Auto-Update: 2025-05-14T12:00:21.638039+00:00

This commit is contained in:
cad-safe-bot 2025-05-14 12:03:55 +00:00
parent 65e42d0baf
commit dcd7662fa4
10 changed files with 411 additions and 18 deletions

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-24780",
"sourceIdentifier": "security@apache.org",
"published": "2025-05-14T11:15:47.683",
"lastModified": "2025-05-14T11:15:47.683",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Remote Code Execution with untrusted URI of UDF vulnerability in Apache IoTDB. The attacker who has\u00a0privilege to create UDF can register malicious function from\u00a0untrusted URI.\n\nThis issue affects Apache IoTDB: from 1.0.0 before 1.3.4.\n\nUsers are recommended to upgrade to version 1.3.4, which fixes the issue."
}
],
"metrics": {},
"references": [
{
"url": "https://lists.apache.org/thread/xphtm98v3zsk9vlpfh481m1ry2ctxvmj",
"source": "security@apache.org"
},
{
"url": "http://www.openwall.com/lists/oss-security/2025/05/14/2",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -0,0 +1,41 @@
{
"id": "CVE-2025-26795",
"sourceIdentifier": "security@apache.org",
"published": "2025-05-14T11:16:26.487",
"lastModified": "2025-05-14T11:16:26.487",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Exposure of Sensitive Information to an Unauthorized Actor, Insertion of Sensitive Information into Log File vulnerability in Apache IoTDB JDBC driver.\n\nThis issue affects iotdb-jdbc: from 0.10.0 through 1.3.3, from 2.0.1-beta before 2.0.2.\n\nUsers are recommended to upgrade to version 2.0.2 and 1.3.4, which fix the issue."
}
],
"metrics": {},
"weaknesses": [
{
"source": "security@apache.org",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
},
{
"lang": "en",
"value": "CWE-532"
}
]
}
],
"references": [
{
"url": "https://lists.apache.org/thread/bj0ytxr5wg0c4jw8xm7rhfd8ogho0r91",
"source": "security@apache.org"
},
{
"url": "http://www.openwall.com/lists/oss-security/2025/05/14/3",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -0,0 +1,41 @@
{
"id": "CVE-2025-26864",
"sourceIdentifier": "security@apache.org",
"published": "2025-05-14T11:16:28.437",
"lastModified": "2025-05-14T11:16:28.437",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Exposure of Sensitive Information to an Unauthorized Actor, Insertion of Sensitive Information into Log File vulnerability in the OpenIdAuthorizer of Apache IoTDB.\n\nThis issue affects Apache IoTDB: from 0.10.0 through 1.3.3, from 2.0.1-beta before 2.0.2.\n\nUsers are recommended to upgrade to version 1.3.4 and 2.0.2, which fix the issue."
}
],
"metrics": {},
"weaknesses": [
{
"source": "security@apache.org",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
},
{
"lang": "en",
"value": "CWE-532"
}
]
}
],
"references": [
{
"url": "https://lists.apache.org/thread/2kcjnlypppk8qjh17dpz0jvkcpn6l162",
"source": "security@apache.org"
},
{
