Auto-Update: 2025-02-13T09:00:20.607723+00:00

This commit is contained in:
cad-safe-bot 2025-02-13 09:03:47 +00:00
parent eecf44541a
commit cb6b0787de
14 changed files with 797 additions and 43 deletions

View File

@ -2,13 +2,13 @@
"id": "CVE-2023-6942",
"sourceIdentifier": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
"published": "2024-01-30T09:15:47.757",
"lastModified": "2025-01-16T05:15:07.950",
"lastModified": "2025-02-13T08:15:26.253",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Missing Authentication for Critical Function vulnerability in Mitsubishi Electric Corporation EZSocket versions 3.0 to 5.92, GT Designer3 Version1(GOT1000) all versions, GT Designer3 Version1(GOT2000) versions 1.320J and prior, GX Works2 versions 1.11M and later, GX Works3 versions 1.106L and prior, MELSOFT Navigator versions 1.04E to 2.102G, MT Works2 versions 1.190Y and prior, MX Component versions 4.00A to 5.007H and MX OPC Server DA/UA all versions allows a remote unauthenticated attacker to bypass authentication by sending specially crafted packets and connect to the products illegally."
"value": "Missing Authentication for Critical Function vulnerability in Mitsubishi Electric Corporation EZSocket versions 3.0 to 5.92, GT Designer3 Version1(GOT1000) versions 1.325P and prior, GT Designer3 Version1(GOT2000) versions 1.320J and prior, GX Works2 versions 1.11M and later, GX Works3 versions 1.106L and prior, MELSOFT Navigator versions 1.04E to 2.102G, MT Works2 versions 1.190Y and prior, MX Component versions 4.00A to 5.007H and MX OPC Server DA/UA all versions allows a remote unauthenticated attacker to bypass authentication by sending specially crafted packets and connect to the products illegally."
},
{
"lang": "es",

View File

@ -2,13 +2,13 @@
"id": "CVE-2023-6943",
"sourceIdentifier": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
"published": "2024-01-30T09:15:47.960",
"lastModified": "2025-01-16T05:15:09.533",
"lastModified": "2025-02-13T08:15:28.253",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Use of Externally-Controlled Input to Select Classes or Code ('Unsafe Reflection') vulnerability in Mitsubishi Electric Corporation EZSocket versions 3.0 to 5.92, GT Designer3 Version1(GOT1000) all versions, GT Designer3 Version1(GOT2000) versions 1.320J and prior, GX Works2 versions 1.11M and later, GX Works3 versions 1.106L and prior, MELSOFT Navigator versions 1.04E to 2.102G, MT Works2 versions 1.190Y and prior, MX Component versions 4.00A to 5.007H and MX OPC Server DA/UA all versions allows a remote unauthenticated attacker to execute a malicious code by RPC with a path to a malicious library while connected to the products."
"value": "Use of Externally-Controlled Input to Select Classes or Code ('Unsafe Reflection') vulnerability in Mitsubishi Electric Corporation EZSocket versions 3.0 to 5.92, GT Designer3 Version1(GOT1000) versions 1.325P and prior, GT Designer3 Version1(GOT2000) versions 1.320J and prior, GX Works2 versions 1.11M and later, GX Works3 versions 1.106L and prior, MELSOFT Navigator versions 1.04E to 2.102G, MT Works2 versions 1.190Y and prior, MX Component versions 4.00A to 5.007H and MX OPC Server DA/UA all versions allows a remote unauthenticated attacker to execute a malicious code by RPC with a path to a malicious library while connected to the products."
},
{
"lang": "es",

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13345",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-13T07:15:08.177",
"lastModified": "2025-02-13T07:15:08.177",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Avada Builder plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 3.11.13. This is due to the software allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://avada.com/documentation/avada-changelog/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/94f6aab3-49a7-4837-a424-e40e483f3f68?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13346",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-13T07:15:09.760",
"lastModified": "2025-02-13T07:15:09.760",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Avada | Website Builder For WordPress & WooCommerce theme for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 7.11.13. This is due to the software allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://avada.com/documentation/avada-changelog/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1f2f390b-332b-452c-9fe7-ccd1a45390dd?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-47264",
"sourceIdentifier": "security@synology.com",
"published": "2025-02-13T07:15:09.990",
"lastModified": "2025-02-13T07:15:09.990",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in agent-related functionality in Synology Active Backup for Business before 2.7.1-13234, 2.7.1-23234 and 2.7.1-3234 allows remote authenticated users with administrator privileges to delete arbitrary files via unspecified vectors."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@synology.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.2,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@synology.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://www.synology.com/en-global/security/advisory/Synology_SA_25_02",
"source": "security@synology.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-47265",
"sourceIdentifier": "security@synology.com",
"published": "2025-02-13T07:15:10.207",
"lastModified": "2025-02-13T07:15:10.207",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in encrypted share umount functionality in Synology Active Backup for Business before 2.7.1-13234, 2.7.1-23234 and 2.7.1-3234 allows remote authenticated users to write specific files via unspecified vectors."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@synology.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@synology.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://www.synology.com/en-global/security/advisory/Synology_SA_25_02",
"source": "security@synology.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-47266",
"sourceIdentifier": "security@synology.com",
"published": "2025-02-13T07:15:10.383",
"lastModified": "2025-02-13T07:15:10.383",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in share file list functionality in Synology Active Backup for Business before 2.7.1-13234, 2.7.1-23234 and 2.7.1-3234 allows remote authenticated users with administrator privileges to read specific files containing non-sensitive information via unspecified vectors."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@synology.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 2.7,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.2,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@synology.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://www.synology.com/en-global/security/advisory/Synology_SA_25_02",
"source": "security@synology.com"
}
]
}

