mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2025-02-04T03:00:47.134670+00:00
This commit is contained in:
parent
ff19e519c2
commit
dc83117e0c
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-11218",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-01-22T05:15:08.903",
|
||||
"lastModified": "2025-01-22T05:15:08.903",
|
||||
"lastModified": "2025-02-04T02:15:28.513",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -19,7 +19,7 @@
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||||
@ -42,7 +42,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -52,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:0922",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-11218",
|
||||
"source": "secalert@redhat.com"
|
||||
|
13
README.md
13
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-02-04T00:55:36.217378+00:00
|
||||
2025-02-04T03:00:47.134670+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-02-04T00:15:33.940000+00:00
|
||||
2025-02-04T02:15:28.513000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -27,7 +27,7 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
|
||||
|
||||
```plain
|
||||
2025-02-03T01:00:04.372638+00:00
|
||||
2025-02-04T01:00:10.100475+00:00
|
||||
```
|
||||
|
||||
### Total Number of included CVEs
|
||||
@ -38,16 +38,15 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `2`
|
||||
Recently added CVEs: `0`
|
||||
|
||||
- [CVE-2025-0148](CVE-2025/CVE-2025-01xx/CVE-2025-0148.json) (`2025-02-03T23:15:08.217`)
|
||||
- [CVE-2025-1003](CVE-2025/CVE-2025-10xx/CVE-2025-1003.json) (`2025-02-04T00:15:33.940`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
- [CVE-2024-11218](CVE-2024/CVE-2024-112xx/CVE-2024-11218.json) (`2025-02-04T02:15:28.513`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
@ -244422,7 +244422,7 @@ CVE-2024-11213,0,0,733d387bcd2a89a3baf6e6af87e9925096408112067fd16bf967badff3e2e
|
||||
CVE-2024-11214,0,0,8f15fb853ae573991dd8377f3fdb07743acb2a14953115059875124aefd71a4f,2024-11-19T15:38:59.060000
|
||||
CVE-2024-11215,0,0,649934bde3315408f935571e43aced9541face2e1cac41750a3378db1c35aaf3,2024-11-15T13:58:08.913000
|
||||
CVE-2024-11217,0,0,cb24a1bdb987ee2ebd888113abdd2cecfb9cb2fe9a3dca74044179030beb620c,2024-11-18T17:11:56.587000
|
||||
CVE-2024-11218,0,0,989c7a35bcc1f9c84f1e50869ac2b8329ff02c0698b99794e740172308fcc9eb,2025-01-22T05:15:08.903000
|
||||
CVE-2024-11218,0,1,9bb6ceef4fa00e5cc49ead99e5d6d2a017b33b49093a4d062db029cac2ce7685,2025-02-04T02:15:28.513000
|
||||
CVE-2024-11219,0,0,e0425cf1f1ca40cc6d95ef04e03e17b5776d09d72a88fcf5abbcb2ac00f59570,2024-11-27T06:15:18.110000
|
||||
CVE-2024-1122,0,0,4a647161edb6d6dbac08921722ee9f0f3f3f764af2a44d6cd56ac17a7d3d92e5,2024-11-21T08:49:50.943000
|
||||
CVE-2024-11220,0,0,2bacf5e02725323b27ba9cab9bc5f331ae5ef28bd238022ab9e1ae19b09e4fbc,2025-01-23T16:54:24.970000
|
||||
@ -277981,7 +277981,7 @@ CVE-2025-0144,0,0,3e7067e242ae78bac83493130d54e4db65d107d6988cec551140ba66d86271
|
||||
CVE-2025-0145,0,0,28ee7e561de93183c93e401461aae18fc5e7781a99b7d17adf2d093cd1d45169,2025-01-30T20:15:34.547000
|
||||
CVE-2025-0146,0,0,6438ce0638747f6ca050888f3107951da47bb6401493f676925ffb116b3c32e2,2025-01-30T20:15:34.907000
|
||||
CVE-2025-0147,0,0,8c92b2cc0b68d62750059e60e5148ad1d0f377790d3e41ba90b67e3fbc0b77d0,2025-01-30T20:15:35.253000
|
||||
CVE-2025-0148,1,1,4c566a07981d6932f948acedd669b91bd452c318e12651b3f921a875fde4dd6a,2025-02-03T23:15:08.217000
|
||||
CVE-2025-0148,0,0,4c566a07981d6932f948acedd669b91bd452c318e12651b3f921a875fde4dd6a,2025-02-03T23:15:08.217000
|
||||
CVE-2025-0168,0,0,e84dfab945ef13382a421d35864ab91df44d461052950e6960f163ecb3ef0659,2025-01-01T14:15:23.590000
|
||||
CVE-2025-0170,0,0,189d0bf364a93d57ec260c3b6216a914d346455ba37daa3da83434c071198308,2025-01-16T02:15:27.043000
|
||||
CVE-2025-0171,0,0,794beb23430fc32560ad8b14e91c70f576fc5b74a30bc3307d04a635424cf206,2025-01-02T18:15:21.173000
|
||||
@ -278345,7 +278345,7 @@ CVE-2025-0971,0,0,c8a3294328317f8d3453b7c51436c171e751d25251685937b4bd407805261e
|
||||
CVE-2025-0972,0,0,3993ac5cb544f96eddd4ea382f0cae390a0048486c03ea18bb36ab062e41c6ed,2025-02-03T00:15:28.007000
|
||||
CVE-2025-0973,0,0,37f661449c5d41bc7d595495ef0c9ea92e0effb9bc1925009def0bc433286647,2025-02-03T01:15:07.263000
|
||||
CVE-2025-0974,0,0,8c546eff83dbe5240d979de322859dbce3e0f40803afa459c807306a06c0fe25,2025-02-03T02:15:26.433000
|
||||
CVE-2025-1003,1,1,28c07c3915c653630648b64a7cbd4a7c616ace8285e5d0c3a3c404659b6f5188,2025-02-04T00:15:33.940000
|
||||
CVE-2025-1003,0,0,28c07c3915c653630648b64a7cbd4a7c616ace8285e5d0c3a3c404659b6f5188,2025-02-04T00:15:33.940000
|
||||
CVE-2025-20014,0,0,c7b03c8de0f1a02652afc1076707a5c9ed340500d3cc7fc3a1a2840db59d647f,2025-01-29T20:15:35.207000
|
||||
CVE-2025-20016,0,0,6fccb84eb01c2cd66b422e82777f9738bfe5004121e1b551d0ae454724543c0e,2025-01-14T10:15:07.500000
|
||||
CVE-2025-20033,0,0,6c60c85e451f1d6db70378d678ddf83dacc7c823ecfb493748ed6d94114eff49,2025-01-09T07:15:28.450000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user