Auto-Update: 2025-02-14T23:00:20.967691+00:00

This commit is contained in:
cad-safe-bot 2025-02-14 23:03:55 +00:00
parent 8ec5364d84
commit cd8d76a0f2
16 changed files with 690 additions and 122 deletions

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2022-26083",
"sourceIdentifier": "secure@intel.com",
"published": "2025-02-14T21:15:11.947",
"lastModified": "2025-02-14T21:15:11.947",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Generation of weak initialization vector in an Intel(R) IPP Cryptography software library before version 2021.5 may allow an unauthenticated user to potentially enable information disclosure via local access."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secure@intel.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.1,
"impactScore": 5.8
}
]
},
"weaknesses": [
{
"source": "secure@intel.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-1204"
}
]
}
],
"references": [
{
"url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-00667.html",
"source": "secure@intel.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2022-28693",
"sourceIdentifier": "secure@intel.com",
"published": "2025-02-14T21:15:13.263",
"lastModified": "2025-02-14T21:15:13.263",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Unprotected alternative channel of return branch target prediction in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secure@intel.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.0,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "secure@intel.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-420"
}
]
}
],
"references": [
{
"url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-00707.html",
"source": "secure@intel.com"
}
]
}

View File

@ -2,16 +2,43 @@
"id": "CVE-2024-12797",
"sourceIdentifier": "openssl-security@openssl.org",
"published": "2025-02-11T16:15:38.827",
"lastModified": "2025-02-11T23:15:08.807",
"lastModified": "2025-02-14T21:15:14.893",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Issue summary: Clients using RFC7250 Raw Public Keys (RPKs) to authenticate a\nserver may fail to notice that the server was not authenticated, because\nhandshakes don't abort as expected when the SSL_VERIFY_PEER verification mode\nis set.\n\nImpact summary: TLS and DTLS connections using raw public keys may be\nvulnerable to man-in-middle attacks when server authentication failure is not\ndetected by clients.\n\nRPKs are disabled by default in both TLS clients and TLS servers. The issue\nonly arises when TLS clients explicitly enable RPK use by the server, and the\nserver, likewise, enables sending of an RPK instead of an X.509 certificate\nchain. The affected clients are those that then rely on the handshake to\nfail when the server's RPK fails to match one of the expected public keys,\nby setting the verification mode to SSL_VERIFY_PEER.\n\nClients that enable server-side raw public keys can still find out that raw\npublic key verification failed by calling SSL_get_verify_result(), and those\nthat do, and take appropriate action, are not affected. This issue was\nintroduced in the initial implementation of RPK support in OpenSSL 3.2.\n\nThe FIPS modules in 3.4, 3.3, 3.2, 3.1 and 3.0 are not affected by this issue."
},
{
"lang": "es",
"value": "Resumen del problema: los clientes que utilizan claves p\u00fablicas sin procesar (RPK) RFC7250 para autenticar un servidor pueden no darse cuenta de que el servidor no se ha autenticado, porque los protocolos de enlace no se cancelan como se espera cuando se establece el modo de verificaci\u00f3n SSL_VERIFY_PEER. Resumen del impacto: las conexiones TLS y DTLS que utilizan claves p\u00fablicas sin procesar pueden ser vulnerables a ataques de intermediarios cuando los clientes no detectan un error de autenticaci\u00f3n del servidor. Las RPK est\u00e1n deshabilitadas de forma predeterminada tanto en los clientes TLS como en los servidores TLS. El problema solo surge cuando los clientes TLS habilitan expl\u00edcitamente el uso de RPK por parte del servidor y el servidor, a su vez, habilita el env\u00edo de una RPK en lugar de una cadena de certificados X.509. Los clientes afectados son aquellos que dependen de que el protocolo de enlace falle cuando la RPK del servidor no coincide con una de las claves p\u00fablicas esperadas, al establecer el modo de verificaci\u00f3n en SSL_VERIFY_PEER. Los clientes que habilitan claves p\u00fablicas sin procesar del lado del servidor a\u00fan pueden descubrir que la verificaci\u00f3n de clave p\u00fablica sin procesar fall\u00f3 al llamar a SSL_get_verify_result(), y aquellos que lo hacen y toman las medidas adecuadas no se ven afectados. Este problema se introdujo en la implementaci\u00f3n inicial de la compatibilidad con RPK en OpenSSL 3.2. Los m\u00f3dulos FIPS en 3.4, 3.3, 3.2, 3.1 y 3.0 no se ven afectados por este problema."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "openssl-security@openssl.org",

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-31144",
"sourceIdentifier": "security@xen.org",
"published": "2025-02-14T21:15:15.107",
"lastModified": "2025-02-14T21:15:15.107",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "For a brief summary of Xapi terminology, see:\n\n https://xapi-project.github.io/xen-api/overview.html#object-model-overview \n\nXapi contains functionality to backup and restore metadata about Virtual\nMachines and Storage Repositories (SRs).\n\nThe metadata itself is stored in a Virtual Disk Image (VDI) inside an\nSR. This is used for two purposes; a general backup of metadata\n(e.g. to recover from a host failure if the filer is still good), and\nPortable SRs (e.g. using an external hard drive to move VMs to another\nhost).\n\nMetadata is only restored as an explicit administrator action, but\noccurs in cases where the host has no information about the SR, and must\nlocate the metadata VDI in order to retrieve the metadata.\n\nThe metadata VDI is located by searching (in UUID alphanumeric order)\neach VDI, mounting it, and seeing if there is a suitable metadata file\npresent. The first matching VDI is deemed to be the metadata VDI, and\nis restored from.\n\nIn the general case, the content of VDIs are controlled by the VM owner,\nand should not be trusted by the host administrator.\n\nA malicious guest can manipulate its disk to appear to be a metadata\nbackup.\n\nA guest cannot choose the UUIDs of its VDIs, but a guest with one disk\nhas a 50% chance of sorting ahead of the legitimate metadata backup. A\nguest with two disks has a 75% chance, etc."
}
],
"metrics": {},
"references": [
{
"url": "https://xenbits.xen.org/xsa/advisory-459.html",
"source": "security@xen.org"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/07/16/4",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-37600",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-13T23:15:10.000",
"lastModified": "2025-02-13T23:15:10.000",
"lastModified": "2025-02-14T21:15:15.253",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -35,6 +35,18 @@
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://securelist.com/mercedes-benz-head-unit-security-research/115218/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-37601",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-13T23:15:10.113",
"lastModified": "2025-02-13T23:15:10.113",
"lastModified": "2025-02-14T21:15:15.440",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "An issue was discovered in Mercedes Benz NTG (New Telematics Generation) 6. A possible heap buffer overflow exists in the user data import/export function of NTG 6 head units. To perform this attack, local access to the USB interface of the car is needed. With prepared data, an attacker can cause the User-Data service to fail. The failed service instance will restart automatically."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.5,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-122"
}
]
}
],
"references": [
{
"url": "https://securelist.com/mercedes-benz-head-unit-security-research/115218/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-37603",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-13T23:15:10.313",
"lastModified": "2025-02-13T23:15:10.313",
"lastModified": "2025-02-14T21:15:15.637",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "An issue was discovered in Mercedes Benz NTG (New Telematics Generation) 6. A possible type confusion exists in the user data import/export function of NTG 6 head units. To perform this attack, local access to the USB interface of the car is needed. With prepared data, an attacker can cause the User-Data service to fail. The failed service instance will restart automatically."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.5,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-843"
}
]
}
],
"references": [
{
"url": "https://securelist.com/mercedes-benz-head-unit-security-research/115218/",

View File

@ -2,16 +2,55 @@
"id": "CVE-2024-57241",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-11T22:15:29.233",
"lastModified": "2025-02-11T22:15:29.233",
"vulnStatus": "Received",
"lastModified": "2025-02-14T21:15:15.833",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Dedecms 5.71sp1 and earlier is vulnerable to URL redirect. In the web application, a logic error does not judge the input GET request resulting in URL redirection."
},
{
"lang": "es",
"value": "Dedecms 5.71sp1 y versiones anteriores son vulnerables a la redirecci\u00f3n de URL. En la aplicaci\u00f3n web, un error l\u00f3gico no juzga la solicitud GET de entrada, lo que da como resultado la redirecci\u00f3n de URL."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.5,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-601"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/woshidaheike/dedecms-url-redirection",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-57725",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-14T16:15:34.360",
"lastModified": "2025-02-14T16:15:34.360",
"lastModified": "2025-02-14T21:15:16.033",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "An issue in the Arcadyan Livebox Fibra PRV3399B_B_LT allows a remote or local attacker to modify the GPON link value without authentication, causing an internet service disruption via the /firstconnection.cgi endpoint."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.5,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-306"
}
]
}
],
"references": [
{
"url": "https://github.com/pointedsec/CVE-2024-57725",

View File

@ -2,16 +2,55 @@
"id": "CVE-2024-57777",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-11T22:15:29.680",
"lastModified": "2025-02-11T22:15:29.680",
"vulnStatus": "Received",
"lastModified": "2025-02-14T21:15:16.197",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Directory Traversal vulnerability in Ianproxy v.0.1 and before allows a remote attacker to obtain sensitive information"
},
{
"lang": "es",
"value": "La vulnerabilidad de Directory Traversal en Ianproxy v.0.1 y anteriores permite que un atacante remoto obtenga informaci\u00f3n confidencial"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.5,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/ffay/lanproxy/issues/192",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-57778",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-14T16:15:34.453",
"lastModified": "2025-02-14T16:15:34.453",
"lastModified": "2025-02-14T21:15:16.373",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "An issue in Orbe ONetView Roeador Onet-1200 Orbe 1680210096 allows a remote attacker to escalate privileges via the servers response from status code 500 to status code 200."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.5,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-269"
}
]
}
],
"references": [
{
"url": "https://github.com/KUK3N4N/CVE-2024-57778",

View File

@ -0,0 +1,76 @@
{
"id": "CVE-2025-0592",
"sourceIdentifier": "psirt@sick.de",
"published": "2025-02-14T21:15:16.543",
"lastModified": "2025-02-14T21:15:16.543",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The vulnerability may allow a remote low priviledged attacker to run arbitrary shell commands by manipulating the firmware file and uploading it to the device."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@sick.de",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "psirt@sick.de",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-924"
}
]
}
],
"references": [
{
"url": "https://cdn.sick.com/media/docs/1/11/411/Special_information_CYBERSECURITY_BY_SICK_en_IM0084411.PDF",
"source": "psirt@sick.de"
},
{
"url": "https://sick.com/psirt",
"source": "psirt@sick.de"
},
{
"url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices",
"source": "psirt@sick.de"
},
{
"url": "https://www.first.org/cvss/calculator/3.1",
"source": "psirt@sick.de"
},
{
"url": "https://www.sick.com/.well-known/csaf/white/2025/sca-2025-0002.json",
"source": "psirt@sick.de"
},
{
"url": "https://www.sick.com/.well-known/csaf/white/2025/sca-2025-0002.pdf",
"source": "psirt@sick.de"
}
]
}

