From b813f7e999e248e0f22ba132c561e117c1cb29ce Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Tue, 11 Feb 2025 09:04:03 +0000 Subject: [PATCH] Auto-Update: 2025-02-11T09:00:35.986410+00:00 --- CVE-2024/CVE-2024-136xx/CVE-2024-13643.json | 64 +++++++++ CVE-2024/CVE-2024-289xx/CVE-2024-28989.json | 60 ++++++++ CVE-2024/CVE-2024-457xx/CVE-2024-45718.json | 60 ++++++++ CVE-2024/CVE-2024-526xx/CVE-2024-52606.json | 60 ++++++++ CVE-2024/CVE-2024-526xx/CVE-2024-52611.json | 60 ++++++++ CVE-2024/CVE-2024-526xx/CVE-2024-52612.json | 56 ++++++++ CVE-2025/CVE-2025-01xx/CVE-2025-0180.json | 60 ++++++++ CVE-2025/CVE-2025-01xx/CVE-2025-0181.json | 60 ++++++++ CVE-2025/CVE-2025-11xx/CVE-2025-1178.json | 149 ++++++++++++++++++++ CVE-2025/CVE-2025-11xx/CVE-2025-1179.json | 149 ++++++++++++++++++++ CVE-2025/CVE-2025-11xx/CVE-2025-1180.json | 145 +++++++++++++++++++ CVE-2025/CVE-2025-11xx/CVE-2025-1181.json | 149 ++++++++++++++++++++ CVE-2025/CVE-2025-248xx/CVE-2025-24898.json | 8 +- README.md | 54 +++---- _state.csv | 76 +++++----- 15 files changed, 1140 insertions(+), 70 deletions(-) create mode 100644 CVE-2024/CVE-2024-136xx/CVE-2024-13643.json create mode 100644 CVE-2024/CVE-2024-289xx/CVE-2024-28989.json create mode 100644 CVE-2024/CVE-2024-457xx/CVE-2024-45718.json create mode 100644 CVE-2024/CVE-2024-526xx/CVE-2024-52606.json create mode 100644 CVE-2024/CVE-2024-526xx/CVE-2024-52611.json create mode 100644 CVE-2024/CVE-2024-526xx/CVE-2024-52612.json create mode 100644 CVE-2025/CVE-2025-01xx/CVE-2025-0180.json create mode 100644 CVE-2025/CVE-2025-01xx/CVE-2025-0181.json create mode 100644 CVE-2025/CVE-2025-11xx/CVE-2025-1178.json create mode 100644 CVE-2025/CVE-2025-11xx/CVE-2025-1179.json create mode 100644 CVE-2025/CVE-2025-11xx/CVE-2025-1180.json create mode 100644 CVE-2025/CVE-2025-11xx/CVE-2025-1181.json diff --git a/CVE-2024/CVE-2024-136xx/CVE-2024-13643.json b/CVE-2024/CVE-2024-136xx/CVE-2024-13643.json new file mode 100644 index 00000000000..21829518cae --- /dev/null +++ b/CVE-2024/CVE-2024-136xx/CVE-2024-13643.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2024-13643", + "sourceIdentifier": "security@wordfence.com", + "published": "2025-02-11T08:15:30.450", + "lastModified": "2025-02-11T08:15:30.450", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Zox News - Professional WordPress News & Magazine Theme plugin for WordPress is vulnerable to unauthorized data modification. This vulnerability can lead to privilege escalation and denial of service conditions due to missing capability checks on the backup_options() and reset_options() functions in all versions up to and including 3.17.0. This vulnerability allows authenticated attackers with Subscriber-level access and above to update and delete arbitrary option values on the WordPress site. Attackers can exploit this issue to update the default user role for registration to Administrator and enable user registration, thereby gaining administrative access to the vulnerable site. Additionally, they could delete critical options, causing errors that may disrupt the site's functionality and deny service to legitimate users." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://mvpthemes.com/zoxnews/", + "source": "security@wordfence.com" + }, + { + "url": "https://themeforest.net/item/zox-news-professional-wordpress-news-magazine-theme/20381541", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4adb7436-11e6-4512-b6c9-551402909bf0?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-289xx/CVE-2024-28989.json b/CVE-2024/CVE-2024-289xx/CVE-2024-28989.json new file mode 100644 index 00000000000..56cd4073ff2 --- /dev/null +++ b/CVE-2024/CVE-2024-289xx/CVE-2024-28989.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-28989", + "sourceIdentifier": "psirt@solarwinds.com", + "published": "2025-02-11T08:15:30.787", + "lastModified": "2025-02-11T08:15:30.787", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "SolarWinds Web Help Desk was found to have a hardcoded cryptographic key that could allow the disclosure of sensitive information from the software." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@solarwinds.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@solarwinds.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-321" + } + ] + } + ], + "references": [ + { + "url": "https://documentation.solarwinds.com/en/success_center/whd/content/release_notes/whd_12-8-5_release_notes.htm", + "source": "psirt@solarwinds.com" + }, + { + "url": "https://www.solarwinds.com/trust-center/security-advisories/CVE-2024-28989", + "source": "psirt@solarwinds.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-457xx/CVE-2024-45718.json b/CVE-2024/CVE-2024-457xx/CVE-2024-45718.json new file mode 100644 index 00000000000..d0d5b05a58f --- /dev/null +++ b/CVE-2024/CVE-2024-457xx/CVE-2024-45718.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-45718", + "sourceIdentifier": "psirt@solarwinds.com", + "published": "2025-02-11T08:15:30.953", + "lastModified": "2025-02-11T08:15:30.953", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Sensitive data could be exposed to non- privileged users in a configuration file. Local access to the computer with a low- privileged account is required to access the configuration file containing the sensitive data." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@solarwinds.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N", + "baseScore": 4.6, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.5, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@solarwinds.