Auto-Update: 2025-02-11T11:00:33.747699+00:00

This commit is contained in:
cad-safe-bot 2025-02-11 11:04:01 +00:00
parent b813f7e999
commit cea2a07582
10 changed files with 471 additions and 32 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-11218",
"sourceIdentifier": "secalert@redhat.com",
"published": "2025-01-22T05:15:08.903",
"lastModified": "2025-02-10T16:15:36.823",
"lastModified": "2025-02-11T09:15:08.193",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -88,6 +88,10 @@
"url": "https://access.redhat.com/errata/RHSA-2025:1207",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:1275",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-11218",
"source": "secalert@redhat.com"

View File

@ -0,0 +1,66 @@
{
"id": "CVE-2025-0525",
"sourceIdentifier": "security@octopus.com",
"published": "2025-02-11T10:15:09.490",
"lastModified": "2025-02-11T10:15:09.490",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In affected versions of Octopus Server the preview import feature could be leveraged to identify the existence of a target file. This could provide an adversary with information that may aid in further attacks against the server."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security@octopus.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 2.3,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "PRESENT",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"references": [
{
"url": "https://advisories.octopus.com/post/2024/sa2025-02/",
"source": "security@octopus.com"
}
]
}

View File

@ -0,0 +1,66 @@
{
"id": "CVE-2025-0589",
"sourceIdentifier": "security@octopus.com",
"published": "2025-02-11T09:15:09.387",
"lastModified": "2025-02-11T09:15:09.387",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In affected versions of Octopus Deploy where customers are using Active Directory for authentication it was possible for an unauthenticated user to make an API request against two endpoints which would retrieve some data from the associated Active Directory. The requests when crafted correctly would return specific information from user profiles (Email address/UPN and Display name) from one endpoint and group information ( Group ID and Display name) from the other. This vulnerability does not expose data within the Octopus Server product itself."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security@octopus.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:L/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "LOW",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"references": [
{
"url": "https://advisories.octopus.com/post/2025/sa2025-01/",
"source": "security@octopus.com"
}
]
}

View File

@ -0,0 +1,149 @@
{
"id": "CVE-2025-1182",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-02-11T09:15:09.530",
"lastModified": "2025-02-11T09:15:09.530",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, was found in GNU Binutils 2.43. Affected is the function bfd_elf_reloc_symbol_deleted_p of the file bfd/elflink.c of the component ld. The manipulation leads to memory corruption. It is possible to launch the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The patch is identified as b425859021d17adf62f06fb904797cf8642986ad. It is recommended to apply a patch to fix this issue."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 2.3,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "PASSIVE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L",
"baseScore": 5.0,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.6,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"baseScore": 5.1,
"accessVector": "NETWORK",
"accessComplexity": "HIGH",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 4.9,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-119"
}
]
}
],
"references": [
{
"url": "https://sourceware.org/bugzilla/attachment.cgi?id=15919",
"source": "cna@vuldb.com"
},
{
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=32644",
"source": "cna@vuldb.com"
},
{
"url": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=b425859021d17adf62f06fb904797cf8642986ad",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.295086",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.295086",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.495407",
"source": "cna@vuldb.com"
},
{
"url": "https://www.gnu.org/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,37 @@
{
"id": "CVE-2025-26408",
"sourceIdentifier": "551230f0-3615-47bd-b7cc-93e92e730bbf",
"published": "2025-02-11T10:15:09.617",
"lastModified": "2025-02-11T10:15:09.617",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The JTAG interface of Wattsense Bridge devices can be accessed with physical access to the PCB. After connecting to the interface, full access to the device is possible. This enables an attacker to extract information, modify and debug the device's firmware. All known versions are affected."
}
],
"metrics": {},
"weaknesses": [
{
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-1191"
}
]
}
],
"references": [
{
"url": "https://r.sec-consult.com/wattsense",
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf"
},
{
"url": "https://support.wattsense.com/hc/en-150/articles/13366066529437-Release-Notes",
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf"
}
]
}