View File

@ -0,0 +1,76 @@
{
"id": "CVE-2025-0593",
"sourceIdentifier": "psirt@sick.de",
"published": "2025-02-14T21:15:16.680",
"lastModified": "2025-02-14T21:15:16.680",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The vulnerability may allow a remote low priviledged attacker to run arbitrary shell commands by using lower-level functions to interact with the device."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@sick.de",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "psirt@sick.de",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"references": [
{
"url": "https://cdn.sick.com/media/docs/1/11/411/Special_information_CYBERSECURITY_BY_SICK_en_IM0084411.PDF",
"source": "psirt@sick.de"
},
{
"url": "https://sick.com/psirt",
"source": "psirt@sick.de"
},
{
"url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices",
"source": "psirt@sick.de"
},
{
"url": "https://www.first.org/cvss/calculator/3.1",
"source": "psirt@sick.de"
},
{
"url": "https://www.sick.com/.well-known/csaf/white/2025/sca-2025-0002.json",
"source": "psirt@sick.de"
},
{
"url": "https://www.sick.com/.well-known/csaf/white/2025/sca-2025-0002.pdf",
"source": "psirt@sick.de"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-25990",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-14T17:15:21.320",
"lastModified": "2025-02-14T17:15:21.320",
"lastModified": "2025-02-14T21:15:16.913",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "Cross Site Scripting vulnerability in hooskcms v.1.7.1 allows a remote attacker to obtain sensitive information via the /install/index.php component."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.5,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/havok89/Hoosk/issues/69",

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-02-14T21:00:21.199310+00:00
2025-02-14T23:00:20.967691+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-02-14T20:15:37.930000+00:00
2025-02-14T21:15:16.913000+00:00
```
### Last Data Feed Release
@ -33,51 +33,33 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
281436
281441
```
### CVEs added in the last Commit
Recently added CVEs: `7`
Recently added CVEs: `5`
- [CVE-2025-25285](CVE-2025/CVE-2025-252xx/CVE-2025-25285.json) (`2025-02-14T20:15:34.487`)
- [CVE-2025-25288](CVE-2025/CVE-2025-252xx/CVE-2025-25288.json) (`2025-02-14T20:15:34.737`)
- [CVE-2025-25289](CVE-2025/CVE-2025-252xx/CVE-2025-25289.json) (`2025-02-14T20:15:35.100`)
- [CVE-2025-25290](CVE-2025/CVE-2025-252xx/CVE-2025-25290.json) (`2025-02-14T20:15:35.593`)
- [CVE-2025-25296](CVE-2025/CVE-2025-252xx/CVE-2025-25296.json) (`2025-02-14T20:15:36.103`)
- [CVE-2025-25297](CVE-2025/CVE-2025-252xx/CVE-2025-25297.json) (`2025-02-14T20:15:36.627`)
- [CVE-2025-25304](CVE-2025/CVE-2025-253xx/CVE-2025-25304.json) (`2025-02-14T20:15:36.903`)
- [CVE-2022-26083](CVE-2022/CVE-2022-260xx/CVE-2022-26083.json) (`2025-02-14T21:15:11.947`)
- [CVE-2022-28693](CVE-2022/CVE-2022-286xx/CVE-2022-28693.json) (`2025-02-14T21:15:13.263`)
- [CVE-2024-31144](CVE-2024/CVE-2024-311xx/CVE-2024-31144.json) (`2025-02-14T21:15:15.107`)
- [CVE-2025-0592](CVE-2025/CVE-2025-05xx/CVE-2025-0592.json) (`2025-02-14T21:15:16.543`)
- [CVE-2025-0593](CVE-2025/CVE-2025-05xx/CVE-2025-0593.json) (`2025-02-14T21:15:16.680`)
### CVEs modified in the last Commit
Recently modified CVEs: `50`
Recently modified CVEs: `9`
- [CVE-2024-3089](CVE-2024/CVE-2024-30xx/CVE-2024-3089.json) (`2025-02-14T19:26:18.517`)
- [CVE-2024-3090](CVE-2024/CVE-2024-30xx/CVE-2024-3090.json) (`2025-02-14T19:21:14.980`)
- [CVE-2024-3091](CVE-2024/CVE-2024-30xx/CVE-2024-3091.json) (`2025-02-14T19:23:29.123`)
- [CVE-2024-3220](CVE-2024/CVE-2024-32xx/CVE-2024-3220.json) (`2025-02-14T19:15:13.770`)
- [CVE-2024-56938](CVE-2024/CVE-2024-569xx/CVE-2024-56938.json) (`2025-02-14T20:15:33.927`)
- [CVE-2024-56939](CVE-2024/CVE-2024-569xx/CVE-2024-56939.json) (`2025-02-14T20:15:34.140`)
- [CVE-2025-25184](CVE-2025/CVE-2025-251xx/CVE-2025-25184.json) (`2025-02-14T20:15:34.350`)
- [CVE-2025-25349](CVE-2025/CVE-2025-253xx/CVE-2025-25349.json) (`2025-02-14T19:34:31.553`)
- [CVE-2025-25351](CVE-2025/CVE-2025-253xx/CVE-2025-25351.json) (`2025-02-14T19:35:39.130`)
- [CVE-2025-25352](CVE-2025/CVE-2025-253xx/CVE-2025-25352.json) (`2025-02-14T19:43:23.960`)
- [CVE-2025-25354](CVE-2025/CVE-2025-253xx/CVE-2025-25354.json) (`2025-02-14T19:39:33.147`)
- [CVE-2025-25355](CVE-2025/CVE-2025-253xx/CVE-2025-25355.json) (`2025-02-14T20:15:37.053`)
- [CVE-2025-25356](CVE-2025/CVE-2025-253xx/CVE-2025-25356.json) (`2025-02-14T19:38:41.850`)
- [CVE-2025-25357](CVE-2025/CVE-2025-253xx/CVE-2025-25357.json) (`2025-02-14T19:38:15.303`)
- [CVE-2025-25988](CVE-2025/CVE-2025-259xx/CVE-2025-25988.json) (`2025-02-14T19:15:14.497`)
- [CVE-2025-25991](CVE-2025/CVE-2025-259xx/CVE-2025-25991.json) (`2025-02-14T20:15:37.210`)
- [CVE-2025-25992](CVE-2025/CVE-2025-259xx/CVE-2025-25992.json) (`2025-02-14T19:15:14.633`)
- [CVE-2025-25993](CVE-2025/CVE-2025-259xx/CVE-2025-25993.json) (`2025-02-14T19:15:14.763`)
- [CVE-2025-25994](CVE-2025/CVE-2025-259xx/CVE-2025-25994.json) (`2025-02-14T20:15:37.390`)
- [CVE-2025-25997](CVE-2025/CVE-2025-259xx/CVE-2025-25997.json) (`2025-02-14T19:15:14.903`)
- [CVE-2025-26156](CVE-2025/CVE-2025-261xx/CVE-2025-26156.json) (`2025-02-14T19:15:15.033`)
- [CVE-2025-26157](CVE-2025/CVE-2025-261xx/CVE-2025-26157.json) (`2025-02-14T20:15:37.543`)
- [CVE-2025-26158](CVE-2025/CVE-2025-261xx/CVE-2025-26158.json) (`2025-02-14T20:15:37.677`)
- [CVE-2025-26490](CVE-2025/CVE-2025-264xx/CVE-2025-26490.json) (`2025-02-14T20:15:37.847`)
- [CVE-2025-26491](CVE-2025/CVE-2025-264xx/CVE-2025-26491.json) (`2025-02-14T20:15:37.930`)
- [CVE-2024-12797](CVE-2024/CVE-2024-127xx/CVE-2024-12797.json) (`2025-02-14T21:15:14.893`)
- [CVE-2024-37600](CVE-2024/CVE-2024-376xx/CVE-2024-37600.json) (`2025-02-14T21:15:15.253`)
- [CVE-2024-37601](CVE-2024/CVE-2024-376xx/CVE-2024-37601.json) (`2025-02-14T21:15:15.440`)
- [CVE-2024-37603](CVE-2024/CVE-2024-376xx/CVE-2024-37603.json) (`2025-02-14T21:15:15.637`)
- [CVE-2024-57241](CVE-2024/CVE-2024-572xx/CVE-2024-57241.json) (`2025-02-14T21:15:15.833`)
- [CVE-2024-57725](CVE-2024/CVE-2024-577xx/CVE-2024-57725.json) (`2025-02-14T21:15:16.033`)
- [CVE-2024-57777](CVE-2024/CVE-2024-577xx/CVE-2024-57777.json) (`2025-02-14T21:15:16.197`)
- [CVE-2024-57778](CVE-2024/CVE-2024-577xx/CVE-2024-57778.json) (`2025-02-14T21:15:16.373`)
- [CVE-2025-25990](CVE-2025/CVE-2025-259xx/CVE-2025-25990.json) (`2025-02-14T21:15:16.913`)
## Download and Usage

