mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2025-03-13T05:00:19.654980+00:00
This commit is contained in:
parent
bae8fc0b7a
commit
cca19c7d22
@ -2,55 +2,15 @@
|
||||
"id": "CVE-2024-12546",
|
||||
"sourceIdentifier": "infosec@edk2.groups.io",
|
||||
"published": "2025-03-11T14:15:20.210",
|
||||
"lastModified": "2025-03-11T14:15:20.210",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-13T03:15:34.597",
|
||||
"vulnStatus": "Rejected",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "EDK2 contains a vulnerability in BIOS where a user may cause an Integer Overflow or Wraparound by network means. A successful exploitation of this vulnerability may lead to denial of service."
|
||||
"value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "infosec@edk2.groups.io",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:L",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "infosec@edk2.groups.io",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-190"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://9443417.fs1.hubspotusercontent-na1.net/hubfs/9443417/Security%20Advisories/2025/AMI-SA-2025003.pdf",
|
||||
"source": "infosec@edk2.groups.io"
|
||||
}
|
||||
]
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
60
CVE-2024/CVE-2024-138xx/CVE-2024-13887.json
Normal file
60
CVE-2024/CVE-2024-138xx/CVE-2024-13887.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-13887",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-03-13T04:15:18.680",
|
||||
"lastModified": "2025-03-13T04:15:18.680",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Business Directory Plugin \u2013 Easy Listing Directories for WordPress plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 6.4.14 via the 'ajax_listing_submit_image_upload' function due to missing validation on a user controlled key. This makes it possible for unauthenticated attackers to add arbitrary images to listings."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-639"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3249927/business-directory-plugin/trunk/includes/class-wpbdp.php",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/06c3de6d-92e7-46f8-86a9-37f027767fc0?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-34517",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-07T18:15:08.467",
|
||||
"lastModified": "2025-03-11T21:15:40.470",
|
||||
"lastModified": "2025-03-13T04:15:19.930",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Cypher component in Neo4j between v.5.0.0 and v.5.19.0 mishandles IMMUTABLE"
|
||||
"value": "The Cypher component in Neo4j 5.0.0 through 5.18 mishandles IMMUTABLE privileges in some situations where an attacker already has admin access."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 5.2
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
@ -60,6 +80,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-471"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
|
@ -2,17 +2,37 @@
|
||||
"id": "CVE-2025-22954",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-03-12T15:15:39.700",
|
||||
"lastModified": "2025-03-12T18:15:25.770",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-13T04:15:22.230",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Koha <= 21.11 is contains a SQL Injection vulnerability in /serials/lateissues-export.pl via the supplierid parameter."
|
||||
"value": "GetLateOrMissingIssues in C4/Serials.pm in Koha before 24.11.02 allows SQL Injection in /serials/lateissues-export.pl via the supplierid or serialid parameter."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
|
||||
"baseScore": 10.0,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 6.0
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
@ -36,6 +56,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
@ -51,6 +81,10 @@
|
||||
{
|
||||
"url": "https://bugs.koha-community.org/bugzilla3/show_bug.cgi?id=38829",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://koha-community.org/koha-24-11-02-released/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2025/CVE-2025-22xx/CVE-2025-2250.json