View File

@ -0,0 +1,41 @@
{
"id": "CVE-2025-26409",
"sourceIdentifier": "551230f0-3615-47bd-b7cc-93e92e730bbf",
"published": "2025-02-11T10:15:09.743",
"lastModified": "2025-02-11T10:15:09.743",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A serial interface can be accessed with physical access to the PCB of Wattsense Bridge devices. After connecting to the interface, access to the bootloader is possible, as well as a Linux login prompt. The bootloader access can be used to gain a root shell on the device. This issue is fixed in\u00a0recent firmware versions BSP >= 6.4.1."
}
],
"metrics": {},
"weaknesses": [
{
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-1191"
},
{
"lang": "en",
"value": "CWE-1299"
}
]
}
],
"references": [
{
"url": "https://r.sec-consult.com/wattsense",
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf"
},
{
"url": "https://support.wattsense.com/hc/en-150/articles/13366066529437-Release-Notes",
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf"
}
]
}

View File

@ -0,0 +1,37 @@
{
"id": "CVE-2025-26410",
"sourceIdentifier": "551230f0-3615-47bd-b7cc-93e92e730bbf",
"published": "2025-02-11T10:15:09.863",
"lastModified": "2025-02-11T10:15:09.863",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The firmware of all Wattsense Bridge devices contain the same hard-coded user and root credentials. The user password can be easily recovered via password cracking attempts. The recovered credentials can be used to log into the device via the login shell that is exposed by the serial interface. The backdoor user has been removed in firmware BSP >= 6.4.1."
}
],
"metrics": {},
"weaknesses": [
{
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-798"
}
]
}
],
"references": [
{
"url": "https://r.sec-consult.com/wattsense",
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf"
},
{
"url": "https://support.wattsense.com/hc/en-150/articles/13366066529437-Release-Notes",
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf"
}
]
}

View File

@ -0,0 +1,37 @@
{
"id": "CVE-2025-26411",
"sourceIdentifier": "551230f0-3615-47bd-b7cc-93e92e730bbf",
"published": "2025-02-11T10:15:09.973",
"lastModified": "2025-02-11T10:15:09.973",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An authenticated attacker is able to use the Plugin Manager of the web interface of the Wattsense Bridge devices to upload malicious Python files to the device. This enables an attacker to gain remote root access to the device. An attacker needs a valid user account on the Wattsense web interface\u00a0to be able to conduct this attack. This issue is fixed in recent firmware versions BSP >= 6.1.0."
}
],
"metrics": {},
"weaknesses": [
{
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://r.sec-consult.com/wattsense",
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf"
},
{
"url": "https://support.wattsense.com/hc/en-150/articles/13366066529437-Release-Notes",
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-02-11T09:00:35.986410+00:00
2025-02-11T11:00:33.747699+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-02-11T08:15:32.003000+00:00
2025-02-11T10:15:09.973000+00:00
```
### Last Data Feed Release
@ -33,32 +33,27 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
280680
280687
```
### CVEs added in the last Commit
Recently added CVEs: `12`
Recently added CVEs: `7`
- [CVE-2024-13643](CVE-2024/CVE-2024-136xx/CVE-2024-13643.json) (`2025-02-11T08:15:30.450`)
- [CVE-2024-28989](CVE-2024/CVE-2024-289xx/CVE-2024-28989.json) (`2025-02-11T08:15:30.787`)
- [CVE-2024-45718](CVE-2024/CVE-2024-457xx/CVE-2024-45718.json) (`2025-02-11T08:15:30.953`)
- [CVE-2024-52606](CVE-2024/CVE-2024-526xx/CVE-2024-52606.json) (`2025-02-11T08:15:31.133`)
- [CVE-2024-52611](CVE-2024/CVE-2024-526xx/CVE-2024-52611.json) (`2025-02-11T08:15:31.280`)
- [CVE-2024-52612](CVE-2024/CVE-2024-526xx/CVE-2024-52612.json) (`2025-02-11T08:15:31.433`)
- [CVE-2025-0180](CVE-2025/CVE-2025-01xx/CVE-2025-0180.json) (`2025-02-11T07:15:29.277`)
- [CVE-2025-0181](CVE-2025/CVE-2025-01xx/CVE-2025-0181.json) (`2025-02-11T07:15:29.827`)
- [CVE-2025-1178](CVE-2025/CVE-2025-11xx/CVE-2025-1178.json) (`2025-02-11T07:15:29.997`)
- [CVE-2025-1179](CVE-2025/CVE-2025-11xx/CVE-2025-1179.json) (`2025-02-11T07:15:30.230`)
- [CVE-2025-1180](CVE-2025/CVE-2025-11xx/CVE-2025-1180.json) (`2025-02-11T08:15:31.590`)
- [CVE-2025-1181](CVE-2025/CVE-2025-11xx/CVE-2025-1181.json) (`2025-02-11T08:15:31.797`)
- [CVE-2025-0525](CVE-2025/CVE-2025-05xx/CVE-2025-0525.json) (`2025-02-11T10:15:09.490`)
- [CVE-2025-0589](CVE-2025/CVE-2025-05xx/CVE-2025-0589.json) (`2025-02-11T09:15:09.387`)
- [CVE-2025-1182](CVE-2025/CVE-2025-11xx/CVE-2025-1182.json) (`2025-02-11T09:15:09.530`)
- [CVE-2025-26408](CVE-2025/CVE-2025-264xx/CVE-2025-26408.json) (`2025-02-11T10:15:09.617`)
- [CVE-2025-26409](CVE-2025/CVE-2025-264xx/CVE-2025-26409.json) (`2025-02-11T10:15:09.743`)
- [CVE-2025-26410](CVE-2025/CVE-2025-264xx/CVE-2025-26410.json) (`2025-02-11T10:15:09.863`)
- [CVE-2025-26411](CVE-2025/CVE-2025-264xx/CVE-2025-26411.json) (`2025-02-11T10:15:09.973`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
- [CVE-2025-24898](CVE-2025/CVE-2025-248xx/CVE-2025-24898.json) (`2025-02-11T08:15:32.003`)
- [CVE-2024-11218](CVE-2024/CVE-2024-112xx/CVE-2024-11218.json) (`2025-02-11T09:15:08.193`)
## Download and Usage