View File

@ -152414,8 +152414,8 @@ CVE-2020-1927,0,0,497326d5fee5c6cc0d964e57de447147206e5906002dee22ea61ad328711fd
CVE-2020-19274,0,0,aa5c0401f9407d18e58c6e4a5abf6f9236fa99f0ac6960bc22e1cc7b23a2a893,2024-11-21T05:09:04.210000
CVE-2020-19275,0,0,718b7b81d4a66fe9815f2f95a0162115585f7532f07cd6e799236763d0bf8fb2,2024-11-21T05:09:04.397000
CVE-2020-19277,0,0,839745eecde0a429c7abdeddb127cae6267ae81eb0c896f3660b078c67484bd4,2025-02-13T17:15:25.290000
CVE-2020-19278,0,1,78b0ec5bd9bdea22dd3174e046d154a884922dbaf67dfae04580d93768d12016,2025-02-14T20:15:30.963000
CVE-2020-19279,0,1,3da6983de051dee2927fbe9d4197d6106b1b6422e1c55fad61eeab3178ecbaf8,2025-02-14T20:15:31.690000
CVE-2020-19278,0,0,78b0ec5bd9bdea22dd3174e046d154a884922dbaf67dfae04580d93768d12016,2025-02-14T20:15:30.963000
CVE-2020-19279,0,0,3da6983de051dee2927fbe9d4197d6106b1b6422e1c55fad61eeab3178ecbaf8,2025-02-14T20:15:31.690000
CVE-2020-1928,0,0,3672d35e770defe33191bdc6531ac7de988bdabe78e348613e80693320efdf2c,2024-11-21T05:11:37.783000
CVE-2020-19280,0,0,c6c65a5ce20ff48be11ef45d42dd7632903f10bee361eb493789508127500e8f,2024-11-21T05:09:05
CVE-2020-19281,0,0,4f6f8cd0e3793c178a243053f7066624f8cce0db249b13739a9cf62c6ff36170,2024-11-21T05:09:05.150000
@ -152557,10 +152557,10 @@ CVE-2020-19683,0,0,cc3ef760683550ca9495211e2f4f0c869863e6903472df986067de653efaf
CVE-2020-1969,0,0,bd9f49a98ad543d77a8214d913e1ed1b4f56591bd018723df14a8a068726c075,2023-11-07T03:19:39.247000
CVE-2020-19692,0,0,7ee790d853fb0759f8d6d656fa7b5c311f39ebde27c2bdeff11b7958e0f8af43,2024-11-21T05:09:19.700000
CVE-2020-19693,0,0,857ecae3028e4bfb3989cece11683e673294d2da88b958689f6dbb2231dd4d61,2024-11-21T05:09:19.843000
CVE-2020-19695,0,1,6115879a09e501e85f4fc63634f821fab295f3df0873d88cdc944342d793ab21,2025-02-14T20:15:31.860000
CVE-2020-19697,0,1,90559cd46229e821328de13f626f88775e66d3af88432331bf51bc30bdc19a21,2025-02-14T20:15:32.023000
CVE-2020-19698,0,1,9d802db7209a05d363679e7d8885308fb5c287656ebeae027c922fbbca980adf,2025-02-14T19:15:11.397000
CVE-2020-19699,0,1,43be08fceaf06a94ed95f5867cb3ba162168331d53951b88173d575adbea5f8d,2025-02-14T19:15:12.447000
CVE-2020-19695,0,0,6115879a09e501e85f4fc63634f821fab295f3df0873d88cdc944342d793ab21,2025-02-14T20:15:31.860000
CVE-2020-19697,0,0,90559cd46229e821328de13f626f88775e66d3af88432331bf51bc30bdc19a21,2025-02-14T20:15:32.023000
CVE-2020-19698,0,0,9d802db7209a05d363679e7d8885308fb5c287656ebeae027c922fbbca980adf,2025-02-14T19:15:11.397000
CVE-2020-19699,0,0,43be08fceaf06a94ed95f5867cb3ba162168331d53951b88173d575adbea5f8d,2025-02-14T19:15:12.447000
CVE-2020-1970,0,0,e1bbff36ca4303d480e8ad8de793fdcbe3ad347488a78b406351bc11a28fe3da,2023-11-07T03:19:39.537000
CVE-2020-19703,0,0,347fb9ec58396b9ce5db9138ce26bc11f910dfbe8d6b8f93ee987b0e0d29f1bd,2024-11-21T05:09:20.567000
CVE-2020-19704,0,0,49272cfb88be8600573574b51697170b09f50e2f1806b9a9132eeaedbfbee011,2024-11-21T05:09:20.713000
@ -152610,7 +152610,7 @@ CVE-2020-19825,0,0,189f1af15e49e46824d726dc47119f60983cc6bac318100b209d1ae6ce3c0
CVE-2020-1983,0,0,5e287741e0f5bf6ef97e2ce43bc184b7f25da1abe5bb9ea1438827852402429d,2024-11-21T05:11:47.053000
CVE-2020-1984,0,0,1e1571a51b22a46f28eef2a9c5feee1570da9fe97c67f2c9a0e13dff7a76f69e,2024-11-21T05:11:47.203000
CVE-2020-1985,0,0,a37a6a1008ce99482134b7c084d9066a5a57957066e7756df45f43cddcf3ad8a,2024-11-21T05:11:47.330000
CVE-2020-19850,0,1,da7c40551697f53be10ec817cac54071d06a7fe0e6aca9c0b5a9cd58e39c925c,2025-02-14T19:15:12.620000
CVE-2020-19850,0,0,da7c40551697f53be10ec817cac54071d06a7fe0e6aca9c0b5a9cd58e39c925c,2025-02-14T19:15:12.620000
CVE-2020-19853,0,0,8b3012dc5b5693a19b8ecf736cbc06ad9ac76076ac890dd2351e4e33676416b9,2024-11-21T05:09:25.577000
CVE-2020-19855,0,0,f2eb35a1d0109c91c4ef315087dfd2afaa98f746b8c4a564e5ff10eb63031b93,2024-11-21T05:09:25.720000
CVE-2020-19858,0,0,30f8a53a4b8aebe56711875fb2cb8a8402fac769f954a4f9b5b698c1df854f17,2024-11-21T05:09:25.903000
@ -152833,7 +152833,7 @@ CVE-2020-20508,0,0,159573edc10cc4647ffa1aa57a0d0d789e2ff3e59fffb79f6485105f5e766
CVE-2020-2051,0,0,54805ce0a4a88248f1cb40064f5fa6d2236512e6abbeb809a008341d1dad2044,2023-11-07T03:21:34.867000
CVE-2020-20514,0,0,16a96e1a8a5355c00d06d7ce7922159b39236c9bfdbc36c6486dfc7cba8f8c06,2024-11-21T05:12:07.550000
CVE-2020-2052,0,0,19f58e2c37342386c4d77f11e3e83aa953cc95805c4fb0f389f0b70f9ce5b29e,2023-11-07T03:21:35.083000
CVE-2020-20521,0,1,a73b145b2c3eb400f8c5b8445e5acfb363dfa7d092170b84f2a5953b00122b1d,2025-02-14T19:15:12.807000
CVE-2020-20521,0,0,a73b145b2c3eb400f8c5b8445e5acfb363dfa7d092170b84f2a5953b00122b1d,2025-02-14T19:15:12.807000
CVE-2020-20522,0,0,893c7351f3dc925935f7b1113c180df2e3a9e04d3640d3f24fc91116066acca2,2025-02-14T17:15:09.990000
CVE-2020-20523,0,0,283d4cbf1458936f9d7cfbe641ba02bed9372d92a187d05ce823c245f3ba6719,2024-11-21T05:12:07.993000
CVE-2020-2053,0,0,68b90c398f87ce9c583db57871e55a7cc9500eb4ab344c44c54deb1d2aa91a47,2023-11-07T03:21:35.353000
@ -153750,7 +153750,7 @@ CVE-2020-23255,0,0,c58ffa917f3c8ae4268020362a9698bcb54fe07368e69353e275bc3cba7bd
CVE-2020-23256,0,0,3a28647b096682a62651d74f45d8245cb11dd7d2a22261e5d5a1884f41e0971d,2024-11-21T05:13:40.810000
CVE-2020-23257,0,0,58db84c4712c69083c7e5549cc4247538f9d8b1ff47d27c2b85116149b1b8247,2025-02-13T17:15:26.383000
CVE-2020-23258,0,0,1f38838d4737e0dd5397d959b39c571a6fd5dba0c6b25adba2ea5eb1b372b877,2025-02-13T17:15:26.553000
CVE-2020-23259,0,1,23eebc435ab87cb5354b07a6863a92d25030f7a9e38d303cc92620023484804b,2025-02-14T19:15:12.967000
CVE-2020-23259,0,0,23eebc435ab87cb5354b07a6863a92d25030f7a9e38d303cc92620023484804b,2025-02-14T19:15:12.967000
CVE-2020-23260,0,0,c8d4bcd4f6566df1a1b24a762ba4e2a3c46412f991c4f0eb7fccbb6382f4bd5b,2025-02-14T18:15:18.170000
CVE-2020-23262,0,0,fffc7685d282282eeb9ace2348e3c639140e4340826553fa80a47320d3339a9c,2024-11-21T05:13:41.493000
CVE-2020-23263,0,0,074f53a073be3c949fbf4c3478e91ec811329cbaae658e8a9a3a516888062e94,2024-11-21T05:13:41.623000
@ -181702,8 +181702,8 @@ CVE-2021-39347,0,0,5468fd860dd7490f663e10bc0ad875bc4e8eaaa9be98c6383350a9b891658
CVE-2021-39348,0,0,db93490a1fabb68e4e4f5cbe0087d18e47231b4d98698ed4a4575ae7222a5c47,2024-11-21T06:19:22.320000
CVE-2021-39349,0,0,982bab62e7774800bb1c7bc07fd0dfa2a41528fde6977f3ad1f0c025c9fdb128,2024-11-21T06:19:22.497000
CVE-2021-3935,0,0,24779041c549f8c8fb30676a5359d9da6ab04dccda5884dcb8a6ff5f0c00ba57,2024-11-21T06:22:48.790000
CVE-2021-39350,0,1,1a63a265413a2367fc94c2b28b4161c15255c662d750539b8b05f7a05d9a5fb1,2025-02-14T19:15:13.230000
CVE-2021-39351,0,1,f08ad1e227e93718dfafc1b0118a19bbb72a4bb5ddfdd72315fe94d61c42ab57,2025-02-14T19:15:13.407000
CVE-2021-39350,0,0,1a63a265413a2367fc94c2b28b4161c15255c662d750539b8b05f7a05d9a5fb1,2025-02-14T19:15:13.230000
CVE-2021-39351,0,0,f08ad1e227e93718dfafc1b0118a19bbb72a4bb5ddfdd72315fe94d61c42ab57,2025-02-14T19:15:13.407000
CVE-2021-39352,0,0,4f13ba96fa7bf1728bde171a0f1e750471bd05e2677d519362bfac83c5711060,2024-11-21T06:19:23.133000
CVE-2021-39353,0,0,c156ade851feb2820d7117cca47b728523953d439c0b5e9ee40b2a4a107eb1a1,2024-11-21T06:19:23.307000
