From dc996546da108f637e887bc604911a0e2d333e0d Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Sat, 22 Feb 2025 07:03:43 +0000 Subject: [PATCH] Auto-Update: 2025-02-22T07:00:15.953786+00:00 --- CVE-2024/CVE-2024-120xx/CVE-2024-12038.json | 60 ++++++++++++++++++ CVE-2024/CVE-2024-124xx/CVE-2024-12467.json | 68 +++++++++++++++++++++ CVE-2024/CVE-2024-134xx/CVE-2024-13474.json | 60 ++++++++++++++++++ CVE-2024/CVE-2024-137xx/CVE-2024-13798.json | 60 ++++++++++++++++++ README.md | 17 +++--- _state.csv | 14 +++-- 6 files changed, 265 insertions(+), 14 deletions(-) create mode 100644 CVE-2024/CVE-2024-120xx/CVE-2024-12038.json create mode 100644 CVE-2024/CVE-2024-124xx/CVE-2024-12467.json create mode 100644 CVE-2024/CVE-2024-134xx/CVE-2024-13474.json create mode 100644 CVE-2024/CVE-2024-137xx/CVE-2024-13798.json diff --git a/CVE-2024/CVE-2024-120xx/CVE-2024-12038.json b/CVE-2024/CVE-2024-120xx/CVE-2024-12038.json new file mode 100644 index 00000000000..939782c5c3a --- /dev/null +++ b/CVE-2024/CVE-2024-120xx/CVE-2024-12038.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-12038", + "sourceIdentifier": "security@wordfence.com", + "published": "2025-02-22T05:15:12.020", + "lastModified": "2025-02-22T05:15:12.020", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Post Form \u2013 Registration Form \u2013 Profile Form for User Profiles \u2013 Frontend Content Forms for User Submissions (UGC) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'buddyforms_nav' shortcode in all versions up to, and including, 2.8.15 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "baseScore": 6.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset/3244167/buddyforms/trunk/includes/shortcodes.php", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ff0568e2-3a1e-4ed6-835a-37e3d07d7b63?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-124xx/CVE-2024-12467.json b/CVE-2024/CVE-2024-124xx/CVE-2024-12467.json new file mode 100644 index 00000000000..a03e1506b20 --- /dev/null +++ b/CVE-2024/CVE-2024-124xx/CVE-2024-12467.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2024-12467", + "sourceIdentifier": "security@wordfence.com", + "published": "2025-02-22T05:15:12.223", + "lastModified": "2025-02-22T05:15:12.223", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Pago por Redsys plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'Ds_MerchantParameters' parameter in all versions up to, and including, 1.0.12 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/pago-redsys-tpv-grafreak/tags/1.0.13/includes/class-redsysapi.php#L263", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/pago-redsys-tpv-grafreak/tags/1.0.13/public/partials/pago-redsys-grafreak-public-display.php#L82", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3215878%40pago-redsys-tpv-grafreak&new=3215878%40pago-redsys-tpv-grafreak&sfp_email=&sfph_mail=", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ed05cd81-ca21-41de-9b02-bd84498cd74e?