View File

@ -244485,7 +244485,7 @@ CVE-2024-11213,0,0,733d387bcd2a89a3baf6e6af87e9925096408112067fd16bf967badff3e2e
CVE-2024-11214,0,0,8f15fb853ae573991dd8377f3fdb07743acb2a14953115059875124aefd71a4f,2024-11-19T15:38:59.060000
CVE-2024-11215,0,0,649934bde3315408f935571e43aced9541face2e1cac41750a3378db1c35aaf3,2024-11-15T13:58:08.913000
CVE-2024-11217,0,0,cb24a1bdb987ee2ebd888113abdd2cecfb9cb2fe9a3dca74044179030beb620c,2024-11-18T17:11:56.587000
CVE-2024-11218,0,0,f0c1361f69f8f80d945cf0198f209f3843b47040024ad9788106402b29b6553c,2025-02-10T16:15:36.823000
CVE-2024-11218,0,1,0c093569b94d8c957c04125d72d73979b1118c6a1b62361baff46891dbd54b79,2025-02-11T09:15:08.193000
CVE-2024-11219,0,0,e0425cf1f1ca40cc6d95ef04e03e17b5776d09d72a88fcf5abbcb2ac00f59570,2024-11-27T06:15:18.110000
CVE-2024-1122,0,0,4a647161edb6d6dbac08921722ee9f0f3f3f764af2a44d6cd56ac17a7d3d92e5,2024-11-21T08:49:50.943000
CVE-2024-11220,0,0,2bacf5e02725323b27ba9cab9bc5f331ae5ef28bd238022ab9e1ae19b09e4fbc,2025-01-23T16:54:24.970000
@ -246504,7 +246504,7 @@ CVE-2024-13623,0,0,46a09ae0be01707a027ecd2168a6150e19984c64d67b3517affe48621dcf7
CVE-2024-1363,0,0,d8d6ccccee9c9def4bc84105015213aa12c981523f1a518cfb483c29cffbd734,2024-11-21T08:50:25.093000
CVE-2024-1364,0,0,47f33fd19586ab96196a2cb0337c2030aca42f1bd8c4ab84cfa2e52c3dbe5e59,2024-11-21T08:50:25.223000
CVE-2024-13642,0,0,e62737ae89b22b0d2ca4d332b68aa19e6175af0f52e0500481826051778e9daf,2025-02-04T16:00:49.540000
CVE-2024-13643,1,1,a38744f20924e820268602d30e3b0d726767a57f9b6238974eea21b5a7b2b1af,2025-02-11T08:15:30.450000
CVE-2024-13643,0,0,a38744f20924e820268602d30e3b0d726767a57f9b6238974eea21b5a7b2b1af,2025-02-11T08:15:30.450000
CVE-2024-13646,0,0,df579ebc80f166383afd2bf72cceedaa012995a592dad78c8758f9a4e2dd62bd,2025-01-31T18:19:45.780000
CVE-2024-1365,0,0,0f6156fbf2b7d3a217bf5d4ee39b3ca345099663b38e102dcb249b872d4e92ab,2024-11-21T08:50:25.350000
CVE-2024-13651,0,0,49322289cda957418a9eda0243f87dceb1d7e8aa86893e964823b95cf6b183c3,2025-02-01T04:15:30.997000
@ -254156,7 +254156,7 @@ CVE-2024-28983,0,0,853eb2b12a9ad3bf106c30e0e1489518e0cbe87352e67323535e3cf905652
CVE-2024-28984,0,0,e221ea1e0ed5d84a917cf65a0a3924161f9f1b60c50e39e56b41be334f33064d,2024-11-21T09:07:19.380000
CVE-2024-28986,0,0,04047c53e92796f6c88df692b7a4dee29fbd1f79089034259bae8c2d933c1c88,2024-08-16T15:04:28.150000
CVE-2024-28987,0,0,eb1d6e8c195369e8160428cb16da1b0c3f28c82362eb42d58d03aebe865d58d1,2024-11-29T16:34:47.650000