"url": "http://www.openwall.com/lists/oss-security/2025/05/14/4",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-3833",
"sourceIdentifier": "0fc0942c-577d-436f-ae8e-945763c79b02",
"published": "2025-05-14T11:16:30.527",
"lastModified": "2025-05-14T11:16:30.527",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Zohocorp ManageEngine\u00a0ADSelfService Plus versions\u00a06513 and prior are vulnerable to authenticated SQL injection in the MFA reports."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "0fc0942c-577d-436f-ae8e-945763c79b02",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "0fc0942c-577d-436f-ae8e-945763c79b02",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://www.manageengine.com/products/self-service-password/advisory/CVE-2025-3833.html",
"source": "0fc0942c-577d-436f-ae8e-945763c79b02"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-3834",
"sourceIdentifier": "0fc0942c-577d-436f-ae8e-945763c79b02",
"published": "2025-05-14T11:16:31.020",
"lastModified": "2025-05-14T11:16:31.020",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Zohocorp ManageEngine\u00a0ADAudit Plus versions\u00a08510\u00a0and prior are vulnerable to authenticated SQL injection in the\u00a0OU History report."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "0fc0942c-577d-436f-ae8e-945763c79b02",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "0fc0942c-577d-436f-ae8e-945763c79b02",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://www.manageengine.com/products/active-directory-audit/cve-2025-3834.html",
"source": "0fc0942c-577d-436f-ae8e-945763c79b02"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-41450",
"sourceIdentifier": "d7ff35af-cf88-454c-bab9-af60602f10f8",
"published": "2025-05-08T10:15:18.380",
"lastModified": "2025-05-08T14:39:09.683",
"lastModified": "2025-05-14T10:15:17.687",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -53,7 +53,7 @@
],
"references": [
{
"url": "https://sm800a.danfoss.com/sw_shared/SM800A-4.2.4.spk",
"url": "https://www.danfoss.com/en/service-and-support/coordinated-vulnerability-disclosure/danfoss-security-advisories/dsa-2025-03-01/",
"source": "d7ff35af-cf88-454c-bab9-af60602f10f8"
}
]

View File

@ -0,0 +1,82 @@
{
"id": "CVE-2025-4430",
"sourceIdentifier": "cvd@cert.pl",
"published": "2025-05-14T11:16:36.480",
"lastModified": "2025-05-14T11:16:36.480",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Unauthorized access to \"/api/Token/gettoken\" endpoint in EZD RP allows file manipulation.This issue affects EZD RP in versions before 20.19 (published on 22nd August 2024)."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cvd@cert.pl",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "HIGH",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "cvd@cert.pl",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://cert.pl/en/posts/2025/05/CVE-2025-4430/",
"source": "cvd@cert.pl"
},
{
