Auto-Update: 2025-02-25T09:00:34.170840+00:00

This commit is contained in:
cad-safe-bot 2025-02-25 09:04:02 +00:00
parent 187d0b507f
commit e10426ac1b
13 changed files with 475 additions and 19 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-12698",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-12-18T05:15:07.840",
"lastModified": "2024-12-18T05:15:07.840",
"lastModified": "2025-02-25T08:15:28.120",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -52,6 +52,10 @@
}
],
"references": [
{
"url": "https://access.redhat.com/errata/RHSA-2024:6122",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-12698",
"source": "secalert@redhat.com"

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13494",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-25T08:15:28.970",
"lastModified": "2025-02-25T08:15:28.970",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WordPress File Upload plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 4.25.2. This is due to missing or incorrect nonce validation on the 'wfu_file_details' function. This makes it possible for unauthenticated attackers to modify user data details associated with uploaded files via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3241028/wp-file-upload",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/595a6ab3-0731-4ef4-a385-5dfebbd917f4?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-3727",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-05-14T15:42:07.060",
"lastModified": "2025-01-20T10:15:07.710",
"lastModified": "2025-02-25T08:15:29.150",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -88,6 +88,10 @@
"url": "https://access.redhat.com/errata/RHSA-2024:6054",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:6122",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:6708",
"source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-50311",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-10-22T14:15:19.450",
"lastModified": "2024-12-04T08:15:06.993",
"lastModified": "2025-02-25T08:15:29.530",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secalert@redhat.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
@ -62,7 +62,7 @@
"weaknesses": [
{
"source": "secalert@redhat.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -99,6 +99,10 @@
}
],
"references": [
{
"url": "https://access.redhat.com/errata/RHSA-2024:6122",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-50311",
"source": "secalert@redhat.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-52337",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-11-26T16:15:17.717",
"lastModified": "2025-02-03T20:15:33.273",
"lastModified": "2025-02-25T08:15:29.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -88,6 +88,10 @@
"url": "https://access.redhat.com/errata/RHSA-2025:0881",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:1785",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-52337",
"source": "secalert@redhat.com"

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-1063",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-25T07:15:17.127",
"lastModified": "2025-02-25T07:15:17.127",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Classified Listing \u2013 Classified ads & Business Directory Plugin plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.0.4 via the rtcl_taxonomy_settings_export function. This makes it possible for unauthenticated attackers to extract sensitive data including API keys and tokens."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3241883/classified-listing",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e701b771-59f2-4783-b0a1-bea4d6c3d245?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,72 @@