View File

@ -0,0 +1,100 @@
{
"id": "CVE-2025-0327",
"sourceIdentifier": "cybersecurity@se.com",
"published": "2025-02-13T07:15:10.570",
"lastModified": "2025-02-13T07:15:10.570",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "CWE-269: Improper Privilege Management vulnerability exists for two services (of which one managing audit\ntrail data and the other acting as server managing client request) that could cause a loss of Confidentiality,\nIntegrity and Availability of engineering workstation when an attacker with standard privilege modifies the\nexecutable path of the windows services. To be exploited, services need to be restarted."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cybersecurity@se.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.5,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cybersecurity@se.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "cybersecurity@se.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-269"
}
]
}
],
"references": [
{
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2025-042-03&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2025-042-03.pdf",
"source": "cybersecurity@se.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-0661",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-13T07:15:10.777",
"lastModified": "2025-02-13T07:15:10.777",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The DethemeKit For Elementor plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 2.36 via the duplicate_post() function due to insufficient restrictions on which posts can be duplicated. This makes it possible for authenticated attackers, with Contributor-level access and above, to extract data from password protected, private, draft, or scheduled posts that they should not have access to by duplicating the post."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-639"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3236114/dethemekit-for-elementor/trunk/admin/includes/dep/admin-helper.php",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1e2c937c-1ff8-4bcc-913b-83bade37d754?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,100 @@
{
"id": "CVE-2025-0814",
"sourceIdentifier": "cybersecurity@se.com",
"published": "2025-02-13T07:15:10.973",
"lastModified": "2025-02-13T07:15:10.973",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "CWE-20: Improper Input Validation vulnerability exists that could cause Denial-of-Service of the network\nservices running on the product when malicious IEC61850-MMS packets are sent to the device. The core\nfunctionality of the breaker remains intact during the attack."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cybersecurity@se.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cybersecurity@se.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "cybersecurity@se.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"references": [
{
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2025-042-04&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2025-042-04.pdf",
"source": "cybersecurity@se.com"
}
]
}

View File

@ -0,0 +1,100 @@
{
"id": "CVE-2025-0815",
"sourceIdentifier": "cybersecurity@se.com",
"published": "2025-02-13T07:15:11.160",
"lastModified": "2025-02-13T07:15:11.160",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "CWE-20: Improper Input Validation vulnerability exists that could cause Denial-of-Service of the\nproduct when malicious ICMPV6 packets are sent to the device."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cybersecurity@se.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "ADJACENT",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cybersecurity@se.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "cybersecurity@se.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"references": [
{
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2025-042-04&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2025-042-04.pdf",
"source": "cybersecurity@se.com"
}
]
}