CVE-2021-39354,0,0,b29fa70a707e5dafd474e218f51630f938407a9ffdb213096e36325d0890321c,2025-02-07T19:44:53.660000
@ -195321,6 +195321,7 @@ CVE-2022-2608,0,0,130ed17b41fb3edfce85a6906048847282725c1a1fd5132b13ed6bfa2531d1
CVE-2022-26080,0,0,774435a6ff00d3b839c9abcb9d4cd56ee8d68edba2ed5ea393a07b08f62639c6,2024-11-21T06:53:23.740000
CVE-2022-26081,0,0,1f58a15820f929b6c69663a78551b161b31f46347e4b32501536b18db1d468d5,2024-11-21T06:53:23.880000
CVE-2022-26082,0,0,aee53cfe434e507f59b594101aa5704748e2f6e43aa6b927165c3eeb1b1e6caf,2024-11-21T06:53:23.993000
CVE-2022-26083,1,1,91237f4fe1b3373fe800df866b01cc52042b911e84d525eb85368b9aeb2391d6,2025-02-14T21:15:11.947000
CVE-2022-26085,0,0,48e561ce85d855f2536359faeac91894f88fc995988eaa1bb05b30cbd394ba0b,2024-11-21T06:53:24.117000
CVE-2022-26086,0,0,66554bd8d1164f28a882211935d26670b990bb6107d0b44697c99fa82ad08fa6,2025-02-05T21:15:14.867000
CVE-2022-26087,0,0,d75a3dc7bd47d8348c26964720447627e1816a071a363e36eafcdc2f0bd8447c,2023-11-07T03:44:55.520000
@ -197385,6 +197386,7 @@ CVE-2022-2869,0,0,a6c41e2e21e8e9f4dc93eb0145cd5fd437c35477a6c25e9b79b4ec21715ae9
CVE-2022-28690,0,0,4e56822b4ca0b82e0ba605af45b9bee55966330e5871f1dc9b7083b71a61e0d7,2024-11-21T06:57:45.003000
CVE-2022-28691,0,0,5fecf1d184d89d5d89941ca21dbbcb13c444ce70430f5b57dc45b8a08af6ce63,2024-11-21T06:57:45.113000
CVE-2022-28692,0,0,6b7be2c580035f44de53f8c8f3e3983a82724d005e1b013a223f9722315c614b,2024-11-21T06:57:45.243000
CVE-2022-28693,1,1,2f21a4bd812534b33ba2511c0ebb9b3e03e5d42bd3ecec536cd5b29ad6ac4397,2025-02-14T21:15:13.263000
CVE-2022-28695,0,0,7e170e9dd530b02555c1b6364c000bcade26f2336ea233ec44ef6fcf0450d766,2024-11-21T06:57:45.350000
CVE-2022-28696,0,0,3cd57b3a771a52acd3b70a7ccc0f9724268acddaa62a8188ff23b87efea36f4c,2024-11-21T06:57:45.463000
CVE-2022-28697,0,0,ff9d96548ba508768434f38490cfad7bbbd5a04514dc527cf0994605c1194e2e,2024-11-21T06:57:45.567000
@ -205619,7 +205621,7 @@ CVE-2022-3891,0,0,2be78a92b98d47adb36fc65d0ff218706c484f069fbfa886887fecec474e9b
CVE-2022-38916,0,0,a11d9ae396e5442a1e1b83293983e520978271a6b8ff587580e4509a9a60d827,2024-11-21T07:17:15.400000
CVE-2022-3892,0,0,d95718c65c426e5ff39e6f74427991f85da1cec4cb39d5907cab3ebcddf469de,2024-11-21T07:20:27.833000
CVE-2022-38922,0,0,804a32ee2520431a69ab5983d5d036a74ac60d2b655bdb43d23b49f311cd8acb,2024-11-21T07:17:15.550000
CVE-2022-38923,0,1,49de48be827439aad30a1200f1f3b4997a55bea4b903a7990aec70cc1069ef83,2025-02-14T20:15:32.203000
CVE-2022-38923,0,0,49de48be827439aad30a1200f1f3b4997a55bea4b903a7990aec70cc1069ef83,2025-02-14T20:15:32.203000
CVE-2022-38928,0,0,6b98a5bb7c0fa08033d7aaa0d401c575e5bf6c62505e34d5677b96483eb9fdf9,2024-11-21T07:17:15.873000
CVE-2022-3893,0,0,169977ea85d0f87efc6cc15872f3136d1ff5790f1b49d91b9e93fa4cc18a8375,2024-11-21T07:20:27.953000
CVE-2022-38931,0,0,63708f1f0fec781abc03b238820cd8696f0c8dcb998e2d4c808a709948897300,2024-11-21T07:17:16.023000
@ -212141,7 +212143,7 @@ CVE-2022-47864,0,0,bd4bf5cf2559a82f35df0b50621009b0f1b2a2a7bc4ebce497e713b24b780
CVE-2022-47865,0,0,1fc190f14cc2a4b5cb3c4e1466ab699996108432048cd2b23dce10cc59ede32a,2024-11-21T07:32:25.920000
CVE-2022-47866,0,0,cc7d167190a995286487ab86106725535f18aff8036741687a7c79aa3722e3f1,2024-11-21T07:32:26.060000
CVE-2022-4787,0,0,a775090ad6a19e2397330271e6a9c8c0fcc3ca01e8ee953540eafdc3013ee5a8,2024-11-21T07:35:56.513000
CVE-2022-47870,0,1,1d6dbe1e91ba599fee5280d7df331ac4b345a170a64cf66c4fdb8600a1f9a2a1,2025-02-14T19:15:13.597000
CVE-2022-47870,0,0,1d6dbe1e91ba599fee5280d7df331ac4b345a170a64cf66c4fdb8600a1f9a2a1,2025-02-14T19:15:13.597000
CVE-2022-47872,0,0,7a9e6d48be86642f6e906833e9f14f87dffb1d01d7055f7b112279fc89dc4045,2024-11-21T07:32:26.340000
CVE-2022-47873,0,0,a20f81b089755e840fbf9863b86895ed3e7651f714485a3c30efe42d8fa5a686,2024-11-21T07:32:26.497000
CVE-2022-47874,0,0,c0d376f7b1b6877495777165e97b59db361c1c4461171116febdaa80763213c1,2025-01-30T16:15:27.560000
@ -213569,7 +213571,7 @@ CVE-2023-0395,0,0,f125c9f31604af451f899bd7193354b52939b6afd7fc3ace2403e10701ae3a
CVE-2023-0396,0,0,1be377631e714aa8ef92ed0548b0b781bbd48621034c742f01ad91bc2f7fcec5,2024-11-21T07:37:06.553000
CVE-2023-0397,0,0,197e26da31aa22aa78ea48679e09ec7e4621676cd3604c156afc4fc6e8a9016b,2024-11-21T07:37:06.663000
CVE-2023-0398,0,0,1bdb79d7f8a1c75d76e45aa839cc0b3441f9c1e80e145655a7239327b2d21196,2024-11-21T07:37:06.783000
CVE-2023-0399,0,1,7d138effd8cd0eb7ecd248aefe4e34bb86bd9ffd64312bd2f5bb2f9f9feeda67,2025-02-14T20:15:32.390000
CVE-2023-0399,0,0,7d138effd8cd0eb7ecd248aefe4e34bb86bd9ffd64312bd2f5bb2f9f9feeda67,2025-02-14T20:15:32.390000
CVE-2023-0400,0,0,b69c5babcb73974ce20afa6f4716b4ced3e7fdec023d4e1023004caad8db9a1c,2024-11-21T07:37:07.010000
CVE-2023-0401,0,0,c5e9d7e44279e71712255f70f337c3ef0f7252d9aa91e23960a87dde5705b2c1,2025-02-13T17:15:54.923000
CVE-2023-0402,0,0,05b066e0b1346e087a61f598a047e9b8e950108e0dcf86517aef285e62a16d07,2024-11-21T07:37:07.237000
@ -214503,7 +214505,7 @@ CVE-2023-1372,0,0,9b596b67bceaa91e79c19cb55381c725afe28199038f335e0b651e4df1d405
CVE-2023-1373,0,0,d977687b4a8e6474b0707b5d3c9f009533fa5c5abeb367db969f74d26a34fdee,2025-02-06T17:15:15.317000
CVE-2023-1374,0,0,e3793b7eef1e59c9a912d3bb73f8a774a14306cca3bb0ebffcea6d11009ab1e1,2024-11-21T07:39:03.550000
CVE-2023-1375,0,0,87d7e1e17d29f9114860bb7bb1c0750b49458d2482107cebd84fab96bd545242,2024-11-21T07:39:03.710000
CVE-2023-1377,0,1,bfbe036a82203641f8952af377e4dd5bfcfc6f4db3be9017024cd3398313c387,2025-02-14T20:15:32.630000
CVE-2023-1377,0,0,bfbe036a82203641f8952af377e4dd5bfcfc6f4db3be9017024cd3398313c387,2025-02-14T20:15:32.630000
CVE-2023-1378,0,0,7b8b2f1eb7c0a4758c8bc4d5e24bdc081c1dfddeeafeed548a797cb2ee88f2a6,2024-11-21T07:39:03.963000
CVE-2023-1379,0,0,6292aa37e0aa2c08510c614e20e75bbf02bf2f88e6bf90215044454be2a93f9e,2024-11-21T07:39:04.107000
CVE-2023-1380,0,0,af7018a2514b17db612ef16ac35ee96a38d1b5c7a5c5d21a9cef82636f46b019,2024-11-21T07:39:04.247000
@ -222466,7 +222468,7 @@ CVE-2023-28750,0,0,50898f7ea6996c8c779afc6d67bf2133d51257b0d9ec618d94097a7deff35
CVE-2023-28751,0,0,48c74115ffcf618af38b6a6158badb16d9e983a3f46d05f159d777acd826a84e,2024-11-21T07:55:56.057000
CVE-2023-28753,0,0,c1949ec9ca6b9bca2977ac7ad4c12c8b32666103fd8b7c90458dc906d8c68e93,2025-01-21T21:15:09.883000
CVE-2023-28754,0,0,80b4708ba5f107a41f3b6b7ae9692911b6ef13c2f7d971ec81121d99f71b5e48,2024-11-21T07:55:56.293000
CVE-2023-28755,0,1,bbdaa38ef83376438c4522eb42f98d7cc8788f3691fd90745ebecf323a42188a,2025-02-14T20:15:32.817000
CVE-2023-28755,0,0,bbdaa38ef83376438c4522eb42f98d7cc8788f3691fd90745ebecf323a42188a,2025-02-14T20:15:32.817000
CVE-2023-28756,0,0,88aa9dc12e2b8ae6b6595ffb134fa56b12caf3a3fc850045630cd369b54d0aa8,2024-11-21T07:55:56.653000
CVE-2023-28758,0,0,7b58f1bc600b30b7f78953497f9f3e3fd7d6cf3805d6e4090d95ee075d2dd687,2024-11-21T07:55:56.807000
CVE-2023-28759,0,0,130d3f1376526d45d3f5999d988d21c7081128eaf7037537b2fd0a2a86147b87,2024-11-21T07:55:56.970000
@ -222574,7 +222576,7 @@ CVE-2023-28857,0,0,f30db47582d901df930b590ff99499f497495e19b3f02ddd33c1a09885bc0