Normal file
64
CVE-2025/CVE-2025-22xx/CVE-2025-2250.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2025-2250",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-03-13T04:15:23.137",
|
||||
"lastModified": "2025-03-13T04:15:23.137",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The WordPress Report Brute Force Attacks and Login Protection ReportAttacks Plugins plugin for WordPress is vulnerable to SQL Injection via the 'orderby' parameter in all versions up to, and including, 2.32 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Administrator-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 4.9,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.svn.wordpress.org/reportattacks/tags/2.32/includes/list-tables/class-reportattacks-list-table.php",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3254851%40reportattacks&new=3254851%40reportattacks&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/602bf9b1-17a9-441a-b12d-15412df2deb4?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,17 @@
|
||||
"id": "CVE-2025-27363",
|
||||
"sourceIdentifier": "cve-assign@fb.com",
|
||||
"published": "2025-03-11T14:15:25.427",
|
||||
"lastModified": "2025-03-11T14:15:25.427",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-13T04:15:22.617",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An out of bounds write exists in FreeType versions 2.13.0 and below when attempting to parse font subglyph structures related to TrueType GX and variable font files. The vulnerable code assigns a signed short value to an unsigned long and then adds a static value causing it to wrap around and allocate too small of a heap buffer. The code then writes up to 6 signed long integers out of bounds relative to this buffer. This may result in arbitrary code execution. This vulnerability may have been exploited in the wild."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Existe una escritura fuera de los l\u00edmites en las versiones 2.13.0 y anteriores de FreeType al intentar analizar estructuras de subglifos de fuentes relacionadas con archivos de fuentes TrueType GX y variables. El c\u00f3digo vulnerable asigna un valor short con signo a un long sin signo y luego a\u00f1ade un valor est\u00e1tico, lo que provoca un bucle y asigna un b\u00fafer de mont\u00f3n demasiado peque\u00f1o. El c\u00f3digo escribe entonces hasta 6 enteros long con signo fuera de los l\u00edmites en relaci\u00f3n con este b\u00fafer. Esto puede provocar la ejecuci\u00f3n de c\u00f3digo arbitrario. Esta vulnerabilidad podr\u00eda haber sido explotada in situ."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -51,6 +55,14 @@
|
||||
{
|
||||
"url": "https://www.facebook.com/security/advisories/cve-2025-27363",
|
||||
"source": "cve-assign@fb.com"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2025/03/13/1",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2025/03/13/2",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
33
README.md
33
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-03-13T03:00:19.779148+00:00
|
||||
2025-03-13T05:00:19.654980+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-03-13T02:22:58.683000+00:00
|
||||
2025-03-13T04:15:23.137000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,36 +33,25 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
285105
|
||||
285107
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `4`
|
||||
Recently added CVEs: `2`
|
||||
|
||||
- [CVE-2024-13703](CVE-2024/CVE-2024-137xx/CVE-2024-13703.json) (`2025-03-13T02:15:11.293`)
|
||||
- [CVE-2025-1559](CVE-2025/CVE-2025-15xx/CVE-2025-1559.json) (`2025-03-13T02:15:12.917`)
|
||||
- [CVE-2025-2106](CVE-2025/CVE-2025-21xx/CVE-2025-2106.json) (`2025-03-13T02:15:13.097`)
|
||||
- [CVE-2025-2107](CVE-2025/CVE-2025-21xx/CVE-2025-2107.json) (`2025-03-13T02:15:13.250`)
|
||||
- [CVE-2024-13887](CVE-2024/CVE-2024-138xx/CVE-2024-13887.json) (`2025-03-13T04:15:18.680`)
|
||||
