mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2025-02-08T00:55:26.712725+00:00
This commit is contained in:
parent
fa0c52cfe6
commit
d12b6289ea
64
CVE-2024/CVE-2024-556xx/CVE-2024-55630.json
Normal file
64
CVE-2024/CVE-2024-556xx/CVE-2024-55630.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-55630",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2025-02-07T23:15:13.293",
|
||||
"lastModified": "2025-02-07T23:15:13.293",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Joplin is a free, open source note taking and to-do application, which can handle a large number of notes organised into notebooks. Joplin's HTML sanitizer allows the `name` attribute to be specified. If `name` is set to the same value as an existing `document` property (e.g. `querySelector`), that property is replaced with the element. This vulnerability's only known impact is denial of service. The note viewer fails to refresh until closed and re-opened with a different note. This issue has been addressed in version 3.2.8 and all users are advised to upgrade. There are no known workarounds for this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
|
||||
"baseScore": 3.3,
|
||||
"baseSeverity": "LOW",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://en.wikipedia.org/wiki/DOM_clobbering",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/laurent22/joplin/commit/e70efcbd60ce62f06e77c183b362c74e636c02d9",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/laurent22/joplin/security/advisories/GHSA-5cch-jr52-qffh",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-57278",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-02-07T22:15:13.433",
|
||||
"lastModified": "2025-02-07T22:15:13.433",
|
||||
"lastModified": "2025-02-07T23:15:14.230",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -11,11 +11,50 @@
|
||||
"value": "A reflected Cross-Site Scripting (XSS) vulnerability exists in /webscan/sqlmap/index.html in QingScan <=v1.8.0. The vulnerability is caused by improper input sanitization of the query parameter, allowing an attacker to inject malicious JavaScript payloads. When a victim accesses a crafted URL containing the malicious input, the script executes in the victim's browser context."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/78778443/QingScan/issues/41",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/78778443/QingScan/issues/41",
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-57279",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-02-07T22:15:13.527",
|
||||
"lastModified": "2025-02-07T22:15:13.527",
|
||||
"lastModified": "2025-02-07T23:15:14.400",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -11,11 +11,50 @@
|
||||
"value": "A reflected Cross-Site Scripting (XSS) vulnerability has been identified in the LDAP User Manager <= ce92321, specifically in the /setup/index.php endpoint via the returnto parameter. This vulnerability arises due to improper sanitization of user-supplied input, allowing an attacker to inject malicious JavaScript."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/wheelybird/ldap-user-manager/issues/232",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/wheelybird/ldap-user-manager/issues/232",
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-57357",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-02-07T22:15:13.630",
|
||||
"lastModified": "2025-02-07T22:15:13.630",
|
||||
"lastModified": "2025-02-07T23:15:14.550",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -11,11 +11,50 @@
|
||||
"value": "An issue in TPLINK TL-WPA 8630 TL-WPA8630(US)_V2_2.0.4 Build 20230427 allows a remote attacker to execute arbitrary code via function sub_4256CC, which allows command injection by injecting 'devpwd'."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.0,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/c10uds/tplink-wpa8630-rce-vulnerability",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/c10uds/tplink-wpa8630-rce-vulnerability",
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-1113",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-02-07T22:15:14.283",
|
||||
"lastModified": "2025-02-07T22:15:14.283",
|
||||
"lastModified": "2025-02-07T23:15:14.727",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -59,7 +59,7 @@
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
@ -107,7 +107,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -132,6 +132,10 @@
|
||||
{
|
||||
"url": "https://vuldb.com/?id.295019",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://gitee.com/taisan/tarzan-cms/issues/IBHZ0J",
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
|
||||
}
|
||||
]
|
||||
}
|
145
CVE-2025/CVE-2025-11xx/CVE-2025-1114.json
Normal file
145
CVE-2025/CVE-2025-11xx/CVE-2025-1114.json
Normal file
@ -0,0 +1,145 @@
|
||||
{
|
||||
"id": "CVE-2025-1114",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-02-07T23:15:14.840",
|
||||
"lastModified": "2025-02-07T23:15:14.840",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as problematic has been found in newbee-mall 1.0. Affected is the function save of the file /admin/categories/save of the component Add Category Page. The manipulation of the argument categoryName leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. This product is using a rolling release to provide continious delivery. Therefore, no version details for affected nor updated releases are available."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "PASSIVE",
|
||||
