Auto-Update: 2025-01-04T09:00:19.801272+00:00

This commit is contained in:
cad-safe-bot 2025-01-04 09:03:42 +00:00
parent c0f6c353cb
commit ca027b577a
9 changed files with 653 additions and 6 deletions

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-10932",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-04T08:15:05.713",
"lastModified": "2025-01-04T08:15:05.713",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Backup Migration plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.4.6 via deserialization of untrusted input in the 'recursive_unserialize_replace' function. This makes it possible for unauthenticated attackers to inject a PHP Object. The additional presence of a POP chain allows attackers to delete arbitrary files, retrieve sensitive data, or execute code. An administrator must create a staging site in order to trigger the exploit."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser//backup-backup/tags/1.4.6/includes/database/search-replace.php#L46",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/backup-backup/tags/1.4.6.1/includes/database/search-replace.php#L46",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d5a0c514-5200-47f4-9d2e-684d68946b9a?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,76 @@
{
"id": "CVE-2024-11974",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-04T08:15:05.950",
"lastModified": "2025-01-04T08:15:05.950",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Media Library Assistant plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the \u2018smc_settings_tab', 'unattachfixit-action', and 'woofixit-action\u2019 parameters in all versions up to, and including, 3.23 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/media-library-assistant/trunk/examples/plugins/mla-unattached-fixit.php#L177",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/media-library-assistant/trunk/examples/plugins/smart-media-categories/admin/includes/class-smc-settings-support.php#L459",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/media-library-assistant/trunk/examples/plugins/woofixit.php#L1391",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3215759/",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/media-library-assistant/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/65f4e5e1-4c2e-4943-aa84-4caa61e14bc2?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-12047",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-04T08:15:06.157",
"lastModified": "2025-01-04T08:15:06.157",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WP Compress \u2013 Instant Performance & Speed Optimization plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the \u2018custom_server\u2019 parameter in all versions up to, and including, 6.30.03 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/wp-compress-image-optimizer/tags/6.30.00/addons/cdn/cdn-rewrite.php#L459",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3213738/",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/wp-compress-image-optimizer/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/09c04863-a454-4f05-9403-aff39dbccd43?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-12545",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-04T08:15:06.363",
"lastModified": "2025-01-04T08:15:06.363",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Scratch & Win \u2013 Giveaways and Contests. Boost subscribers, traffic, repeat visits, referrals, sales and more plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.7.1. This is due to missing nonce validation on the reset_installation() function. This makes it possible for unauthenticated attackers to reset the plugin\u2019s installation via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/scratch-win-giveaways-for-website-facebook/tags/2.7.0/includes/swin-api.php",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3212730/",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/scratch-win-giveaways-for-website-facebook/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7cbc157b-4f1b-4212-9e5c-dd10dd443df7?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-12701",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-04T08:15:06.670",
"lastModified": "2025-01-04T08:15:06.670",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WP Smart Import : Import any XML File to WordPress plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the \u2018 page\u2019 parameter in all versions up to, and including, 1.1.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/wp-smart-import/trunk/controller/file_manage_controller.php#L39",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/wp-smart-import/trunk/controller/manage_controller.php#L82",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3212009/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/27153c13-6bdc-4873-8a05-8aab6ba4243d?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-0203",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-01-04T07:15:18.153",
"lastModified": "2025-01-04T07:15:18.153",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in code-projects Student Management System 1.0. It has been declared as critical. This vulnerability affects the function showSubject1 of the file /config/DbFunction.php. The manipulation of the argument sid leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
},
{
"url": "https://gist.github.com/th4s1s/e8488d7e35d789581979f3b7e4c48b1f",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.290140",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.290140",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.473410",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-0204",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-01-04T08:15:06.923",
"lastModified": "2025-01-04T08:15:06.923",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in code-projects Online Shoe Store 1.0. It has been rated as critical. This issue affects some unknown processing of the file /details.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
},
{
"url": "https://gist.github.com/th4s1s/6f0b3fcf85455238b4316d0fda7d489e",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.290141",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.290141",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.474031",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-01-04T07:00:20.036896+00:00
2025-01-04T09:00:19.801272+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-01-04T05:15:07.660000+00:00
2025-01-04T08:15:06.923000+00:00
```
### Last Data Feed Release
@ -33,14 +33,20 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
275689
275696
```
### CVEs added in the last Commit
Recently added CVEs: `1`
Recently added CVEs: `7`
- [CVE-2025-0202](CVE-2025/CVE-2025-02xx/CVE-2025-0202.json) (`2025-01-04T05:15:07.660`)
- [CVE-2024-10932](CVE-2024/CVE-2024-109xx/CVE-2024-10932.json) (`2025-01-04T08:15:05.713`)
- [CVE-2024-11974](CVE-2024/CVE-2024-119xx/CVE-2024-11974.json) (`2025-01-04T08:15:05.950`)
- [CVE-2024-12047](CVE-2024/CVE-2024-120xx/CVE-2024-12047.json) (`2025-01-04T08:15:06.157`)
- [CVE-2024-12545](CVE-2024/CVE-2024-125xx/CVE-2024-12545.json) (`2025-01-04T08:15:06.363`)
- [CVE-2024-12701](CVE-2024/CVE-2024-127xx/CVE-2024-12701.json) (`2025-01-04T08:15:06.670`)
- [CVE-2025-0203](CVE-2025/CVE-2025-02xx/CVE-2025-0203.json) (`2025-01-04T07:15:18.153`)
- [CVE-2025-0204](CVE-2025/CVE-2025-02xx/CVE-2025-0204.json) (`2025-01-04T08:15:06.923`)
### CVEs modified in the last Commit

