025-05-29T20:15:27.283000
|
||||
CVE-2025-47288,0,0,02137f679925b400bf1f4104715dd1d678861e10c3e7773cac11130ef0ec2871,2025-05-29T20:15:27.283000
|
||||
CVE-2025-4729,0,0,073b70e77ba60376073b6bf036503b0e9d4ab1ba93aced39541912843c902c9b,2025-05-16T14:42:18.700000
|
||||
CVE-2025-47290,0,0,fef9205d946b23690e870377651d8631936053bea9e3a05a823cfda120b52c00,2025-05-21T20:24:58.133000
|
||||
CVE-2025-47291,0,0,77c2613c093f23da4845bc4516f16594af2697fccb6f4c62fbf6122c314ea551,2025-05-21T20:24:58.133000
|
||||
@ -295091,7 +295099,7 @@ CVE-2025-47493,0,0,76f0201d33428ed13ba59687dd93009828114189accf979309ebf3e7cee77
|
||||
CVE-2025-47494,0,0,e0302526898a5ae70ee8eef6e4b83c959eaac0e5251f92271da4bdf3d6315abf,2025-05-08T14:39:18.800000
|
||||
CVE-2025-47495,0,0,777808ec78a970d2ad85b19c1a4b26603d8f27c940d73bd14b2cb23b34a5c977,2025-05-08T14:39:18.800000
|
||||
CVE-2025-47496,0,0,5c8e292662c44174edcb0c4f029df6e187c40589089801ecc24be99bac3c18e9,2025-05-08T14:39:18.800000
|
||||
CVE-2025-47497,0,0,ea725c9318030ac3da0cf65f3b8bf8b3a01337d5d836023276bfcacbe4b151c7,2025-05-08T14:39:18.800000
|
||||
CVE-2025-47497,0,1,86b3b77fd9a509784cafa6764818343c9cb3babb4ab5d50cc6888e4658282512,2025-05-29T23:15:26.450000
|
||||
CVE-2025-47498,0,0,edd75d355a4d6930d9c348986a43b0cc1172a1641e93a5ae5794f19f04c66ab7,2025-05-08T14:39:18.800000
|
||||
CVE-2025-47499,0,0,148d1c310044253544a786f9c6801edeb3fc66df77b55f69c198fce07f0914c1,2025-05-08T14:39:18.800000
|
||||
CVE-2025-4750,0,0,c39c561cc222830a237918280b3d54c76431a4d0607d407184e71db361ae033f,2025-05-16T14:42:18.700000
|
||||
@ -295384,7 +295392,7 @@ CVE-2025-47929,0,0,7fc15c7af26adf36cdf89018fb748ea0cea6a0ed56d6cabffa736dce44604
|
||||
CVE-2025-4793,0,0,ec69064861ba117d418880947f64b864bae8e19e90fef5ea47c2be77c9ecb787,2025-05-21T21:00:12.357000
|
||||
CVE-2025-47930,0,0,19b1b7a285857f90bffb379b662daf30b43b34bd369e1d0ecf1fa5188f018150,2025-05-16T14:42:18.700000
|
||||
CVE-2025-47931,0,0,2ba961b15398b05238bce593e14441b257d624d47fec2eb2b7b4debf34411048,2025-05-28T13:19:14.460000
|
||||
CVE-2025-47933,1,1,8a53f88d49f2a68cdd9b6538e443a4676c46b60e4d8d79e8b811777440237a2e,2025-05-29T20:15:27.473000
|
||||
CVE-2025-47933,0,0,8a53f88d49f2a68cdd9b6538e443a4676c46b60e4d8d79e8b811777440237a2e,2025-05-29T20:15:27.473000
|
||||
CVE-2025-47934,0,0,8438c1a5883ecd980df510f4404f64469627266e683abcc00b1872291e43b364,2025-05-21T20:25:16.407000
|
||||
CVE-2025-47935,0,0,406b48db633b3cd8d2acd0e043f41be378de6269ff41278863cebb17c9ea9998,2025-05-21T20:25:16.407000
|
||||
CVE-2025-47936,0,0,4515e69258cf939e3310505cb97bc58f8cad7f3dd5de8fc02e816b975a5e4843,2025-05-21T20:25:16.407000
|
||||
