Auto-Update: 2025-02-04T13:00:35.341888+00:00

This commit is contained in:
cad-safe-bot 2025-02-04 13:04:02 +00:00
parent 6ea02a6c6f
commit df2321c4a7
6 changed files with 152 additions and 25 deletions

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-27137",
"sourceIdentifier": "security@apache.org",
"published": "2025-02-04T11:15:08.220",
"lastModified": "2025-02-04T11:15:08.220",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In Apache Cassandra it is possible for a local attacker without access\n to the Apache Cassandra process or configuration files to manipulate \nthe RMI registry to perform a man-in-the-middle attack and capture user \nnames and passwords used to access the JMX interface. The attacker can \nthen use these credentials to access the JMX interface and perform \nunauthorized operations.\n\n\nThis is same vulnerability that CVE-2020-13946 was issued for, but the Java option was changed in JDK10.\n\n\nThis issue affects Apache Cassandra from 4.0.2 through 5.0.2 running Java 11.\n\n\nOperators are recommended to upgrade to a release equal to or later than 4.0.15, 4.1.8, or 5.0.3 which fixes the issue."
}
],
"metrics": {},
"references": [
{
"url": "https://lists.apache.org/thread/jsk87d9yv8r204mgqpz1qxtp5wcrpysm",
"source": "security@apache.org"
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-56161",
"sourceIdentifier": "psirt@amd.com",
"published": "2025-02-03T18:15:37.280",
"lastModified": "2025-02-03T18:15:37.280",
"vulnStatus": "Received",
"lastModified": "2025-02-04T12:15:28.027",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper signature verification in AMD CPU ROM microcode patch loader may allow an attacker with local administrator privilege to load malicious CPU microcode resulting in loss of confidentiality and integrity of a confidential guest running under AMD SEV-SNP."
},
{
"lang": "es",
"value": "La verificaci\u00f3n de firma incorrecta en el cargador de parches de microc\u00f3digo ROM de CPU AMD puede permitir que un atacante con privilegios de administrador local cargue microc\u00f3digo de CPU malicioso, lo que resulta en la p\u00e9rdida de confidencialidad e integridad de un invitado confidencial que se ejecuta bajo AMD SEV-SNP."
}
],
"metrics": {
@ -51,6 +55,10 @@
{
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3019.html",
"source": "psirt@amd.com"
},
{
"url": "http://www.openwall.com/lists/oss-security/2025/02/04/1",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2025-0890",
"sourceIdentifier": "security@zyxel.com.tw",
"published": "2025-02-04T11:15:08.880",
"lastModified": "2025-02-04T11:15:08.880",
"vulnStatus": "Received",
"cveTags": [
{
"sourceIdentifier": "security@zyxel.com.tw",
"tags": [
"unsupported-when-assigned"
]
}
],
"descriptions": [
{
"lang": "en",
"value": "**UNSUPPORTED WHEN ASSIGNED**\nInsecure default credentials for the Telnet function in the legacy DSL CPE Zyxel VMG4325-B10A firmware version 1.00(AAFR.4)C0_20170615 could allow an attacker to log in to the management interface if the administrators have the option to change the default credentials but fail to do so."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@zyxel.com.tw",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@zyxel.com.tw",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-287"
}
]
}
],
"references": [
{
"url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-command-injection-and-insecure-default-credentials-vulnerabilities-in-certain-legacy-dsl-cpe-02-04-2025",
"source": "security@zyxel.com.tw"
}
]
}

View File

@ -0,0 +1,37 @@
{
"id": "CVE-2025-24860",
"sourceIdentifier": "security@apache.org",
"published": "2025-02-04T11:15:09.107",
"lastModified": "2025-02-04T11:15:09.107",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Incorrect Authorization vulnerability in Apache Cassandra allowing users to access a datacenter or IP/CIDR groups they should not be able to when using CassandraNetworkAuthorizer or CassandraCIDRAuthorizer.\n\nUsers with restricted data center access can update their own permissions via data control language (DCL) statements on affected versions.\n\n\n\n\nThis issue affects Apache Cassandra: from 4.0.0 through 4.0.15 and from 4.1.0 through 4.1.7 for CassandraNetworkAuthorizer, and from 5.0.0 through 5.0.2 for both CassandraNetworkAuthorizer and CassandraCIDRAuthorizer.\n\n\n\n\nOperators using\u00a0CassandraNetworkAuthorizer or\u00a0CassandraCIDRAuthorizer on affected versions should review data access rules for potential breaches. Users are recommended to upgrade to versions 4.0.16, 4.1.8, 5.0.3, which fixes the issue."