CVE-2024-28989,1,1,f8726514c482d01dc3a5d5cbdacb79c21a49db04ec93e2ef378ee7cffb575d85,2025-02-11T08:15:30.787000
CVE-2024-28989,0,0,f8726514c482d01dc3a5d5cbdacb79c21a49db04ec93e2ef378ee7cffb575d85,2025-02-11T08:15:30.787000
CVE-2024-2899,0,0,7cc8b0c8010df9303c19753fd59ebd4f763921e3eca5004a65c9ef3e83d4668f,2025-01-22T17:52:49.950000
CVE-2024-28990,0,0,cee78bb41c487ff5287bc312509ab2a1c6447da39e21d14ddee35c76b2524b3b,2024-09-16T18:05:28.957000
CVE-2024-28991,0,0,162d93769e8b87d4db4424fce1391a16d64fa7b50a85c14e446e72b5f1e1c43f,2024-09-16T18:06:20.037000
@ -266830,7 +266830,7 @@ CVE-2024-45713,0,0,666522689d545773fb4d393ba17dd5329ddd1a19e8fc068f6a0a4d4daa205
CVE-2024-45714,0,0,c21a61c96d9ad07289ac1311a92c3e561bfa126cb238bbc3e6ffd66427ef24a4,2024-10-30T20:33:59.393000
CVE-2024-45715,0,0,d3fb9264b9b6b17a27e9bf802a32d0a997e0ee9ae039d618bf7318b8cba5cd8a,2024-10-30T20:59:19.737000
CVE-2024-45717,0,0,b575beb45bb97ad466302a3dccc5d8dcfa46f4979fd443a555c6f8535e51957f,2025-02-06T16:23:40.557000
CVE-2024-45718,1,1,222ad2a72def1134b3e940307e7fe4889668d61a6c09c95b4cdbaee55fbff78c,2025-02-11T08:15:30.953000
CVE-2024-45718,0,0,222ad2a72def1134b3e940307e7fe4889668d61a6c09c95b4cdbaee55fbff78c,2025-02-11T08:15:30.953000
CVE-2024-45719,0,0,6ca7636d4f46abcbe25b85f74f485dd396329e29ed902891ee416ba7b0049fcb,2024-11-22T21:15:18.130000
CVE-2024-4572,0,0,6754f54e88e479a744a4367c8d1d2577fd697a90d0783dabcb9fc508df61090e,2024-05-14T15:44:06.153000
CVE-2024-45720,0,0,ab26e4a66e708abfafd5a0e7f8395b5431ac8a5c3efe1cec42e73393318df61a,2024-11-21T09:38:01.030000
@ -271690,10 +271690,10 @@ CVE-2024-52599,0,0,0db0a011c2a72c6bb6dd64e9b34949435e5305b006875a178839b0fbb4bb2
CVE-2024-5260,0,0,8aeb5f59e0af1434aed2a86695fc7323d358843f1ec9f9fa343a3c87b2dc49d8,2025-02-04T16:52:34.487000
CVE-2024-52600,0,0,a943c0271bba15206eb04ad43ca34044fe44d51a2cff4ca3141bbb7e1938b0c4,2024-11-19T21:56:45.533000
CVE-2024-52602,0,0,dbb3f6bfc53551d2091c95c757df3cb100dad25fbc396d181000dd0d2ef91aa4,2025-01-16T20:15:32.503000
CVE-2024-52606,1,1,c39458dca7f3f245ad390f83e3085b252bbc20a83a1a5644f42c7b93ebf450bd,2025-02-11T08:15:31.133000
CVE-2024-52606,0,0,c39458dca7f3f245ad390f83e3085b252bbc20a83a1a5644f42c7b93ebf450bd,2025-02-11T08:15:31.133000
CVE-2024-5261,0,0,580aa98e51c4d4415b97bb4b6e967076a591fa4b24cde3cedd85bd2f60c23569,2024-11-21T09:47:17.947000
CVE-2024-52611,1,1,4af670a903a33ef2db5879e5d71f1d0b685bff1a2f1e3cf0eaad6bba74be6bec,2025-02-11T08:15:31.280000