{
"id": "CVE-2025-1128",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-25T07:15:18.480",
"lastModified": "2025-02-25T07:15:18.480",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Everest Forms \u2013 Contact Forms, Quiz, Survey, Newsletter & Payment Form Builder for WordPress plugin for WordPress is vulnerable to arbitrary file upload, read, and deletion due to missing file type and path validation in the 'format' method of the EVF_Form_Fields_Upload class in all versions up to, and including, 3.0.9.4. This makes it possible for unauthenticated attackers to upload, read, and delete arbitrary files on the affected site's server which may make remote code execution, sensitive information disclosure, or a site takeover possible."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://github.com/wpeverest/everest-forms/commit/7d37858d2c614aa107b0f495fe50819a3867e7f5",
"source": "security@wordfence.com"
},
{
"url": "https://github.com/wpeverest/everest-forms/pull/1406/files",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3237831/everest-forms/trunk/includes/abstracts/class-evf-form-fields-upload.php#file0",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3243663/everest-forms#file7",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8c04d8c9-acad-4832-aa8a-8372c58a0387?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2025-1648",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-25T07:15:18.670",
"lastModified": "2025-02-25T07:15:18.670",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Yawave plugin for WordPress is vulnerable to SQL Injection via the 'lbid' parameter in all versions up to, and including, 2.9.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://atviksecurity.com/yawave-wordpress-plugin-unauthenticated-sql-injection/",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/yawave/trunk/includes/shortcode.liveblog.php#L69",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6a5cc21a-eb3a-429a-a0f9-0181d95a9eeb?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-1673",
"sourceIdentifier": "vulnerabilities@zephyrproject.org",
"published": "2025-02-25T07:15:18.837",
"lastModified": "2025-02-25T07:15:18.837",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A malicious or malformed DNS packet without a payload can cause an out-of-bounds read, resulting in a crash (denial of service) or an incorrect computation."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "vulnerabilities@zephyrproject.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 4.2
}
]
},
"weaknesses": [
{
"source": "vulnerabilities@zephyrproject.org",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"references": [
{
"url": "https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-jjhx-rrh4-j8mx",
"source": "vulnerabilities@zephyrproject.org"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-1674",
"sourceIdentifier": "vulnerabilities@zephyrproject.org",
"published": "2025-02-25T08:15:29.887",
"lastModified": "2025-02-25T08:15:29.887",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A lack of input validation allows for out of bounds reads caused by malicious or malformed packets."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "vulnerabilities@zephyrproject.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 4.2
}
]
},
"weaknesses": [
{
"source": "vulnerabilities@zephyrproject.org",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"references": [
{
"url": "https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-x975-8pgf-qh66",
"source": "vulnerabilities@zephyrproject.org"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-1675",
"sourceIdentifier": "vulnerabilities@zephyrproject.org",