}
],
"metrics": {},
"weaknesses": [
{
"source": "security@apache.org",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-863"
}
]
}
],
"references": [
{
"url": "https://lists.apache.org/thread/yjo5on4tf7s1r9qklc4byrz30b8vkm2d",
"source": "security@apache.org"
},
{
"url": "http://www.openwall.com/lists/oss-security/2025/02/03/3",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-02-04T11:00:35.474710+00:00
2025-02-04T13:00:35.341888+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-02-04T10:15:09.097000+00:00
2025-02-04T12:15:28.027000+00:00
```
### Last Data Feed Release
@ -33,28 +33,23 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
280006
280009
```
### CVEs added in the last Commit
Recently added CVEs: `8`
Recently added CVEs: `3`
- [CVE-2024-13356](CVE-2024/CVE-2024-133xx/CVE-2024-13356.json) (`2025-02-04T10:15:07.920`)
- [CVE-2024-13403](CVE-2024/CVE-2024-134xx/CVE-2024-13403.json) (`2025-02-04T09:15:09.303`)
- [CVE-2024-13510](CVE-2024/CVE-2024-135xx/CVE-2024-13510.json) (`2025-02-04T10:15:08.167`)
- [CVE-2024-13529](CVE-2024/CVE-2024-135xx/CVE-2024-13529.json) (`2025-02-04T10:15:08.333`)
- [CVE-2024-13733](CVE-2024/CVE-2024-137xx/CVE-2024-13733.json) (`2025-02-04T10:15:08.527`)
- [CVE-2024-40890](CVE-2024/CVE-2024-408xx/CVE-2024-40890.json) (`2025-02-04T10:15:08.717`)
- [CVE-2024-40891](CVE-2024/CVE-2024-408xx/CVE-2024-40891.json) (`2025-02-04T10:15:08.920`)
- [CVE-2025-23015](CVE-2025/CVE-2025-230xx/CVE-2025-23015.json) (`2025-02-04T10:15:09.097`)
- [CVE-2024-27137](CVE-2024/CVE-2024-271xx/CVE-2024-27137.json) (`2025-02-04T11:15:08.220`)
- [CVE-2025-0890](CVE-2025/CVE-2025-08xx/CVE-2025-0890.json) (`2025-02-04T11:15:08.880`)
- [CVE-2025-24860](CVE-2025/CVE-2025-248xx/CVE-2025-24860.json) (`2025-02-04T11:15:09.107`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
- [CVE-2024-11218](CVE-2024/CVE-2024-112xx/CVE-2024-11218.json) (`2025-02-04T10:15:07.650`)
- [CVE-2024-56161](CVE-2024/CVE-2024-561xx/CVE-2024-56161.json) (`2025-02-04T12:15:28.027`)
## Download and Usage

View File

@ -244425,7 +244425,7 @@ CVE-2024-11213,0,0,733d387bcd2a89a3baf6e6af87e9925096408112067fd16bf967badff3e2e
CVE-2024-11214,0,0,8f15fb853ae573991dd8377f3fdb07743acb2a14953115059875124aefd71a4f,2024-11-19T15:38:59.060000
CVE-2024-11215,0,0,649934bde3315408f935571e43aced9541face2e1cac41750a3378db1c35aaf3,2024-11-15T13:58:08.913000