View File

@ -0,0 +1,100 @@
{
"id": "CVE-2025-0816",
"sourceIdentifier": "cybersecurity@se.com",
"published": "2025-02-13T07:15:11.353",
"lastModified": "2025-02-13T07:15:11.353",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "CWE-20: Improper Input Validation vulnerability exists that could cause Denial-of-Service of the\nproduct when malicious IPV6 packets are sent to the device."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cybersecurity@se.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "ADJACENT",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cybersecurity@se.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "cybersecurity@se.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"references": [
{
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2025-042-04&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2025-042-04.pdf",
"source": "cybersecurity@se.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-02-13T07:00:19.487296+00:00
2025-02-13T09:00:20.607723+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-02-13T06:15:22.463000+00:00
2025-02-13T08:15:28.253000+00:00
```
### Last Data Feed Release
@ -33,35 +33,31 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
281204
281214
```
### CVEs added in the last Commit
Recently added CVEs: `16`
Recently added CVEs: `10`
- [CVE-2024-10083](CVE-2024/CVE-2024-100xx/CVE-2024-10083.json) (`2025-02-13T06:15:19.210`)
- [CVE-2024-10763](CVE-2024/CVE-2024-107xx/CVE-2024-10763.json) (`2025-02-13T05:15:12.943`)
- [CVE-2024-12586](CVE-2024/CVE-2024-125xx/CVE-2024-12586.json) (`2025-02-13T06:15:20.607`)
- [CVE-2024-13119](CVE-2024/CVE-2024-131xx/CVE-2024-13119.json) (`2025-02-13T06:15:20.763`)
- [CVE-2024-13120](CVE-2024/CVE-2024-131xx/CVE-2024-13120.json) (`2025-02-13T06:15:20.917`)
- [CVE-2024-13121](CVE-2024/CVE-2024-131xx/CVE-2024-13121.json) (`2025-02-13T06:15:21.050`)
- [CVE-2024-13125](CVE-2024/CVE-2024-131xx/CVE-2024-13125.json) (`2025-02-13T06:15:21.210`)
- [CVE-2024-13227](CVE-2024/CVE-2024-132xx/CVE-2024-13227.json) (`2025-02-13T05:15:13.727`)
- [CVE-2024-13229](CVE-2024/CVE-2024-132xx/CVE-2024-13229.json) (`2025-02-13T05:15:13.930`)
- [CVE-2024-13770](CVE-2024/CVE-2024-137xx/CVE-2024-13770.json) (`2025-02-13T05:15:14.177`)
- [CVE-2025-0692](CVE-2025/CVE-2025-06xx/CVE-2025-0692.json) (`2025-02-13T06:15:21.353`)
- [CVE-2025-0837](CVE-2025/CVE-2025-08xx/CVE-2025-0837.json) (`2025-02-13T05:15:14.623`)
- [CVE-2025-1058](CVE-2025/CVE-2025-10xx/CVE-2025-1058.json) (`2025-02-13T06:15:21.480`)
- [CVE-2025-1059](CVE-2025/CVE-2025-10xx/CVE-2025-1059.json) (`2025-02-13T06:15:21.680`)
- [CVE-2025-1060](CVE-2025/CVE-2025-10xx/CVE-2025-1060.json) (`2025-02-13T06:15:22.213`)
- [CVE-2025-1070](CVE-2025/CVE-2025-10xx/CVE-2025-1070.json) (`2025-02-13T06:15:22.463`)
- [CVE-2024-13345](CVE-2024/CVE-2024-133xx/CVE-2024-13345.json) (`2025-02-13T07:15:08.177`)
- [CVE-2024-13346](CVE-2024/CVE-2024-133xx/CVE-2024-13346.json) (`2025-02-13T07:15:09.760`)
- [CVE-2024-47264](CVE-2024/CVE-2024-472xx/CVE-2024-47264.json) (`2025-02-13T07:15:09.990`)
- [CVE-2024-47265](CVE-2024/CVE-2024-472xx/CVE-2024-47265.json) (`2025-02-13T07:15:10.207`)
- [CVE-2024-47266](CVE-2024/CVE-2024-472xx/CVE-2024-47266.json) (`2025-02-13T07:15:10.383`)
- [CVE-2025-0327](CVE-2025/CVE-2025-03xx/CVE-2025-0327.json) (`2025-02-13T07:15:10.570`)
- [CVE-2025-0661](CVE-2025/CVE-2025-06xx/CVE-2025-0661.json) (`2025-02-13T07:15:10.777`)
- [CVE-2025-0814](CVE-2025/CVE-2025-08xx/CVE-2025-0814.json) (`2025-02-13T07:15:10.973`)
- [CVE-2025-0815](CVE-2025/CVE-2025-08xx/CVE-2025-0815.json) (`2025-02-13T07:15:11.160`)
- [CVE-2025-0816](CVE-2025/CVE-2025-08xx/CVE-2025-0816.json) (`2025-02-13T07:15:11.353`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `2`
- [CVE-2023-6942](CVE-2023/CVE-2023-69xx/CVE-2023-6942.json) (`2025-02-13T08:15:26.253`)
- [CVE-2023-6943](CVE-2023/CVE-2023-69xx/CVE-2023-6943.json) (`2025-02-13T08:15:28.253`)
## Download and Usage