"published": "2025-02-25T08:15:30.020",
"lastModified": "2025-02-25T08:15:30.020",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The function dns_copy_qname in dns_pack.c performs performs a memcpy operation with an untrusted field and does not check if the source buffer is large enough to contain the copied data."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "vulnerabilities@zephyrproject.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 4.2
}
]
},
"weaknesses": [
{
"source": "vulnerabilities@zephyrproject.org",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"references": [
{
"url": "https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-2m84-5hfw-m8v4",
"source": "vulnerabilities@zephyrproject.org"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-02-25T07:00:50.189445+00:00
2025-02-25T09:00:34.170840+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-02-25T06:15:23.343000+00:00
2025-02-25T08:15:30.020000+00:00
```
### Last Data Feed Release
@ -33,21 +33,30 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
282246
282253
```
### CVEs added in the last Commit
Recently added CVEs: `2`
Recently added CVEs: `7`
- [CVE-2024-10545](CVE-2024/CVE-2024-105xx/CVE-2024-10545.json) (`2025-02-25T06:15:23.090`)
- [CVE-2025-22210](CVE-2025/CVE-2025-222xx/CVE-2025-22210.json) (`2025-02-25T06:15:23.343`)
- [CVE-2024-13494](CVE-2024/CVE-2024-134xx/CVE-2024-13494.json) (`2025-02-25T08:15:28.970`)
- [CVE-2025-1063](CVE-2025/CVE-2025-10xx/CVE-2025-1063.json) (`2025-02-25T07:15:17.127`)
- [CVE-2025-1128](CVE-2025/CVE-2025-11xx/CVE-2025-1128.json) (`2025-02-25T07:15:18.480`)
- [CVE-2025-1648](CVE-2025/CVE-2025-16xx/CVE-2025-1648.json) (`2025-02-25T07:15:18.670`)
- [CVE-2025-1673](CVE-2025/CVE-2025-16xx/CVE-2025-1673.json) (`2025-02-25T07:15:18.837`)
- [CVE-2025-1674](CVE-2025/CVE-2025-16xx/CVE-2025-1674.json) (`2025-02-25T08:15:29.887`)
- [CVE-2025-1675](CVE-2025/CVE-2025-16xx/CVE-2025-1675.json) (`2025-02-25T08:15:30.020`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `4`
- [CVE-2024-12698](CVE-2024/CVE-2024-126xx/CVE-2024-12698.json) (`2025-02-25T08:15:28.120`)
- [CVE-2024-3727](CVE-2024/CVE-2024-37xx/CVE-2024-3727.json) (`2025-02-25T08:15:29.150`)
- [CVE-2024-50311](CVE-2024/CVE-2024-503xx/CVE-2024-50311.json) (`2025-02-25T08:15:29.530`)
- [CVE-2024-52337](CVE-2024/CVE-2024-523xx/CVE-2024-52337.json) (`2025-02-25T08:15:29.707`)
## Download and Usage

View File

@ -244010,7 +244010,7 @@ CVE-2024-10541,0,0,17e645860588c5290ea1de09ebbe30e3ee704356357c444bb1176f1b7d6de
CVE-2024-10542,0,0,b3e07484251514e52f0e88e2f4715863b15a20a77b62be04e1c46b181791456c,2024-11-26T06:15:07.683000
CVE-2024-10543,0,0,90ed84dfbad8ca67e321375858c5c3c79d5c97a1d4224d37fe3ff44d9ef23ac7,2024-11-08T21:19:02.700000
CVE-2024-10544,0,0,1bdfbd43adcd8874b1d0e0fced36513ba83ecb83c2ae7fcf0e84ae50dc2443f2,2024-11-01T12:57:03.417000
CVE-2024-10545,1,1,a1af6b5333f41999583b839d66d4dd6b7ff60cc566a7b91a62a556425e4381a5,2025-02-25T06:15:23.090000
CVE-2024-10545,0,0,a1af6b5333f41999583b839d66d4dd6b7ff60cc566a7b91a62a556425e4381a5,2025-02-25T06:15:23.090000
CVE-2024-10546,0,0,da273d2725c5edbc48bbe9ef599b463228a9d7ad08d3340d718ab8aaecc71e73,2024-11-21T08:48:43.797000
CVE-2024-10547,0,0,b023c976bb6d488185fa01d9371074d053ec54a35f2b498daa31d6bb098844a6,2024-11-12T13:56:24.513000
CVE-2024-10548,0,0,2eeddee777f021917813f3bb86cf6b8c0bc71575777a9f2edfb7d21af2614d3b,2025-02-05T16:49:13.003000
@ -245982,7 +245982,7 @@ CVE-2024-12694,0,0,fd5ce307f7dc2d78ed6bb62c0f214035a73e7cf9fdec6b70316b0e708a7a2
CVE-2024-12695,0,0,847356e76f80dcd6a9629e74d6208e1016d63f8859e993b466a93556856a4538,2025-02-11T15:15:14.203000
