mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 19:47:09 +00:00
Auto-Update: 2025-01-16T13:00:33.999007+00:00
This commit is contained in:
parent
9c0586deae
commit
b916230ffa
60
CVE-2018/CVE-2018-251xx/CVE-2018-25108.json
Normal file
60
CVE-2018/CVE-2018-251xx/CVE-2018-25108.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2018-25108",
|
||||
"sourceIdentifier": "info@cert.vde.com",
|
||||
"published": "2025-01-16T11:15:06.850",
|
||||
"lastModified": "2025-01-16T11:15:06.850",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An unauthenticated remote attacker can cause a DoS in the controller due to\u00a0uncontrolled resource consumption."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Un atacante remoto no autenticado puede provocar un DoS en el controlador debido al consumo descontrolado de recursos."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "info@cert.vde.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "info@cert.vde.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-770"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cert.vde.com/en/advisories/VDE-2018-013",
|
||||
"source": "info@cert.vde.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-21490",
|
||||
"sourceIdentifier": "report@snyk.io",
|
||||
"published": "2024-02-10T05:15:08.650",
|
||||
"lastModified": "2024-11-21T08:54:32.410",
|
||||
"lastModified": "2025-01-16T12:15:25.320",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -129,13 +129,6 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.herodevs.com/hc/en-us/articles/25715686953485-CVE-2024-21490-AngularJS-Regular-Expression-Denial-of-Service-ReDoS",
|
||||
"source": "report@snyk.io",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-6241746",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
|
@ -9,6 +9,10 @@
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A weak authentication in Fortinet FortiManager Cloud, FortiAnalyzer versions 7.6.0 through 7.6.1, 7.4.1 through 7.4.3, FortiAnalyzer Cloud versions 7.4.1 through 7.4.3, FortiManager versions 7.6.0 through 7.6.1, 7.4.1 through 7.4.3, FortiManager Cloud versions 7.4.1 through 7.4.3 allows attacker to execute unauthorized code or commands via a brute-force attack."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Una autenticaci\u00f3n d\u00e9bil en Fortinet FortiManager Cloud, FortiAnalyzer versiones 7.6.0 a 7.6.1, 7.4.1 a 7.4.3, FortiAnalyzer Cloud versiones 7.4.1 a 7.4.3, FortiManager versiones 7.6.0 a 7.6.1, 7.4.1 a 7.4.3, FortiManager Cloud versiones 7.4.1 a 7.4.3 permite a un atacante ejecutar c\u00f3digo o comandos no autorizados a trav\u00e9s de un ataque de fuerza bruta."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-52337",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-11-26T16:15:17.717",
|
||||
"lastModified": "2025-01-15T10:15:08.200",
|
||||
"lastModified": "2025-01-16T12:15:27.917",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -72,6 +72,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:0327",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:0368",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-52337",