"vulnerableSystemConfidentiality": "NONE",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||
"baseScore": 4.0,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/newbee-ltd/newbee-mall/issues/94",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/newbee-ltd/newbee-mall/issues/94#issue-2811680280",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.295020",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.295020",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.489744",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
68
CVE-2025/CVE-2025-240xx/CVE-2025-24028.json
Normal file
68
CVE-2025/CVE-2025-240xx/CVE-2025-24028.json
Normal file
@ -0,0 +1,68 @@
|
||||
{
|
||||
"id": "CVE-2025-24028",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2025-02-07T23:15:15.013",
|
||||
"lastModified": "2025-02-07T23:15:15.013",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Joplin is a free, open source note taking and to-do application, which can handle a large number of notes organised into notebooks. This vulnerability is caused by differences between how Joplin's HTML sanitizer handles comments and how the browser handles comments. This affects both the Rich Text Editor and the Markdown viewer. However, unlike the Rich Text Editor, the Markdown viewer is `cross-origin isolated`, which prevents JavaScript from directly accessing functions/variables in the toplevel Joplin `window`. This issue is not present in Joplin 3.1.24 and may have been introduced in `9b50539`. This is an XSS vulnerability that impacts users that open untrusted notes in the Rich Text Editor. This vulnerability has been addressed in version 3.2.12 and all users are advised to upgrade. There are no known workarounds for this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/laurent22/joplin/commit/2a058ed8097c2502e152b26394dc1917897f5817",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/laurent22/joplin/commit/9b505395918bc923f34fe6f3b960bb10e8cf234e",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/laurent22/joplin/security/advisories/GHSA-5w3c-wph9-hq92",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://joplinapp.org/help/dev/spec/note_viewer_isolation",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
68
CVE-2025/CVE-2025-251xx/CVE-2025-25187.json
Normal file
68
CVE-2025/CVE-2025-251xx/CVE-2025-25187.json
Normal file
@ -0,0 +1,68 @@
|
||||
{
|
||||
"id": "CVE-2025-25187",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2025-02-07T23:15:15.217",
|
||||
"lastModified": "2025-02-07T23:15:15.217",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Joplin is a free, open source note taking and to-do application, which can handle a large number of notes organised into notebooks. This vulnerability is caused by adding note titles to the document using React's `dangerouslySetInnerHTML`, without first escaping HTML entities. Joplin lacks a Content-Security-Policy with a restrictive `script-src`. This allows arbitrary JavaScript execution via inline `onclick`/`onload` event handlers in unsanitized HTML. Additionally, Joplin's main window is created with `nodeIntegration` set to `true`, allowing arbitrary JavaScript execution to result in arbitrary code execution. Anyone who 1) receives notes from unknown sources and 2) uses <kbd>ctrl</kbd>-<kbd>p</kbd> to search is impacted. This issue has been addressed in version 3.1.24 and all users are advised to upgrade. There are no known workarounds for this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Content-Security-Policy/script-src",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/laurent22/joplin/blob/2fc9bd476b0d9abcddb0a46f615a48333779d225/packages/app-desktop/plugins/GotoAnything.tsx#L558",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/laurent22/joplin/commit/360ece6f8873ef81afbfb98b25faad696ffccdb6",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/laurent22/joplin/security/advisories/GHSA-9gfv-q6wj-fr3c",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
47
README.md
47
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-02-07T23:00:20.071134+00:00
|
||||
2025-02-08T00:55:26.712725+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-02-07T22:15:14.617000+00:00
|
||||
2025-02-07T23:15:15.217000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,48 +33,27 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
280428
|
||||
280432
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `8`
|
||||
Recently added CVEs: `4`
|
||||
|
||||
- [CVE-2024-55215](CVE-2024/CVE-2024-552xx/CVE-2024-55215.json) (`2025-02-07T22:15:13.247`)
|
||||
- [CVE-2024-55272](CVE-2024/CVE-2024-552xx/CVE-2024-55272.json) (`2025-02-07T22:15:13.337`)
|
||||
- [CVE-2024-57278](CVE-2024/CVE-2024-572xx/CVE-2024-57278.json) (`2025-02-07T22:15:13.433`)
|
||||
- [CVE-2024-57279](CVE-2024/CVE-2024-572xx/CVE-2024-57279.json) (`2025-02-07T22:15:13.527`)
|
||||
- [CVE-2024-57357](CVE-2024/CVE-2024-573xx/CVE-2024-57357.json) (`2025-02-07T22:15:13.630`)
|
||||
- [CVE-2024-57606](CVE-2024/CVE-2024-576xx/CVE-2024-57606.json) (`2025-02-07T22:15:13.707`)
|
||||
- [CVE-2025-1113](CVE-2025/CVE-2025-11xx/CVE-2025-1113.json) (`2025-02-07T22:15:14.283`)
|
||||
- [CVE-2025-24366](CVE-2025/CVE-2025-243xx/CVE-2025-24366.json) (`2025-02-07T22:15:14.463`)
|
||||
- [CVE-2024-55630](CVE-2024/CVE-2024-556xx/CVE-2024-55630.json) (`2025-02-07T23:15:13.293`)
|
||||
- [CVE-2025-1114](CVE-2025/CVE-2025-11xx/CVE-2025-1114.json) (`2025-02-07T23:15:14.840`)
|
||||
- [CVE-2025-24028](CVE-2025/CVE-2025-240xx/CVE-2025-24028.json) (`2025-02-07T23:15:15.013`)
|