CVE-2023-28858,0,0,fb825c99271be0accfbcc09669cc19e4ec74385e5eedbd1439b005085416d961,2024-11-21T07:56:10.353000
CVE-2023-28859,0,0,b96351d37d84990926529b66c05ba36156dc98a6ab57c9663b3307ebf77ef8d1,2024-11-21T07:56:10.500000
CVE-2023-2886,0,0,5f12133189a5087220df5bd1b3f97a295aef84e7b9f35534f41166b7d91bb133,2024-11-21T07:59:29.880000
CVE-2023-28862,0,1,bfddd2b8a6354b2020b6bd7caa380de30857570f7645462e5de26d9edde60b9b,2025-02-14T20:15:33.040000
CVE-2023-28862,0,0,bfddd2b8a6354b2020b6bd7caa380de30857570f7645462e5de26d9edde60b9b,2025-02-14T20:15:33.040000
CVE-2023-28863,0,0,95c98405c37f123ba8f0a1767f3716052d111b0b7ba2b39978c44c5c6cba0de0,2024-11-21T07:56:10.797000
CVE-2023-28864,0,0,f02222777d20ad37b1bec4e2cb319d34b1bde6aa2724566c4085921c06ba0b7e,2024-11-21T07:56:11.017000
CVE-2023-28865,0,0,89384ee9115690bfca7c72680b408c0f90b82833257873ca6161cdb30045068d,2024-08-19T19:04:14.230000
@ -222590,8 +222592,8 @@ CVE-2023-28873,0,0,4afefc6527ed6328981963ea713aa013868c059decc4c06e02cd90459d882
CVE-2023-28874,0,0,edaa644d68bca731f1c75644b5c248199f15671d0bc464327143ed0a582c4413,2024-11-21T07:56:12.510000
CVE-2023-28875,0,0,b109c7cd42a72605aad66bc10a08cef706ae8385d97d4ef7aa3c4184568b957f,2024-11-21T07:56:12.640000
CVE-2023-28876,0,0,c1806b7567a07b6cd5bad89db8f8e663f0abfbc4dc05ab4f0a81a9cd8dd1cf92,2024-11-21T07:56:12.790000
CVE-2023-28877,0,1,e59a97403cb2ba7ba7084f8cef40e5ea548a51e665c965485b0b5cdf23b925a8,2025-02-14T20:15:33.210000
CVE-2023-28879,0,1,642e2788c974b60f2db4909bf76b55c9019d3ebeace195e897c8809c61b362e1,2025-02-14T20:15:33.373000
CVE-2023-28877,0,0,e59a97403cb2ba7ba7084f8cef40e5ea548a51e665c965485b0b5cdf23b925a8,2025-02-14T20:15:33.210000
CVE-2023-28879,0,0,642e2788c974b60f2db4909bf76b55c9019d3ebeace195e897c8809c61b362e1,2025-02-14T20:15:33.373000
CVE-2023-2888,0,0,733c180cbb32ecf6bf022f0642b31e69e75e65e424d1dfab8b5653572373f8cd,2024-11-21T07:59:30.160000
CVE-2023-28882,0,0,bc3618c2bba907bca3f9aa9f8805ff257885286929515e723c141b37d4fc5cf0,2025-01-30T21:15:10.640000
CVE-2023-28883,0,0,13fb4d539b10aabd1da3181f43ed36ef1e089eb05afaff3d3ea2e3bab420b8e6,2024-11-21T07:56:13.360000
@ -222807,8 +222809,8 @@ CVE-2023-29130,0,0,a8270e08ab8f33f4135e6e882c1e5faa1c389c5b0f028698890a803bbe8c4
CVE-2023-29131,0,0,9409612efbcd9c7998e2891b76db6a0bd0bed36bab82832dabc53e58ef0df793,2024-11-21T07:56:35.927000
CVE-2023-29132,0,0,4707fca9581a744323d98b06c757689724e8b6205eb5a11e74f2ef86ebc65a65,2025-02-06T22:15:34.880000
CVE-2023-29134,0,0,397a9f3e630dbbabdab5793eee6ca6dd65adb77983cd6c4b14455eac5113f43c,2024-11-21T07:56:36.160000
CVE-2023-29137,0,1,8076322fcc6d24a14b3a1dde3c14cbc7205520ab126c340729f53f8dfab2206a,2025-02-14T20:15:33.563000
CVE-2023-29139,0,1,8549dc3f6f4453f97357e5aef512d14ab36f212b91bd2c5ca685ffb348e7ddcd,2025-02-14T20:15:33.733000
CVE-2023-29137,0,0,8076322fcc6d24a14b3a1dde3c14cbc7205520ab126c340729f53f8dfab2206a,2025-02-14T20:15:33.563000
CVE-2023-29139,0,0,8549dc3f6f4453f97357e5aef512d14ab36f212b91bd2c5ca685ffb348e7ddcd,2025-02-14T20:15:33.733000
CVE-2023-2914,0,0,b44613314f82717d0cb07c8662342f435f1919f2f997ab416019a0eadc037663,2024-11-21T07:59:33.587000
CVE-2023-29140,0,0,e37b2af112e53eb00d357840dab905310269c4f245e078006ee7da3ccf653a8a,2024-11-21T07:56:36.620000
CVE-2023-29141,0,0,8f00ca5028fdfdd9df63b5aaf847276a11fba856fdd44524eb23c0edf9c3eb37,2024-11-21T07:56:36.747000
@ -245967,7 +245969,7 @@ CVE-2024-12791,0,0,ca87ba886f5289e1e8c19015d3d8fc3c978db86f9d300a7f44c7143ee4b7a
CVE-2024-12792,0,0,2f49d07cb189e8abf573658d63830eb2a6eac4f064c5f29dff915dff35ec0407,2025-01-06T15:28:27.857000
CVE-2024-12793,0,0,2902a16bfecddc21a8d8d04e8f0997250ef373c3635003ef32f9127592c72540,2025-01-06T15:16:15.037000
CVE-2024-12794,0,0,1f45437b8b28f90cd480ff6b28049ee2f0d50b6e09b9de7825840b2430eeb83b,2025-01-06T14:40:23.127000
CVE-2024-12797,0,0,37278789a176c7094e2d1358902e5b1073a52e129a2399d6b9e3c257451d319f,2025-02-11T23:15:08.807000
CVE-2024-12797,0,1,4f65b252d0ed50f7589b52d8b8720e5afe810804c1b3f428a62118b1023ff9b4,2025-02-14T21:15:14.893000
CVE-2024-12798,0,0,5bd2c8c2d17a4f0af35e3d86ea1aab510b9864bd24d1725787e693a4849fe677,2025-01-03T14:15:24.370000
CVE-2024-12801,0,0,0e0d6365f891eca7b68a17e99dee519237772ad2d2b9b95e05e08c492aa73c2f,2025-01-03T14:15:24.500000
CVE-2024-12802,0,0,8f19e7a7cb329c26f5998e730d7f453cd46482968ebb674eef2b4e7f0f5bf48e,2025-01-09T15:15:14.683000
@ -255725,17 +255727,17 @@ CVE-2024-30809,0,0,f6c000e8632dfcdc60d85d1a037e0708b55c82939d6271041284b7ae686ca
CVE-2024-3081,0,0,13901f7b42922c1cdad0d58971d7e87b1b05bc61d90d13b69c644a2e259a986b,2024-11-21T09:28:51.347000
CVE-2024-3082,0,0,6ef491da5f61eb445c102687ec9bb9fe7371b1b45e2376383bee2e022b96b566,2024-09-30T15:15:05.573000
CVE-2024-3083,0,0,cccc6733810fbf6686c0ea133ef2ddbccb971e5fd28144f1076f18955c8210b0,2024-09-30T14:15:03.317000
CVE-2024-3084,0,1,b5bd5f3bd5c2743d732d9646bfc6a1127dd0cf944df1be8404dc1955d1f026ab,2025-02-14T19:20:29.973000
CVE-2024-3084,0,0,b5bd5f3bd5c2743d732d9646bfc6a1127dd0cf944df1be8404dc1955d1f026ab,2025-02-14T19:20:29.973000
CVE-2024-30840,0,0,670d3f3098a46c1b1495ddf500d630a3aea95595716a89dfeecc630459653d7c,2024-11-21T09:12:27.073000
CVE-2024-30845,0,0,f5a78f2b78cc6754305a4cdff00107f918404526649bb47c18c893e60776a029,2024-11-21T09:12:27.307000
CVE-2024-30848,0,0,e40c812aebcde1483034aafc18bd7358a624108bbd12a9c3e98f2c43927251d1,2024-11-21T09:12:27.530000
CVE-2024-30849,0,0,41bab1c02c7222db096edb20488f06d8338703ebeb64fa7e20c9e09b1cc9fc4a,2024-11-21T09:12:27.737000
CVE-2024-3085,0,1,673f2df837199c714da2a51e289bb78a4612383e7fc4c7b1016fcc1e979e815d,2025-02-14T19:22:32.327000
CVE-2024-3085,0,0,673f2df837199c714da2a51e289bb78a4612383e7fc4c7b1016fcc1e979e815d,2025-02-14T19:22:32.327000
CVE-2024-30850,0,0,30f2c4f2d3ace0111b29d7bbcde469f2e77caba3bc89deec069723f95ae09fec,2024-11-21T09:12:27.960000
CVE-2024-30851,0,0,4480d1b7faeda725e619f016cdb0fd853eeb3c41e15a3fb499b65699de4b965e,2024-11-25T16:15:12.930000
CVE-2024-30858,0,0,c03f1fe2e4e83dded87110c3b6da1e55651a46e5889130a907df7a6adfda5610,2024-11-21T09:12:28.333000
CVE-2024-30859,0,0,333feeb9fc6285ae89f193c4a905d0d5cc1e92c9975e719f2718773b2836e55c,2024-11-21T09:12:28.563000
CVE-2024-3086,0,1,66d79dfe88ed8d7ddd064636465c4f0fa3152dfdcb5e33ab1e58cb22e59f0462,2025-02-14T19:31:38.957000
CVE-2024-3086,0,0,66d79dfe88ed8d7ddd064636465c4f0fa3152dfdcb5e33ab1e58cb22e59f0462,2025-02-14T19:31:38.957000
CVE-2024-30860,0,0,47f763272542c0c94fedb58d7ced0a57d7846ce03f0f6d1ae997128db5a5169e,2024-11-21T09:12:28.790000
CVE-2024-30861,0,0,757254ab914b578523b44ba46623de8192a6878b45ef6f97b03ab92edf4f979e,2024-11-22T20:15:08.890000
CVE-2024-30862,0,0,7513896ffe4aa7c07670297b043f576c5c4a07ea50ec0fecc96b0ed7fa36e796,2024-11-21T09:12:29.160000
@ -255745,7 +255747,7 @@ CVE-2024-30865,0,0,54a97e32c051d10bbe280686ecb6b797be921adba9fb4a3fb81a810ad05eb
CVE-2024-30866,0,0,debbca4b94b512bf16bfd7866240fe835c731ce590a9d6473f2e0fde33688889,2024-11-21T09:12:29.950000
CVE-2024-30867,0,0,6ab166bdc6c4270d0aef2141f22b88954cf4344e7f7d8c30f4435274df620b07,2024-11-21T09:12:30.173000