View File

@ -242214,8 +242214,8 @@ CVE-2023-6938,0,0,bf6ce0bd25ccb84e8585516f5f1e96599e70c565d5e6071dfb462f8acaae7a
CVE-2023-6939,0,0,9013c4f20cfa53f9418c260cc38f77fa6695014f1b33d48beba0b416f70e2975,2024-11-21T08:44:52.757000
CVE-2023-6940,0,0,1c68075899f5f28aacff5c0715f7a3755d2bf8d797a66e5c13ff31fd3decf9da,2024-11-21T08:44:52.890000
CVE-2023-6941,0,0,2161dd2689afce97b74cdf5f24ce41a948f3ac2aa7b9fe9ce548fe9f9673b96a,2024-11-21T08:44:53.043000
CVE-2023-6942,0,0,63ff759cff72a7fb12664254d3b67e72e27f3864a44d1d149daa963c45a02d79,2025-01-16T05:15:07.950000
CVE-2023-6943,0,0,cf3bf415a18baeec3ddec8dcbf2d7dfeb26dc8235685b2b41a64289b36009776,2025-01-16T05:15:09.533000
CVE-2023-6942,0,1,baaee322bd50d0329a676febd6390832d45eee6e36d9818ac8c398659bc3cdee,2025-02-13T08:15:26.253000
CVE-2023-6943,0,1,9ce8ce1fbfe1c0ee5363f171dbc5ad0666f516779b82e995b05555add6a2e7ae,2025-02-13T08:15:28.253000
CVE-2023-6944,0,0,df2b7229c517209019fce35466d5ffbbde525fb676023ff8b16393577f2b89f6,2024-11-21T08:44:53.520000
CVE-2023-6945,0,0,eee61cdc8cecbbaa6c3be1b94704de1a8c4d868a06c2b4c07233fbc728fc898a,2024-11-21T08:44:53.660000
CVE-2023-6946,0,0,d11da4da13dc038beb075b5af1213743f8b40d251e7b7ea3b52df4c6657ce74d,2024-11-21T08:44:53.810000
@ -243524,7 +243524,7 @@ CVE-2024-1008,0,0,b40015512ed5e87d02054dd89de2047943a9359fbfa251a46279fc6c655a93
CVE-2024-10080,0,0,43a1f7f93e056c92c1c639ac172ae8b144e833cbd5a522d58f1f49f7054a891c,2024-10-22T16:27:38.840000
CVE-2024-10081,0,0,5c422073043efca649bdbf0235dee597da99b355edaf2c92bc7ed3dcfa93a042,2024-11-06T18:17:17.287000
CVE-2024-10082,0,0,06415cdb965ac64636892c496f9de214d59f82f169c648183613af8a98253c78,2024-11-06T18:17:17.287000
CVE-2024-10083,1,1,6fed9f75e98b3988fd51b5d761382eae45a7841787eae6559633aa782efef1e5,2025-02-13T06:15:19.210000
CVE-2024-10083,0,0,6fed9f75e98b3988fd51b5d761382eae45a7841787eae6559633aa782efef1e5,2025-02-13T06:15:19.210000
CVE-2024-10084,0,0,aa7524ac6f9ff0a4b9d5665381cefd3535aab2cd20f5b5573266707557de2a8a,2024-11-06T18:17:17.287000
CVE-2024-10086,0,0,c34575f938553fa7d7ae7ba88022934e50d186981e616c6c9f4320956c07bcc0,2025-01-10T13:15:08.623000
CVE-2024-1009,0,0,7f10991a2aedcbb0eeb168a4df9621d13325fa39adae509b0e5c1de61defa9f2,2024-11-21T08:49:35.077000
@ -244134,7 +244134,7 @@ CVE-2024-10759,0,0,f8bc712fb9410a5ee08f3180d1171d66b15914b48b9a217cb416a2def4d3a
CVE-2024-1076,0,0,229c3c3be53023b3f8854e6dfc46fb3635e16fbfbd84ced93f49f0159417c5df,2024-11-21T08:49:44.590000
CVE-2024-10760,0,0,4caeff16d941f4eaea6483471e8bd5b0672f1a62737769a70015e44c6a8cca8f,2024-11-05T19:45:47.893000
CVE-2024-10761,0,0,c6d174b8f4641a03c5bf55f193f6eac898b2be3e32b111450f17980d3bd9ad7a,2025-01-22T08:15:07.060000
CVE-2024-10763,1,1,5bf807a1e8b588b7b84fedf8f55ce9b5092142517eba54cf122078df9cf07a2e,2025-02-13T05:15:12.943000
CVE-2024-10763,0,0,5bf807a1e8b588b7b84fedf8f55ce9b5092142517eba54cf122078df9cf07a2e,2025-02-13T05:15:12.943000
CVE-2024-10764,0,0,9403f6bafb5947fdaa7cb8c78451d2ac19b5d12ee73e1a4325fe5cc4119a0428,2024-11-06T14:44:53.410000
CVE-2024-10765,0,0,ed6be3a759d855ad20d58959831792648cd98223f0ea5e3efce60624691a4cd3,2024-11-06T14:45:35.600000
CVE-2024-10766,0,0,97d873f52c572201eba37cf1bcce1c48835952a8e15078f1553c16d85428be93,2024-11-06T14:59:34.303000
@ -245788,7 +245788,7 @@ CVE-2024-12582,0,0,bbfe1aae814f308a85392c13709691d46da248e6458c80cb519b63fa483aa