"url": "https://www.gov.pl/web/ezd-rp",
"source": "cvd@cert.pl"
}
]
}

View File

@ -0,0 +1,82 @@
{
"id": "CVE-2025-47292",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-05-14T11:16:31.190",
"lastModified": "2025-05-14T11:16:31.190",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cap Collectif is an online decision making platform that integrates several tools. Before commit 812f2a7d271b76deab1175bdaf2be0b8102dd198, the `DebateAlternateArgumentsResolver` deserializes a `Cursor`, allowing any classes and which can be controlled by unauthenticated user. Exploitation of this vulnerability can lead to Remote Code Execution. The vulnerability is fixed in commit 812f2a7d271b76deab1175bdaf2be0b8102dd198."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 9.5,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "PRESENT",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "HIGH",
"vulnAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "HIGH",
"subIntegrityImpact": "HIGH",
"subAvailabilityImpact": "HIGH",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
}
],
"references": [
{
"url": "https://github.com/cap-collectif/cap-collectif/commit/812f2a7d271b76deab1175bdaf2be0b8102dd198",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/cap-collectif/cap-collectif/security/advisories/GHSA-hf7r-rjh4-5fc8",
"source": "security-advisories@github.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-05-14T10:00:20.732940+00:00
2025-05-14T12:00:21.638039+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-05-14T09:15:20.097000+00:00
2025-05-14T11:16:36.480000+00:00
```
### Last Data Feed Release
@ -33,24 +33,27 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
293881
293888
```
### CVEs added in the last Commit
Recently added CVEs: `5`
Recently added CVEs: `7`
- [CVE-2024-13940](CVE-2024/CVE-2024-139xx/CVE-2024-13940.json) (`2025-05-14T09:15:18.070`)
- [CVE-2024-52290](CVE-2024/CVE-2024-522xx/CVE-2024-52290.json) (`2025-05-14T08:15:33.250`)
- [CVE-2024-8988](CVE-2024/CVE-2024-89xx/CVE-2024-8988.json) (`2025-05-14T09:15:19.803`)
- [CVE-2025-0020](CVE-2025/CVE-2025-00xx/CVE-2025-0020.json) (`2025-05-14T08:15:33.863`)
- [CVE-2025-2875](CVE-2025/CVE-2025-28xx/CVE-2025-2875.json) (`2025-05-14T09:15:20.097`)
- [CVE-2024-24780](CVE-2024/CVE-2024-247xx/CVE-2024-24780.json) (`2025-05-14T11:15:47.683`)
- [CVE-2025-26795](CVE-2025/CVE-2025-267xx/CVE-2025-26795.json) (`2025-05-14T11:16:26.487`)
- [CVE-2025-26864](CVE-2025/CVE-2025-268xx/CVE-2025-26864.json) (`2025-05-14T11:16:28.437`)
- [CVE-2025-3833](CVE-2025/CVE-2025-38xx/CVE-2025-3833.json) (`2025-05-14T11:16:30.527`)
- [CVE-2025-3834](CVE-2025/CVE-2025-38xx/CVE-2025-3834.json) (`2025-05-14T11:16:31.020`)
- [CVE-2025-4430](CVE-2025/CVE-2025-44xx/CVE-2025-4430.json) (`2025-05-14T11:16:36.480`)
- [CVE-2025-47292](CVE-2025/CVE-2025-472xx/CVE-2025-47292.json) (`2025-05-14T11:16:31.190`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `1`