CVE-2024-52612,1,1,a19b4eac250a8eb4bdb3c1cb0d4efc2a00ba622c8a975c5d0668781fb8f17261,2025-02-11T08:15:31.433000
CVE-2024-52611,0,0,4af670a903a33ef2db5879e5d71f1d0b685bff1a2f1e3cf0eaad6bba74be6bec,2025-02-11T08:15:31.280000
CVE-2024-52612,0,0,a19b4eac250a8eb4bdb3c1cb0d4efc2a00ba622c8a975c5d0668781fb8f17261,2025-02-11T08:15:31.433000
CVE-2024-52613,0,0,ea4f19d3def098c89d96f3bdc7b096fa414b50502db28af233d85fbd71ae6cda,2024-11-20T17:35:28.730000
CVE-2024-52614,0,0,7f2270286c9c1ae4321e62b34a3d4e298b4e533b10f50a6189cade1437a72fbd,2024-11-21T13:57:24.187000
CVE-2024-52615,0,0,9014df92921c1ab65234bc6cbdb4eabe2f462bdb364c05aad94f8209a173e832,2024-11-21T21:15:23.807000
@ -278365,8 +278365,8 @@ CVE-2025-0173,0,0,731afa965422c2d9a2e43fe904067708e38f3467dc0fd4d0890751d7cb963d
CVE-2025-0174,0,0,a58f6ba631c2a0feb58527b8303d7d4a31c3e3872c8ddd8918aacd475478a78f,2025-01-03T02:15:07.480000
CVE-2025-0175,0,0,d9a687479ae4dd84b5b46d302a16ec57021ad84e1ebe3621ace137eeaefcef9b,2025-01-03T02:15:07.680000
CVE-2025-0176,0,0,25b97cf7942e2d65b84cd3d69b2f6ce4b0c39c12b63a98b8f04cd8b606eafaef,2025-01-03T15:15:11.360000
CVE-2025-0180,1,1,d23e79794a27499d2ca7856c7255e70a0a6d2001f8368e427f2ed51e460621b8,2025-02-11T07:15:29.277000
CVE-2025-0181,1,1,523757fd4c0362d87219a00d7fc1ddf2914c70e9cd834f97c0eaa4b34cb80ea0,2025-02-11T07:15:29.827000
CVE-2025-0180,0,0,d23e79794a27499d2ca7856c7255e70a0a6d2001f8368e427f2ed51e460621b8,2025-02-11T07:15:29.277000
CVE-2025-0181,0,0,523757fd4c0362d87219a00d7fc1ddf2914c70e9cd834f97c0eaa4b34cb80ea0,2025-02-11T07:15:29.827000
CVE-2025-0193,0,0,4b495b56d409bb2765dbaf3314ca8b3a799ee7c0066963e20e79ccdf36f04c1e,2025-01-15T11:15:09.280000
CVE-2025-0194,0,0,ea5b846283dddc32441a679fd768e96aa19b3c1d104aaa33d0e1c65fbeb54de6,2025-01-09T07:15:27.667000
CVE-2025-0195,0,0,4a31363a70a4527ce2e7dcee4bd65277485625f8cdc86358a3b4c344e22b0b11,2025-01-03T18:15:17.317000
@ -278564,6 +278564,7 @@ CVE-2025-0515,0,0,5ac36c3cf0188576defc5041e4d2f1cb1b09ae44d7e3c5256fa040d2f88a47
CVE-2025-0517,0,0,59a53be50b99baee653b756881cc0ee4d0832bd3c59bfa5e70566936733554ba,2025-02-08T22:15:28.823000
CVE-2025-0518,0,0,6d3c5b8ffb150f75c389bd7e05b7aa905d22be4fb895631f5a9526d167be6180,2025-01-16T17:15:12.577000
CVE-2025-0522,0,0,7e3a5d181cd4b32ab493cc2c6b5d2e91736d8261a7e3c0e2dba5b00274469570,2025-02-06T15:15:17.127000
CVE-2025-0525,1,1,e00b311e7608a85249c28f7db7a5f9c67de2b4be6ff98d36f97f95ed35abefd6,2025-02-11T10:15:09.490000