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-134xx/CVE-2024-13474.json b/CVE-2024/CVE-2024-134xx/CVE-2024-13474.json new file mode 100644 index 00000000000..b09849b264d --- /dev/null +++ b/CVE-2024/CVE-2024-134xx/CVE-2024-13474.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-13474", + "sourceIdentifier": "security@wordfence.com", + "published": "2025-02-22T05:15:12.410", + "lastModified": "2025-02-22T05:15:12.410", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The LTL Freight Quotes \u2013 Purolator Edition plugin for WordPress is vulnerable to SQL Injection via the 'dropship_edit_id' and 'edit_id' parameters in all versions up to, and including, 2.2.3 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3244300%40ltl-freight-quotes-purolator-freight-edition&new=3244300%40ltl-freight-quotes-purolator-freight-edition&sfp_email=&sfph_mail=", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2db0b8c9-7908-484d-9a02-1c50f88efdd0?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-137xx/CVE-2024-13798.json b/CVE-2024/CVE-2024-137xx/CVE-2024-13798.json new file mode 100644 index 00000000000..b2ca910d135 --- /dev/null +++ b/CVE-2024/CVE-2024-137xx/CVE-2024-13798.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-13798", + "sourceIdentifier": "security@wordfence.com", + "published": "2025-02-22T05:15:12.590", + "lastModified": "2025-02-22T05:15:12.590", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Post Grid and Gutenberg Blocks \u2013 ComboBlocks plugin for WordPress is vulnerable to unauthorized order creation in all versions up to, and including, 2.3.5. This is due to insufficient verification on form fields. This makes it possible for unauthenticated attackers to create new orders for products and mark them as paid without actually completing a payment." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3242737%40post-grid&new=3242737%40post-grid&sfp_email=&sfph_mail=", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/705823ff-e9c3-4b8b-b71c-3b60d0d15b01?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 57616d18d18..f438325fc3b 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-02-22T05:00:22.411123+00:00 +2025-02-22T07:00:15.953786+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-02-22T04:15:10.040000+00:00 +2025-02-22T05:15:12.590000+00:00 ``` ### Last Data Feed Release @@ -33,18 +33,17 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -282059 +282063 ``` ### CVEs added in the last Commit -Recently added CVEs: `5` +Recently added CVEs: `4` -- [CVE-2023-4261](CVE-2023/CVE-2023-42xx/CVE-2023-4261.json) (`2025-02-22T03:15:22.000`) -- [CVE-2024-13873](CVE-2024/CVE-2024-138xx/CVE-2024-13873.json) (`2025-02-22T04:15:09.567`) -- [CVE-2024-13899](CVE-2024/CVE-2024-138xx/CVE-2024-13899.json) (`2025-02-22T04:15:09.720`) -- [CVE-2025-1509](CVE-2025/CVE-2025-15xx/CVE-2025-1509.json) (`2025-02-22T04:15:09.883`) -- [CVE-2025-1510](CVE-2025/CVE-2025-15xx/CVE-2025-1510.json) (`2025-02-22T04:15:10.040`) +- [CVE-2024-12038](CVE-2024/CVE-2024-120xx/CVE-2024-12038.json) (`2025-02-22T05:15:12.020`) +- [CVE-2024-12467](CVE-2024/CVE-2024-124xx/CVE-2024-12467.json) (`2025-02-22T05:15:12.223`) +- [CVE-2024-13474](CVE-2024/CVE-2024-134xx/CVE-2024-13474.json) (`2025-02-22T05:15:12.410`) +- [CVE-2024-13798](CVE-2024/CVE-2024-137xx/CVE-2024-13798.json) (`2025-02-22T05:15:12.590`) ### CVEs modified in the last Commit diff --git a/_state.csv b/_state.csv index 34586671042..0e51dcf4709 100644 --- a/_state.csv +++ b/_state.csv @@ -233213,7 +233213,7 @@ CVE-2023-42580,0,0,2b1df44a8de07b8684cc66fbc45b5752f9c6297d81ffba9b3b9a82aca4daa CVE-2023-42581,0,0,3baa3dc47c75a9975b238f4b231fe77ebed97b105fa08c1bece33c6bedaf6c62,2024-11-21T08:22:50.090000 CVE-2023-4259,0,0,d29c36fef2a1ffb5f8778f69e7d6c3002ada02ebce679146dcdc997e534d0877,2024-11-21T08:34:44.833000 CVE-2023-4260,0,0,a47ab2bf1b0f10b7120b64cf4ed4964f4eb454b55d58862541561b2ccd903868,2025-02-13T17:17:17.123000 -CVE-2023-4261,1,1,049573b8b62ef94f8a7873e89a03940a141a465d86ed649fd852f8fbffd3c146,2025-02-22T03:15:22 +CVE-2023-4261,0,0,049573b8b62ef94f8a7873e89a03940a141a465d86ed649fd852f8fbffd3c146,2025-02-22T03:15:22 CVE-2023-4262,0,0,96c5e685e0ea51dcabf79db9f0bdc769da7bbc4411b11be6252f295df8d63962,2024-08-01T00:15:02.090000 CVE-2023-42627,0,0,727ecec2f62b05936945fc2044b3a0d69c627f417e6adff8c92ab3aa9ec38ec7,2024-11-21T08:22:50.247000 CVE-2023-42628,0,0,113b7c4766c05566ca66f2587e91148f4fb3f1c43a3af3b1f12f828e15a92990,2024-11-21T08:22:50.390000 @@ -245390,6 +245390,7 @@ CVE-2024-12032,0,0,d28549d87ab7a1da8c8e60b219695b8c0bac78074e1f07aa186ddc87bdbbd CVE-2024-12033,0,0,5cda97496640b0b6aed202f7b1c5b5c1b99afbb11db7e6b9c1179f2506c52c5c,2025-01-22T17:16:45.530000 CVE-2024-12034,0,0,9c507f78158cc030dfd314ae6dde1db490ceaf3d6dfd0f8120e54566524e4e3e,2024-12-24T06:15:32.553000 CVE-2024-12037,0,0,a5255c9116afe4d4a53b9c568ed836bef1995aac7d6a54fa894f842257c6e06a,2025-01-31T11:15:08.517000 +CVE-2024-12038,1,1,d05a79344357e9d2639dadd9fa4c7832fe43a82152ed21198fa969942ea15998,2025-02-22T05:15:12.020000 CVE-2024-1204,0,0,52c83c0f4289636bc1afd18cb37875b782729e90167239cc1a53f532e5633e12,2024-11-21T08:50:02.033000 CVE-2024-12040,0,0,82ff661fdb988bbdc555297e0b0d4a5a42a6c3fde3cb51373bdf40b4e4dd0633,2024-12-12T06:15:22.947000 CVE-2024-12041,0,0,8515c8b28663eed2614fe641527dc4136160dcbb328d2d8f1d9931556c3e1e12,2025-02-01T06:15:29.527000 @@ -245772,6 +245773,7 @@ CVE-2024-12463,0,0,bf2ad951357546047d42b0aefb8a66347583691f5449e603983c94f9bac4e CVE-2024-12464,0,0,ffa0068749df08a838ed800b533933f2488b98e069e2e1b69fda93eb15a6a6a0,2025-01-07T06:15:16.823000 CVE-2024-12465,0,0,71cf8d099f9bc4306dd9d21cf13805ebee4cfad62908f99a6e3f6ef7ca285117,2024-12-13T09:15:09.060000 CVE-2024-12466,0,0,369177d07ca1cb0a3b591825919acf924d5b626f9b08c6179162f7635f26fea9,2025-01-17T07:15:26.203000 +CVE-2024-12467,1,1,af7163a0ce639f6d02a50afba2aaed32b3506c5ce13b6255f025cc737f5572f5,2025-02-22T05:15:12.223000 CVE-2024-12468,0,0,20d3be8a82fb7f9b6094ff27e59754b2c2151696c1841d3d96ac080fb2a03b3f,2024-12-24T09:15:06.227000 CVE-2024-12469,0,0,871c3c1e000bdae5610f745ffefecdbdcd7d22ba906daf923687641c197ab750,2024-12-17T10:15:05.997000 CVE-2024-1247,0,0,87dd54613b1838220658d2242080e8fb0b79934df6e5afef144b61ee319c0ba1,2024-11-21T08:50:09.013000 @@ -246648,6 +246650,7 @@ CVE-2024-1347,0,0,b12a4cbf8e4f285872bf9a248874204d9208208e515ae74de2299237bb6626 CVE-2024-13470,0,0,62d62489ae69e29df63f8eb0190e3d2c26ee16e4de50a68486e1e17ce16780e9,2025-02-04T18:51:38.467000 CVE-2024-13472,0,0,78a083d4b9b0a592d2a2cc443e9c6a93e0d6fbb4d284dd5848fb1a89da8cee59,2025-02-11T21:06:13.237000 CVE-2024-13473,0,0,9f1cf3419ff4cec497cc77086acc28179e477b7bcff14ca4047a6f9eefd9483f,2025-02-18T18:15:18.990000 +CVE-2024-13474,1,1,47c5ef29373a38dedd73d34609a66da336ed25f357991390934cb94c8fc76f31,2025-02-22T05:15:12.410000 CVE-2024-13475,0,0,2d4908141327829ba705ddda18014501694bda29df9ff8e97ff8fd75581f147d,2025-02-20T16:10:58.387000 CVE-2024-13476,0,0,e536d7c12b219bc57ecc07fef47f72334a7428667d6be5f52a983e55580fccce,2025-02-20T10:15:09.990000 CVE-2024-13477,0,0,a10f6bfa8b4dbe093935988668d3d033816e04272de56afa6d2fc4005b71a58d,2025-02-20T16:30:34.457000 @@ -246883,6 +246886,7 @@ CVE-2024-13792,0,0,5eea2eb9c2e9b718585e09fb9464cf4787dcedab1db15551defa783e010d8 CVE-2024-13794,0,0,27d6b89d805464403aa5cd7b47bffa4f0df39472970f2a8182a5a27be68e3d41,2025-02-18T18:15:19.290000 CVE-2024-13795,0,0,5c01555cf2ad62d519339aa7fca734aa9775ae1bd36f752424bbf014d4c482c0,2025-02-21T15:33:49.100000 CVE-2024-13797,0,0,784cf91e048f4958bdad15f96921115cca7505f76e057d124aec3331890c0072,2025-02-21T12:17:17.200000 +CVE-2024-13798,1,1,b7519f3897d26f2d9d8f21bc61cafa9077a8c17dfa0e7a4b29a801ec94d2e592,2025-02-22T05:15:12.590000 CVE-2024-13799,0,0,ec8cb514ef31404e1cd13657eea18c026b0b0f4d5ffefec8356a7aac820d1c0c,2025-02-19T06:15:21.283000 CVE-2024-1380,0,0,189ef0e7c99b94999bf853d72512eb8cc5fd5c5f665b06c2b0baa188813ae89d,2025-01-31T13:26:51.163000 CVE-2024-13800,0,0,f8189949096d0fbf1e64f83c4f4243db2d6cd8eee32b0c9aa4085efbf0645426,2025-02-12T05:15:12.810000 @@ -246914,13 +246918,13 @@ CVE-2024-13855,0,0,87ff80a4a4bcadf924c0b68cea8cd371d8a19ee5f045d490959e15e51f021 CVE-2024-1386,0,0,0e88f4287d62ff6aff092302a9322ab713c8f07c6df5c6bed70e82252a8c824b,2024-11-21T08:50:28.063000 