CVE-2024-30868,0,0,65965243b9feb83f2c382750b1152ff786bf1c774a9b1f207baadc1c0f07fd3c,2024-11-21T09:12:30.403000
CVE-2024-3087,0,1,057a0a949d33a84e8566526f09430c05c17e6bbcd786247a5b65459a9c42f837,2025-02-14T19:21:40.207000
CVE-2024-3087,0,0,057a0a949d33a84e8566526f09430c05c17e6bbcd786247a5b65459a9c42f837,2025-02-14T19:21:40.207000
CVE-2024-30870,0,0,c4ec7f2fd8cb1db7c356cf5f6aa6d3398b9f67644ee78aac629f9a64837788b6,2024-11-21T09:12:30.617000
CVE-2024-30871,0,0,d8cb15eb7ba14b70e4c85b2dd171fa5985d26e03d4e358e3d95d7a04ce1adf7a,2024-11-21T09:12:30.827000
CVE-2024-30872,0,0,80c66cac90a416c1bee58f3647775f08e9d9ea9d9309193fefb977142ab87a69,2024-11-21T09:12:31.053000
@ -255759,12 +255761,12 @@ CVE-2024-30884,0,0,fa8e22289d30e7ab9def2b7d7c024d4ff2a844c26b12860766e33f05732a9
CVE-2024-30885,0,0,8d7c4f8ab88c58db303f709a5e0db34daf4fc1bcefcbdbb05afbcc7bd792ba58,2024-11-21T09:12:32.627000
CVE-2024-30886,0,0,fe5a285e21165f87ad1301803de6f25e43471b9ef59280602d5528cebd87b18a,2024-11-21T09:12:32.837000
CVE-2024-30889,0,0,bd1faecf59481e5086788bd0b56ea68e789fa1c1d0cb42e8d07d460315343f69,2024-11-21T09:12:33.063000
CVE-2024-3089,0,1,cc1c0521dda918d05ea2ac524de34277182c2c61b793a9837727b1b653efb51a,2025-02-14T19:26:18.517000
CVE-2024-3089,0,0,cc1c0521dda918d05ea2ac524de34277182c2c61b793a9837727b1b653efb51a,2025-02-14T19:26:18.517000
CVE-2024-30890,0,0,b044b2250435e58954fe63ca5610b93f9e5ee56e7b9816750e6a8b35bf729e29,2024-11-21T09:12:33.290000
CVE-2024-30891,0,0,03885d348c3c41dcb7361e70e58bffdc9158d22e80d9f0d72975c39d5150f547,2024-11-21T09:12:33.533000
CVE-2024-30896,0,0,0330d890e180a2ac4abf50a1066f9a03357f57b7d30c34d26b5fa3e5eb33ba6b,2024-12-03T21:15:06.437000
CVE-2024-3090,0,1,23680edd57e988d041d6f666ef1581cf4e148c2b3578bdd912e35efa8322ae31,2025-02-14T19:21:14.980000
CVE-2024-3091,0,1,190046400b5fa365e126ec535e287ce26165e601bb54046d1486be38aa155f28,2025-02-14T19:23:29.123000
CVE-2024-3090,0,0,23680edd57e988d041d6f666ef1581cf4e148c2b3578bdd912e35efa8322ae31,2025-02-14T19:21:14.980000
CVE-2024-3091,0,0,190046400b5fa365e126ec535e287ce26165e601bb54046d1486be38aa155f28,2025-02-14T19:23:29.123000
CVE-2024-30915,0,0,955c73c260c7bf6c12b9e7af49211a242d1f4ff7118c7fbceeab57178f5aebab,2024-11-21T09:12:33.743000
CVE-2024-30916,0,0,f4bc223d076ae6c48d823bb0cf73a75977562a8234a0ed2fb2f3e4ba1b922516,2025-02-10T23:15:13.500000
CVE-2024-30917,0,0,1db8ecc4f84bdb53bb46c092c6af560f66ec5de557a1924722b14e3fcd15eded,2024-11-21T09:12:34.190000
@ -255916,6 +255918,7 @@ CVE-2024-31140,0,0,8d4feb999561527fd03ad2e67dd311029f29e7334774d14942143f4dc9376
CVE-2024-31141,0,0,d3e6234dd5f7853dd5cc5624c4460d246120bc3e8971c692c1eba3ffde4baa26,2025-01-31T15:15:12.987000
CVE-2024-31142,0,0,f0e25bdb8c8839bef9c14d66586bad0c1ebbce2b2125a4db27230c001518faa1,2024-11-21T09:12:55.110000
CVE-2024-31143,0,0,4790e02a9527ae34971a6ec375e16b193baf2e8575d041b48c7869872729bd6c,2024-11-21T09:12:55.220000
CVE-2024-31144,1,1,0da39fc58fadd919fbb3c54e78b2ad673d11fbf4b9dd11741c5f891c34e967b0,2025-02-14T21:15:15.107000
CVE-2024-31145,0,0,f3ca8145921f17e384184f2a401130163f6a98a09ec4c0f02db53b87f0633d0f,2024-11-21T09:12:55.410000
CVE-2024-31146,0,0,f936f8b5375e47cb092f8aa6bf5893d1570fca2bfcf5c7722e061d7922c4e65a,2024-11-21T09:12:55.600000
CVE-2024-3115,0,0,024eb87cadd8b40aad338eb052d3545e6328aa34b164f2cfa51cbda6bfdbee78,2024-11-21T09:28:56
@ -256722,7 +256725,7 @@ CVE-2024-32167,0,0,cb4f69058b5157952ca42b4b0dff18755b8866e500c0e1b176d4a09ec4484
CVE-2024-3217,0,0,568131edae431aad089ca604dd56a8e6db1af2d40a05045878243eef38ec2407,2024-11-21T09:29:10.137000
CVE-2024-3218,0,0,81581ac92c0291d6ed71dd9b38de9b17941e2f3f078e37375ed0e3bad56cd497,2024-11-21T09:29:10.287000
CVE-2024-3219,0,0,613f24a90b9d07df734e813c77dec022a198bc783ddf69b77ff7279e0db84b10,2025-01-31T20:15:31.547000
CVE-2024-3220,0,1,cb62f35fb890d6a2137630b575bdebb720f057fb6855e72ca11d364191332ae9,2025-02-14T19:15:13.770000
CVE-2024-3220,0,0,cb62f35fb890d6a2137630b575bdebb720f057fb6855e72ca11d364191332ae9,2025-02-14T19:15:13.770000
CVE-2024-32205,0,0,b515c22daf534e23184b3e43b254269995ffc71b09793c9a7a083a2ff7d807bb,2024-04-22T20:15:07.210000
CVE-2024-32206,0,0,82de9fd2512155ee1b039d671013d0c708a38fc533bf235bc5023a60a9960005,2024-11-21T09:14:35.290000
CVE-2024-3221,0,0,37c469ccfcd488c2405edea3944c4cece27262f26ce3acd8ae4229b31da0296c,2024-11-21T09:29:10.600000
@ -260992,10 +260995,10 @@ CVE-2024-37575,0,0,fb41a93cda92e423debc2a813128d4d353bf25b2fe44666c8d6cd43b5e9b3
CVE-2024-3758,0,0,1181488ec82078110f1699579a12bafb88b2d59c08c0cadc1f8d0743c817c9b1,2025-01-02T19:04:15.777000
CVE-2024-3759,0,0,46624cef16e7230998500889df497f9ac3c7ef0f50d3eb513c1782b48bf6fa49,2025-01-02T19:03:20.700000
CVE-2024-3760,0,0,1d331199efa43ca30991198616569b583e4d5745c28ba3fbbb6d72d78d13e12a,2024-11-18T22:02:15.053000
CVE-2024-37600,0,0,b79a51c094f0a6fed9f65e54b9a39c093b563e53c9ad91e82bfd0b19e4aafe5f,2025-02-13T23:15:10
CVE-2024-37601,0,0,aec0cb3ba1cbe8af2217e7a003790bea0a3bc0a521a72f99614a77c683ba988e,2025-02-13T23:15:10.113000
CVE-2024-37600,0,1,ddbcae7fbc14a550ac4bc4a22e786b186115bf006884f2010b7cd244187382eb,2025-02-14T21:15:15.253000
CVE-2024-37601,0,1,f230969139cb0db1c29edc663e7a6bcf2a5122a62e631bc192f90df5a5bf5dc6,2025-02-14T21:15:15.440000
CVE-2024-37602,0,0,934094d1652387cd6cb593774a29211d0c4504a54d153666b3c5ff6e041950ec,2025-02-14T17:15:15.447000
CVE-2024-37603,0,0,5e87b65dd6dc773292958ca8ecc777b9991649642bca0fdd87232f42b10c39f3,2025-02-13T23:15:10.313000
CVE-2024-37603,0,1,fa43c5369171a454f76936d53f2f011e443e635e5dd34777dab9f532908923fe,2025-02-14T21:15:15.637000
CVE-2024-37605,0,0,fb11c6ec5c9451d0fce3b495eefe0ce37a1a8006db99445feeb56f6a0d8feffd,2024-12-17T18:15:22.377000
CVE-2024-37606,0,0,c23e13fa4f81bf586aa65db6e3fff01a9663acc134fa0dd95dc5e03eb97a040f,2024-12-17T18:15:23.083000
CVE-2024-37607,0,0,8deda97648c5ef6da6da35c94a7a01dc1d7b58245833491e93a1544a6a0717f3,2024-12-17T18:15:23.343000
@ -274439,8 +274442,8 @@ CVE-2024-56921,0,0,6774b39a988e50bba460b36475d3f9b61bedaeb83d3c538c52aba2bd62c30
CVE-2024-56923,0,0,e2647403e0cf85e5fccf746b53a51e00d5aac61312608ca59ffcd83f3ff65dd9,2025-01-28T23:15:08.067000
CVE-2024-56924,0,0,255fb5d959e1f1b6d9220b28e96e646f40e846b04df600718295ece436269b5a,2025-01-23T17:15:16.710000
CVE-2024-5693,0,0,21ec44ee8ed5f9de3ae93fab02d376513f10f0c9f8c82a8733146d6a99b0ff3a,2024-11-21T09:48:10.807000
CVE-2024-56938,0,1,458cb21752e464244cd938c0904393a9bc59f4b112b798d05bcbf7146d8f6258,2025-02-14T20:15:33.927000
CVE-2024-56939,0,1,3aaf8d1c81ff10733ea4dc30fb57b13e83d36de1fb847c3911bd8e3224342bb8,2025-02-14T20:15:34.140000
CVE-2024-56938,0,0,458cb21752e464244cd938c0904393a9bc59f4b112b798d05bcbf7146d8f6258,2025-02-14T20:15:33.927000
CVE-2024-56939,0,0,3aaf8d1c81ff10733ea4dc30fb57b13e83d36de1fb847c3911bd8e3224342bb8,2025-02-14T20:15:34.140000
CVE-2024-5694,0,0,96312914234d61d70e9f2b2f2db102c559d8f68a0c34e1673db920a9b13837b6,2024-11-21T09:48:10.990000
CVE-2024-56940,0,0,44a1d8c1d716ff369e2a45c01874d84654c74e94571972176e6d770bdb40eed3,2025-02-14T17:15:16.590000