CVE-2025-0527,0,0,290a49b972de635b98003404e947a6429993db3c6731bc1fc678a3824730e7d5,2025-01-17T14:15:32.840000
CVE-2025-0528,0,0,e3f7a40f975e109bf5214cfef482edb88f65284729988309787cc2f9ee957859,2025-01-17T15:15:12.430000
CVE-2025-0529,0,0,b7599e714e3df556905823f6cbc3ee4b0615bbfc883d87e213cfa26e9ecdbabb,2025-01-17T15:15:12.670000
@ -278610,6 +278611,7 @@ CVE-2025-0583,0,0,3309be0bd9417030616155e70103c52eaa78dc57edd605475e0a342fdeb599
CVE-2025-0584,0,0,b6ebfcb7703542335a8173fc5a4ab8c33a7e3e0c6c92bba5dc58412b0c892d56,2025-01-20T03:15:09.120000
CVE-2025-0585,0,0,119134bf231d480ab92b157699965013bafbfc56920a2e232ae3b58aecfc3ffd,2025-01-20T03:15:09.283000
CVE-2025-0586,0,0,c173218ec5f02f93feb0d4cf939be10f56c7035ad9f75a3f6402979497f3b437,2025-01-20T03:15:09.433000
CVE-2025-0589,1,1,d3cba2e797940035fb9e7489274fd1f04f882c1bac1d21be09eaebf51fc2d791,2025-02-11T09:15:09.387000
CVE-2025-0590,0,0,95827083638699773bc7292ef6b29aa078951517d7ac26deb9bb9819d19a8b52,2025-01-21T15:15:14.117000
CVE-2025-0604,0,0,dc946f3b45eac1c2c9970fb51178c4296c8c05d608ff98e71aad731de2b62daa,2025-01-22T15:15:14.827000
CVE-2025-0611,0,0,d5c9360fc3080a3bf40a56d9e6161f43213715b53cd2c1f914a2626e9581bcd4,2025-02-06T22:15:40.053000
@ -278830,10 +278832,11 @@ CVE-2025-1174,0,0,af1b4f7515e39bfe7bbc49f7a8ade7103cc9d15e48a1e44e600c5b9f7fbf10
CVE-2025-1175,0,0,ec18904b23aa0baeb756b19290d380e7a322ed36141d32754640204a8a5c273a,2025-02-10T13:15:26.593000
CVE-2025-1176,0,0,bfac543efb94947f6615f3eba420af0d2456415421df8159d6613a70247c4233,2025-02-11T06:15:22.433000
CVE-2025-1177,0,0,2998334015442bd1ea78b1c486fc58e0c550ec43e69c4c10d8bd3e37e7dd79e9,2025-02-11T06:15:22.623000
CVE-2025-1178,1,1,5e52a0d93c221c0b31ba20379295697c42a01a4fb4919c8bdea906899d63b11d,2025-02-11T07:15:29.997000
CVE-2025-1179,1,1,0ad6d408a4c217fcd2f0909da4acda484e872fa130d8cbaf0a20fe64a3a0138a,2025-02-11T07:15:30.230000
CVE-2025-1180,1,1,289b1fecf27fd544f01b367ab0c34a2a35959496764beb92b8b1663c37863a85,2025-02-11T08:15:31.590000
CVE-2025-1181,1,1,60c99a39de2034ff499cc6632ce763708d906881ef9677ae560bf2b3a46c5e13,2025-02-11T08:15:31.797000
CVE-2025-1178,0,0,5e52a0d93c221c0b31ba20379295697c42a01a4fb4919c8bdea906899d63b11d,2025-02-11T07:15:29.997000
CVE-2025-1179,0,0,0ad6d408a4c217fcd2f0909da4acda484e872fa130d8cbaf0a20fe64a3a0138a,2025-02-11T07:15:30.230000
CVE-2025-1180,0,0,289b1fecf27fd544f01b367ab0c34a2a35959496764beb92b8b1663c37863a85,2025-02-11T08:15:31.590000