||||
- [CVE-2025-25187](CVE-2025/CVE-2025-251xx/CVE-2025-25187.json) (`2025-02-07T23:15:15.217`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `21`
|
||||
Recently modified CVEs: `4`
|
||||
|
||||
- [CVE-2020-8094](CVE-2020/CVE-2020-80xx/CVE-2020-8094.json) (`2025-02-07T21:07:34.963`)
|
||||
- [CVE-2022-39048](CVE-2022/CVE-2022-390xx/CVE-2022-39048.json) (`2025-02-07T21:15:09.980`)
|
||||
- [CVE-2022-45180](CVE-2022/CVE-2022-451xx/CVE-2022-45180.json) (`2025-02-07T21:15:10.633`)
|
||||
- [CVE-2022-47027](CVE-2022/CVE-2022-470xx/CVE-2022-47027.json) (`2025-02-07T21:15:10.807`)
|
||||
- [CVE-2023-22949](CVE-2023/CVE-2023-229xx/CVE-2023-22949.json) (`2025-02-07T22:15:11.310`)
|
||||
- [CVE-2023-25597](CVE-2023/CVE-2023-255xx/CVE-2023-25597.json) (`2025-02-07T22:15:11.907`)
|
||||
- [CVE-2023-26120](CVE-2023/CVE-2023-261xx/CVE-2023-26120.json) (`2025-02-07T21:15:11.380`)
|
||||
- [CVE-2023-26463](CVE-2023/CVE-2023-264xx/CVE-2023-26463.json) (`2025-02-07T22:15:12.097`)
|
||||
- [CVE-2023-29085](CVE-2023/CVE-2023-290xx/CVE-2023-29085.json) (`2025-02-07T21:15:11.640`)
|
||||
- [CVE-2023-29086](CVE-2023/CVE-2023-290xx/CVE-2023-29086.json) (`2025-02-07T21:15:11.797`)
|
||||
- [CVE-2023-30512](CVE-2023/CVE-2023-305xx/CVE-2023-30512.json) (`2025-02-07T21:15:11.963`)
|
||||
- [CVE-2023-46400](CVE-2023/CVE-2023-464xx/CVE-2023-46400.json) (`2025-02-07T21:03:35.923`)
|
||||
- [CVE-2024-48019](CVE-2024/CVE-2024-480xx/CVE-2024-48019.json) (`2025-02-07T22:15:12.300`)
|
||||
- [CVE-2024-52480](CVE-2024/CVE-2024-524xx/CVE-2024-52480.json) (`2025-02-07T21:20:01.827`)
|
||||
- [CVE-2024-53807](CVE-2024/CVE-2024-538xx/CVE-2024-53807.json) (`2025-02-07T21:23:25.590`)
|
||||
- [CVE-2024-54355](CVE-2024/CVE-2024-543xx/CVE-2024-54355.json) (`2025-02-07T21:15:55.463`)
|
||||
- [CVE-2025-0444](CVE-2025/CVE-2025-04xx/CVE-2025-0444.json) (`2025-02-07T22:15:13.807`)
|
||||
- [CVE-2025-0445](CVE-2025/CVE-2025-04xx/CVE-2025-0445.json) (`2025-02-07T22:15:13.980`)
|
||||
- [CVE-2025-0451](CVE-2025/CVE-2025-04xx/CVE-2025-0451.json) (`2025-02-07T22:15:14.130`)
|
||||
- [CVE-2025-21185](CVE-2025/CVE-2025-211xx/CVE-2025-21185.json) (`2025-02-07T21:06:14.873`)
|
||||
- [CVE-2025-24980](CVE-2025/CVE-2025-249xx/CVE-2025-24980.json) (`2025-02-07T22:15:14.617`)
|
||||
- [CVE-2024-57278](CVE-2024/CVE-2024-572xx/CVE-2024-57278.json) (`2025-02-07T23:15:14.230`)
|
||||
- [CVE-2024-57279](CVE-2024/CVE-2024-572xx/CVE-2024-57279.json) (`2025-02-07T23:15:14.400`)
|
||||
- [CVE-2024-57357](CVE-2024/CVE-2024-573xx/CVE-2024-57357.json) (`2025-02-07T23:15:14.550`)
|
||||
- [CVE-2025-1113](CVE-2025/CVE-2025-11xx/CVE-2025-1113.json) (`2025-02-07T23:15:14.727`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
62
_state.csv
62
_state.csv
@ -163221,7 +163221,7 @@ CVE-2020-8090,0,0,d46d7f83237d152eb32f3f6e92be684a7d866e97d16c9dcc6391e1a834c30d
|
||||
CVE-2020-8091,0,0,3f3cedd06ba215c32ae09a0b819acaf7aea4088e88ff8a439c6ce7eae384446a,2024-11-21T05:38:17.040000
|
||||
CVE-2020-8092,0,0,6aba06acaf03d5e490083d0608990e7b05112ebacbc6b6f104f7dd019799e781,2024-11-21T05:38:17.187000
|
||||
CVE-2020-8093,0,0,59411ae8d980d80bc682fb86a15eed1a907562c28bd5c3ea9efb019f379e5a90,2024-11-21T05:38:17.323000
|
||||
CVE-2020-8094,0,1,d28f3708750e7b240db3a1712d306a64652b3260792daa404b099636a67c71ef,2025-02-07T21:07:34.963000
|
||||
CVE-2020-8094,0,0,d28f3708750e7b240db3a1712d306a64652b3260792daa404b099636a67c71ef,2025-02-07T21:07:34.963000
|
||||
CVE-2020-8095,0,0,6ed41175835723c7745e9b903ec1dc1221975bdfc45bee55d3859d2e2101cc6d,2024-11-21T05:38:17.443000
|
||||
CVE-2020-8096,0,0,7155f43f159057e6fed611a74f5b117d2d3280bef27f77d7ef82390d8eb5acea,2024-11-21T05:38:17.567000
|
||||
CVE-2020-8097,0,0,196361a640b3ba7734ef6964c5491d7c0d5d9a7eae80a566a9d165231fb2ae00,2024-11-21T05:38:17.687000
|
||||
@ -205712,7 +205712,7 @@ CVE-2022-39044,0,0,28cafbd764d790e06afd29bc1b506dd1147ab276fbdfc0e50dd1d0ce919b5
|
||||
CVE-2022-39045,0,0,7774af692b4e5b407c099139a237970fe10d1a8b206f8984655550d5cb2a94ec,2024-11-21T07:17:26.543000
|
||||
CVE-2022-39046,0,0,7b1f6bb37078acf387a97ea144b594208476040492bdae0006bcedb7994e721c,2024-11-21T07:17:26.680000
|
||||
CVE-2022-39047,0,0,813362eee4eb18c2bef5931e7e022cc52941506d7bdd73cb7e250ccb2951f974,2024-11-21T07:17:26.883000
|
||||
CVE-2022-39048,0,1,722150312a6c4e8b71d704aea62ad2e9220310dc11536c653412aa81ee651729,2025-02-07T21:15:09.980000
|
||||
CVE-2022-39048,0,0,722150312a6c4e8b71d704aea62ad2e9220310dc11536c653412aa81ee651729,2025-02-07T21:15:09.980000
|
||||
CVE-2022-39049,0,0,9fffe5ceb1ff7dac0cca0773555f3698d8c101af9b8828baa95a77ba605c7036,2024-11-21T07:17:27.197000
|
||||
CVE-2022-3905,0,0,e44ec0eb32c1279176cb006eac46696143b9d8f374e8fb17f44f1ce72e46bae3,2023-11-07T03:51:56.520000
|
||||
CVE-2022-39050,0,0,71c844baddf76b1564c225f6a73e0e25875a09442c23f3d1dd8fd964d9027cd8,2024-11-21T07:17:27.333000
|
||||
@ -210308,7 +210308,7 @@ CVE-2022-45176,0,0,9fe4c437141397bc2895c3aa0c38bdb79c57450544da1ad7876237c2f8158
|
||||
CVE-2022-45177,0,0,77debef2be9055c7d8e38970cac080d3d6ba0ad3866eb2c1c5f9a6718ceb03a6,2024-11-21T07:28:54.463000
|
||||
CVE-2022-45178,0,0,6a401299ae1bcd591dc61611b8534391e266efa087de37de33e2a76ab2789ef2,2025-02-07T20:15:32.493000
|
||||
CVE-2022-45179,0,0,58e3e288b77c46141c148cffe2cad39ba33ce87f738a27c27babe949d753b696,2024-11-21T07:28:54.830000
|
||||
CVE-2022-45180,0,1,9f620c4a664e3e793609c73bc097f6ede0c71acddff0176caa3a2a131c9de3c2,2025-02-07T21:15:10.633000
|
||||
CVE-2022-45180,0,0,9f620c4a664e3e793609c73bc097f6ede0c71acddff0176caa3a2a131c9de3c2,2025-02-07T21:15:10.633000
|
||||