- [CVE-2025-2250](CVE-2025/CVE-2025-22xx/CVE-2025-2250.json) (`2025-03-13T04:15:23.137`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `13`
|
||||
Recently modified CVEs: `4`
|
||||
|
||||
- [CVE-2024-0906](CVE-2024/CVE-2024-09xx/CVE-2024-0906.json) (`2025-03-13T01:22:21.293`)
|
||||
- [CVE-2024-1328](CVE-2024/CVE-2024-13xx/CVE-2024-1328.json) (`2025-03-13T01:15:01.673`)
|
||||
- [CVE-2024-1723](CVE-2024/CVE-2024-17xx/CVE-2024-1723.json) (`2025-03-13T00:59:26.333`)
|
||||
- [CVE-2024-2006](CVE-2024/CVE-2024-20xx/CVE-2024-2006.json) (`2025-03-13T00:55:44.487`)
|
||||
- [CVE-2024-2031](CVE-2024/CVE-2024-20xx/CVE-2024-2031.json) (`2025-03-13T01:12:05.833`)
|
||||
- [CVE-2024-2318](CVE-2024/CVE-2024-23xx/CVE-2024-2318.json) (`2025-03-13T01:29:15.533`)
|
||||
- [CVE-2024-30200](CVE-2024/CVE-2024-302xx/CVE-2024-30200.json) (`2025-03-13T02:11:37.837`)
|
||||
- [CVE-2024-3022](CVE-2024/CVE-2024-30xx/CVE-2024-3022.json) (`2025-03-13T01:38:18.387`)
|
||||
- [CVE-2024-30462](CVE-2024/CVE-2024-304xx/CVE-2024-30462.json) (`2025-03-13T01:54:15.703`)
|
||||
- [CVE-2024-30463](CVE-2024/CVE-2024-304xx/CVE-2024-30463.json) (`2025-03-13T01:44:27.240`)
|
||||
- [CVE-2024-30486](CVE-2024/CVE-2024-304xx/CVE-2024-30486.json) (`2025-03-13T02:00:09.523`)
|
||||
- [CVE-2024-3061](CVE-2024/CVE-2024-30xx/CVE-2024-3061.json) (`2025-03-13T02:08:38.823`)
|
||||
- [CVE-2025-0162](CVE-2025/CVE-2025-01xx/CVE-2025-0162.json) (`2025-03-13T02:22:58.683`)
|
||||
- [CVE-2024-12546](CVE-2024/CVE-2024-125xx/CVE-2024-12546.json) (`2025-03-13T03:15:34.597`)
|
||||
- [CVE-2024-34517](CVE-2024/CVE-2024-345xx/CVE-2024-34517.json) (`2025-03-13T04:15:19.930`)
|
||||
- [CVE-2025-22954](CVE-2025/CVE-2025-229xx/CVE-2025-22954.json) (`2025-03-13T04:15:22.230`)
|
||||
- [CVE-2025-27363](CVE-2025/CVE-2025-273xx/CVE-2025-27363.json) (`2025-03-13T04:15:22.617`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
44
_state.csv
44
_state.csv
@ -244184,7 +244184,7 @@ CVE-2024-0902,0,0,49e47e1b290f01536bee40dfe524469e638cdd27b89e1835d385196b22bfb8
|
||||
CVE-2024-0903,0,0,5bd10efc0a81076e6dcfdb52608d45c3ac855afff6ca0448ee1a48050ad1a1bd,2025-02-05T17:42:03.150000
|
||||
CVE-2024-0904,0,0,45daa3dbc580b949bca4e58eb311d6c298c2232cb68c307457b71e82318860c0,2024-11-21T08:47:40.290000
|
||||
CVE-2024-0905,0,0,60c2a3fa899fcc1baf7ef2a8fb1eb0ba21e33e967f759165b74dea3036464f8e,2024-11-21T08:47:40.503000
|
||||
CVE-2024-0906,0,1,04a5236d4812159bb57fd73ce1cdc31c2c9bf892f0b582fa3be7fcc3384e9272,2025-03-13T01:22:21.293000
|
||||
CVE-2024-0906,0,0,04a5236d4812159bb57fd73ce1cdc31c2c9bf892f0b582fa3be7fcc3384e9272,2025-03-13T01:22:21.293000
|
||||
CVE-2024-0907,0,0,80ce163e8f6522eafa09b16e328ae6a26d722bbfd36eb6494359f0687a798e67,2025-01-15T17:20:49.153000
|
||||
CVE-2024-0908,0,0,a378c6b48e2a5256df9cac7b53ecd1af54b91c5b905c851be9efcfd0c6d4c366,2024-11-21T08:47:41.163000
|
||||
CVE-2024-0909,0,0,2df0b86a6699f4b850ad3ae7365df4ca9138a2979b10ed0bf8d9c174e516cf42,2024-11-21T08:47:41.320000
|
||||
@ -246639,7 +246639,7 @@ CVE-2024-12541,0,0,385c32a941f81d7511af495bf3f4a826789a0d8e4c91de10d32c3c91b10da
|
||||
CVE-2024-12542,0,0,90711ddee5ff9893a7ce0cd38bbc7f3f75598e4dbe4af03512315507d947e910,2025-01-09T11:15:14.550000
|
||||
CVE-2024-12544,0,0,1f922a477e2d69a4ac7542d9141b74ae4ec5dce380319f3540946ad13911e768,2025-03-01T08:15:33.367000
|
||||
CVE-2024-12545,0,0,6a7eb673c2bd6339a922da465bf51ae458a826273537fb084388303f81560e28,2025-01-04T08:15:06.363000
|
||||
CVE-2024-12546,0,0,b678f39d6f830fe2fa66f4d8801b922ae1606fc5b519756ecdaf2f0f344a535f,2025-03-11T14:15:20.210000
|
||||
CVE-2024-12546,0,1,895adf7079eb7d42851f25be99f9e5b1cbd12f9ba402ae98b4e0a49362989478,2025-03-13T03:15:34.597000
|
||||
CVE-2024-12547,0,0,3f0e92c84a89218e43c1a9ba1cd6f8c12d84a71973f4849c6aa0fb3a0a5533de,2025-02-19T15:24:27.477000
|
||||
CVE-2024-12548,0,0,77922e1cebb9b12b642cb156e302118664c3413919f6206c7ce46499ef18a017,2025-02-19T15:24:20.273000
|
||||
CVE-2024-12549,0,0,786bf1f405686730a3eda8c40e91a1ca05e30b496bcc97442c1d6d89e74a2f49,2025-02-19T15:24:10.513000
|
||||
@ -247298,7 +247298,7 @@ CVE-2024-13276,0,0,f99a6c5d99b3671a462f8c3f04dbe0f625d6c84f42576b8a1482c46e470c5