- [CVE-2025-41450](CVE-2025/CVE-2025-414xx/CVE-2025-41450.json) (`2025-05-14T10:15:17.687`)
## Download and Usage

View File

@ -248802,7 +248802,7 @@ CVE-2024-1393,0,0,807d9a3a72d3c227cf073d19ae4d043ce29012d9a81f19ad09766963a4531e
CVE-2024-13933,0,0,6c1d1592227807572b59c7607e13d58cd1b568936f1ec0b9bb42956c7610a4b0,2025-03-19T12:15:14.003000
CVE-2024-13939,0,0,921141b59fb64caa413d175858785c8fecf23c4615e123e5aadc58ca56a65359,2025-04-11T18:10:56.160000
CVE-2024-1394,0,0,2633e505b7b582a1f8ddc2a3797800eadbb5d327460526a321209f24d16a8dc0,2025-05-13T09:15:19.360000
CVE-2024-13940,1,1,9472fbbb9cf1e8aa7a2c74f274d7b9e615bac624ec31f4be4820031426cf6d29,2025-05-14T09:15:18.070000
CVE-2024-13940,0,0,9472fbbb9cf1e8aa7a2c74f274d7b9e615bac624ec31f4be4820031426cf6d29,2025-05-14T09:15:18.070000
CVE-2024-13941,0,0,0e25bcf0e89aef7755747b9909dd645785f611fc278474cc9d9d76a6dfcf2986,2025-04-02T14:58:07.527000
CVE-2024-13943,0,0,f328056289c0bf1287f881d5c6a126f0dfcceccf5da083e960d17628c2276a78,2025-05-02T13:53:40.163000
CVE-2024-13944,0,0,a82207e7ba971ab7aef7f91ba8e1008f6a20bf2022bd0935a1077ce9440f2ebd,2025-05-12T17:32:32.760000
@ -253145,6 +253145,7 @@ CVE-2024-24777,0,0,c46e7117281fbe7f2ffae8cc271867d3ae614f1ea7039937a5b87028aa4a0
CVE-2024-24778,0,0,d74b7f7074a19b5be59fcaa33d57fbc6a17817b75ff97c6c75e77bbe3a08f4c5,2025-03-03T18:15:28.933000
CVE-2024-24779,0,0,d1099767ab58965b8377911df500ad290244beb7b085f2560739aea6a8026dba,2025-02-13T18:17:09.103000
CVE-2024-2478,0,0,d5dc9b44807fe1d8aed8b3d5f340ae77ceaeaf8329820bfd973fa875853d68bb,2025-01-23T19:24:38.173000
CVE-2024-24780,1,1,00d59d810abbb6304f9b90f9bb5c3e884e2b600234ff56e8cc44d0d1de4a6ca3,2025-05-14T11:15:47.683000
CVE-2024-24781,0,0,056ec447dbcc83fc2a310224e9277e0a17bd56759c2d803ede35170578118e80,2024-11-21T08:59:41.280000
CVE-2024-24782,0,0,80499092009d98ba529bfca673a7ac4275b61ad8394a4890122e575a7c7e8097,2024-11-21T08:59:41.467000
CVE-2024-24783,0,0,39288a4eb4aea0a88f0ae788ed2507a3b90047276cc68bfe890b777ba52b8d15,2024-11-21T08:59:41.620000
@ -274168,7 +274169,7 @@ CVE-2024-52287,0,0,200e1cbd5dd57354b477bf1e5ec07db5f1d467b3f5187030e6ea1f20f4478
CVE-2024-52288,0,0,8d525251961ea21fa1c11c629cd4e1986e4f5cf4d8798e7e276f2d30c27f2922,2024-11-12T13:55:21.227000
CVE-2024-52289,0,0,a0bee5f59381d5db18f5e7a88c678f15991ab65396ec59ef098e08a7c117ebde,2024-11-21T18:15:12.060000
CVE-2024-5229,0,0,3527621caebdd202c4d8982e8514abbfc06246a15cdbbb25a87fbca36554d0bb,2025-04-04T16:46:09.133000
CVE-2024-52290,1,1,b455c329cbf9c4d9d686f7a91de91b9f8b9f20c50957fc20c7ba931daed096d2,2025-05-14T08:15:33.250000
CVE-2024-52290,0,0,b455c329cbf9c4d9d686f7a91de91b9f8b9f20c50957fc20c7ba931daed096d2,2025-05-14T08:15:33.250000
CVE-2024-52291,0,0,67366554fa12fc5f80ea7a37ab4efbcf755b65176915cc467a885e5d178f478a,2024-11-19T18:06:42.973000
CVE-2024-52292,0,0,98ff7782d74c8a880b21aa3925ef392e3d7f9afb5fb086d700b2918ea0d38572,2024-11-19T18:27:21.567000