CVE-2024-12583,0,0,18b36426c2246709d6e004bec0c8a5de7c91c679c9d1416c197a6176fa3a08fa,2025-01-04T09:15:06.090000
CVE-2024-12584,0,0,adcd511bb3f4eac61fabd0c77513e0f49514ba8fec705794080ba1b5bd973bc5,2025-01-08T07:15:26.833000
CVE-2024-12585,0,0,5da3be9bc678e425dc481c70b7523d18c5d89e9715457ba9168db2468bb42cc7,2025-01-08T16:15:34.130000
CVE-2024-12586,1,1,3e86030ae6efd3b0eee2f26dcc2d1ae87f3ef3d571a2e191467c0c395f6a0843,2025-02-13T06:15:20.607000
CVE-2024-12586,0,0,3e86030ae6efd3b0eee2f26dcc2d1ae87f3ef3d571a2e191467c0c395f6a0843,2025-02-13T06:15:20.607000
CVE-2024-12587,0,0,7960172962a4bd5df694844fdf178521cdb4dbd17b76b544453367f416394602,2025-01-13T20:15:27.283000
CVE-2024-12588,0,0,9ef4dd85f085f6ba612688cc14a2c49d05248e20e75bd2d7bdd4aff39b5ac0f2,2024-12-21T09:15:06.233000
CVE-2024-1259,0,0,1c6bb100fc9cba505c4d696801bfd3102c508e530bb2e36c86a6685675278bd7,2024-11-21T08:50:10.730000
@ -246223,11 +246223,11 @@ CVE-2024-13114,0,0,0294bf3cffe33550cb4e4f68d18089dfac8f013192677ef679fc2a8b508cb
CVE-2024-13115,0,0,13b8199069b20efe9868960868ade8b98a30fac2dac411b23e0856355daac94f,2025-02-04T19:15:30.240000
CVE-2024-13116,0,0,98f3ad6698735710def1c6baf530db546e54e66a9af268d4888f3cbf2c43dee6,2025-02-03T15:15:16.290000
CVE-2024-13117,0,0,48c4c1a0deaa83ed5f11e564cf33aba28b1ea8edfb18de9dc2dbe1b856b27247,2025-02-03T15:15:16.440000
CVE-2024-13119,1,1,60b1a375de28bc883ab45342fd0423621675e7467947d0e4576bf341efaee064,2025-02-13T06:15:20.763000
CVE-2024-13119,0,0,60b1a375de28bc883ab45342fd0423621675e7467947d0e4576bf341efaee064,2025-02-13T06:15:20.763000
CVE-2024-1312,0,0,d16b3ecc82cd74d4071dc20055eab0a36b43013bc6757c1d62cda1a87b890d59,2024-11-21T08:50:18.020000
CVE-2024-13120,1,1,86a62d7e8dc07a5a432f59769e70576dece57f473109852bbfedb327386a505d,2025-02-13T06:15:20.917000
CVE-2024-13121,1,1,400cb6a6458fcea63bb0abfca45b1de45b0b3f23ff4f2af5f948d3f4940e0b5c,2025-02-13T06:15:21.050000
CVE-2024-13125,1,1,a81585c57e23fbe08648b139f20ab4084b413b412946f0295543270276b031fd,2025-02-13T06:15:21.210000
CVE-2024-13120,0,0,86a62d7e8dc07a5a432f59769e70576dece57f473109852bbfedb327386a505d,2025-02-13T06:15:20.917000
CVE-2024-13121,0,0,400cb6a6458fcea63bb0abfca45b1de45b0b3f23ff4f2af5f948d3f4940e0b5c,2025-02-13T06:15:21.050000
CVE-2024-13125,0,0,a81585c57e23fbe08648b139f20ab4084b413b412946f0295543270276b031fd,2025-02-13T06:15:21.210000
CVE-2024-13129,0,0,c8465ea9fafd80ae001698785c09dec31df42294cc4a62b87a1aaef854b51892,2025-01-03T22:15:06.677000
CVE-2024-1313,0,0,cad1078661641c2022e5f0188a431d9a70908db5ab4b61d98e0389abbba8b680,2024-11-21T08:50:18.207000
CVE-2024-13130,0,0,11faf417785d12b2b829d9b6bcccc37fdbc1730d9810cb9c4f93c832649c2012,2025-01-10T14:15:27.740000
@ -246318,8 +246318,8 @@ CVE-2024-13223,0,0,7b6514669964c43964feed3c6cf2542df0b09778a89a37fa663f94bf88ff0
CVE-2024-13224,0,0,5b837998456d69f57f92f54fe581798d78b4a9cd50e5d6a94dbcf214ddede567,2025-01-31T16:15:32.273000
CVE-2024-13225,0,0,94019de9ef351f6f8bbbc82a565d38e218a78321cab8c9f489a569facf419206,2025-01-31T16:15:32.403000
CVE-2024-13226,0,0,5b9d889c58e6e93e7ddf59213d7cc5ae3d20f838a8db712a9f4b833405dda9db,2025-01-31T16:15:32.537000
CVE-2024-13227,1,1,0104c1e9279cbd79fb5f7979880c0a168f560f07286d214061a6e3c5037aae63,2025-02-13T05:15:13.727000
CVE-2024-13229,1,1,146bc2f1a373090b5ad0d19ea72c34662f1c63e16e134a41d372bdefddf09acd,2025-02-13T05:15:13.930000