CVE-2024-56946,0,0,af9e881d063c5daf5a15e5df8041bc60d2da62760d3b549c99ac43411158444d,2025-02-03T20:15:33.743000
@ -274569,7 +274572,7 @@ CVE-2024-5723,0,0,e9a9bfbb365da81a3cbb0381b41b1530e9a21124d15e20f7ac8fec3dc25c5b
CVE-2024-57237,0,0,10a0a055ff6114ab5c31b296696f6a71ea30e20eb63b78fcf8047450271df36f,2025-02-12T20:15:35.483000
CVE-2024-57238,0,0,a6b3be788c3bc4fc051e3d4d8b4703fb53567dec95099f9b84b95f6aa023a077,2025-02-12T20:15:35.620000
CVE-2024-5724,0,0,3819aa5efba8f524b2e05daa0542d560ece04ca1ec3f26079bc1135d63d2a09c,2024-11-21T09:48:13.843000
CVE-2024-57241,0,0,5c64cff6bd474b14a868f65b3c5e4c58469f4a2f54ced72bf1adc091750b18fc,2025-02-11T22:15:29.233000
CVE-2024-57241,0,1,f88252f93812dfd93d00fb4d7b494f823afd7db94b241dc55a38faafcfb5ae78,2025-02-14T21:15:15.833000
CVE-2024-57248,0,0,63bc83c581d829aea526a5d2b3021ae292975fb4c1ccbec5467f8650b7b23893,2025-02-10T18:15:32.563000
CVE-2024-57249,0,0,8fcbb1cd0dac9099c77da0f7019c7d58aadbbe52552dc9898297ef492ac8f84f,2025-02-11T16:15:48.463000
CVE-2024-5725,0,0,c649d3a3b164c68e5675a9e5f51a3b560f73c348498c25b726ca2d6433b89d96,2024-11-26T02:18:06.927000
@ -274787,7 +274790,7 @@ CVE-2024-57721,0,0,2848dad2c2b609041733157af3749bc2705ed04a630325793e55f87a8c15a
CVE-2024-57722,0,0,cc12b04f9055359b9f59d1fb9351a1dc5f896d626ba1ab2353434d622e66c018,2025-01-23T15:15:12.610000
CVE-2024-57723,0,0,8dfe124ae30760a599d5a92653aea7bf25ab7fabdd29029a0d6962e3146e832c,2025-01-23T15:15:12.820000
CVE-2024-57724,0,0,80b6486449089b1abee894f99cbdee8ef8e8a7c83dc4631c3181139e769eeda6,2025-01-23T15:15:13.020000
CVE-2024-57725,0,0,740cefa3e10b74cad0b71e29659bea48465684e31055f9fd21ed78a9ed8e6551,2025-02-14T16:15:34.360000
CVE-2024-57725,0,1,c498f9bcfb13503eba996e676be1e0c89d527282fd27cfff492633db6d1d9137,2025-02-14T21:15:16.033000
CVE-2024-57726,0,0,b06228a1f549336c575c9af51a5eec97f13915f9b87b92d879c22e35b9610a8c,2025-01-31T21:15:11.857000
CVE-2024-57727,0,0,e4677a15ae16ec0ebae3eb2021b05fa3f0029b408f389dd592fbd8ecc2109cf2,2025-02-14T02:00:02.377000
CVE-2024-57728,0,0,300d732277cb2b6af20193b0ebd36f609253f83cb041dd620ac6c99126042718,2025-01-31T21:15:12.330000
@ -274814,8 +274817,8 @@ CVE-2024-57773,0,0,1472bdb16aea64af8fca7b40bd42060d257a747077a74fb79d13a84acc8a9
CVE-2024-57774,0,0,2551abca035214b076f4360f33057fe8d04ee4b5e8e086ec9ba87a0de1485501,2025-01-21T17:15:16.433000
CVE-2024-57775,0,0,d443a466195113d1df55f765112263e4c5993950dd535868322856b10159040e,2025-01-31T21:15:12.570000
CVE-2024-57776,0,0,3f1d44a7df34cf026fef540e7df11379f7f5ec930fc80f9b9e89c0c1941674ac,2025-02-03T20:15:36.390000
CVE-2024-57777,0,0,e81fdc551542b79f75c8f99f496223d9b803cf79f3ada1cc2529ab07650b1016,2025-02-11T22:15:29.680000
CVE-2024-57778,0,0,561f9adcd76c1cc316a13851991fdce83ce492a8007a0be9e7b163fb3eea4f69,2025-02-14T16:15:34.453000
CVE-2024-57777,0,1,0a0491ad5da31bf74445425855f0e8fab666a442d1eaff789c85a35d3cece260,2025-02-14T21:15:16.197000
CVE-2024-57778,0,1,2b62091443e50e0aa11cddaf50af38cf82a924e836011a0f4c93d74197ed8f0c,2025-02-14T21:15:16.373000
CVE-2024-5778,0,0,44ca5dca3141a6d37f6826ebacfa9246d365e941b7c28662690166013bb5bd71,2024-06-12T08:15:51.173000
CVE-2024-57782,0,0,f31398c7dbcd08990fe3a679c70778cb11745fc0c1d7fcafad9b4fe318340130,2025-02-13T23:15:10.863000
CVE-2024-57784,0,0,a0ffa91a6d1336afb59f42e28acde5cce54240c902b605d9b18af65e76eeccc4,2025-02-03T21:15:15.133000
@ -278926,6 +278929,8 @@ CVE-2025-0586,0,0,c173218ec5f02f93feb0d4cf939be10f56c7035ad9f75a3f6402979497f3b4
CVE-2025-0588,0,0,ae93308ac801b4fff02c01d5e084013b52edd74e4556327403850499272f5450,2025-02-11T15:15:19.673000
CVE-2025-0589,0,0,0d0e5ed827817a3a32f5090c86f3f7f7825478b4483698543737dd604ee439d6,2025-02-11T16:15:49.667000
CVE-2025-0590,0,0,95827083638699773bc7292ef6b29aa078951517d7ac26deb9bb9819d19a8b52,2025-01-21T15:15:14.117000
CVE-2025-0592,1,1,9c3e5d0ff9cc82391565af486c296ae6493bbd4a2a7ae16e355a2a28eaf964e2,2025-02-14T21:15:16.543000
CVE-2025-0593,1,1,c6a547b5cc74d50c18b27627e5aae76ed907e58cd955b960e2bc11cb240d5378,2025-02-14T21:15:16.680000
CVE-2025-0604,0,0,dc946f3b45eac1c2c9970fb51178c4296c8c05d608ff98e71aad731de2b62daa,2025-01-22T15:15:14.827000
CVE-2025-0611,0,0,d5c9360fc3080a3bf40a56d9e6161f43213715b53cd2c1f914a2626e9581bcd4,2025-02-06T22:15:40.053000
CVE-2025-0612,0,0,7ea4d4aa25f622741c89c8921e9bef8da99d00f4284523c951843203c8182c72,2025-02-04T19:15:32.720000
@ -281273,7 +281278,7 @@ CVE-2025-25168,0,0,93fb1477ac0fd147322a0beee26e3b74949bd1187f727ff11033ff5c83939
CVE-2025-25181,0,0,4d67ec539e847fe84660f43fd38b8d53f4b38c60fadbe4831b0e67bce31509f3,2025-02-06T18:15:33.030000
CVE-2025-25182,0,0,64280d7db04109963693dbc8015e92170c0284dbb6fcfe83001673344b00fbca,2025-02-12T17:15:23.857000
CVE-2025-25183,0,0,a47fca60ce37f6e1f3d8c94fd73efeedc3b0f25b6d56a99cb911f6f7e296e3c6,2025-02-07T20:15:34.083000
CVE-2025-25184,0,1,a90970c349444a88099e97d93a9a2dcfc7bd3a9c2c19897de650bcf260c011d9,2025-02-14T20:15:34.350000
CVE-2025-25184,0,0,a90970c349444a88099e97d93a9a2dcfc7bd3a9c2c19897de650bcf260c011d9,2025-02-14T20:15:34.350000
CVE-2025-25186,0,0,0205c857b4612f901b3cb92f8e70791e0cbe09c1a93a7c537cdaad0cfd7899a7,2025-02-10T16:15:39.457000
CVE-2025-25187,0,0,2b81c5f951bb7e07fb63bf54d1bd2aed0ca277e6f07fbddfbea8ce9282b1b7f5,2025-02-10T18:15:35.703000
CVE-2025-25188,0,0,c9450c0ac62ca2c2003d4bcce62b087763421ef3d868f3e4422e47bb0dd652e8,2025-02-10T18:15:35.827000
@ -281297,24 +281302,24 @@ CVE-2025-25246,0,0,0ae0916aaea4283fe6ce79729127d0aa8edfdf07242f3416b5c2d5ec885c2
CVE-2025-25247,0,0,2690485555121cc3195beb93ff27e2a62b28c4f65e937f10f15ef11f9c4f824a,2025-02-10T15:15:13.333000
CVE-2025-25281,0,0,a94115e60627663bdcd98fb9e70426ac178c38adbb6a5330093c36633c24cfe4,2025-02-13T22:15:13.263000
CVE-2025-25283,0,0,418e2966a3d119d4f87e4a326f631343b9aaeb0f00ae68b4b613b17ef82e0256,2025-02-12T19:15:21.863000
CVE-2025-25285,1,1,477e58c659dade2cfb210e3ba46670b820bd403cbce503dea94880c378af5190,2025-02-14T20:15:34.487000
CVE-2025-25285,0,0,477e58c659dade2cfb210e3ba46670b820bd403cbce503dea94880c378af5190,2025-02-14T20:15:34.487000
CVE-2025-25286,0,0,d02a516e334a3f6a031f551547a6cf5db3f84dd4e0c98c8429bacf5acc75be44,2025-02-13T01:15:25.280000
CVE-2025-25287,0,0,990f1bef848f5cb0ec832e1dc9fa9d35b18b0435a224d0f576726f1fa2e52a18,2025-02-13T16:16:49.187000
CVE-2025-25288,1,1,c847d67204aa530b3cbb2896ec1bafab113f7f8d98341657679776488f5414bf,2025-02-14T20:15:34.737000
CVE-2025-25289,1,1,d3830159ded9a5e61026eacf7ae121d63575a87fd8ff3fc5d9859e2549e2ec1a,2025-02-14T20:15:35.100000
CVE-2025-25290,1,1,078fdc5e33afe2c4a38c199064e0140ffef88c9c06a22a120a13d1a72823c21c,2025-02-14T20:15:35.593000
CVE-2025-25288,0,0,c847d67204aa530b3cbb2896ec1bafab113f7f8d98341657679776488f5414bf,2025-02-14T20:15:34.737000
CVE-2025-25289,0,0,d3830159ded9a5e61026eacf7ae121d63575a87fd8ff3fc5d9859e2549e2ec1a,2025-02-14T20:15:35.100000
CVE-2025-25290,0,0,078fdc5e33afe2c4a38c199064e0140ffef88c9c06a22a120a13d1a72823c21c,2025-02-14T20:15:35.593000
CVE-2025-25295,0,0,9304b327aa84ad0a6b5813eb481063f58dfc11525062cc326fa01528a59388c3,2025-02-14T17:15:20.230000