@ -295507,10 +295515,10 @@ CVE-2025-4825,0,0,df45cb62948c05b587c11f394593acda8b3e595a3b4d48d52595527e036d1a
|
||||
CVE-2025-48250,0,0,a0553a6cf9d7156d6243669d06906c96844c4cd71a7576dc1a092f97bad9a3b9,2025-05-21T20:25:33.823000
|
||||
CVE-2025-48251,0,0,75788479a32c2028c2ea7c05a1dc4520a210e622c14fa71ac1ae19e18cae5f6e,2025-05-21T20:25:33.823000
|
||||
CVE-2025-48252,0,0,c25746cd6111205fc6951d6d4ed1fe50766e8aace901cecb0a65367946f859d9,2025-05-21T20:25:33.823000
|
||||
CVE-2025-48253,0,1,d2d55ff6e4987d0bebd03c88a74360e0eeb96c084cdb170bf0b504b877cbc06e,2025-05-29T20:53:14.827000
|
||||
CVE-2025-48254,0,1,84ec894601c541a215f5cbe85ad8a0f6addc364a8da6227dd04c986e9119d3e9,2025-05-29T20:53:44.420000
|
||||
CVE-2025-48255,0,1,859394ec13f4234c30b633e79c9ab85139573849a55448d03516a196a11f9671,2025-05-29T20:55:39.593000
|
||||
CVE-2025-48256,0,1,7d159d2b6e0c93f4a434a851f2c31a2eb40e5f2eabf150fa582c5e6b290564ed,2025-05-29T20:58:26.207000
|
||||
CVE-2025-48253,0,0,d2d55ff6e4987d0bebd03c88a74360e0eeb96c084cdb170bf0b504b877cbc06e,2025-05-29T20:53:14.827000
|
||||
CVE-2025-48254,0,0,84ec894601c541a215f5cbe85ad8a0f6addc364a8da6227dd04c986e9119d3e9,2025-05-29T20:53:44.420000
|
||||
CVE-2025-48255,0,0,859394ec13f4234c30b633e79c9ab85139573849a55448d03516a196a11f9671,2025-05-29T20:55:39.593000
|
||||
CVE-2025-48256,0,0,7d159d2b6e0c93f4a434a851f2c31a2eb40e5f2eabf150fa582c5e6b290564ed,2025-05-29T20:58:26.207000
|
||||
CVE-2025-48257,0,0,97d7b011871ffe7c593067b814862d6df7eb577fa98c77c167816b461b55c016,2025-05-21T20:25:33.823000
|
||||
CVE-2025-48258,0,0,05558dc9a056a4c45220e853dbcfba9265f36b69d0b6ff2d0c20a249257352f9,2025-05-21T20:25:33.823000
|
||||
CVE-2025-48259,0,0,1f3946fa4bd270c9c3c52b83f5d392e74c67e5ceedfed5fc79e2daf54a324c93,2025-05-21T20:25:33.823000
|
||||
@ -295745,7 +295753,7 @@ CVE-2025-4948,0,0,e12b96fc15a3337b1a5472be7bd293153c0243a5f5b0eebe50bcd774eeadfb
|
||||
CVE-2025-4949,0,0,c11b53f05ae94538ba622256f90c8d8b1286550f417cb15b7dccd733b074e027,2025-05-23T07:15:21.160000
|
||||
CVE-2025-4951,0,0,8d2965f90ffa46a261e1b06cd533aeb358abbd5115dc1f57a5b34acf12ab582b,2025-05-21T20:25:16.407000
|
||||
CVE-2025-4963,0,0,bcea30a5657c56e720740d0c1da3f6ecccc2ea27495c62c19f4e987237e46939,2025-05-28T15:01:30.720000
|
||||
CVE-2025-4967,1,1,c7c6c9d2ab11ac8da63a973c2f3c9400485838559fdafffc51bdf3c9120b1f03,2025-05-29T20:15:27.660000
|
||||
CVE-2025-4967,0,0,c7c6c9d2ab11ac8da63a973c2f3c9400485838559fdafffc51bdf3c9120b1f03,2025-05-29T20:15:27.660000
|
||||
CVE-2025-4969,0,0,4f90cc424a2a0f4e9ed8afa3693879db2394c134460b9fa8753024f2852d3968,2025-05-21T20:24:58.133000
|
||||
CVE-2025-4971,0,0,ec01b010a198b670732c969d73dfa53bbd76f2e075f866245cc573c614982079,2025-05-21T20:25:16.407000