CVE-2024-11217,0,0,cb24a1bdb987ee2ebd888113abdd2cecfb9cb2fe9a3dca74044179030beb620c,2024-11-18T17:11:56.587000
CVE-2024-11218,0,1,4b7cc26040b1b63ed5086fb0933975e3d30c4a31e61f5eee99306ce92636df85,2025-02-04T10:15:07.650000
CVE-2024-11218,0,0,4b7cc26040b1b63ed5086fb0933975e3d30c4a31e61f5eee99306ce92636df85,2025-02-04T10:15:07.650000
CVE-2024-11219,0,0,e0425cf1f1ca40cc6d95ef04e03e17b5776d09d72a88fcf5abbcb2ac00f59570,2024-11-27T06:15:18.110000
CVE-2024-1122,0,0,4a647161edb6d6dbac08921722ee9f0f3f3f764af2a44d6cd56ac17a7d3d92e5,2024-11-21T08:49:50.943000
CVE-2024-11220,0,0,2bacf5e02725323b27ba9cab9bc5f331ae5ef28bd238022ab9e1ae19b09e4fbc,2025-01-23T16:54:24.970000
@ -246277,7 +246277,7 @@ CVE-2024-1335,0,0,82fb69da532892baa7a81804ae338bd46e69a8bbbad77be8c22b678b91bcc8
CVE-2024-13351,0,0,7985eca9113b0e4ff9b5606ce71f06a97acfce6eac97b8c91847c6875b508284,2025-01-15T10:15:07.993000
CVE-2024-13354,0,0,8104a8377e052429ffa2c678ce64430177e47e4937649c16c7151cde05098eb9,2025-01-24T11:15:08.887000
CVE-2024-13355,0,0,b14926ff025e929de229a84af4734d711f0473d16ba82bc6498a7b20173af029,2025-01-16T10:15:08.750000
CVE-2024-13356,1,1,f3405be94fa5e0088d8ef4745cf6cc2338fbdcc120e93d37a7b197caba86bf8c,2025-02-04T10:15:07.920000
CVE-2024-13356,0,0,f3405be94fa5e0088d8ef4745cf6cc2338fbdcc120e93d37a7b197caba86bf8c,2025-02-04T10:15:07.920000
CVE-2024-1336,0,0,5ac217bb74b5afa6bf4a3181b1971e5eb197bf861678b67cc85953b7d0e71d82,2024-12-31T16:51:04.857000
CVE-2024-13360,0,0,42c7ef7264873842b1b321dcb1d9eb02287e4b9dd082710569d0b72683473221,2025-01-24T18:58:46.177000
CVE-2024-13361,0,0,796ae81aa903e35e91be1aa59cd637cc5eee53bc205bb2f1ae10309102da0980,2025-01-24T18:55:22.577000
@ -246309,7 +246309,7 @@ CVE-2024-13399,0,0,2e30c11a6d597564bf359c76cce5fdff6dd78b4d606f8ccf1282933503b9e
CVE-2024-1340,0,0,779cbb4786989b99b13d0df5bfadd47a6bb17fb76227d8a826f245b565dc9020,2024-11-21T08:50:22.180000
CVE-2024-13400,0,0,a0da00543409991e4d6711b443cdf6fcdbfddf916acf7563da4678bdf041bb43,2025-01-31T18:02:33.637000
CVE-2024-13401,0,0,5efe32d869945c8cf2c8e98762f61d5eb40d85526a7f385be1d59dce88509538,2025-01-17T05:15:09.077000
CVE-2024-13403,1,1,53112ccd99e8ee31939326de2318b841f77ef05c302cd465c214793ac11aacc4,2025-02-04T09:15:09.303000