|
||||
"source": "secalert@redhat.com"
|
||||
|
23
README.md
23
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-01-16T11:00:35.167319+00:00
|
||||
2025-01-16T13:00:33.999007+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-01-16T10:15:09.480000+00:00
|
||||
2025-01-16T12:15:27.917000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,28 +33,23 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
277643
|
||||
277644
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `9`
|
||||
Recently added CVEs: `1`
|
||||
|
||||
- [CVE-2024-12427](CVE-2024/CVE-2024-124xx/CVE-2024-12427.json) (`2025-01-16T10:15:07.243`)
|
||||
- [CVE-2024-12613](CVE-2024/CVE-2024-126xx/CVE-2024-12613.json) (`2025-01-16T10:15:07.633`)
|
||||
- [CVE-2024-12614](CVE-2024/CVE-2024-126xx/CVE-2024-12614.json) (`2025-01-16T10:15:08.023`)
|
||||
- [CVE-2024-12615](CVE-2024/CVE-2024-126xx/CVE-2024-12615.json) (`2025-01-16T10:15:08.380`)
|
||||
- [CVE-2024-13355](CVE-2024/CVE-2024-133xx/CVE-2024-13355.json) (`2025-01-16T10:15:08.750`)
|
||||
- [CVE-2024-13387](CVE-2024/CVE-2024-133xx/CVE-2024-13387.json) (`2025-01-16T10:15:09.103`)
|
||||
- [CVE-2024-45331](CVE-2024/CVE-2024-453xx/CVE-2024-45331.json) (`2025-01-16T09:15:06.500`)
|
||||
- [CVE-2024-48885](CVE-2024/CVE-2024-488xx/CVE-2024-48885.json) (`2025-01-16T09:15:06.737`)
|
||||
- [CVE-2024-50563](CVE-2024/CVE-2024-505xx/CVE-2024-50563.json) (`2025-01-16T10:15:09.480`)
|
||||
- [CVE-2018-25108](CVE-2018/CVE-2018-251xx/CVE-2018-25108.json) (`2025-01-16T11:15:06.850`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `3`
|
||||
|
||||
- [CVE-2024-21490](CVE-2024/CVE-2024-214xx/CVE-2024-21490.json) (`2025-01-16T12:15:25.320`)
|
||||
- [CVE-2024-50563](CVE-2024/CVE-2024-505xx/CVE-2024-50563.json) (`2025-01-16T10:15:09.480`)
|
||||
- [CVE-2024-52337](CVE-2024/CVE-2024-523xx/CVE-2024-52337.json) (`2025-01-16T12:15:27.917`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
23
_state.csv
23
_state.csv
@ -121431,6 +121431,7 @@ CVE-2018-25104,0,0,07c0f7f8deacc6ae3510edd97c87fb0b6a5d5de0a9d91e721e0835794336d
|
||||
CVE-2018-25105,0,0,d16cf144daafb93b508b5b5e5d66a4d924219330c977526c844488af5bef18a9,2024-10-30T18:23:57.830000
|
||||
CVE-2018-25106,0,0,35ad370f4c1c497d53dd214ed57078e196a3735bc3f2d88e16b64e910fc18b4d,2024-12-23T23:15:05.720000
|
||||
CVE-2018-25107,0,0,e74e5f133ec4c9e42aba268447c5e4b8ad803c3cf4918fd4d980370e8a36049c,2024-12-31T19:15:07.077000
|
||||
CVE-2018-25108,1,1,9f2768c1fa9a2acb6af420c0163b871b5c2830b0a72fbf2d19d7deba4ed97639,2025-01-16T11:15:06.850000
|
||||
CVE-2018-2515,0,0,5409b099d6b1ad12de2273669dad1cdf61ce6e1c2e305b93396a548635b48aa4,2023-11-07T02:57:57.887000
|
||||
CVE-2018-2560,0,0,64c0ce8dd86b8cd41f028fc0faeb4c2703b3a3d6c99b5cfb7e065de6e8a10aab,2024-11-21T04:03:56.060000
|
||||
CVE-2018-2561,0,0,03752647d2e63906688e002ddaaa7e85aba13094709fdf81fa6e8215efd59a07,2024-11-21T04:03:56.197000
|
||||
@ -245287,7 +245288,7 @@ CVE-2024-12422,0,0,27a2b7b5579aea6b626e898353e29adaf77dce7f7392fa2cdcdfb4f6d5529
|
||||
CVE-2024-12423,0,0,3555afe86904ac107f3db4c4d72aa253a40f0541e51402914a1017949cc8c3b5,2025-01-15T10:15:07.630000