|
||||
CVE-2025-4975,0,0,e6592341c2d044f9e5e990b69dac44d61e569344ba65d2de38b936ca41ba415e,2025-05-23T15:54:42.643000
|
||||
@ -295945,12 +295953,16 @@ CVE-2025-5295,0,0,fa9a5670b3c573b1d649121f91fea9d5e1a6db1271692650785a46a0f5487f
|
||||
CVE-2025-5297,0,0,1904e932c0220e129d3d6e273dfa8ff6706543681d2ef7758dd9429e0a1c2a90,2025-05-28T15:01:30.720000
|
||||
CVE-2025-5298,0,0,45ff1beadacec96b0b72b9acfad30f60f42f289478c18289d03a11e46cdec43d,2025-05-28T20:37:48.440000
|
||||
CVE-2025-5299,0,0,f26dbcf0a7d53b5a2d64e81d1f22b02f5b39dc958fe7a9afe9d805de75d8189a,2025-05-28T15:01:30.720000
|
||||
CVE-2025-5307,1,1,64d79aff473168c01ceb888b2406cca3d5e373d2f8affb16ee7fccf2c9333e9f,2025-05-29T22:15:22.557000
|
||||
CVE-2025-5320,0,0,ee7fb1d3594ecc8f3338b2dd50ece8d49038b6e1f5c612f8b9b85e6cb4273199,2025-05-29T14:29:50.247000
|
||||
CVE-2025-5321,0,0,9e05504faedb37c714ab4871e8172010ba09093d29addefd8c36eb2b529b87b8,2025-05-29T15:15:34.417000
|
||||
CVE-2025-5323,0,0,9b08749dda231819786a6e39ec4a13f6c10a57c5cda3006ba1145aa9e5b25ceb,2025-05-29T19:15:28.747000
|
||||
CVE-2025-5324,0,0,243e199b709d1a88c2927e7d3cc100eeedc5d81b767b2c455aa9036befc486d7,2025-05-29T19:15:28.917000
|
||||
CVE-2025-5325,1,1,f2bbb135eb03160cd04cc13499ec1ebcc468b5fd4391a177389d05af8054ffce,2025-05-29T20:15:27.853000
|
||||
CVE-2025-5326,1,1,18d1ce1d3cf923fc33534d3fd8af918332b48e3686c44d91aa9769a69fa6f042,2025-05-29T20:15:28.060000
|
||||
CVE-2025-5327,1,1,46778b15f6fc806947fc15464ebf143bc8624f1c653c4555efb608d2639c199a,2025-05-29T21:15:26.557000
|
||||
CVE-2025-5328,1,1,3d0e42808751ba882f514e26698498b2d82af1dbda053903bf2af4aaacb467a7,2025-05-29T21:15:26.753000
|
||||
CVE-2025-5325,0,0,f2bbb135eb03160cd04cc13499ec1ebcc468b5fd4391a177389d05af8054ffce,2025-05-29T20:15:27.853000
|
||||
CVE-2025-5326,0,0,18d1ce1d3cf923fc33534d3fd8af918332b48e3686c44d91aa9769a69fa6f042,2025-05-29T20:15:28.060000
|
||||
CVE-2025-5327,0,0,46778b15f6fc806947fc15464ebf143bc8624f1c653c4555efb608d2639c199a,2025-05-29T21:15:26.557000
|
||||
CVE-2025-5328,0,0,3d0e42808751ba882f514e26698498b2d82af1dbda053903bf2af4aaacb467a7,2025-05-29T21:15:26.753000
|
||||
CVE-2025-5330,1,1,becb998fdc3396cd909582453b31b6b2f07f50b02a96a8faa3959f57bbfe652c,2025-05-29T22:15:22.747000
|
||||
CVE-2025-5331,1,1,8489ebedf654d7fdbbe01200bd73205f7f8e393dfe71484c796f5d6a245d6410,2025-05-29T22:15:22.940000
|
||||
CVE-2025-5332,1,1,f8977548ddceb1502298b1f57d7b9ebd54d12d2f2bf0335af0b34b1c8e258d65,2025-05-29T23:15:26.680000
|
||||
CVE-2025-5334,0,0,4e60e1ab1eeaa1fd20fc8046892744b98efa9ae8fb9f515a84323e31a31d20e3,2025-05-29T15:15:34.650000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user