CVE-2024-13403,0,0,53112ccd99e8ee31939326de2318b841f77ef05c302cd465c214793ac11aacc4,2025-02-04T09:15:09.303000
CVE-2024-13404,0,0,c306a147bdbb783a3f22c9c4f49bd90e70cf49c0fec041c52ab9283c517d7448,2025-01-31T20:18:46.230000
CVE-2024-13406,0,0,3a9e7471bf5857762896fdd475ef755ed514b70430254f571b98831752a93703,2025-01-24T21:20:06.183000
CVE-2024-13408,0,0,5a61f24d04804b18fc95b4d76e02f04de48f1f1d0fd8c225d8f32c1476fa755b,2025-01-24T11:15:09.043000
@ -246360,7 +246360,7 @@ CVE-2024-13504,0,0,8195199f012bc0dcb778476b6eeeb02169d03bad34700db8adeb8423060fc
CVE-2024-13505,0,0,09ab3a1762f8f5da7f8b32aa93551138f0dec16652affdbf761c8eed84d48f40,2025-01-26T12:15:28.613000
CVE-2024-13509,0,0,4616681e9925b5001099930aae74cd3c34870295df83ba209474cc01f26318f5,2025-01-30T17:56:17.080000
CVE-2024-1351,0,0,0ee767ddd9bd942759d1902d3186de90141de07710cd1c9cc0aaf86395d89b28,2024-11-21T08:50:23.450000
CVE-2024-13510,1,1,ed57162c0551b27d45230eea4350da35bac3b732d95dbfdae697ca639504acb3,2025-02-04T10:15:08.167000
CVE-2024-13510,0,0,ed57162c0551b27d45230eea4350da35bac3b732d95dbfdae697ca639504acb3,2025-02-04T10:15:08.167000
CVE-2024-13511,0,0,b02305965489bce71acb0a7a938d412546f139d1adc27d90d538d4ecd7183b41,2025-01-23T10:15:07.253000
CVE-2024-13512,0,0,15b524ef140c14d839848665047eaf39bfa9911689193bf2e25f735ef0c619c4,2025-01-31T18:08:22.743000
CVE-2024-13514,0,0,03526436161440ac301399cbc307440d99717485aec47f63d5d3cc842dabc4f6,2025-02-04T08:15:28.777000
@ -246372,7 +246372,7 @@ CVE-2024-1352,0,0,80e73adafdfe15b995501384770910e119d96dba6ac79b22584e1c2a8e29f6
CVE-2024-13521,0,0,56cff5e8dab3e4a84fd4fc6c17bcf2fe279d9bc71acdce76cf6f6b7cd5e70b11,2025-01-30T17:41:52.897000
CVE-2024-13524,0,0,d6f31820e091340f802e51a50f0c20aa637866da429d40add1f3ba31e9a88956,2025-01-20T03:15:08.033000
CVE-2024-13527,0,0,9559936fb9111fdf63ba50e27f0bf0289ed1434a5f0f4378e70bf27d52c81211,2025-01-30T17:18:29.943000
CVE-2024-13529,1,1,cdcc563e3001347763a26a78f3283c6974460551bbd37212129ecb9c5eda7710,2025-02-04T10:15:08.333000
CVE-2024-13529,0,0,cdcc563e3001347763a26a78f3283c6974460551bbd37212129ecb9c5eda7710,2025-02-04T10:15:08.333000
CVE-2024-1353,0,0,afe5e84ebbb775598783ab5b808c4fd20532e7440cc7da3552115f2ac18ba752,2024-11-21T08:50:23.700000
CVE-2024-13530,0,0,a32dca6d75c33e81a9c9eaf2b59e70f20fcbfe169ec3d31442792a7d94733be9,2025-01-31T08:15:07.543000