CVE-2025-1181,0,0,60c99a39de2034ff499cc6632ce763708d906881ef9677ae560bf2b3a46c5e13,2025-02-11T08:15:31.797000
CVE-2025-1182,1,1,147e040c6c2a713ff29bd962891b9b1c558fcb3f8455a3aa57ba1883d9591807,2025-02-11T09:15:09.530000
CVE-2025-1193,0,0,fcc052109589eb1970f90d1d7ff13b99a2b86ca08fe73a0a45a738ed06ce3eca,2025-02-10T18:15:34.273000
CVE-2025-1211,0,0,5d325b23dde9ee02d0f6e975339a479a0f84d82fbc443555ce2189844993d73b,2025-02-11T05:15:14.013000
CVE-2025-20014,0,0,9692e5cd581a413def58e50a6734c5a89401a76673de37fc6a41ad824a4429cc,2025-01-29T20:15:35.207000
@ -280576,7 +280579,7 @@ CVE-2025-24885,0,0,809790028ca7e0dfec81701f262fd0f27740a460115b7bfa09e52c5dd0783
CVE-2025-24886,0,0,324d35c8722e17c18be480ab82b55101915c4949700cace26a13a2f1b626ed6b,2025-01-30T23:15:08.990000
CVE-2025-24891,0,0,fa354bb024eafc83868e45bcfabfb6da90613ba074888a78bff8f3e35d34ba85,2025-01-31T23:15:08.457000
CVE-2025-24892,0,0,8068f53313fae54adeac0cf9fc2dbf842e030f68d33f63bfffd4fb268d0ec4d4,2025-02-10T16:15:39.310000
CVE-2025-24898,0,1,8b656476c3e6384183d80bdf8cadd585c7688e8bfb1105b9b189df49539552e9,2025-02-11T08:15:32.003000
CVE-2025-24898,0,0,8b656476c3e6384183d80bdf8cadd585c7688e8bfb1105b9b189df49539552e9,2025-02-11T08:15:32.003000
CVE-2025-24899,0,0,b464e96610aff8658de3c88cb6a2e44c2520453b604cb150cf8f488249a2b344,2025-02-03T21:15:15.703000
CVE-2025-24901,0,0,0212113e82fe59f8fb511336481d2941c764d52190e7af161975e0996e240b23,2025-02-03T22:15:28.590000
CVE-2025-24902,0,0,a8342e26e81f3dd713317227233ae179657dc1da0d571656930ab8f25e8325c3,2025-02-03T22:15:28.723000
@ -280679,3 +280682,7 @@ CVE-2025-25241,0,0,3f1a5e9f52cb19b464445ba11bc8902290ee3de6281565f07fab135133fb7
CVE-2025-25243,0,0,4a1fb2a2f647dbb24d92bc1eec2013806163e245973af288dc8e801924ea4b36,2025-02-11T06:15:24.330000
CVE-2025-25246,0,0,0ae0916aaea4283fe6ce79729127d0aa8edfdf07242f3416b5c2d5ec885c2c98,2025-02-05T05:15:11.663000
CVE-2025-25247,0,0,2690485555121cc3195beb93ff27e2a62b28c4f65e937f10f15ef11f9c4f824a,2025-02-10T15:15:13.333000
CVE-2025-26408,1,1,d9318fcca66f19c503a842f4b093b558230e524d8c3e1efd7d8b36394722387b,2025-02-11T10:15:09.617000
CVE-2025-26409,1,1,4d7fef5da66e276a1eb5038c64ac97defe9b5b35c0325d2a0669a72fd728d7a4,2025-02-11T10:15:09.743000
CVE-2025-26410,1,1,fc2f948d78debe7d8a6d49814419f97cf74b092a2e1cf0fd2db4e830485dacf7,2025-02-11T10:15:09.863000
CVE-2025-26411,1,1,4c48ae86346358a68457d79c6f4302c1cea7ff3096cf6bc17bbf221b871c37d9,2025-02-11T10:15:09.973000

Can't render this file because it is too large.