CVE-2024-52293,0,0,48995c1833d437873320d2a00d4716843128fee61b180655a95bba4546c3a839,2024-11-19T17:51:39.460000
@ -280919,7 +280920,7 @@ CVE-2024-8984,0,0,46c8ab322011d2937dcb9a3227b2990061f49bd084c86b2c493fb390cdb8d9
CVE-2024-8985,0,0,2747a15c007aed3b55062332e399a5ed9dbfdc53f9e2cb4a2cbced1eaac1da1a,2024-11-13T17:01:16.850000
CVE-2024-8986,0,0,10848646b093f228050195fb1208bce62cfae5b426c36cdbf4f322ebe5e17849,2024-09-20T12:30:17.483000
CVE-2024-8987,0,0,79ba228dec5ca0fbae93e303f34dbdd56a4716dc6d9e552cfa2102ec47e7c10b,2024-10-15T13:45:29.510000
CVE-2024-8988,1,1,ee2c2392ce64add1b627a42488d0a7bd515efb9a77eae14997d5a0c79096af78,2025-05-14T09:15:19.803000
CVE-2024-8988,0,0,ee2c2392ce64add1b627a42488d0a7bd515efb9a77eae14997d5a0c79096af78,2025-05-14T09:15:19.803000
CVE-2024-8989,0,0,357992e2ce66eee3f7c953860741894a33603e2d489573cb57a026d2c2a2d1e9,2024-10-04T13:51:25.567000
CVE-2024-8990,0,0,3370c28f297fd80b172f4e292abaacd02f3a1c4a8cb79acb64f1c13bbbbfa3d6,2024-10-04T13:51:25.567000
CVE-2024-8991,0,0,b6a63b7dc29d31f5a9e8816722bd5be42812012697196ec8caabd5b43893932f,2024-10-04T18:56:30.583000
@ -281841,7 +281842,7 @@ CVE-2024-9999,0,0,cad7c92a380ae514b71a1dd06f3b79a139ea65cb773110d32be2b942d72ae5
CVE-2025-0001,0,0,0b53097bff1778de9231713dab9a655e96b466d52a15df3f132fe8a8a77a7f52,2025-02-17T10:15:08.550000
CVE-2025-0014,0,0,a85170c840192d156f38eccc61ca038d577c819700d88e03a6460a0a1d9fd8ab,2025-04-07T14:18:49.830000
CVE-2025-0015,0,0,321b388b66a6f24115764aad9373a5b4540cea827bc5f4a9ec4c99c3ab51602a,2025-02-03T16:15:33.770000
CVE-2025-0020,1,1,5f2fce4831e6dd448215ff5c4b9f7c71f499f2a598a24664b3217a4c16a48f57,2025-05-14T08:15:33.863000
CVE-2025-0020,0,0,5f2fce4831e6dd448215ff5c4b9f7c71f499f2a598a24664b3217a4c16a48f57,2025-05-14T08:15:33.863000
CVE-2025-0035,0,0,79ba1952ce1cae14592ef84f3c9ef8c3190b9ba77f573551954f37deeb63e428,2025-05-13T19:35:18.080000
CVE-2025-0049,0,0,8566ff09b2bbb295e6a6510741945c10bdac42655494cd307530daa390a46ab3,2025-05-10T00:55:19.180000
CVE-2025-0050,0,0,482b5ff7576183287db2c32c74da0d2abbf92554144e005c1fef00f71efefdf1,2025-04-08T19:15:46.877000
@ -288099,6 +288100,7 @@ CVE-2025-2679,0,0,eb9f7c9ce3f80cdf477410f2622f95be141e0acf7a2ac524acd86d435cf92f
CVE-2025-26791,0,0,a7d63ea0959b4846f11cfb3951f45279f457c98157e5d52d56097a5da007bce1,2025-02-14T16:15:37.350000
CVE-2025-26793,0,0,d30b44911459092c9e08ffe42552727cfd072bd06f4aa8564ac964446a27eec1,2025-02-24T17:15:14.580000
CVE-2025-26794,0,0,fe65001567301b62f9f70becffce46b16ab4f6e8292d604a049482502e1fc499,2025-02-22T01:15:10.670000
CVE-2025-26795,1,1,3d58e8fbab1dde59e66ec7b6483e792fc2bf1dbbb77590ea16f5798069a7d183,2025-05-14T11:16:26.487000
CVE-2025-26796,0,0,68ab74fb372251311859b8e434d48ae111cce4d9cb690323b59ceca29e2126f1,2025-04-01T20:27:46.867000
CVE-2025-2680,0,0,ed24fa2aaeefef57ba0215ddc4935b906efafd183191ffaeab872cce10d1d1bf,2025-03-26T13:23:41.867000