|
||||
CVE-2024-12425,0,0,d885296390121d087e04ef42b8491b76f893200d98a386f95c4a72f26f9f2359,2025-01-07T12:15:24.183000
|
||||
CVE-2024-12426,0,0,172dd3632cc915a80121d55ee02d9001ce95b069ca8a1e5b844628b1eeffffb6,2025-01-07T13:15:07.210000
|
||||
CVE-2024-12427,1,1,e75b5adc741827eedf4098619ab568942b8e84e707ecff6859520e41e07fe71a,2025-01-16T10:15:07.243000
|
||||
CVE-2024-12427,0,0,e75b5adc741827eedf4098619ab568942b8e84e707ecff6859520e41e07fe71a,2025-01-16T10:15:07.243000
|
||||
CVE-2024-12428,0,0,0dc42c82097510dcd67ba200f4a63250bd059d1ff61bcff7d39f7b5f34a5af10,2024-12-25T05:15:06.920000
|
||||
CVE-2024-12429,0,0,e6d5ff5cfceb2f61c0ef11c8f30168015114d1365dea8b766c339e4109cab13c,2025-01-07T17:15:20.527000
|
||||
CVE-2024-12430,0,0,0c8a563bb6bc403b10276a981acccd2883fb8e64f72cd343170d116fbae88cc4,2025-01-07T17:15:20.703000
|
||||
@ -245426,9 +245427,9 @@ CVE-2024-12603,0,0,b77b6c9527bd0798c4124cb6a67b3eb0384daf1c81bc149052bbc09ab0e74
|
||||
CVE-2024-12605,0,0,a0f2993b097a4c99b97e822aef9d508fcc987f27fa00acaa2c8fa4c5ee5e87b3,2025-01-09T15:15:14.150000
|
||||
CVE-2024-12606,0,0,22dbeb9ccb7de3748ffcb5a9742ed9efae0d34cb977177faf680cf3e4f662ce5,2025-01-10T04:15:19.667000
|
||||
CVE-2024-1261,0,0,7451d11c24f2ac390a05020abbe5be1a7d1e877de58a9c0842a513a0e1790005,2024-11-21T08:50:11.030000
|
||||
CVE-2024-12613,1,1,17ef13e8555c69068e4fa02b53cb81098153e1f551058b907c691c77374dc1a6,2025-01-16T10:15:07.633000
|
||||
CVE-2024-12614,1,1,e571b4e4491487f2f9e819ccc16fae6c0ac59e6cfb7ed30e8d5046638d60453c,2025-01-16T10:15:08.023000
|
||||
CVE-2024-12615,1,1,bf0a4dcec7d9520733542eb42362ef30d25c98232bfadbee356ba2a388d2079e,2025-01-16T10:15:08.380000
|
||||
CVE-2024-12613,0,0,17ef13e8555c69068e4fa02b53cb81098153e1f551058b907c691c77374dc1a6,2025-01-16T10:15:07.633000
|
||||
CVE-2024-12614,0,0,e571b4e4491487f2f9e819ccc16fae6c0ac59e6cfb7ed30e8d5046638d60453c,2025-01-16T10:15:08.023000
|
||||
CVE-2024-12615,0,0,bf0a4dcec7d9520733542eb42362ef30d25c98232bfadbee356ba2a388d2079e,2025-01-16T10:15:08.380000
|
||||
CVE-2024-12616,0,0,77a54d2c4fc323087210e2a6a22bc6796e40cd4e337b416a96bae19b39d4476a,2025-01-09T11:15:14.970000
|
||||
CVE-2024-12617,0,0,fa783f9d7a3d972025357eb9fc5c4fe83a667f5b392e03f824f0f0bb531ed431,2024-12-24T05:15:07.013000
|
||||
CVE-2024-12618,0,0,9a78b540470b044696728715f2dbde7ff3f05b2e5efee894087a680363f0dace,2025-01-09T11:15:15.193000
|
||||
@ -245944,11 +245945,11 @@ CVE-2024-1334,0,0,5cd8113de272a8c461c68981cf2d6addc6166d9cf4d9dbad0d56a2a1ca6713
|
||||
CVE-2024-13348,0,0,28a0ee7b4191c68c40fabdc5ca96e1c7f939c87fdb38db21e8b32e455395118b,2025-01-14T04:15:09.200000
|
||||
CVE-2024-1335,0,0,82fb69da532892baa7a81804ae338bd46e69a8bbbad77be8c22b678b91bcc8f9,2024-12-31T16:50:11.167000
|
||||
CVE-2024-13351,0,0,82f0f1a80f8f2950e9c84e7abdd61c165fb4e8543af42fe1c6d847744006626a,2025-01-15T10:15:07.993000
|
||||
CVE-2024-13355,1,1,a8ca28e00f9b89c07eec0e25ac16094e44f167607aaa2b464e1b01d07777823a,2025-01-16T10:15:08.750000
|
||||
CVE-2024-13355,0,0,a8ca28e00f9b89c07eec0e25ac16094e44f167607aaa2b464e1b01d07777823a,2025-01-16T10:15:08.750000
|
||||