CVE-2024-13536,0,0,fa522d36319a484a2e2b9f8b9829d55d017393f4354bdc4c1030d71e4db73c91,2025-01-21T05:15:07.490000
@ -246443,7 +246443,7 @@ CVE-2024-13720,0,0,b870b55deaed62451c7cb49e48fdc621ee68a35c7c8a7750776cbfa21cdbd
CVE-2024-13721,0,0,3d01fd2636d19e08bbb60da04d18cfa1babbccecb03f24b5143393a600e41ccf,2025-01-25T06:15:27.860000
CVE-2024-1373,0,0,fe1a60358155e50861f1a17ac7fa6b7d28a7605ff8e98d9097ab1950f180ef33,2024-03-11T10:15:49.383000
CVE-2024-13732,0,0,bcdeee89cdeb266ab97f726fd75be409e85077926d11675c2a570d0f94bb99ad,2025-01-31T20:22:33.503000
CVE-2024-13733,1,1,a9a8d1da3e9ca0d26485df457906e375bbd443f277cddd0693ddf9e0d40b866c,2025-02-04T10:15:08.527000
CVE-2024-13733,0,0,a9a8d1da3e9ca0d26485df457906e375bbd443f277cddd0693ddf9e0d40b866c,2025-02-04T10:15:08.527000
CVE-2024-1374,0,0,8b967aad89e76e7b7285732fb028781ee942f5f6a3c1468dd34bb1833f269dd3,2024-11-21T08:50:26.443000
CVE-2024-13742,0,0,aa7b21df6f3ec325db10419962054c1a324c9ebd12e6b4ba3b8ccbdda20e9f49,2025-01-30T18:38:19.663000
CVE-2024-1375,0,0,be19da9eb494f4d8787330f2f78fc8aabab79724cc539fca66a358b2ab7e8ba7,2024-11-21T08:50:26.593000
@ -252683,6 +252683,7 @@ CVE-2024-27133,0,0,0bc1efdc0e9ed092d39790d962760e4b53b0fb29de201e5b7a8c363318010
CVE-2024-27134,0,0,43c47d7561ac0b1c99cf22d9f7d4bfc185fca5cbaa5e50446a0cf04563788920,2025-02-03T15:05:50.187000
CVE-2024-27135,0,0,80b8ba32d4f0a656beacca0ee117fdd873e18aeb3bfa0ccfdd421e2596348736,2025-01-22T21:07:10.113000
CVE-2024-27136,0,0,bb37721f8ed99b1ce670c8cc12d36d4a8ef9b3720f3c4a42663714f551f679da,2024-11-21T09:03:55.410000
CVE-2024-27137,1,1,3c8c1254d7b894f604b51b08d08a21fc4c6a49c97d25f39048532ec0e27b65f7,2025-02-04T11:15:08.220000
CVE-2024-27138,0,0,6de0692168ffb8321db4d7a75bc11e70c526c15c151f740bb19b59afdf3d020e,2024-11-21T09:03:55.543000
CVE-2024-27139,0,0,0e47c700de8536bf68cca727388be88ae3266f1f9250f903b9607229f69d3631,2024-11-21T09:03:55.740000
CVE-2024-2714,0,0,66e8d3fe9fa1d2073bf349e396b405f9f7d2a9346c9183368ac1d8c5d57099c5,2024-11-21T09:10:21.427000
@ -263031,8 +263032,8 @@ CVE-2024-40884,0,0,ed9954ff74e93284dab776e5f85f657d7b2f3e463ef905e91d917d70faae6
CVE-2024-40885,0,0,c819fb6dd4b0136231d7f32857f3d24a5008c3818051b19ae2000f42a9494ee6,2024-11-15T14:00:09.720000
CVE-2024-40886,0,0,d6046df7f06d5f5712a2972118d791b3c29f6fc6001fad542f39cc79b75e1580,2024-08-23T16:09:31.887000