CVE-2024-13227,0,0,0104c1e9279cbd79fb5f7979880c0a168f560f07286d214061a6e3c5037aae63,2025-02-13T05:15:13.727000
CVE-2024-13229,0,0,146bc2f1a373090b5ad0d19ea72c34662f1c63e16e134a41d372bdefddf09acd,2025-02-13T05:15:13.930000
CVE-2024-1323,0,0,4b7fa94b4154618460e40e6b98637f7cb2a430b6e413bf16925f79721ae6c94f,2025-01-16T19:29:54.047000
CVE-2024-13230,0,0,77b1ecbf192b34e98ac8a66dc9d4d1a94979c767aa5e8f2b9158ee6752bafedc,2025-01-21T11:15:09.267000
CVE-2024-13234,0,0,4c493a769573d261245a83332615004948f6e06f366df55b9e6c3d12849e4b0c,2025-02-04T21:05:33.863000
@ -246428,6 +246428,8 @@ CVE-2024-1334,0,0,5cd8113de272a8c461c68981cf2d6addc6166d9cf4d9dbad0d56a2a1ca6713
CVE-2024-13340,0,0,410a07bb948a432c6c68e7813dd264dbb94d6d7c0c36b44969bc437f75da1ae8,2025-01-31T16:02:16.553000
CVE-2024-13341,0,0,e43398e65368f93393a8598b94f4d8598c35ed2b7e39cd8a0a6767b19e28b9cf,2025-02-01T07:15:07.900000
CVE-2024-13343,0,0,65025264d173a6aa1246198ffba55ccecc79c0c655222416b13f6ea4fbd5b301,2025-02-01T04:15:30.717000
CVE-2024-13345,1,1,72e0e2d5caa0e0d4f97c703e45fc469f0ad660966db5cb4375bbfcd3579b2704,2025-02-13T07:15:08.177000
CVE-2024-13346,1,1,02a1a198f62d131268b4b01ad7a96d270da82768f16aaf56b6f5009d014d8733,2025-02-13T07:15:09.760000
CVE-2024-13347,0,0,b0b65e85dad4db5b5f94ca2399763501cda822d2d7559302507963a880f0474b,2025-02-03T16:15:32.580000
CVE-2024-13348,0,0,e7356b4b7de40bfcab5dcbdec8635d94ba57c9cc43546ece560a6873afe1ba28,2025-01-30T15:15:16.223000
CVE-2024-13349,0,0,1a00cf757b3ec26bd50ea0e563207e24798d3893002c58755b8b9af1d412744e,2025-01-31T17:58:59.027000
@ -246654,7 +246656,7 @@ CVE-2024-1376,0,0,34411a3106e4c74f2617f4da0b50ff6e7d812385caea8af0b8361fb64d6e9d
CVE-2024-13767,0,0,5e2a432b5514ebb28e43fc58238979fb079695a503a95ef3a2bddb1da15dea7c,2025-01-31T03:15:10.693000
CVE-2024-13769,0,0,36e50521c0bb73916a53ae4ab4011fae4b8d9c6f3961785a0f7ccd04cbcf7378,2025-02-12T05:15:12.637000
CVE-2024-1377,0,0,76446229d1bded69224cd2e98212f244bd2380b3470adb0152ce2b85f9216c33,2025-01-07T18:20:57.347000
CVE-2024-13770,1,1,d13bd531ee0ebdf4997e11d8335d5ed003498b54f6fbd68ad07b3520f8fe51d7,2025-02-13T05:15:14.177000
CVE-2024-13770,0,0,d13bd531ee0ebdf4997e11d8335d5ed003498b54f6fbd68ad07b3520f8fe51d7,2025-02-13T05:15:14.177000
CVE-2024-13775,0,0,1960bdf058198508440d85f951a3bd6116d9785e359b0700d7138122fee08aaa,2025-02-01T13:15:22.847000
CVE-2024-1378,0,0,041aa523b6aa5691bc95edbf2c3845e6125399d35aa90aa412089416e101b866,2024-11-21T08:50:26.997000
CVE-2024-1379,0,0,d57d063aae1fbcb792bd04eccc73dc16507c20c6267e19d5bea5a4e5413062c5,2024-11-21T08:50:27.157000
@ -268007,6 +268009,9 @@ CVE-2024-47256,0,0,d3d8c30b0f310b3ff28cf03b3779bc7395e68e4efa72ca3bc434e2dd34584
CVE-2024-47257,0,0,25b7637c67a9d4ed1044dbe0e4e54d94537d623f9f8ff95f637768d659647510,2024-11-29T06:15:07.170000
CVE-2024-47258,0,0,189516206f0cef8a9e06ec5598c1fbb82e722c7ba999c79ea446ac0086a46e1a,2025-02-06T20:15:39.643000
CVE-2024-4726,0,0,3e61e14a791c8650d0008a4e96317f2512c59da3e1881419f89f3069e84d077b,2024-11-21T09:43:27.817000
CVE-2024-47264,1,1,b4b7f22b3d6cbe89834e80e7d8cd687cd351b89a3d25fe74404b6e5880ad8980,2025-02-13T07:15:09.990000
CVE-2024-47265,1,1,b37c907d240dc6453b255c7c1623df6d0de4d28b5d891caa27365c39534842ac,2025-02-13T07:15:10.207000