CVE-2022-45182,0,0,5ce5fd3aa8778337f722afc8524f8be33eca4a37a3b49427434ef8a1f42497ed,2024-11-21T07:28:55.140000
|
||||
CVE-2022-45183,0,0,17c24bcc8ff5f83b3692890867f1b0390aceb5de23aec693bc352190eaa3a4c7,2024-11-21T07:28:55.287000
|
||||
CVE-2022-45184,0,0,3d0fcb0285b7ec260e08c96917c32aa853ace4307fda2ec9ee77dd573c819440,2024-11-21T07:28:55.440000
|
||||
@ -211623,7 +211623,7 @@ CVE-2022-4702,0,0,04544a48af159b10e7c681c0faddb5f4cd17b74807e22fe9a95fc64486044a
|
||||
CVE-2022-47021,0,0,713c9ba31c0daf8d3299da3b3a6bf1096f0fce3eea7d5c1e2a6b763c677fba91,2024-11-21T07:31:24.973000
|
||||
CVE-2022-47022,0,0,aa62839d1dc042da454b6c44155ddf6c3c0f3f10a7cf22fe29b315b6efc9b193,2024-11-21T07:31:25.137000
|
||||
CVE-2022-47024,0,0,cad3f9316f013cd1a9c62626b97d5b70c3f77bdd78c8c4ae2fb47f152793d40d,2024-11-21T07:31:25.280000
|
||||
CVE-2022-47027,0,1,e41e1c052003bd24feaaf305c199168a9a7e37789ae69d0a9f34095afe31779d,2025-02-07T21:15:10.807000
|
||||
CVE-2022-47027,0,0,e41e1c052003bd24feaaf305c199168a9a7e37789ae69d0a9f34095afe31779d,2025-02-07T21:15:10.807000
|
||||
CVE-2022-47028,0,0,8743caf558bced9253b1d6fe585a169d132e10709f3dbe1b3c63bc6a2ed35301,2025-01-14T19:15:28.267000
|
||||
CVE-2022-47029,0,0,7ffd86dd844d2bbf6073c4d8484396f95be11aaf967a8fb2357c820db9e08fa1,2025-01-14T17:15:08.233000
|
||||
CVE-2022-4703,0,0,8418de99397416353d089f7c77b9c96fa373aaed1a282f808118fe4bbfc22d5d,2024-11-21T07:35:46.020000
|
||||
@ -217714,7 +217714,7 @@ CVE-2023-22945,0,0,3eb63835177e752157d08662a177cccb46e1379401267b569af248e3e9ccd
|
||||
CVE-2023-22946,0,0,28dd27403f00ad35425e2e5df05370ebbc33d6d51ff343123bec7cecc3127e9b,2024-11-21T07:45:41.800000
|
||||
CVE-2023-22947,0,0,fd053b41c108d7fbd0b8fcf507975db63452e5b3e2a47f673c5e079c2c301a04,2024-11-21T07:45:41.930000
|
||||
CVE-2023-22948,0,0,7c242a97276bd9db93605db2c30d17ed77783342f1e20c7b745b8dcee3d90bf8,2025-02-07T17:15:24.323000
|
||||
CVE-2023-22949,0,1,a12f4a8d9816d9715f00a9f8ad189c4d58077926f13ce0de9bde9e300b70a895,2025-02-07T22:15:11.310000
|
||||
CVE-2023-22949,0,0,a12f4a8d9816d9715f00a9f8ad189c4d58077926f13ce0de9bde9e300b70a895,2025-02-07T22:15:11.310000
|
||||
CVE-2023-2295,0,0,fcfbc079a30ff3d79ad67be0055f08c2987e3f55b7696d8e1fc4a15d43583ed9,2025-01-22T19:15:08.283000
|
||||
CVE-2023-22950,0,0,8c4cba5718d39bb68a4a85fa3e0f0a6bfef3dc772f2834b319352e126de48634,2025-02-07T17:15:24.517000
|
||||
CVE-2023-22951,0,0,70bdded0ddb28bb7d8bc3d1c435ba4d472104f2250c2e369e4e606e02380631f,2025-02-07T17:15:24.703000
|
||||
@ -219782,7 +219782,7 @@ CVE-2023-25593,0,0,65a4e1a8f84992f50f5fb9eab2018b84c33844b0e651e3e81e6566cb61828
|
||||
CVE-2023-25594,0,0,8abf09e59f68ceced335bf46e94e35be82d646a84818ef449033b8635a8f5b29,2024-11-21T07:49:47.660000
|
||||
CVE-2023-25595,0,0,726a4d03782813d387168e4496552502f96f8a0a02861e47f01e358207039d15,2024-11-21T07:49:47.773000
|
||||
CVE-2023-25596,0,0,f88f62634ad25859484d0cc31d9b059e5a63e3289ddac7a38fb605882d4dd22a,2024-11-21T07:49:47.883000
|
||||
CVE-2023-25597,0,1,3cc8467908e0af0563c0dcccea858dd0d6f7cdf781593c0d30cc7f58d8e064ed,2025-02-07T22:15:11.907000
|
||||
CVE-2023-25597,0,0,3cc8467908e0af0563c0dcccea858dd0d6f7cdf781593c0d30cc7f58d8e064ed,2025-02-07T22:15:11.907000
|
||||
CVE-2023-25598,0,0,feb063d3ad1fdbfaa91ec631b072563c17f1eadc253a15c5a5729735749cd8bd,2025-01-17T16:15:29.543000
|
||||
CVE-2023-25599,0,0,e8f10bf4c5e1aae36571db6e2ab215516a8e52f6532eb9e92eed30ee54734b43,2025-01-16T21:15:14
|
||||
CVE-2023-2560,0,0,31b34f6bacde082f5f057474e07f836071f934616db2b7cff0b0479c82958eb1,2024-11-21T07:58:49.790000
|
||||
@ -220271,7 +220271,7 @@ CVE-2023-26117,0,0,3c7cad334f9efc38ff3790e08475f4788c4a93465f2c173aa9c2cb5910ab6
|
||||
CVE-2023-26118,0,0,cb3fad89feeca20e0d470c2764c68521bd6bef763a419023042df6d66faa4ce1,2024-11-21T07:50:48.763000
|
||||
CVE-2023-26119,0,0,f93a334e0160c827052e0af69b00f60534e9df865ca4c7bec961bb316d4460b4,2024-11-21T07:50:48.910000
|
||||
CVE-2023-2612,0,0,57e09250cbbb5f9fdf97ab03b7cbb5b9b8b3fc17d712b76efa77b7020561473c,2024-11-21T07:58:55.937000
|
||||
CVE-2023-26120,0,1,578da5eb0a19c2362572385c76f15c9cb03dc2a25b05a3b56c0c381b4cbbe795,2025-02-07T21:15:11.380000
|
||||
CVE-2023-26120,0,0,578da5eb0a19c2362572385c76f15c9cb03dc2a25b05a3b56c0c381b4cbbe795,2025-02-07T21:15:11.380000
|
||||
CVE-2023-26121,0,0,6acac4867b184248847e8a70e7b7946cb506283827685f3d295373d266f2bcb1,2024-11-21T07:50:49.167000
|
||||
CVE-2023-26122,0,0,13f05210072baa85859646626c2708e741d3f276e4068edb43ca08b693657150,2025-02-07T17:15:25.093000
|
||||
CVE-2023-26123,0,0,450abe87b150c53b78d7343418b1c2f5b66e73e0472a0f018ced1ef3dd9ba4f9,2025-02-06T21:15:18.370000
|
||||
@ -220568,7 +220568,7 @@ CVE-2023-2646,0,0,ccc99fbe80f4ded6d07f3b3f839f57c6106a718899d71ea764725254ed7b5c
|
||||
CVE-2023-26460,0,0,48284d4a5937580bfb1d772bc775dfbd15cdb9e095e57f5addb17f37f82e0e8b,2024-11-21T07:51:31.720000
|
||||
CVE-2023-26461,0,0,7e1223c51d4b82add8bddd794a14557f764fef91b24807bfd5db3c5f7ac8e287,2024-11-21T07:51:32.480000
|
||||
CVE-2023-26462,0,0,b28f0e03e82910749ea20e439b44f9545fd9fabf4bd993763e891b6621188a84,2024-11-21T07:51:32.687000
|
||||
CVE-2023-26463,0,1,f00ad70064fb673c538efa8884f5da84d96b0f294a474bd3ec839afe0ece423a,2025-02-07T22:15:12.097000
|
||||
CVE-2023-26463,0,0,f00ad70064fb673c538efa8884f5da84d96b0f294a474bd3ec839afe0ece423a,2025-02-07T22:15:12.097000
|
||||
CVE-2023-26464,0,0,7a8c4d9909cb263d7d249c8e04911983f5372651a5e4042e511647535f59c47b,2024-11-21T07:51:33.113000
|
||||
CVE-2023-26465,0,0,a77ff7ea17539ee577ab9a44219137bf5cf24337986eb7a945567cf99c1b2909,2024-11-21T07:51:33.403000
|
||||