CVE-2024-12696,0,0,70fc6f2c7a699788e28eaa4b7a2d945b659da6d876bd61c8868d6584ff12dc78,2025-01-18T07:15:08.117000
CVE-2024-12697,0,0,2459466c74ec5bec9acd976593eaf1864bd447490d29e2029863b77f5d045147,2024-12-21T07:15:09.587000
CVE-2024-12698,0,0,fb9432b9006cceed677bf8902e769f3389222b70a19e559f473825942a01d8d4,2024-12-18T05:15:07.840000
CVE-2024-12698,0,1,252fdbb06e02e30b61f71118df1ffb18c6b39343ec7f645ff342fdb7722f66cb,2025-02-25T08:15:28.120000
CVE-2024-12699,0,0,f1f15e132ae79e83fce4e52614f661803aa78c84f19a0d2adbe2c9bee934bb41,2025-01-07T10:15:07.143000
CVE-2024-12700,0,0,c161ba4e53ce97164ad141dae69781306c514830255596765fa43a667338faaa,2024-12-19T23:15:05.860000
CVE-2024-12701,0,0,cd6b08f28311d78389b2479a22ff0ce00f8e2d386b94e3b072290f303be9f2ff,2025-01-04T08:15:06.670000
@ -246678,6 +246678,7 @@ CVE-2024-13490,0,0,778d9fa72dbdad7c6f858cf2d129bef7c755c267cfff033efd2ee0f028125
CVE-2024-13491,0,0,37da783639fc50c7b1870d95247d096f5b860c9d9cdab94bf89aeadd8127207e,2025-02-19T12:15:31.187000
CVE-2024-13492,0,0,e986e613e4183bc9c7afb601a232e5681edf1984e4b97b5e25f6a769df2e2a60,2025-02-07T16:15:36.123000
CVE-2024-13493,0,0,4723a19a2001ff5b6cf9a55a45e451806c480b6813774962cdc7d0267b86c2ba,2025-02-14T17:15:15.230000
CVE-2024-13494,1,1,15878891f0457dc2de468d299c39f98ff850f7d8a9027d718c5c8b6980d12b3e,2025-02-25T08:15:28.970000
CVE-2024-13495,0,0,7a8bc062291cac2ab3dfb8a0fb7feeecd31abf131df44b7d6a18b1140227b207,2025-01-24T20:46:53.307000
CVE-2024-13496,0,0,192a8533534e044b339576d96e9cea7e19a2bbd248a7b183889cec35656a4f79,2025-01-24T20:45:57.463000
CVE-2024-13499,0,0,6d635dc5b8c51f2804fa43df8b3beb018f4524a3b4ba54f25865b62cf92ed7dc,2025-01-24T20:37:12.533000
@ -260913,7 +260914,7 @@ CVE-2024-37266,0,0,bfad06f4b7e0ed0e27a2ca57f40272a71ecbbd3e7c155113af0a4c4e9be37
CVE-2024-37267,0,0,2e3809ba7bc3ee639923b028bed9ab4f728ab22816fc66adeb8d662427d75a42,2024-11-21T09:23:30.370000
CVE-2024-37268,0,0,351271f712c107f29c89718f55a9f5394713e5085f67e76faabb556c7b18702f,2024-11-21T09:23:30.510000
CVE-2024-37269,0,0,50cfaed90856887542f673a1dfb88d7fd13e5fdf55b8ad491bbd60ab59cfa8f0,2024-11-01T20:24:53.730000
CVE-2024-3727,0,0,22a0845750f704501f3bf05074914edb2112e8e62a290fec5d926460ffe9e521,2025-01-20T10:15:07.710000
CVE-2024-3727,0,1,e01d59b044657bab7f9dd77eb76fad84869871fd3b92167b2bfd4de28c5193a7,2025-02-25T08:15:29.150000
CVE-2024-37270,0,0,f4caa4cb7a36858698643ac9409e3f8a4a2754c3391a1e0c22af7a74483970db,2024-11-21T09:23:30.753000
CVE-2024-37271,0,0,65ca3130a4d1f08f82ca6f2d8768dae2cc8655fdc443d30413ce77e2735a94c3,2024-11-21T09:23:30.873000
CVE-2024-37272,0,0,a206017327195d31a4567a6d3181c370f3bb029b5e83668199b2043888bf482f,2025-01-02T12:15:18.710000
@ -270628,7 +270629,7 @@ CVE-2024-50306,0,0,36f7f15ac3ae08b343967b7d5c928ca662bb204683930d546d92959a7101f
CVE-2024-50307,0,0,effd6ec5b86bf22e86b034cf0d56aa80ef1054d58eddf4f4569fd5216a21181b,2024-10-28T13:58:09.230000
CVE-2024-5031,0,0,c2122d739677bd0d04b7d795c26d96ab35b035940f3233702cc95bfab80b9911,2025-01-31T14:18:23.003000
CVE-2024-50310,0,0,0aa8bf92cb0c2ce72d2591b8a623d6ab248b2abe4cf7e33609877fe3cb7813d1,2024-11-13T23:15:38.657000
CVE-2024-50311,0,0,b0292ba610dd96aa55991ae2b3d8d9a3245ae7b245c406d2ccd4b978c4c63f18,2024-12-04T08:15:06.993000
CVE-2024-50311,0,1,b7188ed9eecc74ae8ec3e62d73a366272bbacf98c612ad23392109deaf590735,2025-02-25T08:15:29.530000
CVE-2024-50312,0,0,cb8552638bbf6ba6c0c7c722a701136cfb9eb421cd36f8c4ee78283539ae1dca,2025-01-15T02:15:26.067000
CVE-2024-50313,0,0,2ebb6e8d5ed4b61328f22546f168f422473106212aad9c5d1b0ba73deadff388,2025-01-27T18:15:39.980000
CVE-2024-50315,0,0,4cc2faf3d8c489bc195ea9b1b71e3db71fb7f18259f91c4f6bf82e911f7ad06a,2024-11-06T18:15:06.173000
@ -271940,7 +271941,7 @@ CVE-2024-52332,0,0,58837c5feb4aa8da96238f281eca729502def4e6f29469edf4244234ba0fc