CVE-2025-26803,0,0,f34b060535881535036774e78c94752baf5db5d8ee7ebda53997889e53c0646c,2025-02-28T17:21:55.827000
@ -288123,6 +288125,7 @@ CVE-2025-26853,0,0,b4d501221b958b69b8680b27722da7876f60455a590dcd68bb308199eb3f5
CVE-2025-26856,0,0,7824298cfc11aa81d23219a23487dd842dd5c11d44f90723ef1786188c90cd64,2025-02-20T06:15:21.673000
CVE-2025-26857,0,0,6f21fa82e13fdcc7bcb7f3ef6dda5171a735ca4141e7c0df0340f6e37550898e,2025-04-16T13:25:37.340000
CVE-2025-2686,0,0,eb80a0c8f7b31a5582d2e1c5cc77c14ca573ee9db201a3a963e2f24b2e246438,2025-03-24T06:15:13.127000
CVE-2025-26864,1,1,0d98351d4c99647434fac04ea64a2bb96ed7e7cad447cf72c95ac881a6bdbc1b,2025-05-14T11:16:28.437000
CVE-2025-26865,0,0,392cafa9196f9e16f10dbe623eb410cd729a2dc1013d61e7dc7061610b7c87ad,2025-03-11T20:15:17.917000
CVE-2025-26868,0,0,cba4f0d0c27029718e2b50a126041299a77ea3636d837c9614e50e9855b0878b,2025-02-25T15:15:23.903000
CVE-2025-26869,0,0,a478c5658e508ed802536bcbcd20e5908ef4279d4bf22775ffd2201f754d48ea,2025-03-27T16:45:27.850000
@ -289067,7 +289070,7 @@ CVE-2025-2870,0,0,ca33e2f6e2a6e0703a9540671a46388cc00e335b8b92af1dfdf1002f066203
CVE-2025-2871,0,0,3edcec116d5bbfe42b7205d9fec2a75772debca4efa1b45b5308ea840940535e,2025-04-15T18:39:43.697000
CVE-2025-2873,0,0,edeec97aec2b3292b499f5094d0f168ecd8763c5a36659abef4c11888578eb0e,2025-04-10T08:15:14.857000
CVE-2025-2874,0,0,6a503ede6640ff91644e2f2d002d5c6c981994fafd27ed943d3456640dee218b,2025-04-07T14:18:34.453000
CVE-2025-2875,1,1,e1bf19662d7730a0fd694bb5037610fa83c9ed19104e89c31692466a963097fb,2025-05-14T09:15:20.097000
CVE-2025-2875,0,0,e1bf19662d7730a0fd694bb5037610fa83c9ed19104e89c31692466a963097fb,2025-05-14T09:15:20.097000
CVE-2025-2876,0,0,fb0e4b92d84009faee60c62d1ccf1db28c8137bc50cb10bf701561ec9ad0e3a6,2025-04-08T18:13:53.347000
CVE-2025-2877,0,0,84ec84d2bfb12624c83348efbdfe58ac8be43428be65066c732bbd9fdb6142cb,2025-04-07T16:15:25.720000
CVE-2025-2878,0,0,91ed70612b37527f5a64720333f3ec88a66eb4235ee494c58d3cdb31eafddc33,2025-03-28T18:11:40.180000
@ -292372,6 +292375,8 @@ CVE-2025-3828,0,0,3eb6d0b1a353f6b028229c911a6540176ee5d6c92be2c6f765dd3c51f26cdc
CVE-2025-3829,0,0,e1ca2d6d2777bda61e41d98906578fb71b99b717fead5680464fe3cb7ff1b258,2025-04-28T17:38:28.507000
CVE-2025-3830,0,0,3ca7fd35f12c00858d19906448614222a608b776fe97491b48d4786654ad3217,2025-04-30T17:07:55.703000
CVE-2025-3832,0,0,4341ec7053cdfcd8a390d90346badb808517e6099d45c1d26164d2b6c67b7ee1,2025-04-29T13:52:47.470000
CVE-2025-3833,1,1,ccebb3514bcb6083077f1f55dfa32d2b08805fa71b6722f066894f53123a1063,2025-05-14T11:16:30.527000
CVE-2025-3834,1,1,a1829110bb6859fc6627380db3e5d2502556e2693f5481801bd5582ffb5f4986,2025-05-14T11:16:31.020000
CVE-2025-3837,0,0,5a47b33afdb7e1907c95a70c26ce3ac05141d02d9782062528ed4ee5ab63acd5,2025-04-21T14:23:45.950000
CVE-2025-3838,0,0,bb793984df5f3344ae8c93ea895951dc09f41cafe84f678ece4d6f95f3b2b330,2025-04-21T14:23:45.950000