CVE-2023-26466,0,0,164e2ccc0c78c70a53241b3e00fea52b49e5a53dfd13def79f4909dfbbb82d5a,2024-11-21T07:51:33.587000
|
||||
@ -222742,8 +222742,8 @@ CVE-2023-2908,0,0,35e072432262ae8610927b2a82cb1b88cf2faf78ee94eb9c7655efab744b21
|
||||
CVE-2023-29080,0,0,9e0a7b69ac636ba482520f230998b0b5858e8631f98520882aa86c0fa8a839ee,2025-01-30T18:15:28.437000
|
||||
CVE-2023-29081,0,0,f9d01f4cd8ef09084f8e71e468cf862bc57af23cc60c5a0edbb3147672c817a4,2024-11-21T07:56:30.530000
|
||||
CVE-2023-29084,0,0,d7c23eb800263ccf1d1fb728b1fa9bad21d0c4204cd8f7ab2c099f197588a3cf,2025-02-07T17:15:27.170000
|
||||
CVE-2023-29085,0,1,05f00e21f86f75ccb96165e4f995c4b1b320236407dfee4d933617855e48e190,2025-02-07T21:15:11.640000
|
||||
CVE-2023-29086,0,1,b4964d010d3edb9fc1564f5ce671793346ab39b93a6f1083166342eea71c6991,2025-02-07T21:15:11.797000
|
||||
CVE-2023-29085,0,0,05f00e21f86f75ccb96165e4f995c4b1b320236407dfee4d933617855e48e190,2025-02-07T21:15:11.640000
|
||||
CVE-2023-29086,0,0,b4964d010d3edb9fc1564f5ce671793346ab39b93a6f1083166342eea71c6991,2025-02-07T21:15:11.797000
|
||||
CVE-2023-29087,0,0,885eb8e41c4e96fba9034950d3acaadf65806f0361f8cc4bea9034c611d20763,2025-02-07T15:15:16.030000
|
||||
CVE-2023-29088,0,0,d55ef5660e2cd36761552cd95f8c340fda392f835a97a350c51798bdd2d85655,2025-02-07T15:15:16.227000
|
||||
CVE-2023-29089,0,0,8c7ed048ed835b492d682402e15074fb294f95d96ebd9f4e80ba40def55f9665,2025-02-07T15:15:16.380000
|
||||
@ -223692,7 +223692,7 @@ CVE-2023-30508,0,0,9cd2b1ceda34f04fbbdeea40488bbdf019637b4e2e0dfbd97f0b9f1076524
|
||||
CVE-2023-30509,0,0,5bda6788f762f1a9ee8349f4cba50ff015a44eaf22715e0e68594da13557794c,2025-01-22T21:15:09.597000
|
||||
CVE-2023-3051,0,0,49df78175bd0bc110188e9b5c55f17d385f5af87d90a0150aa2ac525458419e6,2024-11-21T08:16:19.837000
|
||||
CVE-2023-30510,0,0,f3b2e17c5968e28f42fc35fc3b1260535b8fc438ca95c795e640d75964f31b14,2024-11-21T08:00:19.323000
|
||||
CVE-2023-30512,0,1,c2ed4fa2eb4151e31ca2f7b4452e20874d44d74e99297eb4ea668735e769c0d9,2025-02-07T21:15:11.963000
|
||||
CVE-2023-30512,0,0,c2ed4fa2eb4151e31ca2f7b4452e20874d44d74e99297eb4ea668735e769c0d9,2025-02-07T21:15:11.963000
|
||||
CVE-2023-30513,0,0,e52c52faf1656a70f36d5eae253251029c3a8ec8c63a97247721e4ba7d901138,2025-02-07T20:15:33.353000
|
||||
CVE-2023-30514,0,0,ffb14466780d4c5c4dc0f153d8127576ad761314f9029f038eb85635a43189bf,2025-02-07T20:15:33.517000
|
||||
CVE-2023-30515,0,0,afde2fa6af471a08925534aa66e6755b0daa8ad3aa75effbe8af11a07860f7a7,2025-02-07T20:15:33.690000
|
||||
@ -235765,7 +235765,7 @@ CVE-2023-46393,0,0,9a88622a02f878401e0594af75a0c5f322db9f6a774503837069dc1919a38
|
||||
CVE-2023-46394,0,0,15a2be266882ce5c7996f06599828c0429faf292e647b8839449e98272146285,2024-11-21T08:28:26.387000
|
||||
CVE-2023-46396,0,0,bb4fd6eafc5e30939b253d28c3e2b3924dc41a01338566a01d248def0231db21,2024-11-21T08:28:26.537000
|
||||
CVE-2023-4640,0,0,ed87e5f4e497c402b3df3f1a5218899f4400a69977f8db760ed9d0e7a2c9a13b,2024-11-21T08:35:35.697000
|
||||
CVE-2023-46400,0,1,a54eff1b82b908ec4d8243e23ff944e3cac0a586f30f37eb0cf228afa14581b7,2025-02-07T21:03:35.923000
|
||||
CVE-2023-46400,0,0,a54eff1b82b908ec4d8243e23ff944e3cac0a586f30f37eb0cf228afa14581b7,2025-02-07T21:03:35.923000
|
||||
CVE-2023-46401,0,0,db9fe78890f5e0c8ac115894d37718af042eaefa308bb2d0c410a44578c45d74,2025-02-04T21:02:49.707000
|
||||
CVE-2023-46402,0,0,aaa3ff7a897d6cf9e33dcc787240acf7209bc0069ec2781169e797f5937f8833,2024-11-21T08:28:26.690000
|
||||
CVE-2023-46404,0,0,244272f7668dd1e0a9457a738847246c64d5c278ad9643e94570e35173b604fc,2024-11-21T08:28:26.833000
|
||||
@ -268377,7 +268377,7 @@ CVE-2024-4801,0,0,267e61329220ade99a7910aa98f0de25e6611f732de1b6d7e824595026eb04
|
||||
CVE-2024-48010,0,0,8bfa5c4fbebd2aee91d2507ef982cfb796b2239ac566eed501e3cdcb4f94749b,2024-11-26T19:26:13.733000
|
||||
CVE-2024-48011,0,0,d0802d36d8c16d447cb26517cc8d3b6131002351b295b4fb171a8b113f998f1d,2024-11-26T02:12:04.277000
|
||||
CVE-2024-48016,0,0,04cb598db2857d7944cce50bcf619a0dee145ba07ef43a0beebd957b9209e96f,2024-12-13T15:13:14.883000
|
||||
CVE-2024-48019,0,1,8c92923663092bbb34076fbc509d873d21552bffcff1e5d8b90c6f4185513487,2025-02-07T22:15:12.300000
|
||||
CVE-2024-48019,0,0,8c92923663092bbb34076fbc509d873d21552bffcff1e5d8b90c6f4185513487,2025-02-07T22:15:12.300000
|
||||
CVE-2024-4802,0,0,ac191bb81268cea36cf5889fed5858a2f3f795756bc0d6b90827325590caa78f,2024-11-21T09:43:38.743000
|
||||
CVE-2024-48020,0,0,66d35d0e43259dac4ce8f67fa430164a93786f466a2ab3da417eb0d47f384ac7,2024-10-15T12:57:46.880000
|
||||
CVE-2024-48021,0,0,bd1b80eca231c15d52a9386c09058579df399b553f2fdb9b275ce81686277fd2,2024-10-18T12:52:33.507000
|
||||
@ -271466,7 +271466,7 @@ CVE-2024-52477,0,0,cfdccd390456e1e612c0c240f65460d864d7e47d48b5f51918a1e28f49944
|
||||
CVE-2024-52478,0,0,28f482d45a1d73ea5b9dc17984cf2bb93592ba848434052234e1ba336678aca0,2024-12-02T14:15:09.327000
|
||||
CVE-2024-52479,0,0,f5f95fe97e0497ae20ba803077a6b05da8a1c9402e82918fec388fbc2cf67d11,2024-12-02T14:15:09.467000
|
||||
CVE-2024-5248,0,0,afbe8a7c8b5dc919f909096ea3cc1d4a9764f9b8e58cbc5f21ab89fdf710be8e,2024-11-21T09:47:16.293000
|
||||
CVE-2024-52480,0,1,52926301c172ef9a0ef72a404f7440370a14b9b245623dbbfedfa29efcf35b35,2025-02-07T21:20:01.827000
|
||||
CVE-2024-52480,0,0,52926301c172ef9a0ef72a404f7440370a14b9b245623dbbfedfa29efcf35b35,2025-02-07T21:20:01.827000
|
||||
CVE-2024-52481,0,0,a7309831bf78d36e2ea1cd8b30d3ef08bb169830c7beaff56276c63bc5fd7169,2024-11-28T11:15:49.610000
|
||||
CVE-2024-52482,0,0,fe3f09e5e14bd802eba12c8c9f67e8414b606975733469038e3912792e967fa2,2024-12-02T14:15:09.603000
|
||||
CVE-2024-52483,0,0,b3f8c3a0b11741f29ce99b7a7e45ec466bf2e703c6eae60631e7734657eb12df,2024-12-02T14:15:09.740000