View File

@ -243942,6 +243942,7 @@ CVE-2024-10926,0,0,ad47f219103ae4ebd92db7592078769652c8133d266b35358f61dcfb9dc4e
CVE-2024-10927,0,0,f09c2725d755f5937d35809a87d5ada4fd8d3d09c9d48fcc66b16a3fa883071d,2024-11-22T19:14:48.190000
CVE-2024-10928,0,0,862f1a88452be3b22edef7e2642809ba572832547c6da90647052695aaf77de0,2024-11-22T19:10:19.290000
CVE-2024-1093,0,0,89814f1ec92fa01b227d327cee36cd67dae02b4651cb82beaa69cd86af716337,2024-12-23T17:03:58.370000
CVE-2024-10932,1,1,dd1801d9fe19d3b021c926320351c8fe410752e761eadbfbe1152e13e75c9b36,2025-01-04T08:15:05.713000
CVE-2024-10933,0,0,04454997e745a68880991c602cc8325b99e3c53905740538bda66aba85b8cef1,2024-12-05T20:15:21.417000
CVE-2024-10934,0,0,6dae70f2d9b047711f71d589675cbcb98ce87c40154b32c6e0f536ad5d783b6a,2024-11-18T17:11:56.587000
CVE-2024-10937,0,0,f3549007a000819e9c2b92d84627c6a8f0950225e9fa8a067012e5b6f0eb9781,2024-12-05T09:15:04.377000
@ -244792,6 +244793,7 @@ CVE-2024-11970,0,0,1a849bf68450bf6823e4c6c28effecbfa7f1d9d228ab32bedb6122aff4f17
CVE-2024-11971,0,0,3a422b96c75e64944718f4261ea83fbe383ac9a8c822f0cea915713588b2fd46,2024-12-03T20:04:46.493000
CVE-2024-11972,0,0,424587fa039b828712cb1884c1163244d01256a0bdacac0a3ceb996cedd795f8,2024-12-31T19:15:07.720000
CVE-2024-11973,0,0,09d34ca9011760fd34330c9c7e372ea8a465e3a408c53b2a4fa8f77978915f63,2024-12-10T10:15:06.123000
CVE-2024-11974,1,1,cf49fc044947103110121ee3446c84a5c15bc5b04a70d0069f506f104fe1f42a,2025-01-04T08:15:05.950000
CVE-2024-11975,0,0,84cad561d2ec5c4dedd114d83278d4ca351957794503794e490beae7d9c6d982,2024-12-21T07:15:08.657000
CVE-2024-11977,0,0,af26de0ab40c66a5abd33edf8cb265762cba41d602bcbe3508dca43ee46ada56,2024-12-21T06:15:21.830000
CVE-2024-11978,0,0,ee6613517c5b5a8efee7de187c6205cef62cfcd4704997164fc2a04147cb6c76,2024-11-29T03:15:14.700000
@ -244838,6 +244840,7 @@ CVE-2024-12034,0,0,9c507f78158cc030dfd314ae6dde1db490ceaf3d6dfd0f8120e54566524e4
CVE-2024-1204,0,0,52c83c0f4289636bc1afd18cb37875b782729e90167239cc1a53f532e5633e12,2024-11-21T08:50:02.033000
CVE-2024-12040,0,0,82ff661fdb988bbdc555297e0b0d4a5a42a6c3fde3cb51373bdf40b4e4dd0633,2024-12-12T06:15:22.947000
CVE-2024-12042,0,0,b4111492e93c9126d488ebee36a5b9ed9603a0917a66407440ec106154a8d6d8,2024-12-13T09:15:07.370000
CVE-2024-12047,1,1,b519fe3aa5ce2a0ef1dc7a25def83e3d7d75fdf22001ebe45f82c1494b6008ec,2025-01-04T08:15:06.157000
CVE-2024-1205,0,0,7a555763b4ee56426377ab020ddc9dc79c7bd15b9be6f5edc39ecd5779b4ad33,2024-11-21T08:50:02.210000
CVE-2024-12053,0,0,bc2b289301180bd6933809c4de004e58bcafd2b88fa0501ccb1750c43496ee92,2025-01-02T17:47:20.023000
CVE-2024-12056,0,0,d7fbaa89c201679c30b80d6484a6860abf01d1ecc41424a8e0b08b504062cb8c,2024-12-04T15:15:09.700000
@ -245098,6 +245101,7 @@ CVE-2024-1253,0,0,a598e10fa6d530af6148de164d99995412d597f7142ead42d62b85e905a989
CVE-2024-12536,0,0,a925f1a48eff74b537962fd623796390384e9d276d37e7a9cb0d9ba10f9464b0,2024-12-13T17:14:44.007000