CVE-2025-25296,1,1,608cd76d7d764b74d80c1c4bfff13ca0380bfd78ca4bfaf90902e07d73a24a9a,2025-02-14T20:15:36.103000
CVE-2025-25297,1,1,0d275b3712a3a3d33cc2cdc3c558a7d071e515bf3e49f1dc29a4a93b576fa4d9,2025-02-14T20:15:36.627000
CVE-2025-25304,1,1,faa0dc15a1534f91421e09ef7387795b56219ff6441c76442b60578f585efb63,2025-02-14T20:15:36.903000
CVE-2025-25296,0,0,608cd76d7d764b74d80c1c4bfff13ca0380bfd78ca4bfaf90902e07d73a24a9a,2025-02-14T20:15:36.103000
CVE-2025-25297,0,0,0d275b3712a3a3d33cc2cdc3c558a7d071e515bf3e49f1dc29a4a93b576fa4d9,2025-02-14T20:15:36.627000
CVE-2025-25304,0,0,faa0dc15a1534f91421e09ef7387795b56219ff6441c76442b60578f585efb63,2025-02-14T20:15:36.903000
CVE-2025-25343,0,0,165ee3c898301f2db8f607c24a899fe7668a5762e7942c4695c7dfe0dda59857,2025-02-12T19:15:22.003000
CVE-2025-25349,0,1,7493ec8dd478515c80e3ecdac0113c1e149e92926bb9c4a90d85a8a01928eead,2025-02-14T19:34:31.553000
CVE-2025-25351,0,1,9b264106d1e8d6ffeef659bdf79e22896d03641eb6839ed6f4bc0ff6168f9910,2025-02-14T19:35:39.130000
CVE-2025-25352,0,1,a915ce06440177393d500efbddd7de5a3f826edb2686b61dd76e9d58de13e0b3,2025-02-14T19:43:23.960000
CVE-2025-25354,0,1,fd5fd687c6f8251390b2e5e3a768a6ab287fc80bafc324107405456de75d6d06,2025-02-14T19:39:33.147000
CVE-2025-25355,0,1,ec2a794520ae75d22fabcfb38a52ffaf9173963e387059ab2ce0d1d9b5964571,2025-02-14T20:15:37.053000
CVE-2025-25356,0,1,0eaa4c481eace739405e37ac8872e49e25549e9d6fd6ad7ae3b6c02ea89fec17,2025-02-14T19:38:41.850000
CVE-2025-25357,0,1,6ee1cd3a9f7f323b5c37547d52a4c5ca928da63fb7a31ff1e85142032c6e3241,2025-02-14T19:38:15.303000
CVE-2025-25349,0,0,7493ec8dd478515c80e3ecdac0113c1e149e92926bb9c4a90d85a8a01928eead,2025-02-14T19:34:31.553000
CVE-2025-25351,0,0,9b264106d1e8d6ffeef659bdf79e22896d03641eb6839ed6f4bc0ff6168f9910,2025-02-14T19:35:39.130000
CVE-2025-25352,0,0,a915ce06440177393d500efbddd7de5a3f826edb2686b61dd76e9d58de13e0b3,2025-02-14T19:43:23.960000
CVE-2025-25354,0,0,fd5fd687c6f8251390b2e5e3a768a6ab287fc80bafc324107405456de75d6d06,2025-02-14T19:39:33.147000
CVE-2025-25355,0,0,ec2a794520ae75d22fabcfb38a52ffaf9173963e387059ab2ce0d1d9b5964571,2025-02-14T20:15:37.053000
CVE-2025-25356,0,0,0eaa4c481eace739405e37ac8872e49e25549e9d6fd6ad7ae3b6c02ea89fec17,2025-02-14T19:38:41.850000
CVE-2025-25357,0,0,6ee1cd3a9f7f323b5c37547d52a4c5ca928da63fb7a31ff1e85142032c6e3241,2025-02-14T19:38:15.303000
CVE-2025-25387,0,0,795aaedd4d9e8425550ebd02042ed4a33da344802c3685e22ff847ed53820845,2025-02-14T17:15:20.393000
CVE-2025-25388,0,0,5876192d19265a89356e9ca3f40fe8fc17b662577ecd7d99d37f22efaaf88049,2025-02-13T20:15:49.730000
CVE-2025-25389,0,0,9f7198ffc91c33105d03adb0c3ce8e30d33f5591c78e15ae8d3046dd1ba01838,2025-02-14T17:15:20.663000
@ -281339,16 +281344,16 @@ CVE-2025-25898,0,0,ce3f5d0179ed4ddc6d491c3be6fbda7289ce3638f8b82677f1620f1da2e76
CVE-2025-25899,0,0,98096043478a3b9132f54ded5050225abd5f7dd69864cd5bcfb5e9d82d93f188,2025-02-13T20:15:49.913000
CVE-2025-25900,0,0,a0ccc8806ccf3a3c8c76a012f89ca9bd9b6e8f621ab07786472d57d1b5f5925d,2025-02-13T16:16:50.037000
CVE-2025-25901,0,0,7c00c4f6a65482a8973906804aa663453cc2407407b6bc523ef9411ad464c9cf,2025-02-13T16:16:50.180000
CVE-2025-25988,0,1,19dea6ab3561d4393aca964f7f08baf91ad8e25d3c5d8889e52ba302a8a3eb4a,2025-02-14T19:15:14.497000
CVE-2025-25990,0,0,25fd122449f3f40ab198d6c14e92c02ee172b4e7bd4f4381949b4c12b3192f75,2025-02-14T17:15:21.320000
CVE-2025-25991,0,1,690955a0e4187b4bcaa0c4890a2801dcd88d67bbfdde2361a09f0f8cf1615e5c,2025-02-14T20:15:37.210000
CVE-2025-25992,0,1,3d1e4e5fceffc298e311378ec712b3436e60db9d6c9a25f2ff71f3ddce497276,2025-02-14T19:15:14.633000
CVE-2025-25993,0,1,b265230a291556165ba6f150cab5c736bd9594a64a150461cb0009dc8129dba1,2025-02-14T19:15:14.763000
CVE-2025-25994,0,1,6bec65e408b077c95d438b99a20cddf302d68b2ed2a6a207d98d1bd92f9a888b,2025-02-14T20:15:37.390000
CVE-2025-25997,0,1,76f87d459e5781a855c01da7ce8c838760a817361c8faf2da21d279ede1a1fd5,2025-02-14T19:15:14.903000
CVE-2025-26156,0,1,ed50a78dc07d84b8a6cd1651b254bd95afaa0a14b0b845be84f546d924c3a171,2025-02-14T19:15:15.033000
CVE-2025-26157,0,1,d004ab43d8fe8ea78bd140330b58a555de4fee9e9368d957f123229a36026b7e,2025-02-14T20:15:37.543000
CVE-2025-26158,0,1,a0e00f753c83eabc9278c9305568ba6da08dc96a9ef521b68e39e9b3fd8a79c9,2025-02-14T20:15:37.677000
CVE-2025-25988,0,0,19dea6ab3561d4393aca964f7f08baf91ad8e25d3c5d8889e52ba302a8a3eb4a,2025-02-14T19:15:14.497000
CVE-2025-25990,0,1,6abcae9f945cc88810c38e3600b21685803f14ddc79a81671983226999ae8055,2025-02-14T21:15:16.913000
CVE-2025-25991,0,0,690955a0e4187b4bcaa0c4890a2801dcd88d67bbfdde2361a09f0f8cf1615e5c,2025-02-14T20:15:37.210000
CVE-2025-25992,0,0,3d1e4e5fceffc298e311378ec712b3436e60db9d6c9a25f2ff71f3ddce497276,2025-02-14T19:15:14.633000
CVE-2025-25993,0,0,b265230a291556165ba6f150cab5c736bd9594a64a150461cb0009dc8129dba1,2025-02-14T19:15:14.763000
CVE-2025-25994,0,0,6bec65e408b077c95d438b99a20cddf302d68b2ed2a6a207d98d1bd92f9a888b,2025-02-14T20:15:37.390000
CVE-2025-25997,0,0,76f87d459e5781a855c01da7ce8c838760a817361c8faf2da21d279ede1a1fd5,2025-02-14T19:15:14.903000
CVE-2025-26156,0,0,ed50a78dc07d84b8a6cd1651b254bd95afaa0a14b0b845be84f546d924c3a171,2025-02-14T19:15:15.033000
CVE-2025-26157,0,0,d004ab43d8fe8ea78bd140330b58a555de4fee9e9368d957f123229a36026b7e,2025-02-14T20:15:37.543000
CVE-2025-26158,0,0,a0e00f753c83eabc9278c9305568ba6da08dc96a9ef521b68e39e9b3fd8a79c9,2025-02-14T20:15:37.677000
CVE-2025-26339,0,0,bf29cf27bf0313878ff158c2baab3319b314e90402d364b4bae80b0ff3690b84,2025-02-12T14:15:33.510000
CVE-2025-26340,0,0,b066968dbbcdbf77631ff8578b94ee75e5d24efc878ed88726b86433606826d8,2025-02-12T14:15:33.650000
CVE-2025-26341,0,0,66ba8ee45cc95ad8cd01c50f18902be4ac8bf5285c3bc5f97b6c1e0be981e1ce,2025-02-12T14:15:33.857000
@ -281394,8 +281399,8 @@ CVE-2025-26409,0,0,ca13ca3a8e4796bfb9010cd7417af6b477b812c777fc3763439360034c7a9
CVE-2025-26410,0,0,7436cf38115e526a16ee35c34809d408cd39f53af45b718ca00b110673ee34d1,2025-02-11T15:15:21.700000
CVE-2025-26411,0,0,9ef32a253b731b2ff18f782496eaf6c296b220e67d96855234ab4a5147a58482,2025-02-11T15:15:21.847000
CVE-2025-26473,0,0,afdee1379c99d4f6b07907ea17580be8453e0aee18d47bd8de4ab55ed06e520b,2025-02-13T22:15:13.417000
CVE-2025-26490,0,1,b8bc76b2be7d18c514587d66cef4d0bee94c01d7b29c32dae10138139a41dc50,2025-02-14T20:15:37.847000
CVE-2025-26491,0,1,7c0d222179eba4a77c32c46173122e282947b63a6de5118491e2b730e6dd9271,2025-02-14T20:15:37.930000
CVE-2025-26490,0,0,b8bc76b2be7d18c514587d66cef4d0bee94c01d7b29c32dae10138139a41dc50,2025-02-14T20:15:37.847000
CVE-2025-26491,0,0,7c0d222179eba4a77c32c46173122e282947b63a6de5118491e2b730e6dd9271,2025-02-14T20:15:37.930000
CVE-2025-26492,0,0,5b41311733a5614d57ba5ee7777fd90be55aaaf83f70eb2ee27bd92694b6e86b,2025-02-11T14:15:31.260000
CVE-2025-26493,0,0,1099023a6dd0784f561a6e33a794f1b6b69f51c22042510a0826814d283df5c1,2025-02-11T14:15:31.473000
CVE-2025-26494,0,0,fbc26c80357160dc793881bb81bca8973032cb78045f64dc3903e7fb3d3f359e,2025-02-11T18:15:47.060000

Can't render this file because it is too large.