|
||||
@ -272319,7 +272319,7 @@ CVE-2024-53803,0,0,3ee8313ec2c5826e6c44093bf2e19288a4ab5e01b17ba7838c8e2683c5a34
|
||||
CVE-2024-53804,0,0,c64f2291c3e202809c8bf90598d4a2a0d324c8b22742806eb77826f9e995a47d,2024-12-06T14:15:22.697000
|
||||
CVE-2024-53805,0,0,f6fbe145ee852ec5282c6eab9bdebf9592e6eef4e867082a6f67281833d0254b,2024-12-06T14:15:22.823000
|
||||
CVE-2024-53806,0,0,5d0f271a2983f1f83d7508a02584eca59adaab527ea8901c453129bf95b28a3a,2024-12-06T14:15:22.967000
|
||||
CVE-2024-53807,0,1,9992968743b259f82f7f523e9b8d9089a17e2a30645d3cb9f84b557296d7a040,2025-02-07T21:23:25.590000
|
||||
CVE-2024-53807,0,0,9992968743b259f82f7f523e9b8d9089a17e2a30645d3cb9f84b557296d7a040,2025-02-07T21:23:25.590000
|
||||
CVE-2024-53808,0,0,f89dae365d8d913c563caeeb1159d641fb081cdbef85561c86b0c5b4681274a6,2025-01-22T18:04:55.013000
|
||||
CVE-2024-53809,0,0,17427c419c7de66655b1e47e44c0d29c5f3fb35f4b69dff194a411c2dc4c773b,2024-12-06T14:15:23.370000
|
||||
CVE-2024-5381,0,0,9f7e4aaec825976e9a0bdf11a7d8967a98b45cb6baef860075a12db62657c2b3,2024-11-21T09:47:32.687000
|
||||
@ -272752,7 +272752,7 @@ CVE-2024-54351,0,0,91f0c8d89d5cba0cbb1b47478efff2cd3150303d68d99081780645e382cb6
|
||||
CVE-2024-54352,0,0,e6aa7b3fd389cad9d921beef2fbba54e515031c983e8aa4d7f9be2aca2539bca,2024-12-16T15:15:07.707000
|
||||
CVE-2024-54353,0,0,dd34844cbe46ba216dd652066cf81c78e597247fdfc1687bd349b0754db2c5ae,2024-12-16T15:15:07.867000
|
||||
CVE-2024-54354,0,0,91a14d67b05a45986abf745187ade61d55bbfe0ef319eacda8f93e7ab1d79ada,2024-12-16T15:15:08.023000
|
||||
CVE-2024-54355,0,1,1dd4f617f04a945911b443ce200b1bf8ecff1a5e5836731bb31fd179f9dbd431,2025-02-07T21:15:55.463000
|
||||
CVE-2024-54355,0,0,1dd4f617f04a945911b443ce200b1bf8ecff1a5e5836731bb31fd179f9dbd431,2025-02-07T21:15:55.463000
|
||||
CVE-2024-54356,0,0,93290ea2762a14aa5a937e3188f8faa9f26e220a25a3d68bf34b89e3aade9072,2024-12-16T15:15:08.327000
|
||||
CVE-2024-54357,0,0,990e06c8c6c81631694e7affa4b8e3988db6d1d33a24ac8cd6294cbb717b1480,2024-12-16T16:15:08.617000
|
||||
CVE-2024-54358,0,0,a842eb8c4d982c3f6b6ba6fafcc1cc007bf9181467d6f3e1dd7670ce09fa5b97,2024-12-16T15:15:08.477000
|
||||
@ -273107,7 +273107,7 @@ CVE-2024-5520,0,0,2719a0027800a6c03c5991cd5e32370933ecb1de4c1c57d912093caa874b1a
|
||||
CVE-2024-5521,0,0,2b6f458ccb1380159b254eccc510c8e2cee9041e86f89c2477b6805e666cde62,2024-11-21T09:47:51.653000
|
||||
CVE-2024-55213,0,0,40c13a33e1a7e98844cf153d059b9596ec675e2e8641b131645d3dee7f963e3c,2025-02-07T16:15:37.440000
|
||||
CVE-2024-55214,0,0,a08b311a33c5494a7ac1b60856c583292608a74e32a05095656f6dea2b2262b1,2025-02-07T16:15:37.557000
|
||||
CVE-2024-55215,1,1,adcdd37f5b3b7f0d2fef5c0d0bbb2a5a9957feae0a116eba7bd06e91a2b586bb,2025-02-07T22:15:13.247000
|
||||
CVE-2024-55215,0,0,adcdd37f5b3b7f0d2fef5c0d0bbb2a5a9957feae0a116eba7bd06e91a2b586bb,2025-02-07T22:15:13.247000
|
||||
CVE-2024-55218,0,0,975f95aadd728c60a4527fcf8a0550d504208f5abb7909e62e4e8433964174c8,2025-01-08T14:15:26.803000
|
||||
CVE-2024-5522,0,0,df1bc4811acd8877854299da044a99554378b9c2498586ce956f30305786dd34,2024-11-21T09:47:51.770000
|
||||
CVE-2024-55224,0,0,4f8d131824b20fb869af69c38a084a00b535a965cb641c1dcc385c5e0ee6c49f,2025-01-10T18:15:24.053000
|
||||
@ -273125,7 +273125,7 @@ CVE-2024-5525,0,0,85c272ad425dacde32e9f0580795bbb5b12316ff774e7fabc4e97fd793674b
|
||||
CVE-2024-5526,0,0,0c9c91db78cbdd3ff4ee3a189e439a311e3e6928df326db13557ea657472d9b7,2024-11-21T09:47:52.290000
|
||||
CVE-2024-55268,0,0,5f3c37cf8158a1c44928734f909dc42c1030ecc39541485d8d944019f4ad558f,2024-12-11T17:15:20.920000
|
||||
CVE-2024-5527,0,0,d332540fc72a82323997817d4e967456b7cfd92130ba717f37312bb67a51dc8a,2024-08-16T20:24:34.470000
|
||||
CVE-2024-55272,1,1,af27adae4781bc0286bd44c0da435e43c3351586c705174b8845a43c8d324f5c,2025-02-07T22:15:13.337000
|
||||
CVE-2024-55272,0,0,af27adae4781bc0286bd44c0da435e43c3351586c705174b8845a43c8d324f5c,2025-02-07T22:15:13.337000
|
||||
CVE-2024-5528,0,0,0d91ba8ca80b3ee943559b79f986fd247cd2076243708c69c2887bdb9082e179,2025-02-05T20:15:45.090000
|
||||
CVE-2024-5529,0,0,163a9ebbb03299028cfce2ba2a1351447eb53d5a4fc9810f5fc56b6d374bb7d9,2024-11-21T09:47:52.530000
|
||||
CVE-2024-5530,0,0,2d0b01cc83bfe8893d941d6bfdb13cbbc2a5c286addf6d9a79089f227ed325e3,2024-11-21T09:47:52.657000
|
||||
@ -273236,6 +273236,7 @@ CVE-2024-55626,0,0,0952a5ecd227cb571e4adbe45943220192fb5cc5d057dfdd2d117bc04f36d
|
||||
CVE-2024-55627,0,0,cd19919b57922329811e2b9b9dc695b16e6595c5efa5239d13931a5499f421ca,2025-01-06T18:15:22.757000
|
||||
CVE-2024-55628,0,0,4da72569e9fb9cf38780b6a6412844833656868f72da7feb8ac72f5657cd0a37,2025-01-06T18:15:22.947000
|
||||
CVE-2024-55629,0,0,780c4ce46e3fedeaf6697f3af5ec57ff4a22df8fc3c5787a22f379165797aef2,2025-01-06T18:15:23.130000
|
||||
CVE-2024-55630,1,1,91d1f6cda55d03c825f325e16de17c681dc6271a187c617c785dc42f74524c12,2025-02-07T23:15:13.293000
|
||||
CVE-2024-55631,0,0,c61e02e505f7e07e3ce0e8957584b0fef970130675c3fb922500870845563192,2024-12-31T17:15:08.870000
|
||||
CVE-2024-55632,0,0,b094f90539addcb66cb3e41a3fa71e13de9a88f56b85fd9467860f7182935280,2024-12-31T17:15:09.007000
|
||||
CVE-2024-55633,0,0,c4adbf002e3ac0157724f2b4e7760aa632e73f70f1dac02e75e7bdb334ba90e7,2024-12-12T18:15:27.733000
|
||||
@ -274184,8 +274185,8 @@ CVE-2024-5727,0,0,fcb5435c7826764738326be67041da3dad875d35da2f0e0301dde5c6609d32
|
||||
CVE-2024-57272,0,0,dbc324cdb83c481b4de69dd5fc8cc4b86ee368b27cc30cc7365a1b8df8dc0a02,2025-01-28T20:15:54.870000
|
||||
CVE-2024-57276,0,0,21b620c07e0e3337064dc5d61a9e1c6b46709ad965f39dbfecad11193ff5bb9d,2025-01-30T22:15:09.297000