CVE-2024-12539,0,0,bf2bc8684b4967ec9692452689aaa296f660969c9ab0dd0ec9b638e64908ab0d,2024-12-17T21:15:07.183000
CVE-2024-1254,0,0,44df8e919ae544d26fc82110d33f6e7af1fff88011a3bcb100ca7209bc278c91,2024-11-21T08:50:09.993000
CVE-2024-12545,1,1,5409af2cc867f9cbfaa0048cd65660c930731d490c0e60928807d15814cab2e6,2025-01-04T08:15:06.363000
CVE-2024-1255,0,0,5935182eb4eb024c7cf7e3cda464e0c74472c4e58bc0030bb090a2a8f708b72f,2024-11-21T08:50:10.150000
CVE-2024-12552,0,0,8443c6d0851e2c1de6fc0e2780c54c711d712f43dce29b5a9fc2e07cff55adf4,2024-12-13T23:15:05.553000
CVE-2024-12553,0,0,cd61f311646d40093b2eea8b09f233e945a3d877e60c1a1abbe43e2cfcd9ea6a,2024-12-13T23:15:06.310000
@ -245181,6 +245185,7 @@ CVE-2024-12695,0,0,4ca306137a37a04c18e8f4bd689ebfa86a34c8059c690369657387f43989e
CVE-2024-12697,0,0,2459466c74ec5bec9acd976593eaf1864bd447490d29e2029863b77f5d045147,2024-12-21T07:15:09.587000
CVE-2024-12698,0,0,3d9cdcbe538ab50d5f6959e4225d81bf3f0e9f88aa4025e53f307853d2e0961c,2024-12-18T05:15:07.840000
CVE-2024-12700,0,0,c161ba4e53ce97164ad141dae69781306c514830255596765fa43a667338faaa,2024-12-19T23:15:05.860000
CVE-2024-12701,1,1,093eca66809c85a1226724feb10b7be584059ad49ddb4511295af9293417b489,2025-01-04T08:15:06.670000
CVE-2024-1271,0,0,d5b27a7a2ae180d57194d51f3421939a6fa1fd034c14866b136beeb3b91200c4,2024-11-19T20:15:30.007000
CVE-2024-12710,0,0,47453914e1b74979b7cb104fe22d1ae9255e40512305ca5e5237f17f98821657,2024-12-24T05:15:07.193000
CVE-2024-1272,0,0,6fe2ae3dbf4ac28af0ee3734ec3f1128a5e90306284fb984019a39811655512d,2024-11-21T08:50:12.417000
@ -275674,7 +275679,9 @@ CVE-2025-0198,0,0,968dd1b493127f8e631dd345bdaa3f8c9507ccd8a35d54e73951fabb2c2ecd
CVE-2025-0199,0,0,57de8d567970e2c3ac2428151686deec2058a3256dee56257a4a398a50eeca44,2025-01-03T23:15:08.707000
CVE-2025-0200,0,0,df6c908f9ce2f2036ba44f46c15860518f47f28bba157c7b27291d6da0ab8d0d,2025-01-04T03:15:07.020000
CVE-2025-0201,0,0,6cdbb4667402fc2bfb5cec935533ca27feaf75663d021f7b6d92241d93220bb6,2025-01-04T04:15:05.620000
CVE-2025-0202,1,1,134321c7f40a118fdc086dc6dd45aa3f434bd152f41ac44b0e1b8cf73eaa9bdc,2025-01-04T05:15:07.660000
CVE-2025-0202,0,0,134321c7f40a118fdc086dc6dd45aa3f434bd152f41ac44b0e1b8cf73eaa9bdc,2025-01-04T05:15:07.660000
CVE-2025-0203,1,1,0936b8fabe5939ab217834cf3af41d8e076c72b533695acdc6213f3dd9c3be39,2025-01-04T07:15:18.153000
CVE-2025-0204,1,1,8d815f9dfba8c16d95951db6f88c1d79e7832a34dc8aeff650469bbc3a37f4d1,2025-01-04T08:15:06.923000
CVE-2025-21609,0,0,debac97612532639eda73000ed423c6055a43cea29689a043be2143f9409c2e8,2025-01-03T17:15:09.147000
CVE-2025-21610,0,0,91f58e52c41e26ee8c782751f380f5e6f82b9b51c281135ca06080d1bc5407a4,2025-01-03T17:15:09.290000
CVE-2025-22214,0,0,e2cc6e4f91ccc0784ce6c5e7f203a7b7ecf1116a49ea9d5798e3ff93276eaeec,2025-01-02T04:15:06.277000

Can't render this file because it is too large.