|
||||
CVE-2024-13277,0,0,170fbddb1ea2aa934abc3e7c872de3cc667f574cb81e8842dbb2a343a94ba8e8,2025-01-10T17:15:14.577000
|
||||
CVE-2024-13278,0,0,0b3d43093387ff4627c543ab3ac357256926c3ac015d649b1456862d09636927,2025-01-10T17:15:14.737000
|
||||
CVE-2024-13279,0,0,d423aa97d683abc8468c12a13f80fcca78a15f5d3107533ebc6e44b953c0d086,2025-01-10T17:15:14.897000
|
||||
CVE-2024-1328,0,1,19a1d3886e2c0ed52c1e167384157703136fefa6a91f5bb33d58c671831270a7,2025-03-13T01:15:01.673000
|
||||
CVE-2024-1328,0,0,19a1d3886e2c0ed52c1e167384157703136fefa6a91f5bb33d58c671831270a7,2025-03-13T01:15:01.673000
|
||||
CVE-2024-13280,0,0,351dca9cbe0ccbc63d4ced9879229357f8a1564fb701ddbfcb70ef7565a78857,2025-01-10T17:15:15.060000
|
||||
CVE-2024-13281,0,0,d840549d43ab48d140beff120ef51396bd81a61f4a66d199a3740093dc10014e,2025-01-10T17:15:15.227000
|
||||
CVE-2024-13282,0,0,2b56dec5e84a2c4a5d703ecd6088891c27a687a8ef49a6f98b79f241b6aae1bd,2025-01-10T17:15:15.380000
|
||||
@ -247708,7 +247708,7 @@ CVE-2024-13699,0,0,6c179d99e1e68d225e4cf32bfc134108fb7e1de353e5a047f158d68ed9ec8
|
||||
CVE-2024-1370,0,0,af9eef85cdef5d82b30a23aa6c7b14b02d92113b01b47f8c84ac9e8b3816acfe,2025-02-24T14:54:19.277000
|
||||
CVE-2024-13700,0,0,9ce20ac3b11103f5abdc5f2758b97ef5dcc76de719f13fdbcb103d53e58691eb,2025-01-31T16:49:24.477000
|
||||
CVE-2024-13701,0,0,521368ae5abaf2abfb46429e33c728f78e759a939d38cf1b0d41e4d95d49ddef,2025-02-25T03:53:21.997000
|
||||
CVE-2024-13703,1,1,6b9d5f7ff83c4aad7b410771c5535634a2e0caaf80f7794fe8d5f38f358bfd59,2025-03-13T02:15:11.293000
|
||||
CVE-2024-13703,0,0,6b9d5f7ff83c4aad7b410771c5535634a2e0caaf80f7794fe8d5f38f358bfd59,2025-03-13T02:15:11.293000
|
||||
CVE-2024-13704,0,0,edacb1bf034aad21d3de74c25d716996b7c2a06ccbd4adcf15412220d4bc97f7,2025-02-21T15:34:38.797000
|
||||
CVE-2024-13705,0,0,5ec6ac499cda9ee218cf1587251a6725974948adf52db55dc1b1fdc60e1d5cc2,2025-01-31T18:17:10.220000
|
||||
CVE-2024-13706,0,0,ab3c260451f5aeaf628499ae0037d8fc16844264bd9ec15ebc42f8eab05dd8b8,2025-02-18T19:15:14.357000
|
||||
@ -247846,6 +247846,7 @@ CVE-2024-13879,0,0,840cef42e99ba3012c3b31f8bded69776814665d9c25d0869b7b55ae4acec
|
||||
CVE-2024-1388,0,0,4055ac29f5fc98e5c697dde8e9fd854a4a3e80aad935e1d1af922e2721330e53,2025-01-16T15:18:18.140000
|
||||
CVE-2024-13882,0,0,d23d49c98387f6442c8f9aba1e2405a91c54af6f21f17367597a68563af5b8f3,2025-03-08T09:15:31.250000
|
||||
CVE-2024-13883,0,0,1e82cdf8d40eea1cf0fdba117374eff50482e8082835729e73b8298b4bf2a5eb,2025-02-25T03:39:21.267000
|
||||
CVE-2024-13887,1,1,26a6ee724e60fa8217ba963050dd991420b4ab0a6d4cc81648c54fb680598817,2025-03-13T04:15:18.680000
|
||||
CVE-2024-13888,0,0,45ea465fd1196bf38b8c341b411c16c5302500649feb2c402e910f2e8aae7f79,2025-02-25T20:39:44.927000
|
||||
CVE-2024-1389,0,0,44c915b89d8f24815db27dcf9521c10fcca5d968291afb2cbd201094aadb9d12,2025-01-27T17:15:51.567000
|
||||
CVE-2024-13890,0,0,f3224570584aa5a8c68175fc499796f55fb614476c7c3d0ae9f84ab8745e2444,2025-03-12T16:48:41.693000
|
||||
@ -248178,7 +248179,7 @@ CVE-2024-1719,0,0,aaf759db66f590b8eec01b386ce5a6c70d5eeb5d95b446e7afcda6ae2feca3
|
||||
CVE-2024-1720,0,0,ffaa3e4706968a22cde548a2c01de699ce397eccc11d936af06b490c297ae578,2025-01-21T16:55:34.067000
|
||||
CVE-2024-1721,0,0,d0c914e77af4545b0584eaf250ba5ee3ac40626828eb6c5198526b9da864dd02,2024-11-21T08:51:09.737000
|
||||
CVE-2024-1722,0,0,2f8380e4faab36562505848e0f3e8b24fceb1e65479ce875a559cbcf5e30527d,2025-02-14T17:24:40.253000
|
||||
CVE-2024-1723,0,1,91867749db6868e7155201c2c8b1e15445f7bc38a9fb3c2e3e2a830c1b71627f,2025-03-13T00:59:26.333000
|
||||
CVE-2024-1723,0,0,91867749db6868e7155201c2c8b1e15445f7bc38a9fb3c2e3e2a830c1b71627f,2025-03-13T00:59:26.333000
|
||||
CVE-2024-1724,0,0,b6939c282714eb0a778dca5ac11d48814e19c1fa2e871297c9ec9803570c2103,2024-11-21T08:51:10.117000
|
||||
CVE-2024-1725,0,0,c49e15e382bfabd0a0cdb614647abc7293de465c4bc389c49725ead47acce1e9,2025-03-11T16:55:54.263000
|
||||
CVE-2024-1726,0,0,5f254584205b82d10fa82259cc018f6a7e67209450947674089aa2a53b6163a7,2024-11-21T08:51:10.430000
|
||||