|
||||
CVE-2024-57277,0,0,bb68fea6cbebd0a104ef91fc94412518559f48ccb229cfa7844f6afcc432f01f,2025-02-05T17:15:21.863000
|
||||
CVE-2024-57278,1,1,3888af2bd9642414be9667e5088739c8313006b035e4b0cfa64f2480f276ccd4,2025-02-07T22:15:13.433000
|
||||
CVE-2024-57279,1,1,b44dbead4b82a67c9d3076e2cceb702df920aef069139cb3ac98be2f7af141ce,2025-02-07T22:15:13.527000
|
||||
CVE-2024-57278,0,1,f9b79d4596ed7f08dedfab311e68c23d3374cd06194b1d626d40a4477fc9425a,2025-02-07T23:15:14.230000
|
||||
CVE-2024-57279,0,1,10d4aa701350f0c49daa06d05bee533c57b1abdcd7846c7c1fd588e69664af43,2025-02-07T23:15:14.400000
|
||||
CVE-2024-5728,0,0,5c443df1ac8c53ac147f54c0053d74d00fcb14e9c202dddb628d942cdb86d4d7,2024-11-21T09:48:14.357000
|
||||
CVE-2024-5729,0,0,aadee3b7646ed860effd8dd252b041b4d71b9abc4abf921ad91790c2248d1201,2024-11-21T09:48:14.543000
|
||||
CVE-2024-5730,0,0,7c8f1898d38c08e8565f96fa000ade8830daf4e5695b898fe37d498e1b84f28b,2024-11-21T09:48:14.723000
|
||||
@ -274197,7 +274198,7 @@ CVE-2024-57329,0,0,0fef9f5ceda046114647cee1595a2f5f9e8310debafdf99a1a89de6298c7d
|
||||
CVE-2024-5733,0,0,08c79914b3b228d8239c5511d15a5ec639094518968ef7bdf362b13a6205828e,2024-11-21T09:48:15.130000
|
||||
CVE-2024-5734,0,0,e11a2eabf858c649c3672ef7dfee7440a5aa55af470ebaa049ac34828502652b,2024-11-21T09:48:15.300000
|
||||
CVE-2024-5735,0,0,1aecf1dad861da728b2f9826c6f1c9c383af7e2a97744eeffda3009b167fdae6,2024-11-21T09:48:15.447000
|
||||
CVE-2024-57357,1,1,f7782344321a4ce8a0c1cd806a89e77d5615dc0a2834a6cfbd7e1fc5491ef07d,2025-02-07T22:15:13.630000
|
||||
CVE-2024-57357,0,1,463e772a26d5355d08a065fa0c78d794af4bc9faffad115e39d0de913fabf32c,2025-02-07T23:15:14.550000
|
||||
CVE-2024-5736,0,0,6b1b18dd72938ab32e71ae9b9c3e5aef903a076b6bda077e482ad25858245f35,2024-11-21T09:48:15.580000
|
||||
CVE-2024-57360,0,0,b55b093ca2518eac39079440800bfb25c14c6bd692dd0f78a706c0ccb71a2e4b,2025-01-23T16:15:36.437000
|
||||
CVE-2024-57362,0,0,50988e95a9041076561946b9e88bf3f17ff6cab2639092f1509fed53be144855,2025-02-03T18:15:37.613000
|
||||
@ -274289,7 +274290,7 @@ CVE-2024-57595,0,0,d5693a2fe10b4abac0b79780793b0dd88de974ed3b2d52993c0faf6b50324
|
||||
CVE-2024-57598,0,0,145a87ddac35d0fab6c2b623e0b0d68a323a745f638d00fa2e3ace232ac680ec,2025-02-06T16:15:41
|
||||
CVE-2024-57599,0,0,e539201240dbb2c22ae13428d312edf30e60375612a4e0e0f4463fa9eff0eef8,2025-02-06T21:15:21.760000
|
||||
CVE-2024-5760,0,0,fdcabe1f95ff5e6dbce832204c1f64827ff6fe6277e57163fb295e96d7b29093,2024-09-13T16:28:43.077000
|
||||
CVE-2024-57606,1,1,05b49f4a2d33912ece48f106069fabf28c37c6a14f6cfd13d3dd75b214b43093,2025-02-07T22:15:13.707000
|
||||
CVE-2024-57606,0,0,05b49f4a2d33912ece48f106069fabf28c37c6a14f6cfd13d3dd75b214b43093,2025-02-07T22:15:13.707000
|
||||
CVE-2024-57609,0,0,5eb7ba0dc6dc587548ed368a15342ae8f0aae266167c34ab67b3db066dd2887d,2025-02-06T22:15:39.627000
|
||||
CVE-2024-5761,0,0,1fdad964c86313b412878f67fac5999c9a1ea015b844614bc58b000414661a53,2024-06-07T19:15:24.467000
|
||||
CVE-2024-57610,0,0,1d63f9ca24b4959f72c95484764360a7937ab076865ba32522a1b688e197daa4,2025-02-07T16:15:38.303000
|
||||
@ -278346,13 +278347,13 @@ CVE-2025-0440,0,0,f9b771ae4043bf8cf99eeaad5bdb101bbcdc5b7cce3f6409b0beeb87f15a5e
|
||||
CVE-2025-0441,0,0,26332060114c4068ecbb96a794dcaaa6135de1fa3dd0e37a1538f57f411fec18,2025-01-15T15:15:15.457000
|
||||
CVE-2025-0442,0,0,442cfc3bdecde4480914197c1dc65a4d90e7086d405c2afa64185312f18ab466,2025-01-15T15:15:15.620000
|
||||
CVE-2025-0443,0,0,c1909e796cb00e8de6a9a5854d80254cec51da86d4853de7e67dd141d381210f,2025-01-15T15:15:15.787000
|
||||
CVE-2025-0444,0,1,5b365bb7965d141a3d0f48b7f358d33cb5ac4c59f0319a9c5140218c17a5b22c,2025-02-07T22:15:13.807000
|
||||
CVE-2025-0445,0,1,92bd06028565ccf2d4ee1c99d2226a9a109dc9a11298cfe078a9df0ab4202e3e,2025-02-07T22:15:13.980000
|
||||
CVE-2025-0444,0,0,5b365bb7965d141a3d0f48b7f358d33cb5ac4c59f0319a9c5140218c17a5b22c,2025-02-07T22:15:13.807000
|
||||
CVE-2025-0445,0,0,92bd06028565ccf2d4ee1c99d2226a9a109dc9a11298cfe078a9df0ab4202e3e,2025-02-07T22:15:13.980000
|
||||
CVE-2025-0446,0,0,94e6a4f8238ac08191b1b1193dfc6ed660ba2c81f2654a86993face2b3a1da98,2025-01-15T15:15:15.960000
|
||||
CVE-2025-0447,0,0,3557744a211333232e7804efa6ea8142b021fe0e2643e57c3966ef0e6eae106e,2025-01-15T15:15:16.123000
|
||||
CVE-2025-0448,0,0,fd891759faceb30544c1e8bca8f73da87c02e801462e8b0ca59fcc1cdae9bb12,2025-01-15T15:15:16.277000
|
||||
CVE-2025-0450,0,0,b38cc1b8bbfcc6d3647330d9f8e0167854327a3c3ad51d1f3e314ec78717ad4d,2025-01-21T11:15:10.593000
|
||||
CVE-2025-0451,0,1,aa18b6629c8749b212989785caf2efd1f34a88205a9d2286f065324cb7255491,2025-02-07T22:15:14.130000
|
||||
CVE-2025-0451,0,0,aa18b6629c8749b212989785caf2efd1f34a88205a9d2286f065324cb7255491,2025-02-07T22:15:14.130000
|
||||
CVE-2025-0455,0,0,0788a35b7031b1503942329db48de69d2dae6db6b33ff6b776c7fa5eff813a90,2025-01-16T02:15:27.203000
|
||||
CVE-2025-0456,0,0,c3118eb6282d0d2d5cf0b0b18ba4321a7c4ee4642eefb293f75da78a6b102328,2025-01-16T02:15:27.387000
|
||||
CVE-2025-0457,0,0,6c68c67055a4f977d01fcaec54af3a741663b7ba3a654f25dcda2d901b15c7c0,2025-01-16T02:15:27.553000
|
||||
@ -278623,7 +278624,8 @@ CVE-2025-1105,0,0,aa7b6cd0c83a86d735235deb6c7a0772ed1014df82b1e052f59dde14d6f5ec
|
||||
CVE-2025-1106,0,0,6eceac84409719eb1baf58080c116fec4ae62e90735211affbc9b59a77dd6238,2025-02-07T19:15:24.613000
|
||||
CVE-2025-1107,0,0,e67ad0f5ba78504a0ac31a2be01eef971f5e5eb30afc3bf509ccaa0a487796f2,2025-02-07T14:15:48.343000
|
||||
CVE-2025-1108,0,0,115f007080f27ec0f16d8f5b9911647f581c47a1417f59af0189e0655d48b5bf,2025-02-07T14:15:48.530000
|
||||