CVE-2024-4089,0,0,7a035608d08862b8a3927991cbc7bcfd8e0cb13815d39b3b58eaf685ec21d6c5,2024-10-17T19:41:36.467000
CVE-2024-40890,1,1,b0eeb9da5bdf6dd9a92c413130bf33457e7bdc51cc71ad05b7fc87b4fe3c71d1,2025-02-04T10:15:08.717000
CVE-2024-40891,1,1,bc8c8ec2dcc2bc702a1f687ef3e915735ebec5afb63c5ce1743a07f1d1584df2,2025-02-04T10:15:08.920000
CVE-2024-40890,0,0,b0eeb9da5bdf6dd9a92c413130bf33457e7bdc51cc71ad05b7fc87b4fe3c71d1,2025-02-04T10:15:08.717000
CVE-2024-40891,0,0,bc8c8ec2dcc2bc702a1f687ef3e915735ebec5afb63c5ce1743a07f1d1584df2,2025-02-04T10:15:08.920000
CVE-2024-40892,0,0,0bef0c096de1fd9b74596dba063b1cf9ffb172ff0abd417611d342278b46245f,2024-08-21T18:15:09.710000
CVE-2024-40893,0,0,291c1cc414cfaa66f88e6f282a2cb52f9787a1f732797e904eca670adbd8e574,2024-08-21T18:15:09.803000
CVE-2024-40895,0,0,9bfbe451c0a62cc469c348ecf829cab564e06b39ab7ab75fbb9a00c7abd49483,2024-11-21T09:31:48.250000
@ -273372,7 +273373,7 @@ CVE-2024-56145,0,0,e8fa44102f09f0f36fd71cafc049a2179bb21772192bd2352fc7357b43f47
CVE-2024-5615,0,0,37856ff1a2df0ee42bdd2faed17aef170393a5807410ba1a41f1c8e8ad65ffc3,2024-11-21T09:48:01.413000
CVE-2024-56159,0,0,e0caaeab3b9fb3d5d49ece96fb0e11237096edb89d270006067ab0682bd07a86,2024-12-20T21:15:09.940000
CVE-2024-5616,0,0,423edee4a921052dcb3d8ded851b7450a0c7bfa0bf926ae022e11e86747b1818,2024-11-21T09:48:01.540000
CVE-2024-56161,0,0,b83ee10573183c3a4a76bf4583b7c011d62009efd4806a82c38e67b05bc2432e,2025-02-03T18:15:37.280000
CVE-2024-56161,0,1,2a6c7438bc454e067e4c7217ccd5cceb54331357f693b69fc6ab4e188462cd9e,2025-02-04T12:15:28.027000
CVE-2024-56169,0,0,95fab31481addf9d97ffd88fc86edb8c439e81000f997b7642ccdedcf678b9b8,2024-12-18T05:15:08.853000
CVE-2024-56170,0,0,32611264582c3e86fc6149b20f12d5acbffe58d1028228c5f9baa4ad2faec8d4,2024-12-26T19:15:08.283000
CVE-2024-56173,0,0,5336dffcdc7d9618ebdef949381efb90ee1b3998a2588e22f737fe5a77849f25,2024-12-18T16:15:15.600000
@ -278351,6 +278352,7 @@ CVE-2025-0874,0,0,5413ccfbca2d123b62d649ee5f47bfa61f12fd6ef807d999c515dcf19ec829
CVE-2025-0880,0,0,b3bbe7ba0b6feb16ec4386f54cdc0b856c4018cabaef78d272a7bc558569ad9f,2025-01-30T21:15:14.487000
CVE-2025-0881,0,0,28c3c67cbc95d3ba001e13cd6ca13ee58bb9b3ff24d17098d9f00878f2968578,2025-01-30T22:15:09.950000
CVE-2025-0882,0,0,4f416b9f837f7a8bee8591b75aa46cc36f8c915fc9810e43cc3956edc8bc6de1,2025-01-30T21:15:14.820000