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-312" + } + ] + } + ], + "references": [ + { + "url": "https://documentation.solarwinds.com/en/success_center/kss/content/release_notes/kssng_1-3-1_release_notes.htm", + "source": "psirt@solarwinds.com" + }, + { + "url": "https://www.solarwinds.com/trust-center/security-advisories/CVE-2024-45718", + "source": "psirt@solarwinds.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-526xx/CVE-2024-52606.json b/CVE-2024/CVE-2024-526xx/CVE-2024-52606.json new file mode 100644 index 00000000000..009c58dae73 --- /dev/null +++ b/CVE-2024/CVE-2024-526xx/CVE-2024-52606.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-52606", + "sourceIdentifier": "psirt@solarwinds.com", + "published": "2025-02-11T08:15:31.133", + "lastModified": "2025-02-11T08:15:31.133", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "SolarWinds Platform is affected by server-side request forgery vulnerability. Proper input sanitation was not applied allowing for the possibility of a malicious web request." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@solarwinds.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 3.5, + "baseSeverity": "LOW", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@solarwinds.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-918" + } + ] + } + ], + "references": [ + { + "url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2025-1_release_notes.htm", + "source": "psirt@solarwinds.com" + }, + { + "url": "https://www.solarwinds.com/trust-center/security-advisories/CVE-2024-52606", + "source": "psirt@solarwinds.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-526xx/CVE-2024-52611.json b/CVE-2024/CVE-2024-526xx/CVE-2024-52611.json new file mode 100644 index 00000000000..8907faa6df6 --- /dev/null +++ b/CVE-2024/CVE-2024-526xx/CVE-2024-52611.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-52611", + "sourceIdentifier": "psirt@solarwinds.com", + "published": "2025-02-11T08:15:31.280", + "lastModified": "2025-02-11T08:15:31.280", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The SolarWinds Platform is vulnerable to an information disclosure vulnerability through an error message. While the data does not provide anything sensitive, the information could assist an attacker in other malicious actions." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@solarwinds.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 3.5, + "baseSeverity": "LOW", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@solarwinds.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-209" + } + ] + } + ], + "references": [ + { + "url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2025-1_release_notes.htm", + "source": "psirt@solarwinds.com" + }, + { + "url": "https://www.solarwinds.com/trust-center/security-advisories/CVE-2024-52611", + "source": "psirt@solarwinds.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-526xx/CVE-2024-52612.json b/CVE-2024/CVE-2024-526xx/CVE-2024-52612.json new file mode 100644 index 00000000000..47dbf0bca3d --- /dev/null +++ b/CVE-2024/CVE-2024-526xx/CVE-2024-52612.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-52612", + "sourceIdentifier": "psirt@solarwinds.com", + "published": "2025-02-11T08:15:31.433", + "lastModified": "2025-02-11T08:15:31.433", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "SolarWinds Platform is vulnerable to a reflected cross-site scripting vulnerability. This was caused by an insufficient sanitation of input parameters. This vulnerability requires authentication by a high- privileged account to be exploitable." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@solarwinds.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 6.8, + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@solarwinds.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2025-1_release_notes.htm", + "source": "psirt@solarwinds.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-01xx/CVE-2025-0180.json b/CVE-2025/CVE-2025-01xx/CVE-2025-0180.json new file mode 100644 index 00000000000..7f329b7ffa2 --- /dev/null +++ b/CVE-2025/CVE-2025-01xx/CVE-2025-0180.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2025-0180", + "sourceIdentifier": "security@wordfence.com", + "published": "2025-02-11T07:15:29.277", + "lastModified": "2025-02-11T07:15:29.277", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The WP Foodbakery plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 3.3. This is due to the plugin not properly restricting what user meta can be updated during profile registration. This makes it possible for unauthenticated attackers to register on the site as an administrator." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] + } + ], + "references": [ + { + "url": "https://themeforest.net/item/food-bakery-restaurant-bakery-responsive-wordpress-theme/18970331", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d7140a6e-a528-428e-850e-5e4a481c5d7d?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-01xx/CVE-2025-0181.json b/CVE-2025/CVE-2025-01xx/CVE-2025-0181.json new file mode 100644 index 00000000000..b0a77cd82ec --- /dev/null +++ b/CVE-2025/CVE-2025-01xx/CVE-2025-0181.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2025-0181", + "sourceIdentifier": "security@wordfence.com", + "published": "2025-02-11T07:15:29.827", + "lastModified": "2025-02-11T07:15:29.827", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The WP Foodbakery plugin for WordPress is vulnerable to privilege escalation via account takeover in all versions up to, and including, 4.7. This is due to the plugin not properly validating a user's identity prior to setting the current user and their authentication cookie. This makes it possible for unauthenticated attackers to gain access to a target user's (e.g. administrators) account." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-288" + } + ] + } + ], + "references": [ + { + "url": "https://themeforest.net/item/food-bakery-restaurant-bakery-responsive-wordpress-theme/18970331", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d722ec8d-bfca-4da1-8eb0-8d33735c5e44?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-11xx/CVE-2025-1178.json b/CVE-2025/CVE-2025-11xx/CVE-2025-1178.json new file mode 100644 index 00000000000..0db22453f00 --- /dev/null +++ b/CVE-2025/CVE-2025-11xx/CVE-2025-1178.json @@ -0,0 +1,149 @@ +{ + "id": "CVE-2025-1178", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-02-11T07:15:29.997", + "lastModified": "2025-02-11T07:15:29.997", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in GNU Binutils 2.43. It has been declared as problematic. Affected by this vulnerability is the function bfd_putl64 of the file libbfd.c of the component ld. The manipulation leads to memory corruption. The attack can be launched remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The identifier of the patch is 75086e9de1707281172cc77f178e7949a4414ed0. It is recommended to apply a patch to fix this issue." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 5.6, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.2, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, + "accessVector": "NETWORK", + "accessComplexity": "HIGH", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 4.9, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://sourceware.org/bugzilla/attachment.cgi?id=15914", + "source": "cna@vuldb.com" + }, + { + "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=32638", + "source": "cna@vuldb.com" + }, + { + "url": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=75086e9de1707281172cc77f178e7949a4414ed0", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.295081", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.295081", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.495369", + "source": "cna@vuldb.com" + }, + { + "url": "https://www.gnu.org/", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-11xx/CVE-2025-1179.json b/CVE-2025/CVE-2025-11xx/CVE-2025-1179.json new file mode 100644 index 00000000000..85f0f4ac89a --- /dev/null +++ b/CVE-2025/CVE-2025-11xx/CVE-2025-1179.json @@ -0,0 +1,149 @@ +{ + "id": "CVE-2025-1179", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-02-11T07:15:30.230", + "lastModified": "2025-02-11T07:15:30.230", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in GNU Binutils 2.43. It has been rated as critical. Affected by this issue is the function bfd_putl64 of the file bfd/libbfd.c of the component ld. The manipulation leads to memory corruption. The attack may be launched remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. Upgrading to version 2.44 is able to address this issue. It is recommended to upgrade the affected component. The code maintainer explains, that \"[t]his bug has been fixed at some point between the 2.43 and 2.44 releases\"." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 2.3, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "PASSIVE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", + "baseScore": 5.0, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.6, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, + "accessVector": "NETWORK", + "accessComplexity": "HIGH", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 4.9, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://sourceware.org/bugzilla/attachment.cgi?id=15915", + "source": "cna@vuldb.com" + }, + { + "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=32640", + "source": "cna@vuldb.com" + }, + { + "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=32640#c1", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.295082", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.295082", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.495376", + "source": "cna@vuldb.com" + }, + { + "url": "https://www.gnu.org/", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-11xx/CVE-2025-1180.json b/CVE-2025/CVE-2025-11xx/CVE-2025-1180.json new file mode 100644 index 00000000000..0c68b4a198b --- /dev/null +++ b/CVE-2025/CVE-2025-11xx/CVE-2025-1180.json @@ -0,0 +1,145 @@ +{ + "id": "CVE-2025-1180", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-02-11T08:15:31.590", + "lastModified": "2025-02-11T08:15:31.590", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability classified as problematic has been found in GNU Binutils 2.43. This affects the function _bfd_elf_write_section_eh_frame of the file bfd/elf-eh-frame.c of the component ld. The manipulation leads to memory corruption. It is possible to initiate the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 2.3, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "PASSIVE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "NONE", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", + "baseScore": 3.1, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.6, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", + "baseScore": 2.6, + "accessVector": "NETWORK", + "accessComplexity": "HIGH", + "authentication": "NONE", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "LOW", + "exploitabilityScore": 4.9, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://sourceware.org/bugzilla/attachment.cgi?id=15917", + "source": "cna@vuldb.com" + }, + { + "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=32642", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.295083", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.295083", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.495381", + "source": "cna@vuldb.com" + }, + { + "url": "https://www.gnu.org/", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-11xx/CVE-2025-1181.json b/CVE-2025/CVE-2025-11xx/CVE-2025-1181.json new file mode 100644 index 00000000000..9a5895426b1 --- /dev/null +++ b/CVE-2025/CVE-2025-11xx/CVE-2025-1181.json @@ -0,0 +1,149 @@ +{ + "id": "CVE-2025-1181", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-02-11T08:15:31.797", + "lastModified": "2025-02-11T08:15:31.797", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability classified as critical was found in GNU Binutils 2.43. This vulnerability affects the function _bfd_elf_gc_mark_rsec of the file bfd/elflink.c of the component ld. The manipulation leads to memory corruption. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The name of the patch is 931494c9a89558acb36a03a340c01726545eef24. It is recommended to apply a patch to fix this issue." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 2.3, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "PASSIVE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", + "baseScore": 5.0, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.6, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, + "accessVector": "NETWORK", + "accessComplexity": "HIGH", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 4.9, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://sourceware.org/bugzilla/attachment.cgi?id=15918", + "source": "cna@vuldb.com" + }, + { + "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=32643", + "source": "cna@vuldb.com" + }, + { + "url": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=931494c9a89558acb36a03a340c01726545eef24", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.295084", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.295084", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.495402", + "source": "cna@vuldb.com" + }, + { + "url": "https://www.gnu.org/", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-248xx/CVE-2025-24898.json b/CVE-2025/CVE-2025-248xx/CVE-2025-24898.json index c1a705d3433..3e1b4b33fa7 100644 --- a/CVE-2025/CVE-2025-248xx/CVE-2025-24898.json +++ b/CVE-2025/CVE-2025-248xx/CVE-2025-24898.json @@ -2,7 +2,7 @@ "id": "CVE-2025-24898", "sourceIdentifier": "security-advisories@github.com", "published": "2025-02-03T18:15:43.077", - "lastModified": "2025-02-03T18:15:43.077", + "lastModified": "2025-02-11T08:15:32.003", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -64,7 +64,7 @@ "weaknesses": [ { "source": "security-advisories@github.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -85,6 +85,10 @@ { "url": "https://github.com/sfackler/rust-openssl/security/advisories/GHSA-rpmj-rpgj-qmpm", "source": "security-advisories@github.com" + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2025/02/msg00009.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/README.md b/README.md index 9e6ca037cb4..c18d9a4e6e2 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-02-11T07:00:21.929647+00:00 +2025-02-11T09:00:35.986410+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-02-11T06:15:24.330000+00:00 +2025-02-11T08:15:32.003000+00:00 ``` ### Last Data Feed Release @@ -33,50 +33,32 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -280668 +280680 ``` ### CVEs added in the last Commit -Recently added CVEs: `9` +Recently added CVEs: `12` -- [CVE-2024-12599](CVE-2024/CVE-2024-125xx/CVE-2024-12599.json) (`2025-02-11T05:15:12.790`) -- [CVE-2024-13543](CVE-2024/CVE-2024-135xx/CVE-2024-13543.json) (`2025-02-11T06:15:19.373`) -- [CVE-2024-13544](CVE-2024/CVE-2024-135xx/CVE-2024-13544.json) (`2025-02-11T06:15:19.650`) -- [CVE-2024-13570](CVE-2024/CVE-2024-135xx/CVE-2024-13570.json) (`2025-02-11T06:15:19.757`) -- [CVE-2025-1173](CVE-2025/CVE-2025-11xx/CVE-2025-1173.json) (`2025-02-11T05:15:13.530`) -- [CVE-2025-1174](CVE-2025/CVE-2025-11xx/CVE-2025-1174.json) (`2025-02-11T05:15:13.810`) -- [CVE-2025-1176](CVE-2025/CVE-2025-11xx/CVE-2025-1176.json) (`2025-02-11T06:15:22.433`) -- [CVE-2025-1177](CVE-2025/CVE-2025-11xx/CVE-2025-1177.json) (`2025-02-11T06:15:22.623`) -- [CVE-2025-1211](CVE-2025/CVE-2025-12xx/CVE-2025-1211.json) (`2025-02-11T05:15:14.013`) +- [CVE-2024-13643](CVE-2024/CVE-2024-136xx/CVE-2024-13643.json) (`2025-02-11T08:15:30.450`) +- [CVE-2024-28989](CVE-2024/CVE-2024-289xx/CVE-2024-28989.json) (`2025-02-11T08:15:30.787`) +- [CVE-2024-45718](CVE-2024/CVE-2024-457xx/CVE-2024-45718.json) (`2025-02-11T08:15:30.953`) +- [CVE-2024-52606](CVE-2024/CVE-2024-526xx/CVE-2024-52606.json) (`2025-02-11T08:15:31.133`) +- [CVE-2024-52611](CVE-2024/CVE-2024-526xx/CVE-2024-52611.json) (`2025-02-11T08:15:31.280`) +- [CVE-2024-52612](CVE-2024/CVE-2024-526xx/CVE-2024-52612.json) (`2025-02-11T08:15:31.433`) +- [CVE-2025-0180](CVE-2025/CVE-2025-01xx/CVE-2025-0180.json) (`2025-02-11T07:15:29.277`) +- [CVE-2025-0181](CVE-2025/CVE-2025-01xx/CVE-2025-0181.json) (`2025-02-11T07:15:29.827`) +- [CVE-2025-1178](CVE-2025/CVE-2025-11xx/CVE-2025-1178.json) (`2025-02-11T07:15:29.997`) +- [CVE-2025-1179](CVE-2025/CVE-2025-11xx/CVE-2025-1179.json) (`2025-02-11T07:15:30.230`) +- [CVE-2025-1180](CVE-2025/CVE-2025-11xx/CVE-2025-1180.json) (`2025-02-11T08:15:31.590`) +- [CVE-2025-1181](CVE-2025/CVE-2025-11xx/CVE-2025-1181.json) (`2025-02-11T08:15:31.797`) ### CVEs modified in the last Commit -Recently modified CVEs: `22` +Recently modified CVEs: `1` -- [CVE-2024-22126](CVE-2024/CVE-2024-221xx/CVE-2024-22126.json) (`2025-02-11T05:15:13.300`) -- [CVE-2025-0054](CVE-2025/CVE-2025-00xx/CVE-2025-0054.json) (`2025-02-11T06:15:19.863`) -- [CVE-2025-1143](CVE-2025/CVE-2025-11xx/CVE-2025-1143.json) (`2025-02-11T06:15:20.100`) -- [CVE-2025-1144](CVE-2025/CVE-2025-11xx/CVE-2025-1144.json) (`2025-02-11T06:15:20.310`) -- [CVE-2025-1145](CVE-2025/CVE-2025-11xx/CVE-2025-1145.json) (`2025-02-11T06:15:20.510`) -- [CVE-2025-1165](CVE-2025/CVE-2025-11xx/CVE-2025-1165.json) (`2025-02-11T06:15:20.700`) -- [CVE-2025-1166](CVE-2025/CVE-2025-11xx/CVE-2025-1166.json) (`2025-02-11T06:15:20.937`) -- [CVE-2025-1167](CVE-2025/CVE-2025-11xx/CVE-2025-1167.json) (`2025-02-11T06:15:21.153`) -- [CVE-2025-1168](CVE-2025/CVE-2025-11xx/CVE-2025-1168.json) (`2025-02-11T06:15:21.367`) -- [CVE-2025-1169](CVE-2025/CVE-2025-11xx/CVE-2025-1169.json) (`2025-02-11T06:15:21.570`) -- [CVE-2025-1170](CVE-2025/CVE-2025-11xx/CVE-2025-1170.json) (`2025-02-11T06:15:21.800`) -- [CVE-2025-1171](CVE-2025/CVE-2025-11xx/CVE-2025-1171.json) (`2025-02-11T06:15:22.010`) -- [CVE-2025-1172](CVE-2025/CVE-2025-11xx/CVE-2025-1172.json) (`2025-02-11T06:15:22.230`) -- [CVE-2025-24200](CVE-2025/CVE-2025-242xx/CVE-2025-24200.json) (`2025-02-11T06:15:22.807`) -- [CVE-2025-24869](CVE-2025/CVE-2025-248xx/CVE-2025-24869.json) (`2025-02-11T06:15:22.913`) -- [CVE-2025-24870](CVE-2025/CVE-2025-248xx/CVE-2025-24870.json) (`2025-02-11T06:15:23.113`) -- [CVE-2025-24872](CVE-2025/CVE-2025-248xx/CVE-2025-24872.json) (`2025-02-11T06:15:23.310`) -- [CVE-2025-24874](CVE-2025/CVE-2025-248xx/CVE-2025-24874.json) (`2025-02-11T06:15:23.523`) -- [CVE-2025-24875](CVE-2025/CVE-2025-248xx/CVE-2025-24875.json) (`2025-02-11T06:15:23.720`) -- [CVE-2025-24876](CVE-2025/CVE-2025-248xx/CVE-2025-24876.json) (`2025-02-11T06:15:23.923`) -- [CVE-2025-25241](CVE-2025/CVE-2025-252xx/CVE-2025-25241.json) (`2025-02-11T06:15:24.120`) -- [CVE-2025-25243](CVE-2025/CVE-2025-252xx/CVE-2025-25243.json) (`2025-02-11T06:15:24.330`) +- [CVE-2025-24898](CVE-2025/CVE-2025-248xx/CVE-2025-24898.json) (`2025-02-11T08:15:32.003`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 5baef074d99..ef8c753b744 100644 --- a/_state.csv +++ b/_state.csv @@ -245739,7 +245739,7 @@ CVE-2024-12595,0,0,d10767ce84f7e81d5a6ad487503289a59f4d01b86cd7eb0b224ee74e49237 CVE-2024-12596,0,0,5fc66f30988060a8b7bb1a593c82bd6c3fc2c995268e617c35d93ef410dc9a09,2024-12-18T04:15:08.253000 CVE-2024-12597,0,0,fa6e46b2c507115aae1eeb61d57b8709f3b297cf5808fdd7f912f6df3d0250c1,2025-02-05T14:58:45.730000 CVE-2024-12598,0,0,2c0e6e211745cf2c8a775604eda102619f7e15adec08efbb58ccc8f252ed3240,2025-01-17T07:15:26.577000 -CVE-2024-12599,1,1,2e5bd9bfe5d06728f965d1512f0bf2020cfd81ae4c338b21831c5920f5ce7ae5,2025-02-11T05:15:12.790000 +CVE-2024-12599,0,0,2e5bd9bfe5d06728f965d1512f0bf2020cfd81ae4c338b21831c5920f5ce7ae5,2025-02-11T05:15:12.790000 CVE-2024-1260,0,0,237fdcd6650ec6f817190c6cbe0c450181ce5f478e263f9f314859cdec5f8244,2024-11-21T08:50:10.880000 CVE-2024-12600,0,0,25cdf4243a182c8f825652731ae4cdb22588842da143c4d91d8fa5b7ce66367f,2025-01-25T07:15:07.807000 CVE-2024-12601,0,0,f9b91f2d20d6914a3b5ca3c9af2a431f615ff9e20926a30171bf1c35967a6eba,2024-12-17T12:15:20.543000 @@ -246468,8 +246468,8 @@ CVE-2024-13530,0,0,79b95d03a65d37f6bd7247a320ee91efecfa7853e8fca4111e89d02aab16e CVE-2024-13536,0,0,fa522d36319a484a2e2b9f8b9829d55d017393f4354bdc4c1030d71e4db73c91,2025-01-21T05:15:07.490000 CVE-2024-1354,0,0,5af9747793c0c7f9d624ad8210334d43a11a7e2ffd1bfd24e0f893306f01668b,2024-11-21T08:50:23.843000 CVE-2024-13542,0,0,20f9c26c58c33c18bfa9db172ebf7a3744023b74b8c8426c5f8aa545e507fbb6,2025-02-05T01:35:33.207000 -CVE-2024-13543,1,1,0d1da9e396a6224adca22e6e0438d10ed27f3b29b207486e9cabcb59dfe97e11,2025-02-11T06:15:19.373000 -CVE-2024-13544,1,1,3d7dc8f3b28fa7c0135d35c0d6a46c2be4031ef2d617b102ce1e9f37d680751b,2025-02-11T06:15:19.650000 +CVE-2024-13543,0,0,0d1da9e396a6224adca22e6e0438d10ed27f3b29b207486e9cabcb59dfe97e11,2025-02-11T06:15:19.373000 +CVE-2024-13544,0,0,3d7dc8f3b28fa7c0135d35c0d6a46c2be4031ef2d617b102ce1e9f37d680751b,2025-02-11T06:15:19.650000 CVE-2024-13545,0,0,87a0f57604fe27d4ee9df650772826f7d7900467d357a9ad3aa561d00273e2a6,2025-02-05T17:12:11.700000 CVE-2024-13547,0,0,7bc61f8bd2585849d7dcd128a8d53d2f00de64f6697a93f2ea4ff6fbe699ea72,2025-02-01T04:15:30.857000 CVE-2024-13548,0,0,ce678384d6879b1518296d0bd59d7e5e9b3276f2861356166fcc86ea2354903e,2025-02-04T19:27:08.967000 @@ -246482,7 +246482,7 @@ CVE-2024-13561,0,0,2147326d45c7c96265106b6ff772f1393a83793dfac14b78a483fca6de875 CVE-2024-13562,0,0,b51ff5c1214904c48acd8185520c69905fbad554f23d67d52a0c555fc11349f1,2025-02-04T20:26:53.560000 CVE-2024-13566,0,0,4e1012bf67cdbac097d1c63a1c7fd79c8a8116508864b50fb7c66cdc833178a3,2025-01-31T09:15:06.847000 CVE-2024-1357,0,0,25eaf5b978f8da82b4d3e5ed8aa890834adc21c061c9c9c169613a72fe6996b1,2024-11-21T08:50:24.283000 -CVE-2024-13570,1,1,ff6d5a9a6ba547d87d90a574180072ce1d49334f40e3492e02a1d542bc56654f,2025-02-11T06:15:19.757000 +CVE-2024-13570,0,0,ff6d5a9a6ba547d87d90a574180072ce1d49334f40e3492e02a1d542bc56654f,2025-02-11T06:15:19.757000 CVE-2024-13572,0,0,532a725cb20bed55876f1b16270869e2ecd9d5cd846a67b1cf929aa084c91b6f,2025-02-05T01:25:51.813000 CVE-2024-1358,0,0,c4ea31b36cfcd7f75873d740d9e38ca70692f76dad02370c8ddbe488b8025229,2025-01-17T19:52:41.687000 CVE-2024-13583,0,0,74ad7b83b093ee530d03665dfed8aeb7981ef34d0b7fd0bb7def11fe8ca86354,2025-02-05T01:38:33.527000 @@ -246504,6 +246504,7 @@ CVE-2024-13623,0,0,46a09ae0be01707a027ecd2168a6150e19984c64d67b3517affe48621dcf7 CVE-2024-1363,0,0,d8d6ccccee9c9def4bc84105015213aa12c981523f1a518cfb483c29cffbd734,2024-11-21T08:50:25.093000 CVE-2024-1364,0,0,47f33fd19586ab96196a2cb0337c2030aca42f1bd8c4ab84cfa2e52c3dbe5e59,2024-11-21T08:50:25.223000 CVE-2024-13642,0,0,e62737ae89b22b0d2ca4d332b68aa19e6175af0f52e0500481826051778e9daf,2025-02-04T16:00:49.540000 +CVE-2024-13643,1,1,a38744f20924e820268602d30e3b0d726767a57f9b6238974eea21b5a7b2b1af,2025-02-11T08:15:30.450000 CVE-2024-13646,0,0,df579ebc80f166383afd2bf72cceedaa012995a592dad78c8758f9a4e2dd62bd,2025-01-31T18:19:45.780000 