@ -248508,7 +248509,7 @@ CVE-2024-20056,0,0,72234c7ec704259253cb4821d32c88fd8dbc56cdcb4d5be6a2a6b9c69ef96
|
||||
CVE-2024-20057,0,0,d41872e09ed050e0d60edcf8c8cb9f2f16a39b7414f40d966be0c0dadc633d3d,2024-11-21T08:51:55.623000
|
||||
CVE-2024-20058,0,0,b1aea78d08cecbe8a6797a2eccae67b4216de9f124a4ec0b1bd505c4bb859c46,2024-11-21T08:51:55.767000
|
||||
CVE-2024-20059,0,0,3f92e7624e6793baad95bf5c5fda85b21dadfac2599351333cf7d3804b909f8b,2024-11-21T08:51:55.990000
|
||||
CVE-2024-2006,0,1,8edf579119d048fb0addb069e3e97e116defb6c81523e84fb8ce83f7cf4b6a4b,2025-03-13T00:55:44.487000
|
||||
CVE-2024-2006,0,0,8edf579119d048fb0addb069e3e97e116defb6c81523e84fb8ce83f7cf4b6a4b,2025-03-13T00:55:44.487000
|
||||
CVE-2024-20060,0,0,1b6d1c96c2231d4d9ba37c21fcd6bc05cee0dac4de2ebf5068d932765cec69ca,2024-11-21T08:51:56.120000
|
||||
CVE-2024-20064,0,0,f1797f19de889df3b42c4b5ef9ef75484488143de4782f4bd3126dc110b5671d,2025-02-03T19:35:24.340000
|
||||
CVE-2024-20065,0,0,bf074bad299ffa79a3be73371461cbe43be69d6ec7b9d447aba21b460c271103,2024-11-21T08:51:56.390000
|
||||
@ -248682,7 +248683,7 @@ CVE-2024-20306,0,0,da88e22d1c02be9fdc6cbfe89db5d7e8af86893f16e7fe87e6872b4543960
|
||||
CVE-2024-20307,0,0,601b50e63106903bdc8774c59e9ce5d6e44c1e420e6e2a0916a5899f36f7a7cb,2024-11-21T08:52:18.737000
|
||||
CVE-2024-20308,0,0,a198d9a5830ad55d4515f19c5dacac017f121cba3c44155e75db528d1c98a805,2024-11-26T16:15:12.960000
|
||||
CVE-2024-20309,0,0,4db169b8df55ce9ef7728bc6ce44c7b86a5a4e680a0cde09a602bf1399efb941,2024-11-21T08:52:19.290000
|
||||
CVE-2024-2031,0,1,bab788affd7bc170d09eebf7b2936381d311fddd48a21ea76b7423049da3c18b,2025-03-13T01:12:05.833000
|
||||
CVE-2024-2031,0,0,bab788affd7bc170d09eebf7b2936381d311fddd48a21ea76b7423049da3c18b,2025-03-13T01:12:05.833000
|
||||
CVE-2024-20310,0,0,b5320a73716791169e180b2e1614f680f6f9923c6656228c3dc9ca187d070893,2024-11-21T08:52:19.497000
|
||||
CVE-2024-20311,0,0,53b383d7383e9e3e537e817f6aac5140fa98d7170f0e570bca350aef715ae1d5,2024-11-21T08:52:19.683000
|
||||
CVE-2024-20312,0,0,f5fcf951f7e90ad8a1dec51aecd1f26e20d95e89d5208b503227941cfee15de6,2024-11-21T08:52:20.100000
|
||||
@ -251002,7 +251003,7 @@ CVE-2024-23174,0,0,b365b4a7fe1ddb2e20fb66243fbd5adf68894f7b7cd98618c8d61e49dd2ec
|
||||
CVE-2024-23177,0,0,8b91bc203f90870c1a75a5cb701cd33e8f61d2c917fd1118980a206b25552dfa,2024-11-21T08:57:07.670000
|
||||
CVE-2024-23178,0,0,04b37e6ff372dacf7ac0e246b176a9bcad7982ad859a27a7ee12d21227a12cd0,2024-11-21T08:57:07.827000
|
||||
CVE-2024-23179,0,0,8fe0b61f68b15248ff6f58e9fa788ade334a5eb3775d6fe6f432905314bfee6f,2024-11-21T08:57:07.983000
|
||||
CVE-2024-2318,0,1,c68350f065b4b24293d1da1917b4683204d081089ecbf0feb1653e629de1cbbe,2025-03-13T01:29:15.533000
|
||||
CVE-2024-2318,0,0,c68350f065b4b24293d1da1917b4683204d081089ecbf0feb1653e629de1cbbe,2025-03-13T01:29:15.533000
|
||||
CVE-2024-23180,0,0,82bc86ce8146f94a4beb2cc5bf0aa8034221974bf93c155ca56b74784dce48b1,2024-11-21T08:57:08.213000
|
||||
CVE-2024-23181,0,0,a08c47ff39f6f27a6222d039572c5b3f922cabf077166b961c152ed71ef139aa,2024-11-21T08:57:08.347000
|
||||
CVE-2024-23182,0,0,625f946da30ab43b0f704e68a3a3cccbfb8ec2b93d863be88f2761ba363263b2,2024-11-21T08:57:08.487000
|
||||
@ -256375,7 +256376,7 @@ CVE-2024-30197,0,0,e4c8f54b9d1294e8beac84ba32593d03defa4833d8073d2c84e97f457ebe0
|
||||
CVE-2024-30198,0,0,931946951126254b57e3648ac87e7519101f606ab6bd2e9d7fd9fc802c594154,2024-11-21T09:11:25.227000
|
||||
CVE-2024-30199,0,0,6a931be21b53ef31996c96ec6a6d3e5f65b6f2bed274543152a6f6075ece999c,2024-11-21T09:11:25.353000
|
||||
CVE-2024-3020,0,0,033de0972a4436442daf89c35737830dd890ba49e81b8ff88e4a36011b732fe4,2024-11-21T09:28:41.910000
|
||||
CVE-2024-30200,0,1,f708386ab19d85a0f911996b731348676934cf375e28064fe05f0a68e8bb3874,2025-03-13T02:11:37.837000
|
||||
CVE-2024-30200,0,0,f708386ab19d85a0f911996b731348676934cf375e28064fe05f0a68e8bb3874,2025-03-13T02:11:37.837000
|
||||
CVE-2024-30201,0,0,cad9f1186fe728c39ecd4817c6d5caca22eae5e05f33c9efd8fb32bb32b179d5,2024-11-21T09:11:25.620000
|
||||
CVE-2024-30202,0,0,673fa370d19f35a4005dde6a085c701bfbf2f46046c5c303abf42fee7fda2c6d,2024-11-21T09:11:25.753000