CVE-2025-3840,0,0,b1f4545e120a252367b3125fdfdd7687d6b9f87132cbc1437fe555ba2cc803d2,2025-04-21T14:23:45.950000
@ -292796,7 +292801,7 @@ CVE-2025-41431,0,0,457130baf4dd6b7cc1c6ae128560ec31a298f522cc0ef7f373b70c3f0729a
CVE-2025-41433,0,0,f6273c3cc0a212df803e85bf8ba3fed5695ff63848595dbd80f25b739ca0954c,2025-05-08T14:39:09.683000
CVE-2025-4144,0,0,ed44a24e80e1487d547bfe32499c8ba4450309e0e9d0acd2df7ebfcd519c74a9,2025-05-12T19:39:31.053000
CVE-2025-4145,0,0,fa58d4933201d65cc9b44e9816af7313e719b690552f69a8a0e4a077c4fb877f,2025-05-12T19:39:15.540000
CVE-2025-41450,0,0,b9ac288f8f82020180be025d7608b9985a4078bbde023e8d908825c3350c5ad7,2025-05-08T14:39:09.683000
CVE-2025-41450,0,1,4e7db9e6a2f333eacb62d02ca3c8295c9ab4584aaa2c1829b76057cf389c3cab,2025-05-14T10:15:17.687000
CVE-2025-4146,0,0,07eb7fcc601b4a07c54a54f1a27fd62b73f5d21ac1225fa7710ce74139eda2a3,2025-05-12T19:38:57.493000
CVE-2025-4147,0,0,873082c8a2af8720616572da0c7420bdcc6ab5ca9239746cba42add3f19e2de9,2025-05-12T19:38:34.013000
CVE-2025-4148,0,0,4c39602a2254754797eb4edaaf83fff28718f0a7f28470c2e3335d1d286605bd,2025-05-12T19:38:00.387000
@ -293111,6 +293116,7 @@ CVE-2025-44193,0,0,7a2f77bbf3da9e372539ce2d9568faa612514d106c676666f4f9e9bb49dd4
CVE-2025-44194,0,0,16480af03700c5c401cb85fd0d61e2e08efda510d573cd95f20458628d42434d,2025-05-12T19:41:14.840000
CVE-2025-4427,0,0,16ba745fafe601ebf045ca8cab6127ad7b58d24c735e782d1941f46bc73dc340,2025-05-13T19:35:18.080000
CVE-2025-4428,0,0,e629d1766a6290f982983bcd640f834ef31ae9acce066cb7cc915e0637e60bfb,2025-05-13T19:35:18.080000
CVE-2025-4430,1,1,9cdc100c352b4b5b3da46903ae6c6c81bbbc7b24a5744d5fcdf3853c6e3bf8c7,2025-05-14T11:16:36.480000
CVE-2025-4432,0,0,813cec0cb180e837181e2d39de9b9b934de385ad08a799d2cf0711f93bd8b820,2025-05-12T17:32:32.760000
CVE-2025-4434,0,0,67580eaaa0159e758312bfd49938e21c5f74ef029d7825e2181725d8c67814d8,2025-05-12T17:32:52.810000
CVE-2025-4440,0,0,2664c1cf05645457f92ebc54a1f1ba520a15af0474bcfaabcae2efe1f592618e,2025-05-12T17:32:52.810000
@ -293672,6 +293678,7 @@ CVE-2025-47274,0,0,128e95e0c91aad6422edc5e1fdce66a64df852b2c214a124a404bab773fbb
CVE-2025-47276,0,0,edc69f74d5657a92a832a5b570d410595956f834c93569b838f255b890b8990d,2025-05-13T19:35:18.080000
CVE-2025-47278,0,0,27dae3229a9b34601be4b2a401232ee6e9a04e3aed3bfb0558ef51ca68fb6e4c,2025-05-13T19:35:18.080000
CVE-2025-47280,0,0,23e732bea7c48e5c6266b05cf215b6317ada7b095aebb8a779876067d41e82ac,2025-05-13T19:35:18.080000
CVE-2025-47292,1,1,dd57f3a56638e8626cee9931e3dee5be08a77357b177ac931e64771226f1530e,2025-05-14T11:16:31.190000
CVE-2025-47296,0,0,60d35aafaa963cf7985a99d465296c31b90c93a3f65a0bb82ff59377f5d6c146,2025-05-06T04:16:19.840000
CVE-2025-47297,0,0,246f42775ad934cb7a4bd511667657f75fe8614d98b9c2492da603476f75d810,2025-05-06T04:16:23.400000
CVE-2025-47298,0,0,0fdc2328a16976156d4849ddd2395dec68112f75979d43b00c59fb8ef91774b3,2025-05-06T04:16:23.463000

Can't render this file because it is too large.