CVE-2024-1365,0,0,0f6156fbf2b7d3a217bf5d4ee39b3ca345099663b38e102dcb249b872d4e92ab,2024-11-21T08:50:25.350000 CVE-2024-13651,0,0,49322289cda957418a9eda0243f87dceb1d7e8aa86893e964823b95cf6b183c3,2025-02-01T04:15:30.997000 @@ -249035,7 +249036,7 @@ CVE-2024-22122,0,0,a69e95a695ed6b70c3002d8ba75c57f766f7300bf0a8c0b2aa8dfda24d05d CVE-2024-22123,0,0,9b287ee5cfa5ac853e927cdfbf96855c3d9966d71632c59d89f027e96d407185,2024-12-10T16:32:45.670000 CVE-2024-22124,0,0,d5a044bf5c1dde953a41a09beb3001b525fa50e194473fec9101161bc3275ab9,2024-11-21T08:55:37.677000 CVE-2024-22125,0,0,0b92c8029608ce5d587636ba433cf4c1537d306a9d999b89c6b8f2c55a742714,2024-11-21T08:55:37.863000 -CVE-2024-22126,0,1,a20f023266aceb174c58ede2b11cc300e2c218a392da94b2fc1bc4bc41ec8d8e,2025-02-11T05:15:13.300000 +CVE-2024-22126,0,0,a20f023266aceb174c58ede2b11cc300e2c218a392da94b2fc1bc4bc41ec8d8e,2025-02-11T05:15:13.300000 CVE-2024-22127,0,0,a4213068ede9e636aea9c1c608fa5639f015b6f0b60d8bbf67a2ea7b9c593b30,2025-02-07T17:25:17.913000 CVE-2024-22128,0,0,0d7f6b7309cdbceb16da5d6b8eefd9383077942ee2a32b7612bf13cf762c8154,2024-11-21T08:55:38.297000 CVE-2024-22129,0,0,a42361a9f47e842ce54743fc1a6a78a0448d0e3c72eef14b3782be83042fcf13,2024-11-21T08:55:38.467000 @@ -254155,6 +254156,7 @@ CVE-2024-28983,0,0,853eb2b12a9ad3bf106c30e0e1489518e0cbe87352e67323535e3cf905652 CVE-2024-28984,0,0,e221ea1e0ed5d84a917cf65a0a3924161f9f1b60c50e39e56b41be334f33064d,2024-11-21T09:07:19.380000 CVE-2024-28986,0,0,04047c53e92796f6c88df692b7a4dee29fbd1f79089034259bae8c2d933c1c88,2024-08-16T15:04:28.150000 CVE-2024-28987,0,0,eb1d6e8c195369e8160428cb16da1b0c3f28c82362eb42d58d03aebe865d58d1,2024-11-29T16:34:47.650000 +CVE-2024-28989,1,1,f8726514c482d01dc3a5d5cbdacb79c21a49db04ec93e2ef378ee7cffb575d85,2025-02-11T08:15:30.787000 CVE-2024-2899,0,0,7cc8b0c8010df9303c19753fd59ebd4f763921e3eca5004a65c9ef3e83d4668f,2025-01-22T17:52:49.950000 CVE-2024-28990,0,0,cee78bb41c487ff5287bc312509ab2a1c6447da39e21d14ddee35c76b2524b3b,2024-09-16T18:05:28.957000 CVE-2024-28991,0,0,162d93769e8b87d4db4424fce1391a16d64fa7b50a85c14e446e72b5f1e1c43f,2024-09-16T18:06:20.037000 @@ -266828,6 +266830,7 @@ CVE-2024-45713,0,0,666522689d545773fb4d393ba17dd5329ddd1a19e8fc068f6a0a4d4daa205 CVE-2024-45714,0,0,c21a61c96d9ad07289ac1311a92c3e561bfa126cb238bbc3e6ffd66427ef24a4,2024-10-30T20:33:59.393000 CVE-2024-45715,0,0,d3fb9264b9b6b17a27e9bf802a32d0a997e0ee9ae039d618bf7318b8cba5cd8a,2024-10-30T20:59:19.737000 CVE-2024-45717,0,0,b575beb45bb97ad466302a3dccc5d8dcfa46f4979fd443a555c6f8535e51957f,2025-02-06T16:23:40.557000 +CVE-2024-45718,1,1,222ad2a72def1134b3e940307e7fe4889668d61a6c09c95b4cdbaee55fbff78c,2025-02-11T08:15:30.953000 CVE-2024-45719,0,0,6ca7636d4f46abcbe25b85f74f485dd396329e29ed902891ee416ba7b0049fcb,2024-11-22T21:15:18.130000 CVE-2024-4572,0,0,6754f54e88e479a744a4367c8d1d2577fd697a90d0783dabcb9fc508df61090e,2024-05-14T15:44:06.153000 CVE-2024-45720,0,0,ab26e4a66e708abfafd5a0e7f8395b5431ac8a5c3efe1cec42e73393318df61a,2024-11-21T09:38:01.030000 @@ -271687,7 +271690,10 @@ CVE-2024-52599,0,0,0db0a011c2a72c6bb6dd64e9b34949435e5305b006875a178839b0fbb4bb2 CVE-2024-5260,0,0,8aeb5f59e0af1434aed2a86695fc7323d358843f1ec9f9fa343a3c87b2dc49d8,2025-02-04T16:52:34.487000 CVE-2024-52600,0,0,a943c0271bba15206eb04ad43ca34044fe44d51a2cff4ca3141bbb7e1938b0c4,2024-11-19T21:56:45.533000 CVE-2024-52602,0,0,dbb3f6bfc53551d2091c95c757df3cb100dad25fbc396d181000dd0d2ef91aa4,2025-01-16T20:15:32.503000 +CVE-2024-52606,1,1,c39458dca7f3f245ad390f83e3085b252bbc20a83a1a5644f42c7b93ebf450bd,2025-02-11T08:15:31.133000 CVE-2024-5261,0,0,580aa98e51c4d4415b97bb4b6e967076a591fa4b24cde3cedd85bd2f60c23569,2024-11-21T09:47:17.947000 +CVE-2024-52611,1,1,4af670a903a33ef2db5879e5d71f1d0b685bff1a2f1e3cf0eaad6bba74be6bec,2025-02-11T08:15:31.280000 +CVE-2024-52612,1,1,a19b4eac250a8eb4bdb3c1cb0d4efc2a00ba622c8a975c5d0668781fb8f17261,2025-02-11T08:15:31.433000 CVE-2024-52613,0,0,ea4f19d3def098c89d96f3bdc7b096fa414b50502db28af233d85fbd71ae6cda,2024-11-20T17:35:28.730000 CVE-2024-52614,0,0,7f2270286c9c1ae4321e62b34a3d4e298b4e533b10f50a6189cade1437a72fbd,2024-11-21T13:57:24.187000 CVE-2024-52615,0,0,9014df92921c1ab65234bc6cbdb4eabe2f462bdb364c05aad94f8209a173e832,2024-11-21T21:15:23.807000 @@ -278320,7 +278326,7 @@ CVE-2024-9998,0,0,0419a3dad23ae850906f2650ca4d40b180999b4a5d360bcc1b838f8893ae2a CVE-2024-9999,0,0,cad7c92a380ae514b71a1dd06f3b79a139ea65cb773110d32be2b942d72ae5af,2024-11-13T17:01:58.603000 CVE-2025-0015,0,0,321b388b66a6f24115764aad9373a5b4540cea827bc5f4a9ec4c99c3ab51602a,2025-02-03T16:15:33.770000 CVE-2025-0053,0,0,b8373307f8e7839c7035660b5035e0ad8594f9f834cb4c64706371a8c3a2ce31,2025-01-14T01:15:15.403000 -CVE-2025-0054,0,1,d3ada4694dda7f4802d37d5910d4e1c41815b1e1281f65fa90235b5c9d3323d1,2025-02-11T06:15:19.863000 +CVE-2025-0054,0,0,d3ada4694dda7f4802d37d5910d4e1c41815b1e1281f65fa90235b5c9d3323d1,2025-02-11T06:15:19.863000 CVE-2025-0055,0,0,0e89795bc87c51adbc679d78b37bf974fd01b97679ad0635934ee83322d4b078,2025-01-14T01:15:15.570000 CVE-2025-0056,0,0,be034bcd972f419ff8782984466cba082295f005cb1c5e6f9c99f15962645479,2025-01-14T01:15:15.730000 CVE-2025-0057,0,0,1ac61283bb0c2cbc4087604b5df17a16843aa1606269b81805952e9e259afc2a,2025-01-14T01:15:15.883000 @@ -278359,6 +278365,8 @@ CVE-2025-0173,0,0,731afa965422c2d9a2e43fe904067708e38f3467dc0fd4d0890751d7cb963d CVE-2025-0174,0,0,a58f6ba631c2a0feb58527b8303d7d4a31c3e3872c8ddd8918aacd475478a78f,2025-01-03T02:15:07.480000 CVE-2025-0175,0,0,d9a687479ae4dd84b5b46d302a16ec57021ad84e1ebe3621ace137eeaefcef9b,2025-01-03T02:15:07.680000 CVE-2025-0176,0,0,25b97cf7942e2d65b84cd3d69b2f6ce4b0c39c12b63a98b8f04cd8b606eafaef,2025-01-03T15:15:11.360000 +CVE-2025-0180,1,1,d23e79794a27499d2ca7856c7255e70a0a6d2001f8368e427f2ed51e460621b8,2025-02-11T07:15:29.277000 +CVE-2025-0181,1,1,523757fd4c0362d87219a00d7fc1ddf2914c70e9cd834f97c0eaa4b34cb80ea0,2025-02-11T07:15:29.827000 CVE-2025-0193,0,0,4b495b56d409bb2765dbaf3314ca8b3a799ee7c0066963e20e79ccdf36f04c1e,2025-01-15T11:15:09.280000 CVE-2025-0194,0,0,ea5b846283dddc32441a679fd768e96aa19b3c1d104aaa33d0e1c65fbeb54de6,2025-01-09T07:15:27.667000 CVE-2025-0195,0,0,4a31363a70a4527ce2e7dcee4bd65277485625f8cdc86358a3b4c344e22b0b11,2025-01-03T18:15:17.317000 @@ -278789,9 +278797,9 @@ CVE-2025-1114,0,0,76ae9d4be46d969537d2e9e21696ba125dd93ac6d14059c2e47cdb72f36a47 CVE-2025-1115,0,0,7d2a5577fd63c12bfcdd813dd582901e407d646ad808b76558585d3d83e30528,2025-02-08T10:15:20.997000 CVE-2025-1116,0,0,68a4be907a1ae1f91d9c9257a850f153ce85e4ab5820f0a3b5ef23a3c112cbd6,2025-02-08T12:15:39.660000 CVE-2025-1117,0,0,e825ae68d5f59169ff861393fa1afa9092aee3bfc00ea89e5482ccd8e8385ad9,2025-02-08T13:15:07.843000 -CVE-2025-1143,0,1,cf6829feb10345ea71b62432401971d49126684b4610feaa78056b6c8cd225ba,2025-02-11T06:15:20.100000 -CVE-2025-1144,0,1,4ecaa810d4fd510349bbf6a68a8246e614640b7f5ecf5c631efab346c1784c83,2025-02-11T06:15:20.310000 -CVE-2025-1145,0,1,291947fade0cffb129bd8c95706eb4204650daf54e10f06564bcad68383f4891,2025-02-11T06:15:20.510000 +CVE-2025-1143,0,0,cf6829feb10345ea71b62432401971d49126684b4610feaa78056b6c8cd225ba,2025-02-11T06:15:20.100000 +CVE-2025-1144,0,0,4ecaa810d4fd510349bbf6a68a8246e614640b7f5ecf5c631efab346c1784c83,2025-02-11T06:15:20.310000 +CVE-2025-1145,0,0,291947fade0cffb129bd8c95706eb4204650daf54e10f06564bcad68383f4891,2025-02-11T06:15:20.510000 CVE-2025-1147,0,0,ac657af6dc6d253e9c6167f189e29837fb9d62d7a90238af71fb6d10e6bd5f18,2025-02-10T14:15:29.643000 CVE-2025-1148,0,0,090ea5122508cf63d924d66bccd727c583a85a801badd8a7175e0402840f7b59,2025-02-10T14:15:29.927000 CVE-2025-1149,0,0,26deaf1be61074c40ebd710b10a86f6e43cf48fb43cf9a56fb9546cd2180bbd0,2025-02-10T15:15:13.093000 @@ -278809,21 +278817,25 @@ CVE-2025-1160,0,0,24b8cd1d6b88693ad42e47e52e8972864ef468185825d45ff9e8ed400f091c CVE-2025-1162,0,0,bd26905d975f55d8b5a6810473769f58d68d87404fc815a60a5d5385b9402a70,2025-02-10T23:15:15.553000 CVE-2025-1163,0,0,f6e942b07c1e0b1eb5dece10ee9c2403fe47daca90996ecca4e403d54b7ad721,2025-02-11T00:15:29.230000 CVE-2025-1164,0,0,1eaa02cb882ad0ac99e9d28bea6a1a4b57eb753efb6a87987d3eb1b8e22be49e,2025-02-11T00:15:29.403000 -CVE-2025-1165,0,1,254a8c0e19e3e05c99afd801cf1b1aec36be50024ed56eac44fa9018835a3e9e,2025-02-11T06:15:20.700000 -CVE-2025-1166,0,1,0e2920f48bd8671dcb45206d71b940bffc75692df93842a5be054266f75fc228,2025-02-11T06:15:20.937000 -CVE-2025-1167,0,1,00345b7b7197186cd49620643ddf0c272ccd338a00c5075f9f1fb6e658938031,2025-02-11T06:15:21.153000 -CVE-2025-1168,0,1,b92168140bea5cfd8757becc1ee1cf494e63dcad51c80a3e161c81eb2630ac40,2025-02-11T06:15:21.367000 -CVE-2025-1169,0,1,8ba03144c71f561c81c81399cc26e29131acf71a9e1ee1387810ceeab60216bb,2025-02-11T06:15:21.570000 -CVE-2025-1170,0,1,dd59f00ebc37d00236639f55949bfc02f6f174af28e973f24113a1c20cca0edd,2025-02-11T06:15:21.800000 -CVE-2025-1171,0,1,a101a4bfe36a46baf5431cdb667f44f9a6c4a2365e81bede2b5f55792b69ffc1,2025-02-11T06:15:22.010000 -CVE-2025-1172,0,1,7ab5681c73add1a31e335e5968860fb0a705fd3c642007fbb3b647be1e0b144d,2025-02-11T06:15:22.230000 -CVE-2025-1173,1,1,cb316a0e84f09a46e844132e084af5d905f4e14097cd12636916b2368677b2ee,2025-02-11T05:15:13.530000 -CVE-2025-1174,1,1,af1b4f7515e39bfe7bbc49f7a8ade7103cc9d15e48a1e44e600c5b9f7fbf109d,2025-02-11T05:15:13.810000 +CVE-2025-1165,0,0,254a8c0e19e3e05c99afd801cf1b1aec36be50024ed56eac44fa9018835a3e9e,2025-02-11T06:15:20.700000 +CVE-2025-1166,0,0,0e2920f48bd8671dcb45206d71b940bffc75692df93842a5be054266f75fc228,2025-02-11T06:15:20.937000 +CVE-2025-1167,0,0,00345b7b7197186cd49620643ddf0c272ccd338a00c5075f9f1fb6e658938031,2025-02-11T06:15:21.153000 +CVE-2025-1168,0,0,b92168140bea5cfd8757becc1ee1cf494e63dcad51c80a3e161c81eb2630ac40,2025-02-11T06:15:21.367000 +CVE-2025-1169,0,0,8ba03144c71f561c81c81399cc26e29131acf71a9e1ee1387810ceeab60216bb,2025-02-11T06:15:21.570000 +CVE-2025-1170,0,0,dd59f00ebc37d00236639f55949bfc02f6f174af28e973f24113a1c20cca0edd,2025-02-11T06:15:21.800000 +CVE-2025-1171,0,0,a101a4bfe36a46baf5431cdb667f44f9a6c4a2365e81bede2b5f55792b69ffc1,2025-02-11T06:15:22.010000 +CVE-2025-1172,0,0,7ab5681c73add1a31e335e5968860fb0a705fd3c642007fbb3b647be1e0b144d,2025-02-11T06:15:22.230000 +CVE-2025-1173,0,0,cb316a0e84f09a46e844132e084af5d905f4e14097cd12636916b2368677b2ee,2025-02-11T05:15:13.530000 +CVE-2025-1174,0,0,af1b4f7515e39bfe7bbc49f7a8ade7103cc9d15e48a1e44e600c5b9f7fbf109d,2025-02-11T05:15:13.810000 CVE-2025-1175,0,0,ec18904b23aa0baeb756b19290d380e7a322ed36141d32754640204a8a5c273a,2025-02-10T13:15:26.593000 -CVE-2025-1176,1,1,bfac543efb94947f6615f3eba420af0d2456415421df8159d6613a70247c4233,2025-02-11T06:15:22.433000 -CVE-2025-1177,1,1,2998334015442bd1ea78b1c486fc58e0c550ec43e69c4c10d8bd3e37e7dd79e9,2025-02-11T06:15:22.623000 +CVE-2025-1176,0,0,bfac543efb94947f6615f3eba420af0d2456415421df8159d6613a70247c4233,2025-02-11T06:15:22.433000 +CVE-2025-1177,0,0,2998334015442bd1ea78b1c486fc58e0c550ec43e69c4c10d8bd3e37e7dd79e9,2025-02-11T06:15:22.623000 +CVE-2025-1178,1,1,5e52a0d93c221c0b31ba20379295697c42a01a4fb4919c8bdea906899d63b11d,2025-02-11T07:15:29.997000 +CVE-2025-1179,1,1,0ad6d408a4c217fcd2f0909da4acda484e872fa130d8cbaf0a20fe64a3a0138a,2025-02-11T07:15:30.230000 +CVE-2025-1180,1,1,289b1fecf27fd544f01b367ab0c34a2a35959496764beb92b8b1663c37863a85,2025-02-11T08:15:31.590000 +CVE-2025-1181,1,1,60c99a39de2034ff499cc6632ce763708d906881ef9677ae560bf2b3a46c5e13,2025-02-11T08:15:31.797000 CVE-2025-1193,0,0,fcc052109589eb1970f90d1d7ff13b99a2b86ca08fe73a0a45a738ed06ce3eca,2025-02-10T18:15:34.273000 -CVE-2025-1211,1,1,5d325b23dde9ee02d0f6e975339a479a0f84d82fbc443555ce2189844993d73b,2025-02-11T05:15:14.013000 +CVE-2025-1211,0,0,5d325b23dde9ee02d0f6e975339a479a0f84d82fbc443555ce2189844993d73b,2025-02-11T05:15:14.013000 CVE-2025-20014,0,0,9692e5cd581a413def58e50a6734c5a89401a76673de37fc6a41ad824a4429cc,2025-01-29T20:15:35.207000 CVE-2025-20016,0,0,6fccb84eb01c2cd66b422e82777f9738bfe5004121e1b551d0ae454724543c0e,2025-01-14T10:15:07.500000 CVE-2025-20029,0,0,58d0a26aacf6cc700c9707f22937d4a9fd06e9e8ac5a17ed011c7efb874a7f40,2025-02-05T18:15:29.573000 @@ -280275,7 +280287,7 @@ CVE-2025-24169,0,0,dc7fdf5a34ca171f91b452ca483098d6852ee04a0c9927ea185bfbd0220db CVE-2025-24174,0,0,be06ee7f489987d682aeeea47e1dd78afc2054cd3b573d5b857e79bdfbd28045,2025-01-28T16:15:44.490000 CVE-2025-24176,0,0,0a13e167281064295cb7d6ac3b662de69e357179cbe1fefabb03dbb784e50b69,2025-01-28T16:15:44.630000 CVE-2025-24177,0,0,79a71d65a51a9b6afaebd476d0d597d4ed4eaba333259a9c33b9b13f1b1bef2f,2025-02-04T22:15:43.237000 -CVE-2025-24200,0,1,70fb941137167ffb5316c21b131dcab3c0e858641a800f0892001e6e60f56010,2025-02-11T06:15:22.807000 +CVE-2025-24200,0,0,70fb941137167ffb5316c21b131dcab3c0e858641a800f0892001e6e60f56010,2025-02-11T06:15:22.807000 CVE-2025-24312,0,0,d9dba6cbaa92cade0cbc2a2b5591f51977e538972a45e5f514c66bfc9410e16f,2025-02-05T18:15:34.060000 CVE-2025-24319,0,0,7a322f9d886642cbfd3a0aeade86ac46db1ba4d93cf8564f520afb93b15cdbbf,2025-02-05T18:15:34.557000 CVE-2025-24320,0,0,86be1bb21fc907492f8803646e8f561ec0d7fdcafc5be57216cfc1eb40244044,2025-02-05T18:15:34.960000 @@ -280551,12 +280563,12 @@ CVE-2025-24858,0,0,3b82f7da2305463da0ac5aea20b0458ff46f3b144923110e5153f9a34733f CVE-2025-24860,0,0,42b3b38d6d024182d8b5dc0fc36a681aa7d4abf967f4c7b6aca3952d970e3eba,2025-02-06T20:15:41.030000 CVE-2025-24867,0,0,c4fd6e246160d29aa382cef3499dbaf6fc81e12e3c74418ac63da8711ee9ec32,2025-02-11T01:15:10.847000 CVE-2025-24868,0,0,8ee24a9a34fad703f89f3defa2904d51acc20ad10ef817b45da7bfa8a7f5e321,2025-02-11T01:15:10.990000 -CVE-2025-24869,0,1,b6cd80e5bae1c894e0e6b555b0b2146ceab5fc28716a5af55b9f3bc5b2028f1e,2025-02-11T06:15:22.913000 -CVE-2025-24870,0,1,da4c880d8806781fd3dd3bb073e05bc3484ec28f6cf8ca6692ab5daf783ff3dd,2025-02-11T06:15:23.113000 -CVE-2025-24872,0,1,0ffc5c509ef62699a176edbdbe72349123a1381d817418d2767cc8146c544fd3,2025-02-11T06:15:23.310000 -CVE-2025-24874,0,1,4ad00ca98cd4d4e3c4753ca5a05ba65171bbe64afd9e12d02d493b40a34dd133,2025-02-11T06:15:23.523000 -CVE-2025-24875,0,1,35703f9256eb499a6a0b6f62284f6df90b2ddd23e26489e7ff4e7fd63374c6c5,2025-02-11T06:15:23.720000 -CVE-2025-24876,0,1,ff5a3e546d29f6afad46b2f9d887c467664bea0c7c9edd2abd2aa10f728b8b48,2025-02-11T06:15:23.923000 +CVE-2025-24869,0,0,b6cd80e5bae1c894e0e6b555b0b2146ceab5fc28716a5af55b9f3bc5b2028f1e,2025-02-11T06:15:22.913000 +CVE-2025-24870,0,0,da4c880d8806781fd3dd3bb073e05bc3484ec28f6cf8ca6692ab5daf783ff3dd,2025-02-11T06:15:23.113000 +CVE-2025-24872,0,0,0ffc5c509ef62699a176edbdbe72349123a1381d817418d2767cc8146c544fd3,2025-02-11T06:15:23.310000 +CVE-2025-24874,0,0,4ad00ca98cd4d4e3c4753ca5a05ba65171bbe64afd9e12d02d493b40a34dd133,2025-02-11T06:15:23.523000 +CVE-2025-24875,0,0,35703f9256eb499a6a0b6f62284f6df90b2ddd23e26489e7ff4e7fd63374c6c5,2025-02-11T06:15:23.720000 +CVE-2025-24876,0,0,ff5a3e546d29f6afad46b2f9d887c467664bea0c7c9edd2abd2aa10f728b8b48,2025-02-11T06:15:23.923000 CVE-2025-24882,0,0,d69ee6af8ebbf2c66afc252a0f60aa0a605fa36df9c8e25940d30b6e36104ffe,2025-01-29T18:15:47.570000 CVE-2025-24883,0,0,5af6779d4ec23837d1def10d0a5a87236bf4a151f86bdc15bf65b07a54534073,2025-01-30T16:15:31.947000 CVE-2025-24884,0,0,bade910c39f8ffb60e0f0b75bcf02649bde3ff244d61b23496f8d55a3d96123b,2025-01-29T21:15:21.667000 @@ -280564,7 +280576,7 @@ CVE-2025-24885,0,0,809790028ca7e0dfec81701f262fd0f27740a460115b7bfa09e52c5dd0783 CVE-2025-24886,0,0,324d35c8722e17c18be480ab82b55101915c4949700cace26a13a2f1b626ed6b,2025-01-30T23:15:08.990000 CVE-2025-24891,0,0,fa354bb024eafc83868e45bcfabfb6da90613ba074888a78bff8f3e35d34ba85,2025-01-31T23:15:08.457000 CVE-2025-24892,0,0,8068f53313fae54adeac0cf9fc2dbf842e030f68d33f63bfffd4fb268d0ec4d4,2025-02-10T16:15:39.310000 -CVE-2025-24898,0,0,d5eabe02efbd7c3020cbc4e146d1895050638059448f8b6422b15de52b4abff5,2025-02-03T18:15:43.077000 +CVE-2025-24898,0,1,8b656476c3e6384183d80bdf8cadd585c7688e8bfb1105b9b189df49539552e9,2025-02-11T08:15:32.003000 CVE-2025-24899,0,0,b464e96610aff8658de3c88cb6a2e44c2520453b604cb150cf8f488249a2b344,2025-02-03T21:15:15.703000 CVE-2025-24901,0,0,0212113e82fe59f8fb511336481d2941c764d52190e7af161975e0996e240b23,2025-02-03T22:15:28.590000 CVE-2025-24902,0,0,a8342e26e81f3dd713317227233ae179657dc1da0d571656930ab8f25e8325c3,2025-02-03T22:15:28.723000 @@ -280663,7 +280675,7 @@ CVE-2025-25189,0,0,4a03c71cec4042aa8b69884b166dadca240888c16c8915783227ae5d663ca CVE-2025-25190,0,0,eac2e3702a543c74f8a63e8693e5bcc95d57d90fb027fc6a3b55af0c34a93a45,2025-02-10T22:15:38.320000 CVE-2025-25193,0,0,eae6643f217c477dce8644d85c96056dfa3647502b5f0770b1dd5a64bbb4843a,2025-02-10T22:15:38.450000 CVE-2025-25194,0,0,3cfb92d0adf1aa48727a5bef815057c2df69f4fc0b8dbd2b306994cdf6b88680,2025-02-10T23:15:16.067000 -CVE-2025-25241,0,1,3f1a5e9f52cb19b464445ba11bc8902290ee3de6281565f07fab135133fb799f,2025-02-11T06:15:24.120000 -CVE-2025-25243,0,1,4a1fb2a2f647dbb24d92bc1eec2013806163e245973af288dc8e801924ea4b36,2025-02-11T06:15:24.330000 +CVE-2025-25241,0,0,3f1a5e9f52cb19b464445ba11bc8902290ee3de6281565f07fab135133fb799f,2025-02-11T06:15:24.120000 +CVE-2025-25243,0,0,4a1fb2a2f647dbb24d92bc1eec2013806163e245973af288dc8e801924ea4b36,2025-02-11T06:15:24.330000 CVE-2025-25246,0,0,0ae0916aaea4283fe6ce79729127d0aa8edfdf07242f3416b5c2d5ec885c2c98,2025-02-05T05:15:11.663000 CVE-2025-25247,0,0,2690485555121cc3195beb93ff27e2a62b28c4f65e937f10f15ef11f9c4f824a,2025-02-10T15:15:13.333000