CVE-2024-1336,0,0,5ac217bb74b5afa6bf4a3181b1971e5eb197bf861678b67cc85953b7d0e71d82,2024-12-31T16:51:04.857000
|
||||
CVE-2024-1337,0,0,ecd9569d803b0ad7e93765437336dbe54b6bca900bd0d8d6a4265ae95a2bd0fa,2024-11-21T08:50:21.857000
|
||||
CVE-2024-1338,0,0,dc2761903a1c29795472be9ec50c80e554c7222ddc44792707b7eb37ea2462f8,2024-12-31T16:51:41.113000
|
||||
CVE-2024-13387,1,1,6dc34c1690f397ff8c8c3331579d380bce906690020b30857f4fdc2d82342f2f,2025-01-16T10:15:09.103000
|
||||
CVE-2024-13387,0,0,6dc34c1690f397ff8c8c3331579d380bce906690020b30857f4fdc2d82342f2f,2025-01-16T10:15:09.103000
|
||||
CVE-2024-1339,0,0,a64c4c68c8a9a926adb37b05ad26ad3fdfdc4a14ba534fc12b29b0c3bcb239b6,2024-12-31T16:52:24.407000
|
||||
CVE-2024-13394,0,0,b6fcea27182fbefcf0642745a1f133fbfca8eb302a1dddd2465056b203356454,2025-01-15T06:15:16.150000
|
||||
CVE-2024-1340,0,0,779cbb4786989b99b13d0df5bfadd47a6bb17fb76227d8a826f245b565dc9020,2024-11-21T08:50:22.180000
|
||||
@ -247916,7 +247917,7 @@ CVE-2024-21485,0,0,6191d2a38c44232799bb0c7e561adce601efa08cdf8a283380dc5f2661f65
|
||||
CVE-2024-21488,0,0,245c5473def4aa0191be5f10fc6baa18aab621fbebc3bdd6b8cb4be4ebd3a0ec,2024-11-21T08:54:32.133000
|
||||
CVE-2024-21489,0,0,53515493089291e8b9d6b5d5cf7c7875e7663716ffd514b330d3e4a5f3efaa4f,2024-10-04T13:51:25.567000
|
||||
CVE-2024-2149,0,0,623462d7a5ff9b51b2aa7ade43da64daac4359951ec4d2679456f2fd8be039b8,2025-01-08T18:09:38.630000
|
||||
CVE-2024-21490,0,0,b14e68113c71fc42ffaebf92dce9c2c5c2817d0b73b87d0c0f7ad029f8fb63f9,2024-11-21T08:54:32.410000
|
||||
CVE-2024-21490,0,1,15b5e2ee4920ffa283e721989521c69ae49e0b37b741d50130fbb3fccd7a1d46,2025-01-16T12:15:25.320000
|
||||
CVE-2024-21491,0,0,ed885d0621c9afa15f31ced4c11fa76b30b44086a27ec3bd748a089ebf894a3b,2025-01-03T19:40:54.883000
|
||||
CVE-2024-21492,0,0,41784e48d5d56f935bbe9f5a3d60c45053ca0d5f0bf8670ce081293e9f26c581,2024-12-06T19:15:11.520000
|
||||
CVE-2024-21493,0,0,61999d493cd2305b20c93c1b5df9c6afe2ff45a18f04f175f85548997207ee5f,2024-11-21T08:54:32.820000
|
||||
@ -265793,7 +265794,7 @@ CVE-2024-45326,0,0,86ebce8f30d55c1b2581cd9f16d3a4529cb04f091a99a26c0b2f7f2fa73b1
|
||||
CVE-2024-45327,0,0,42ce17a56d26e9f93c0428bdd57edccc07f542ef58a06cef469cef22c8286e63,2024-09-11T16:26:11.920000
|
||||
CVE-2024-4533,0,0,565c4992f22cce399c7ec79b1c1f5241de1ceb51c7019357739f36b97aa0a0ff,2024-11-21T09:43:03.177000
|
||||
CVE-2024-45330,0,0,e9c0a42cafd75c39cc2fb6322b0e3eb6100b15258e5462b4bef0ad15a3b44297,2024-10-19T00:41:09.717000
|
||||
CVE-2024-45331,1,1,50a30c7ff023f46df9bb814a7b6dea1e93fd189bcc773dbdcc28ffac6c6b64f9,2025-01-16T09:15:06.500000
|
||||
CVE-2024-45331,0,0,50a30c7ff023f46df9bb814a7b6dea1e93fd189bcc773dbdcc28ffac6c6b64f9,2025-01-16T09:15:06.500000
|
||||
CVE-2024-45334,0,0,c1a95be34d5696913864dee9719b7ad805fe7ff8dee6bbd29645a138cdd2805b,2024-10-25T14:41:43.473000
|
||||
CVE-2024-45335,0,0,df1b52d83b5212b89c08532eb4b3f1fce61dd8609884645d9cc9fbfcae22125a,2024-10-25T14:37:39.387000
|
||||
CVE-2024-45337,0,0,0204a585b71dc2eafeae0a7aa43ff297085c36ff7e1720071b48d72e387539af,2024-12-12T21:15:08.500000
|
||||
@ -268045,7 +268046,7 @@ CVE-2024-4888,0,0,133d57bae18b01966145fd4e4ce13e18e7959193dbb6b4323cb9d35593035e