|
||||
CVE-2024-30203,0,0,59224d40a36ce44c672770682d1621319747a2cc85517c685d4880b5763aa3be,2024-11-21T09:11:26.010000
|
||||
@ -256396,7 +256397,7 @@ CVE-2024-30216,0,0,b347f4e1cd688789ece90c7e9f749d8a81a14f518a018cb6e704a8c4efadc
|
||||
CVE-2024-30217,0,0,8b1ee13cb508bb6c80692072b22edbe0b22fa8c14c399fe6c5445c20f26e9f96,2024-11-21T09:11:28.067000
|
||||
CVE-2024-30218,0,0,62ab1357959cfbcc7eb28f53243d1a18228ff767f9cfec29cd8382365b686eb9,2024-11-21T09:11:28.190000
|
||||
CVE-2024-30219,0,0,f7577199718dbaf17326d5228f5760508fb82afcbb46147d1ae70fe6299db123,2025-02-26T13:15:38.863000
|
||||
CVE-2024-3022,0,1,c0b2ab18f4ddf27bd1888310fcf31460b206066adf8181fccf29aff5b55609b6,2025-03-13T01:38:18.387000
|
||||
CVE-2024-3022,0,0,c0b2ab18f4ddf27bd1888310fcf31460b206066adf8181fccf29aff5b55609b6,2025-03-13T01:38:18.387000
|
||||
CVE-2024-30220,0,0,9d0403902ffc6331375ed08dc9e5c25262659a1b18b8420471922298b7676c51,2025-02-26T13:15:39.090000
|
||||
CVE-2024-30221,0,0,6b1389d4797f5e363faa3ef1c88bf956df9e73d1a57ea29f555bfbca83ee9b75,2024-11-21T09:11:28.727000
|
||||
CVE-2024-30222,0,0,69800e6e6fc24088c6652503225b53f822421e5230f06bed4052b12efed4f108,2024-11-21T09:11:28.853000
|
||||
@ -256641,8 +256642,8 @@ CVE-2024-30458,0,0,31ee813e32b80bec12e11d4f1053babce9599a613a4ee3e754b18321eb8ce
|
||||
CVE-2024-30459,0,0,07cf176cd29f78f03e7cd46d8baece3e54d45e20ef8c4dc87ca5cd03d705aac0,2024-11-21T09:11:58.107000
|
||||
CVE-2024-3046,0,0,73f463ae615db3578b107ae28e5ae667ee9e298d51b55f0233112ecd07cb8a18,2025-02-06T18:07:07.747000
|
||||
CVE-2024-30460,0,0,630e5c2ffb4a95824e8e4853a7eef4c8bce151f8e1e356e31fe09b006020c589,2024-11-21T09:11:58.223000
|
||||
CVE-2024-30462,0,1,d6d6e0e5ab63ba69c6c2f7cd92626d437f99427421a55ee757f116992e86a1f6,2025-03-13T01:54:15.703000
|
||||
CVE-2024-30463,0,1,685297080208d470df7e5c7d156fa73b848b1367054c8a807079f9385e3a3ec0,2025-03-13T01:44:27.240000
|
||||
CVE-2024-30462,0,0,d6d6e0e5ab63ba69c6c2f7cd92626d437f99427421a55ee757f116992e86a1f6,2025-03-13T01:54:15.703000
|
||||
CVE-2024-30463,0,0,685297080208d470df7e5c7d156fa73b848b1367054c8a807079f9385e3a3ec0,2025-03-13T01:44:27.240000
|
||||
CVE-2024-30464,0,0,1857596b6a7917c86c6a90f23b58c03edbc37777e6328184e7b18b55c4ee8505,2024-11-21T09:11:58.597000
|
||||
CVE-2024-30465,0,0,d5ec459fccba3b5706608dff721f00ce51e0cbd6af3a1720986e4be71c10fdf5,2024-11-21T09:11:58.737000
|
||||
CVE-2024-30466,0,0,3f10a773ea1b0ee7e24262d8c427eaca14741190389849d4a5608d917230b1f3,2024-11-21T09:11:58.887000
|
||||
@ -256664,7 +256665,7 @@ CVE-2024-30482,0,0,0c77c86813c9d8e16a38860fa4e265f114752887731bbcecc8db73ca0278c
|
||||
CVE-2024-30483,0,0,34876275343bc4a3b9c6fba57bb4ac4253227fd0fea2f3bdc8489690f0cf13d8,2024-11-21T09:12:00.800000
|
||||
CVE-2024-30484,0,0,1fdba9dc6ba163c6ba4b9414dc5d5c3d692e31129a19f55068cab57903ac52c7,2024-11-21T09:12:00.917000
|
||||
CVE-2024-30485,0,0,959873beb181fc032ad160c5aa64db18502af2ec0b5777f048b062bd1212809c,2024-11-21T09:12:01.057000
|
||||
CVE-2024-30486,0,1,9bb6fdffd92f4986f4367b120f4b6aecca1ef00c1c04b9f53a6a76facf65cfa4,2025-03-13T02:00:09.523000
|
||||
CVE-2024-30486,0,0,9bb6fdffd92f4986f4367b120f4b6aecca1ef00c1c04b9f53a6a76facf65cfa4,2025-03-13T02:00:09.523000
|
||||
CVE-2024-30487,0,0,27f24ca5dae21c06a0aae73e3ac3867109f85f693b568f768d131c354250808a,2025-01-31T19:41:37.667000
|
||||
CVE-2024-30488,0,0,d56b2685374c31f5ece7f9fcbf9d4144f7d2785e3b1a5299872a3d43c2a53a85,2024-11-21T09:12:01.450000
|
||||
CVE-2024-30489,0,0,746eb42c1d4701f5dab7993ae5fc87612143a868b6199455ec72c55bae79c78e,2024-11-21T09:12:01.587000
|
||||
@ -256782,7 +256783,7 @@ CVE-2024-30603,0,0,87a25dc69425ee584f279b10efa78cfa36debc8ca769b06565f41936b17a5
|
||||
CVE-2024-30604,0,0,604879bf825ee2414551f78eb25ccc62e290d722bf5d0de70950b152716daa46,2024-11-21T09:12:17.247000
|
||||
CVE-2024-30606,0,0,fdd479b3830579e941ffb5e2d8ae60a0e69ddfa861650436fdcfd5675716ffcc,2024-11-21T09:12:17.463000
|
||||
CVE-2024-30607,0,0,e88ddcc0a5dbf1f997a180744b0affd78763c6984db767f0d410337af5dd81bf,2024-11-21T09:12:17.680000
|
||||