CVE-2025-0890,1,1,c90567059b375f0537883284bc25821fc0a3c5adcb3a9b3ee93abe76409d5655,2025-02-04T11:15:08.880000
CVE-2025-0929,0,0,ffaf780d1ad9f6bd5b422a6baa5a3c033dab993db1633cc62dfab8ec5e22c8e0,2025-01-31T14:15:34.130000
CVE-2025-0930,0,0,3208fbfb04878de0bb664bbdbe3c44e4e3f7a92268295009077cc2402da021f1,2025-01-31T14:15:34.293000
CVE-2025-0934,0,0,e3663ee9a4c4fab98de0a308775cdf9833b791256f04cc964b86e7e2758a3bc1,2025-01-31T20:15:32.893000
@ -279167,7 +279169,7 @@ CVE-2025-23007,0,0,7a82ccd68ff0865dca2d931df3c91220e1f0e4aa623d29dba6dab4a9e33e0
CVE-2025-23011,0,0,0ac026798cd262001be0206676fdedf031be9d5d65106916b11a08692a6fcc17,2025-02-03T20:15:36.823000
CVE-2025-23012,0,0,80e79d2dca58dc0de4053922ddf003d61df0dcf631e49251d47ea13fe8bf6a1b,2025-02-03T20:15:36.977000
CVE-2025-23013,0,0,41312d3c40b04a23352f5579b00dccd945ae6a58acc9182af7bda141c59bc5af,2025-02-03T10:15:09.250000
CVE-2025-23015,1,1,d010d5b1eca9342b3acfb6c81c7783f13bd4eb6035e9a108b8f673a0bc4bbaff,2025-02-04T10:15:09.097000
CVE-2025-23015,0,0,d010d5b1eca9342b3acfb6c81c7783f13bd4eb6035e9a108b8f673a0bc4bbaff,2025-02-04T10:15:09.097000
CVE-2025-23016,0,0,d6f57b5b395a069df7f809c3df8ada91e41979cd2f4b4f4edc46accb02e126b8,2025-01-10T12:15:25.480000
CVE-2025-23018,0,0,56e80d02e024f696b384ef49ed4d211481ba7fbade5b33c2ad0870cd52e237b6,2025-01-29T18:01:47.313000
CVE-2025-23019,0,0,d086114380d5b72aae48f2dd063fe423ce3274d7a5a6c9dc170a5da44914e82d,2025-01-29T18:02:06.240000
@ -279980,6 +279982,7 @@ CVE-2025-24829,0,0,5df2118ce4dfc77bcea1054714bdbce64e26943c1b59e329b68aaa3c865d8
CVE-2025-24830,0,0,b5cea5c650763df23034acb9b62b7042b8c60cd391af17fb51f4470430854e0d,2025-01-31T16:15:36.327000
CVE-2025-24831,0,0,41aa01b37189dd7e532c0fb586eb74b6dcf62ea5d5b94dda8b1bdbbe950a66fa,2025-01-31T16:15:36.487000
CVE-2025-24858,0,0,c8b370ebf6a23d8a0d0719f03f569bf4edc5fc9abf721f7fda019bd06ee5ff23,2025-01-26T07:15:09.237000
CVE-2025-24860,1,1,2d38bca1b6cbf7a0441710f56a9ff2e44900daa7f598d1dc2890a2df9dd24b3f,2025-02-04T11:15:09.107000
CVE-2025-24882,0,0,832c286c3f4c67b24e19fdd318e4f59b8a1550676b19a67af46c3e57ee5c8653,2025-01-29T18:15:47.570000
CVE-2025-24883,0,0,89c52584c3d302d5c093ec5f6a7d814cb89d380495f11da4de1c303952c30d3a,2025-01-30T16:15:31.947000
CVE-2025-24884,0,0,c8f8a9327c2f3a8834bafd81cd529a51e8f5ae8556d58ea7a307819d441536a1,2025-01-29T21:15:21.667000

Can't render this file because it is too large.