CVE-2024-13867,0,0,d1ccd3c88095b1998a7fe8f4f64aebb963278c8b08e66fe2014f445cd5f48e2a,2025-02-18T18:41:21.660000 CVE-2024-1387,0,0,8e6bcbdaec79085616e17d0cff8f7e9074033b4370339ebb2fb375231d6ccb3f,2025-01-07T18:19:26.400000 -CVE-2024-13873,1,1,ddf058f4c75682e8cf7335d38f43094b08f172b8fcc2d656f2cc5238777fc340,2025-02-22T04:15:09.567000 +CVE-2024-13873,0,0,ddf058f4c75682e8cf7335d38f43094b08f172b8fcc2d656f2cc5238777fc340,2025-02-22T04:15:09.567000 CVE-2024-13879,0,0,9feaa77a4a107496b778129b23b28c9a020cd8ce5e3b7bb155fa8c6898d38c2d,2025-02-17T16:15:15.950000 CVE-2024-1388,0,0,4055ac29f5fc98e5c697dde8e9fd854a4a3e80aad935e1d1af922e2721330e53,2025-01-16T15:18:18.140000 CVE-2024-13883,0,0,dddb8b479d8345e49ddd8f724d4ab3348652441913a63435d046cdd13b4c874c,2025-02-21T04:15:10.160000 CVE-2024-13888,0,0,c87839d2bca683e4e01b4f16bf4650844bb0d5c14b76b96fd45e3c4854b6fe97,2025-02-20T09:15:09.577000 CVE-2024-1389,0,0,44c915b89d8f24815db27dcf9521c10fcca5d968291afb2cbd201094aadb9d12,2025-01-27T17:15:51.567000 -CVE-2024-13899,1,1,d4e618d3301d89b67b6787c524f771ae072ae7da4c1f68069e64d4f4683b0db8,2025-02-22T04:15:09.720000 +CVE-2024-13899,0,0,d4e618d3301d89b67b6787c524f771ae072ae7da4c1f68069e64d4f4683b0db8,2025-02-22T04:15:09.720000 CVE-2024-1390,0,0,ffdeb8cc4a3b1077717739c1e237f842eedff68b0ec02858887f3acd549f9f88,2025-01-22T16:49:11.553000 CVE-2024-13900,0,0,e38dcc4fcfc78cce76d078c209401822bf3093a6d9e71c0ee76ba272c5fbfa29,2025-02-21T12:15:30.320000 CVE-2024-1391,0,0,fccbf24dfb651f372e2b51106217c90f4de85c1f936edcd91290184be12fa7b9,2025-01-17T19:52:57.843000 @@ -279665,8 +279669,8 @@ CVE-2025-1471,0,0,5f2308ef243e2997d93c627b7cee213af79efe1fdd8602f268a3ff3acb063c CVE-2025-1483,0,0,76cafe28555a10dbbf45546d6f75e89aec9e95ad54aaa4bc0e47714c7e682b94,2025-02-20T10:15:12.537000 CVE-2025-1489,0,0,33b499615f5a9d47836021ac5ca54335451238d68926a899e34dbf51c4c427a7,2025-02-21T12:15:30.740000 CVE-2025-1492,0,0,4cf0d4c2a3031b043d71ffc226830ce9ea797081b5a3ae5a1323a931931fb733,2025-02-20T02:15:38.553000 -CVE-2025-1509,1,1,23e6d59505826ac4948dc80673c03ff2b0aed485111f57186985eb2e5cb2ebc3,2025-02-22T04:15:09.883000 -CVE-2025-1510,1,1,9b376c589154983b1ec02250f9735f4521be8d5584c35e34e9235c478622092f,2025-02-22T04:15:10.040000 +CVE-2025-1509,0,0,23e6d59505826ac4948dc80673c03ff2b0aed485111f57186985eb2e5cb2ebc3,2025-02-22T04:15:09.883000 +CVE-2025-1510,0,0,9b376c589154983b1ec02250f9735f4521be8d5584c35e34e9235c478622092f,2025-02-22T04:15:10.040000 CVE-2025-1535,0,0,c8067c833343598442009f0c070dbd08eddedc896cdd41576fc32acd051fac52,2025-02-21T12:15:30.877000 CVE-2025-1536,0,0,10f03af38479b02a7f4a530d7c1cc2f1541bce31ead11e490c0a23f9eb3125a3,2025-02-21T15:15:12.270000 CVE-2025-1537,0,0,f2adfd985c6cb9647b8158d323777cef6f7e47a1a971653763a33752159d0490,2025-02-21T15:15:12.460000