CVE-2024-3061,0,1,1259480b9dea28facb7d5e76401d1a90ba7bc3e57be5bc78ff1a0731906b75ce,2025-03-13T02:08:38.823000
|
||||
CVE-2024-3061,0,0,1259480b9dea28facb7d5e76401d1a90ba7bc3e57be5bc78ff1a0731906b75ce,2025-03-13T02:08:38.823000
|
||||
CVE-2024-30612,0,0,1ee4dac544e912d915698f09ed25e45bb7a5e62f1311ab06a7b271a09ef799e5,2024-11-21T09:12:17.900000
|
||||
CVE-2024-30613,0,0,4af26d39f384fc744be92ee5486ca8569d34c559bc319211a0004dfe1d867038,2024-11-21T09:12:18.120000
|
||||
CVE-2024-30614,0,0,28c91df1af346769b88f1309b052a041a0d56dceb4106ef242bd2019619d3e07,2024-11-21T09:12:18.340000
|
||||
@ -259675,7 +259676,7 @@ CVE-2024-34509,0,0,18b67055124fa20b0e91c183169f58ecae6378de7abdd8b999f1e0307f71e
|
||||
CVE-2024-34510,0,0,0cd296a8ed9ad583e4681fc3af8f3a5c25699e2d2db65e494d34dafe2b8c0615,2024-11-21T09:18:50.597000
|
||||
CVE-2024-34511,0,0,c1d20a47728b6c5526364d02e8958d8fb0539448423cf5c76333bac10d97f143,2024-05-14T15:39:15.780000
|
||||
CVE-2024-34515,0,0,b2a5f6a619eb7e9f032aeb367dbb16cc9eea3104e0bc1ce005d69ffe8c66635e,2024-11-21T09:18:50.773000
|
||||
CVE-2024-34517,0,0,f7baa3038aa6ae1c02c7f226b9ff1f15ea0e0d775f85861eeee09b5a104b8fcd,2025-03-11T21:15:40.470000
|
||||
CVE-2024-34517,0,1,c277413949003199b4215de0099811685a08aa293de4e69717eb61c1b577c0b0,2025-03-13T04:15:19.930000
|
||||
CVE-2024-34519,0,0,9923095c8ead28a85094bbf98c9269e81fc27f56b86f7b0b473592a53f6f330d,2024-11-21T09:18:51.220000
|
||||
CVE-2024-34520,0,0,3940f2626dfd21cc81f4f316b6ff90f799fda5e2ff7bfc481835fbee1c70daea,2025-02-13T21:15:14.113000
|
||||
CVE-2024-34521,0,0,914318cd2b01c24f205b83ed20a836207fefeeb2878eafa24ec26216ce65e701,2025-02-20T20:15:45.767000
|
||||
@ -280313,7 +280314,7 @@ CVE-2025-0158,0,0,9c1de144d1a0a3d7e92dd988e0992691cec26ba223fe44dad9f5ed52755dc2
|
||||
CVE-2025-0159,0,0,e878c306d924e00caaf50d08be8d3cef60f47ec75963a54fd0c4c0498de9a2cb,2025-02-28T19:15:36.243000
|
||||
CVE-2025-0160,0,0,d2a1a9a81dbc562cf72d3714c2e19889ce873a845cafc839bb81925c9c9f5573,2025-02-28T19:15:36.393000
|
||||
CVE-2025-0161,0,0,ecccbf64eabc969a96e8026ae7428266ca821c6b81d8fc8ad6251d9383b3dc89,2025-02-20T16:15:36.333000
|
||||
CVE-2025-0162,0,1,bfc97d5f6ed4ab16ebe8a6375b0a746ab06e7cd3ea0b56d09c090c3478f06f58,2025-03-13T02:22:58.683000
|
||||
CVE-2025-0162,0,0,bfc97d5f6ed4ab16ebe8a6375b0a746ab06e7cd3ea0b56d09c090c3478f06f58,2025-03-13T02:22:58.683000
|
||||
CVE-2025-0167,0,0,ed36d641b1afaa7c32911291bfc917507cd4d73e70e05d582a250550abe355b0,2025-03-07T01:15:12.110000
|
||||
CVE-2025-0168,0,0,a3bb306c5c1038cf3ae7cdc9fefc0119ef962391dad7848c675894c708a175c1,2025-02-25T21:26:07.113000
|
||||
CVE-2025-0169,0,0,a5d0b3b918a183dd75efd99915b694a33b31e217f0fac0641a3f178803662807,2025-02-11T18:15:24.260000
|
||||
@ -281164,7 +281165,7 @@ CVE-2025-1553,0,0,d96596568d35a79921cd22eb566581d3e14afd9146a9b30f63868f25354407
|
||||
CVE-2025-1555,0,0,cf4f7ec4c7f22b94f8768d59c9ac2dc8d623655b78ea6887e44ed58b3a34f68a,2025-02-24T15:15:12.810000
|
||||
CVE-2025-1556,0,0,49cf967daea174b937b57c499bcc0c58b27409b32832009c453b7af5b3d38409,2025-02-22T13:15:12.010000
|
||||
CVE-2025-1557,0,0,3e42539e3278629613c7b2eda2c607604ec0199542e2ce94bd1310750af51221,2025-02-22T13:15:12.247000
|
||||
CVE-2025-1559,1,1,0fb44d12a4ecda39d3fd3936e9e6a7712c09fd09815e18cb527b8b00ccb98e0e,2025-03-13T02:15:12.917000
|
||||
CVE-2025-1559,0,0,0fb44d12a4ecda39d3fd3936e9e6a7712c09fd09815e18cb527b8b00ccb98e0e,2025-03-13T02:15:12.917000
|
||||
CVE-2025-1560,0,0,ba11227614899d3056761ea4c890190d97fc89170a767994ef7607faca65ce17,2025-03-06T15:00:16.447000
|
||||
CVE-2025-1564,0,0,9d62e5431da133f133499b29bcb96aa13e41c1b673396891299a0b15aab9c828,2025-03-01T08:15:34.007000
|
||||
CVE-2025-1570,0,0,9c53718a1eed240e02a569965a467342bf3a80fb8b884074af55a034defd9df2,2025-03-06T15:00:16.447000
|
||||
@ -281635,8 +281636,8 @@ CVE-2025-2094,0,0,dd3722c7d873584c1bcf5ee76e4241bd89a98d004b5cffc0e9c748e218c083
|
||||
CVE-2025-2095,0,0,a3dfeac2273a29e9d569952f61ac273a484328c8ec1f4d0ba33ca66ad911ad03,2025-03-07T23:15:16.010000
|
||||
CVE-2025-2096,0,0,096c4c8099150287c2f34ad390aeed2c4059a697160d0641900caf1a5bf991ce,2025-03-07T23:15:16.137000