CVE-2024-47266,1,1,a8ed9826685d0f6b2fef8dcda57a85927d3994f6db0eca6e3be975eca01e8139,2025-02-13T07:15:10.383000
CVE-2024-4727,0,0,b5703c16f288dbf264e85ffadf388498a97a674e06139b3dd73d60060608ca96,2024-11-21T09:43:27.953000
CVE-2024-4728,0,0,07486e4cc1c7316d942acf75d8218bb01b9e16e07ced0971b743aa5d379224fe,2024-11-21T09:43:28.090000
CVE-2024-4729,0,0,38d98e689ed38290aad0e2be8440d8dd68c9fc563c9eb0f6007820b5dbe83342,2024-11-21T09:43:28.230000
@ -278675,6 +278680,7 @@ CVE-2025-0314,0,0,1d3079b899db5cea9ef18879fdd816101b3bdaab275230e6cdfc0e0479fa12
CVE-2025-0316,0,0,b24085e4ca96191934212ec625030cd85da98d75bf417ace1e4b59318eea0a59,2025-02-08T22:15:28.477000
CVE-2025-0318,0,0,43ba6204cbaa4c110e5bf9b669f9a8b449a31e92da6e4bc8237af066e2eac204,2025-01-18T06:15:28.017000
CVE-2025-0321,0,0,949a46e9b053903a4a5e7760dec47f1d94e986bd99c2cdf86cabc314ed2bfdb6,2025-01-30T17:39:45.447000
CVE-2025-0327,1,1,7ee09031972d8214383deb1747344c04929f997a05265755c7df1c1a74b4dfd6,2025-02-13T07:15:10.570000
CVE-2025-0328,0,0,983a37850e7593e52c7049d9c87a360510a226adf3c659d5ad2fe111082fc07f,2025-01-09T17:15:17.330000
CVE-2025-0331,0,0,dbc642b98482c7a868d38d7a4b1240421a9e262e76044ff9bb695321876694a4,2025-01-09T17:15:17.933000
CVE-2025-0332,0,0,b835c5b45376db1eaf12cf3c2ebf45121eb88483211e6713c18695181a471bf1,2025-02-12T16:15:42.703000
@ -278877,6 +278883,7 @@ CVE-2025-0648,0,0,68eabd2b56f106d85ee311cb88acb9454c36ad22876158edf0a9e6c065792a
CVE-2025-0650,0,0,a9fc324c64dd82aee521d1bffa9b7782cf03bd2f6e410628d7018de6f1170f96,2025-02-06T09:15:11.697000
CVE-2025-0651,0,0,e2215d27193b6db6cba4dbdda5349954e60373a439e45e60be4d39bd216d0a6b,2025-01-22T18:15:20.363000
CVE-2025-0659,0,0,a231e421d524771ecef4ddd421dffcbb4d37f1c0838cd9830fba22194e88f80c,2025-01-28T16:15:40.360000
CVE-2025-0661,1,1,670af77a88c078039977a5ce9403b47bf9afa4056aef93a7c45660f8fed8be18,2025-02-13T07:15:10.777000
CVE-2025-0662,0,0,33daf52cdf419d482596718a6ca1d8792f8f25da15f58b8337c49907fcbd7414,2025-02-07T17:15:31.157000
CVE-2025-0665,0,0,f52175426669dd959476671837f9a37455d0cf9836a7370a4a51a922d5e8f2d1,2025-02-05T20:15:45.310000
CVE-2025-0674,0,0,c78e368d6f397c3a42a2609206002d346e8f536c0848f6490983eaa6d6876696,2025-02-07T00:15:27.017000
@ -278885,7 +278892,7 @@ CVE-2025-0680,0,0,12c78670909e60210afb321c5c55c759452f5848b71a1a0162a282c763d503
CVE-2025-0681,0,0,938db0e5190e161ed989ccb4c84d5297432f7561de8078fdf9969ec60d4620a5,2025-01-30T19:15:14.300000
CVE-2025-0682,0,0,82dc327006a11cf9eb8ed15c2db6bd7a0cc541bc0cc289fa88e6bc57635c989b,2025-01-25T06:15:28.740000
CVE-2025-0683,0,0,205e229f4e62e374b1f661149af1c3e061009820d5bfef3aa4d78ef37a506574,2025-01-31T18:15:37.750000
CVE-2025-0692,1,1,56cc96f6d7be1971917744ac7d249038148425fc5b20ff08420cb0a91079ae90,2025-02-13T06:15:21.353000
CVE-2025-0692,0,0,56cc96f6d7be1971917744ac7d249038148425fc5b20ff08420cb0a91079ae90,2025-02-13T06:15:21.353000
CVE-2025-0693,0,0,8bef81ffbc69ad8fade82b6e724a9e7fb69f78f00b1731c577419f05b6dfd9c0,2025-01-23T22:15:15.397000
CVE-2025-0695,0,0,5a6f397a6b64075e37b58670bef347904c3201da024fb297d91e9e2cec2630c8,2025-01-27T11:15:11.087000
CVE-2025-0696,0,0,8bb1aa81d5469057848d400dac8fd3ed60fd05dfdf66155ab4dbeb5d35fb6ddc,2025-01-27T11:15:11.267000
@ -278952,9 +278959,12 @@ CVE-2025-0804,0,0,53f7fab3a5e8ab11732155ff3e17826c7a6f61d1fcafd348f26f842f264915