CVE-2025-1113,1,1,436daedb70310980ad65f08e283f279f50d5c13f7ac4f24b7d00fd5aeb939719,2025-02-07T22:15:14.283000
|
||||
CVE-2025-1113,0,1,cbb39d60791cdb6e74a47b754a72730eb381f8f6873eef3529aa2c84fa97f8ab,2025-02-07T23:15:14.727000
|
||||
CVE-2025-1114,1,1,31aa7478496723eb9297c324331776659dffb2471b5818b4e3e8396a62ee9992,2025-02-07T23:15:14.840000
|
||||
CVE-2025-20014,0,0,c7b03c8de0f1a02652afc1076707a5c9ed340500d3cc7fc3a1a2840db59d647f,2025-01-29T20:15:35.207000
|
||||
CVE-2025-20016,0,0,6fccb84eb01c2cd66b422e82777f9738bfe5004121e1b551d0ae454724543c0e,2025-01-14T10:15:07.500000
|
||||
CVE-2025-20029,0,0,7beae6544fac5da36b705aa7bd201e5432df1e59d09b16381fbe97a847fc40ed,2025-02-05T18:15:29.573000
|
||||
@ -278735,7 +278737,7 @@ CVE-2025-21173,0,0,ad7a0687adbbd12bea1660d0b0ef666d021874e57d663931aea070a6cab14
|
||||
CVE-2025-21176,0,0,45b47787b4d49daaded12395e3d448e8127b599195846900e9b1b348a614f6da,2025-02-05T19:12:24.030000
|
||||
CVE-2025-21177,0,0,7dbff39d010db11c9271a7c48216479ce909dfe54e3905bef4ddbd652f5be7a9,2025-02-06T23:15:08.573000
|
||||
CVE-2025-21178,0,0,d71a896e79150386932074c64e9b8c5ec60fa5f01f13fe9fd459435a63d7fcd0,2025-01-27T18:42:39.560000
|
||||
CVE-2025-21185,0,1,382559bc0e85e942334285c772283cee8d0ca5a4b02a81c52925c66dc4c27526,2025-02-07T21:06:14.873000
|
||||
CVE-2025-21185,0,0,382559bc0e85e942334285c772283cee8d0ca5a4b02a81c52925c66dc4c27526,2025-02-07T21:06:14.873000
|
||||
CVE-2025-21186,0,0,8a8ba48b87441215f1c43ede85a3e2813061bed74393786f63526fd639d8d046,2025-01-27T18:42:32.637000
|
||||
CVE-2025-21187,0,0,05994f278acb907e9de51acc1037aa859f6c5afa8dace166ad321c325a389481,2025-02-05T19:14:06.093000
|
||||
CVE-2025-21189,0,0,ca648121d9e850804175588d9c4aac6da7ef3c2b6ae2300a8b63e1ea00030d07,2025-01-27T18:42:24.057000
|
||||
@ -279988,6 +279990,7 @@ CVE-2025-24020,0,0,8af21263c34fe60ecd58053859c55a054f32c688226633322d20a805caa3d
|
||||
CVE-2025-24024,0,0,2eed754b499c2c804003117f998e15abebe8d400a886c780cd3d285697b11dd6,2025-01-21T20:15:46.617000
|
||||
CVE-2025-24025,0,0,64a82ba00832aea6030e4df8abcdcc543fdbba12bd4c4b98f456103b2c022fe7,2025-01-24T21:15:11.600000
|
||||
CVE-2025-24027,0,0,7aafd16a9bde691788eff3c983eb76660cc50c899ff68b8c3f8ccfb1cc458ed4,2025-01-22T15:15:27.090000
|
||||
CVE-2025-24028,1,1,35959b3c3cd54fb3f2176c3a62e0e973a76b8efbde89dbfcfc2ee65423cac449,2025-02-07T23:15:15.013000
|
||||
CVE-2025-24029,0,0,385ccc4a55fe24bfc42e9bba5beb9d3a9d879a7dbc582e7f01a5fdcd43ff103e,2025-02-03T22:15:28.320000
|
||||
CVE-2025-24030,0,0,53ed9f8c2f1606c3ac2d0893d8b45d45add03d54f0c0cb325356c13a37ba8b27,2025-01-23T04:15:07.100000
|
||||
CVE-2025-24033,0,0,5d43b3fda302d539504b19a83f0cc15d137062f506c15ff024403b0f87c197d4,2025-01-23T18:15:33.610000
|
||||
@ -280074,7 +280077,7 @@ CVE-2025-24362,0,0,32ea160ad013f2d92248ad1486d8cba0a238f8bb8ff1d7a87670d2c77b596
|
||||
CVE-2025-24363,0,0,7ecedb3a2c4874a1d48e94b2d23861a1e12ab5d48e4dd706750f63ccca8b2dcf,2025-01-24T19:15:13.633000
|
||||
CVE-2025-24364,0,0,121d26639f5c77cb97f4a926f5a3df72744d266437c57ae0a6ec6e205d583793,2025-01-27T18:15:41.690000
|
||||
CVE-2025-24365,0,0,0885a59ea8828e04f21a02f08ea8ac3037ccb68262ab26df85674cf9da4c0b69,2025-01-27T18:15:41.847000
|
||||
CVE-2025-24366,1,1,6dbed5c25e447288b2986602533dddd40d14122d59cc936679bb48e44633197b,2025-02-07T22:15:14.463000
|
||||
CVE-2025-24366,0,0,6dbed5c25e447288b2986602533dddd40d14122d59cc936679bb48e44633197b,2025-02-07T22:15:14.463000
|
||||
CVE-2025-24367,0,0,0519da00464691193e6161cca54d34f74e93b28b2087f7c83a26c6e3b8f04cba,2025-01-27T19:15:29.440000
|
||||
CVE-2025-24368,0,0,af7736525efcb0b21a0f340be92a27528f7606ab1a8aa5d024adf94625d201ad,2025-01-27T19:15:29.540000
|
||||
CVE-2025-24369,0,0,bd128e317bd832b1c0c172effe6c4cdf1c234909a3b318ba06ac52eb192b686c,2025-01-27T23:15:11.310000
|
||||
@ -280353,7 +280356,7 @@ CVE-2025-24966,0,0,49a3618cab816f9138955b8f398faab47c04aba012ba2a72ab4c537cd3634
|
||||
CVE-2025-24967,0,0,2a5cf74e9be945087dca5d1a5e92d20eacb899a614e83afa6af2c59c792a14ec,2025-02-04T20:15:50.813000
|
||||
CVE-2025-24968,0,0,7c824db034a9e65d8ac07998a73c9c5f3a4b6b7dd3a82be9e185ee36c0355d9c,2025-02-04T20:15:50.997000
|
||||
CVE-2025-24971,0,0,08629629792a8a718ed179e81d7d3b3e1b069ac4a0637432ba1beed111ce7bd7,2025-02-04T20:15:51.150000
|
||||
CVE-2025-24980,0,1,0572003421b5fa529e8e965fa9767d24c7f7cc57d037b066b32a9967aec2f73c,2025-02-07T22:15:14.617000
|
||||
CVE-2025-24980,0,0,0572003421b5fa529e8e965fa9767d24c7f7cc57d037b066b32a9967aec2f73c,2025-02-07T22:15:14.617000
|
||||
CVE-2025-24981,0,0,435bf251d9bd2230a8314bb11ee3589e8174dee1836d7426c3ff268c4aa56a00,2025-02-06T18:15:32.847000
|
||||
CVE-2025-24982,0,0,1f0ad84d8e07e22dc45a54eb7fe535ab050ad44dbd615392de494766094c54dc,2025-02-04T05:15:10.543000
|
||||
CVE-2025-25039,0,0,9ce3f40f951dc829fdbba843978d2e74c3d12eed6211ccfdca91d5ee67b90524,2025-02-04T19:15:33.977000
|
||||
@ -280426,4 +280429,5 @@ CVE-2025-25167,0,0,86ec6e6af8ec082451b47a5a563f65c8ed0782908e3bd355d73af56ed8c8c
|
||||
CVE-2025-25168,0,0,7d227bb30ab9a34e8f696a05cab2a9e7324a80dc1d9877ee615d5db2af185d68,2025-02-07T10:15:22.600000
|
||||
CVE-2025-25181,0,0,4d67ec539e847fe84660f43fd38b8d53f4b38c60fadbe4831b0e67bce31509f3,2025-02-06T18:15:33.030000
|
||||
CVE-2025-25183,0,0,a47fca60ce37f6e1f3d8c94fd73efeedc3b0f25b6d56a99cb911f6f7e296e3c6,2025-02-07T20:15:34.083000
|
||||
CVE-2025-25187,1,1,e424cf7b908e75a97fa0de6a767a0db68015df6d0c2f99abb84da57aa225b64b,2025-02-07T23:15:15.217000
|
||||
CVE-2025-25246,0,0,cb6947636cb85304ead4d85dc395f3b8fb47e34388660246ae5e59ea50f5dc41,2025-02-05T05:15:11.663000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user