|
||||
CVE-2025-2097,0,0,3811d560cd910c2df494c5d4404118f3eb75c9be64144887386fb0328a407e37,2025-03-10T18:15:30.680000
|
||||
CVE-2025-2106,1,1,143e4c5dbe02a3747cf463a093e6e5a5cf905ac42e2ced475942abac66b0049e,2025-03-13T02:15:13.097000
|
||||
CVE-2025-2107,1,1,6d7a52b701e101c90bda727cc98862452375f64ee7eb80539bc204426a2ec437,2025-03-13T02:15:13.250000
|
||||
CVE-2025-2106,0,0,143e4c5dbe02a3747cf463a093e6e5a5cf905ac42e2ced475942abac66b0049e,2025-03-13T02:15:13.097000
|
||||
CVE-2025-2107,0,0,6d7a52b701e101c90bda727cc98862452375f64ee7eb80539bc204426a2ec437,2025-03-13T02:15:13.250000
|
||||
CVE-2025-21083,0,0,b1f881e778d473a44d11cfcbd38b4988ccf3c0bae1e47d54950fb32a165015e0,2025-01-15T17:15:19.393000
|
||||
CVE-2025-21084,0,0,7b324472a45e5386cabb4c5492ab3928131f338a2d61662b2da75c2b9ab26744,2025-03-04T17:41:14.237000
|
||||
CVE-2025-21087,0,0,28561df062c57bddb73cb1503a50933afccce81ed6c2872e01fa7d13e8dbf5f5,2025-02-05T18:15:30.430000
|
||||
@ -282497,6 +282498,7 @@ CVE-2025-22493,0,0,92899ea872137434654690dbd7494b714efbc1b6581910e1588009f9dd181
|
||||
CVE-2025-22495,0,0,8392620cb3f5289df4103c4151ecb349dfb461cd09122f2d139b36566f51370b,2025-02-24T17:15:13.723000
|
||||
CVE-2025-22498,0,0,f3f7d57a5c074cef7d66fd0b0c22de1f5c4ac45e596ff524016d32b7cab75963,2025-01-13T14:15:10.787000
|
||||
CVE-2025-22499,0,0,2c7469ba06cedcc8f30abf0610d7acbf7462216a8d6077933c22c805fba653a7,2025-01-13T14:15:10.960000
|
||||
CVE-2025-2250,1,1,ac067f0244f0d27866d3233d64834b607d8c89fe25300ee75c4cabf4dfffd730,2025-03-13T04:15:23.137000
|
||||
CVE-2025-22500,0,0,c8f154061d3da5b6a8edbf6756b48a42d68c23a6466a5b364e986467d39302c7,2025-01-07T17:15:33.657000
|
||||
CVE-2025-22502,0,0,3183867d6d0bb4304290089bf31cd36b52e2a0152aa74b8aad25d0ed6a2a48d9,2025-01-07T16:15:45.717000
|
||||
CVE-2025-22503,0,0,2312eda7beecfe6ecfb9249f8a971c65cfe30e58668d20a90b2c6b9852f7f977,2025-01-07T16:15:45.877000
|
||||
@ -282798,7 +282800,7 @@ CVE-2025-22936,0,0,d81f6f27c0c4b19886d50175e4767c83ad84386da04b2ebc81be17b6a19a6
|
||||
CVE-2025-22946,0,0,7db37666dfbf9142b1788db2e9c9ed7b839c8fa56ddb82a64c0b003e5a2cac22,2025-01-14T15:15:28.480000
|
||||
CVE-2025-22949,0,0,4497a547d6c85b77c71713f92e0bd769cd0fee1b37f22227e370aa8af86f0dec,2025-01-14T15:15:28.637000
|
||||
CVE-2025-22952,0,0,8738861fe1665908aa1c319a7ebce3d9ea42370b11127fd19a92e609f78fcd8e,2025-03-03T16:15:40.010000
|
||||
CVE-2025-22954,0,0,88afa0ff9b6b340c79e23d1061dad7cbddb448b41accd77ee46b261d19f6985b,2025-03-12T18:15:25.770000
|
||||
CVE-2025-22954,0,1,0e0c6c78e2557057a9599b5dde4378a243df36267f16549b06b8856ac79f279c,2025-03-13T04:15:22.230000
|
||||
CVE-2025-22957,0,0,a83a10114b8bffbb61185f4b7e1da98510853b7fa64b4f1d87dfa557428e19b8,2025-02-18T19:15:26.813000
|
||||
CVE-2025-22960,0,0,03dbe017a43731b62764513a5831ed79527b3dffb6d1c2c75f2395befe9bee6b,2025-02-13T23:15:10.960000
|
||||
CVE-2025-22961,0,0,c2a3aa8716f6cada0d8a53e343e519973bc28bf36e56486c654940da963b9795,2025-03-12T19:15:38.433000
|
||||
@ -284878,7 +284880,7 @@ CVE-2025-27353,0,0,24ac6ebce3848378b1344a6468f91efd03d707d9d99a1f55a994a6db165de
|
||||
CVE-2025-27355,0,0,caa62ce9bbf1bb76cf121e6e89f446abe3d40a89991436a920bab478df84b04e,2025-02-24T15:15:20.917000
|
||||
CVE-2025-27356,0,0,c6532ae1cc5e3e40abfb75187df6e9c621394ebd78da8fba75994511b24c76a9,2025-02-24T15:15:21.077000
|
||||
CVE-2025-27357,0,0,e2381e6c407b4287d4d33f07c25d73cafce07e3f2901d8a47889678f366841e0,2025-02-24T15:15:21.233000
|
||||
CVE-2025-27363,0,0,09f9fb825caea6d57e7cffd59254354664df495b52672380cd8ff2dc022bb320,2025-03-11T14:15:25.427000
|
||||
CVE-2025-27363,0,1,b677b381e59c6d7d6c933c374aa5b5f71ff52437b214d8a8c7b7a455dc7ede34,2025-03-13T04:15:22.617000
|
||||
CVE-2025-27364,0,0,9286c5546baa0d62309d5b0261f0843f04abf72743b73d703ec5236da175e8e1,2025-02-24T20:15:34.180000
|
||||
CVE-2025-27370,0,0,301bcdda9004e5b7c615787be8261d29f372b1c6dad0d66a3ec48ed006a51eb2,2025-03-07T17:15:22.083000
|
||||
CVE-2025-27371,0,0,31b005538dedaada9447bbdc44fad86b917b948837ed08d1d87a7d4ac7d8bec8,2025-03-07T17:15:22.190000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user