CVE-2025-0806,0,0,a209d9e787c8d84edf5bd62206346babb48d1b53bd04304b3ccb35e3e13950e3,2025-02-11T19:46:22.923000
CVE-2025-0808,0,0,637dbd48261618e1808102ff3b4dbb069375514bc6259f22e577bb05373a4858,2025-02-12T04:15:09.950000
CVE-2025-0809,0,0,886fb9b396d2aad5cff53c02349fc0fee570a4920d4c4e68da65e25a660a34b2,2025-01-31T06:15:29.933000
CVE-2025-0814,1,1,bfe2f7915210b62a55466da59b48e0bda396f9dfcd76c355bd6412d0b7107396,2025-02-13T07:15:10.973000
CVE-2025-0815,1,1,056c1ef757b2472b9fcd0969895cef9bf85847763cf4a093e3c2d6a037ca855e,2025-02-13T07:15:11.160000
CVE-2025-0816,1,1,533bc9602517837c7cfc50eaffd15d88f401c009bd48fd94c44340c6f53905a3,2025-02-13T07:15:11.353000
CVE-2025-0825,0,0,7f81ca19fb96d77c0731181ff23092e49d4e8a157f0a8fa4a0ca13f53bda7923,2025-02-04T15:15:19.420000
CVE-2025-0834,0,0,239a6f08c2db88ce57ab64c699932d200eff33712703b8a8f00d02b01207348f,2025-01-30T09:15:09.703000
CVE-2025-0837,1,1,2dd7973af6fce81a46dfa76902f2b5db7d3debf86d7a4a86f2d7e2515d71ea0b,2025-02-13T05:15:14.623000
CVE-2025-0837,0,0,2dd7973af6fce81a46dfa76902f2b5db7d3debf86d7a4a86f2d7e2515d71ea0b,2025-02-13T05:15:14.623000
CVE-2025-0840,0,0,dcc73de0595740e9bb877d1b68b6e13f7a74ad4d50a26f82e22ce56d8c04db6b,2025-01-29T20:15:35.007000
CVE-2025-0841,0,0,d34ffb164e9f6e4e065c3a7bf9858f8af34d279265f630e92f70d22138303c3f,2025-01-29T21:15:20.973000
CVE-2025-0842,0,0,817f7fca87e6acf8de7da5acb91e6b0b68dcf3f7c69a8b83dc023ca38974b3a1,2025-01-29T22:15:30.283000
@ -279042,12 +279052,12 @@ CVE-2025-1028,0,0,e6b466122e3fc2d0ee27df4e2f7cd7a187e72415f42ddc27a98c68b86b7822
CVE-2025-1042,0,0,727597b2df8c6e5925af064d1c047222ac7870d4fb0653bc96def494163afd0b,2025-02-12T15:15:16.230000
CVE-2025-1044,0,0,f2d901015fc0e6049437a84a32809b8c4712e1d9cd344db9b24ed666ed368479,2025-02-11T20:15:35.913000
CVE-2025-1052,0,0,2558dc5aa326f4b5ba9a0b42415250f88c10a360fd02b001eec15ae5cce74dea,2025-02-11T20:15:36.070000
CVE-2025-1058,1,1,68758fb3a7edcb4555679953ceea098802b07f6f694869dafe8f70b9e50ad23b,2025-02-13T06:15:21.480000
CVE-2025-1059,1,1,f04f4e4845d9d9b34b7552b5f3678626ad00807a01ed09615ed24204eba0ec4d,2025-02-13T06:15:21.680000
CVE-2025-1060,1,1,65f5a7e67223a9c734992ce3a8f5501f5cc1436daa7785c3e5772dccca05e33c,2025-02-13T06:15:22.213000
CVE-2025-1058,0,0,68758fb3a7edcb4555679953ceea098802b07f6f694869dafe8f70b9e50ad23b,2025-02-13T06:15:21.480000
CVE-2025-1059,0,0,f04f4e4845d9d9b34b7552b5f3678626ad00807a01ed09615ed24204eba0ec4d,2025-02-13T06:15:21.680000
CVE-2025-1060,0,0,65f5a7e67223a9c734992ce3a8f5501f5cc1436daa7785c3e5772dccca05e33c,2025-02-13T06:15:22.213000
CVE-2025-1061,0,0,6a23092bda6a59b35939be3869c0d77fbfb36191dc775a19d3c3e005aa053667,2025-02-07T02:15:29.587000
CVE-2025-1066,0,0,468d6b911c82b607d62a348c0acd3c70b696eb364bff12a91f2702b314026e69,2025-02-06T15:15:17.330000
CVE-2025-1070,1,1,2f9cdd6a4f5d17a43d22ee25968a30c3e37f403e9f09199c813f09be5217859b,2025-02-13T06:15:22.463000
CVE-2025-1070,0,0,2f9cdd6a4f5d17a43d22ee25968a30c3e37f403e9f09199c813f09be5217859b,2025-02-13T06:15:22.463000
CVE-2025-1072,0,0,825d30ddf601b7987739e0edd519e9e1729cc73a5fe77174507a50eb4652101c,2025-02-07T04:15:07.737000
CVE-2025-1074,0,0,bff74005338669ff7836b30084d755fdd0cbda1678d758cad83a696ca60ee659,2025-02-06T14:15:30.050000
CVE-2025-1076,0,0,288f626100e57e18963e248da4aed1530482da98080d17f699af6ed450ee83ac,2025-02-06T14:15:30.287000

Can't render this file because it is too large.