|
||||
CVE-2024-48881,0,0,ebc6f1728ddca45a5c4c77e921d1ab1f076b9c09394d13101391d66674a8d76b,2025-01-11T13:15:23.437000
|
||||
CVE-2024-48883,0,0,40a7c06416987571c8a8b08bd952b0491dd531f3479f503fba90cb6ed5c81613,2025-01-13T20:15:28.770000
|
||||
CVE-2024-48884,0,0,d7531b7cb1135a3712a0535e6ddd9869708afc1b4a4e954957fc71e4dc4da04b,2025-01-14T14:15:32.873000
|
||||
CVE-2024-48885,1,1,bd322d0919f1f5bfc17b7462306e27a9d23817b549080ee56f875128913f049f,2025-01-16T09:15:06.737000
|
||||
CVE-2024-48885,0,0,bd322d0919f1f5bfc17b7462306e27a9d23817b549080ee56f875128913f049f,2025-01-16T09:15:06.737000
|
||||
CVE-2024-48886,0,0,e66f6047d306aaedc1af3f50921854a8ed3741d3b76c9be2c96afcce2b1dd88b,2025-01-14T14:15:33.027000
|
||||
CVE-2024-48889,0,0,8e1bac12eb50f3243e5ec10f0474e909f75dc6516eb6b1b6cee870377808ea68,2024-12-18T15:15:11.713000
|
||||
CVE-2024-4889,0,0,54e41cd985dde0162870a1a62b42a9fd40bf90446677bc64ce2d3dd7fe90e1b1,2024-11-21T09:43:47.970000
|
||||
@ -269483,7 +269484,7 @@ CVE-2024-50559,0,0,dfa1c4cb23ceb2f70b4684ba6fc94ad535123e84e14b38239e2546f378ae5
|
||||
CVE-2024-5056,0,0,8fffdd4127619c786aa0989407007469ff9a6aa73bf668207b4ad19c19de1531,2024-11-21T09:46:52.267000
|
||||
CVE-2024-50560,0,0,849cbb22dc43c9735ca18b0189950c1e8b5ecac4d47888f5bcbc5715b936ca6b,2024-11-13T19:57:26.073000
|
||||
CVE-2024-50561,0,0,6a51b1f26d5cf18987d57ec188dc14932c4d4312c95a1bfb0fba3e588b50e618,2024-11-13T19:57:56.313000
|
||||
CVE-2024-50563,1,1,253a74e32fbffc4b52e4d9539e8bc00fc5bf80060138af33191a70dadb63a53f,2025-01-16T10:15:09.480000
|
||||
CVE-2024-50563,0,1,fcae2c66eb13e091d7d4c8cb37a6355d98b8a6034274402cb0152d28886d91da,2025-01-16T10:15:09.480000
|
||||
CVE-2024-50564,0,0,e7d7ba23b6b0bd993389dc5aa1693345829839ebf13dced1f3e6b06c0e9b8cb4,2025-01-14T14:15:33.490000
|
||||
CVE-2024-50566,0,0,3bfb5a17edce1a8fb08ca6a9da44a890273e947e3c31fd7cc912e28d4fea9f0f,2025-01-14T14:15:33.650000
|
||||
CVE-2024-5057,0,0,4e84b19a66dd237677e71f8f6b2954676ecae2fca742ad51c75df8e74bfe774e,2024-09-20T19:31:39.437000
|
||||
@ -270493,7 +270494,7 @@ CVE-2024-52332,0,0,af74adb12488f71127ab8b372db4933520d8b9b1a04d45a629e928fac8569
|
||||
CVE-2024-52333,0,0,1ffe9afc2aea0a607b789fb43fe253b28e5ac25c7d1bf7f3add2a0a67ed110ca,2025-01-13T16:15:17.990000
|
||||
CVE-2024-52335,0,0,e1e5dff8245ade7d0df486779ba826bca2b65cb6a4f443a05cb574ac0185e48c,2024-12-06T14:15:21.230000
|
||||
CVE-2024-52336,0,0,160e4fdf3c9ddd8c08bcb01e538c5c08889e84ce5825eea53a2a7d6fc852d283,2024-12-05T14:15:21.663000
|
||||
CVE-2024-52337,0,0,bd4320b1d4de56d3501987fc288b67bfc08a7fabe88f6e528abab1c58d934b46,2025-01-15T10:15:08.200000
|
||||
CVE-2024-52337,0,1,21e845ec6217e7bd2b3abb0cfe497622b802e6002a794e6cbead62c8d0159ddd,2025-01-16T12:15:27.917000
|
||||
CVE-2024-52338,0,0,9bcca0f5584def2789a1613da17d1dfa11f003cf9877e634fced8f070cd4a571,2024-11-29T15:15:17.550000
|
||||
CVE-2024-52339,0,0,8c254a85b0cc7761c2c8f8cf7f1a34f104621eefc5d8f80c80f60233cb82f4fd,2024-11-19T21:57:32.967000
|
||||
CVE-2024-5234,0,0,3621dd7a9355ab69fb44113adac5d6db321db5bd9e4f974601bbdcdbc1644b98,2024-11-21T09:47:14.493000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user