CVE-2024-52333,0,0,e1bc57a7d739bdd387fb07cc28b3547c00461f3445b0a694a0bfc9660ebe8df6,2025-01-13T16:15:17.990000
CVE-2024-52335,0,0,e1e5dff8245ade7d0df486779ba826bca2b65cb6a4f443a05cb574ac0185e48c,2024-12-06T14:15:21.230000
CVE-2024-52336,0,0,b6e9b11addff6749adae872dd38056b35e5782b328e6ea56a9be94620e0c21ab,2025-02-03T20:15:33.123000
CVE-2024-52337,0,0,d2eb07dadd155ebe6f1cef4fe3a2e3193e0824361eb9c47556565f3a1a02b6c0,2025-02-03T20:15:33.273000
CVE-2024-52337,0,1,58eeda741c60a1d4fb3fe453cfdbe1fe3d3477077068eb2b8481a732797f56d5,2025-02-25T08:15:29.707000
CVE-2024-52338,0,0,9bcca0f5584def2789a1613da17d1dfa11f003cf9877e634fced8f070cd4a571,2024-11-29T15:15:17.550000
CVE-2024-52339,0,0,8c254a85b0cc7761c2c8f8cf7f1a34f104621eefc5d8f80c80f60233cb82f4fd,2024-11-19T21:57:32.967000
CVE-2024-5234,0,0,3621dd7a9355ab69fb44113adac5d6db321db5bd9e4f974601bbdcdbc1644b98,2024-11-21T09:47:14.493000
@ -279509,6 +279510,7 @@ CVE-2025-1058,0,0,f0fad2f3f49afeee020cd5166bcf442481ddfb4558eb17fc96aa811a077ae5
CVE-2025-1059,0,0,0ab1d4e680647fc777b1f82262b0090b83c24b4ef86b71d82e6bf1295dac9761,2025-02-13T06:15:21.680000
CVE-2025-1060,0,0,a3af803539184a670e8a1150c8d0a2bc56d4cd2cc859a7263777d630bbc1a271,2025-02-13T06:15:22.213000
CVE-2025-1061,0,0,719d74f0f0646df1bcdf5186f15b6b006503d4de7dcd7fdf659e983ae5a27990,2025-02-07T02:15:29.587000
CVE-2025-1063,1,1,8afe3c738078e31fad93ae55cbf7f8953e765aa6c89218563942d00ddb291339,2025-02-25T07:15:17.127000
CVE-2025-1064,0,0,500ef5063a1dcfd1d0d371b2736d518324e33316060bf1c6b50d05c5b5f0c0fc,2025-02-20T09:15:09.903000
CVE-2025-1065,0,0,91e01129540d7e7c24b479977792864ebaeaee2a2b34fb9700bbb79776ce5735,2025-02-19T06:15:21.507000
CVE-2025-1066,0,0,3fc22615f942b72b8cf5d09f7bd097e7cf373f3b0fcdec9d31e667deb7a70a15,2025-02-18T19:15:24.243000
@ -279546,6 +279548,7 @@ CVE-2025-1117,0,0,2322fdff6f8393d6ada2664cbf25a349bfc8c7b701fcb01c2d988bad4837c7
CVE-2025-1118,0,0,08dbece94ae19fdcd18b85fa691f3f9bb7825229c46002214642d54efce1c781,2025-02-19T18:15:24.280000
CVE-2025-1126,0,0,75a0af68b2de42873e4ee33ccd68bb162ec9dabf122dea8ebb0bf11a24b953a1,2025-02-11T17:15:23.537000
CVE-2025-1127,0,0,964bb8e082be5f4c3ffe02b7d66d3573c4a806865108fd7e7f64bea0f60eef31,2025-02-13T19:15:14.153000
CVE-2025-1128,1,1,dd3b521c9d35aaea9cdadd37335dd1c9e2a9eed9397d5af5fc2fea4fd00d1cd7,2025-02-25T07:15:18.480000
CVE-2025-1132,0,0,3424c330466090d5297bd63dd5fe1aae7e1a6ca50282c14840e1ac3ef43c3c89,2025-02-19T09:15:10.417000
CVE-2025-1133,0,0,9f79f2995beb7832e570964f0d4fe6b70b4d4055c401db38d148651bb480025f,2025-02-19T09:15:10.550000
CVE-2025-1134,0,0,0e3e808b725a6fc9954c97d1b5ee01f95958a0e92a4cba7aa26855000bff3aeb,2025-02-19T09:15:10.687000
@ -279767,6 +279770,10 @@ CVE-2025-1643,0,0,0826f7bcb7f1228229f5784ef58304115e16bc976b45b1d92545793ce6bb0c
CVE-2025-1644,0,0,c089c614bad147aba27db7e276630bda628e1050898eb7eafd3da256285acd5e,2025-02-25T02:15:14.863000
CVE-2025-1645,0,0,f84c25d5345ae177afb924fbcfe7e77498beaa89bb1760e6fea90a27526a406a,2025-02-25T02:15:16.123000
CVE-2025-1646,0,0,2a4b7d7071aa381f58fc8538db2234d7602d0ccee28b6ac030ee252d12c55d09,2025-02-25T03:15:09.670000
CVE-2025-1648,1,1,6db06465f3608d618d59c46dfe09a4c9e804542633ca64697fa4ad7c69d44afc,2025-02-25T07:15:18.670000
CVE-2025-1673,1,1,65913cd1f473636c65413fc4e623a1696f83129720ac5b6275f0e5547e39942d,2025-02-25T07:15:18.837000
CVE-2025-1674,1,1,aea9658bbbdcb44450b6b18ac1c08e616d00c82d64dc8139e95057e3b44f7a8f,2025-02-25T08:15:29.887000
CVE-2025-1675,1,1,919ba4e5330550da1b3bdc08ee6fe479b5b6b92bc2456a105e1c616b57e9b557,2025-02-25T08:15:30.020000
CVE-2025-20014,0,0,9692e5cd581a413def58e50a6734c5a89401a76673de37fc6a41ad824a4429cc,2025-01-29T20:15:35.207000
CVE-2025-20016,0,0,6fccb84eb01c2cd66b422e82777f9738bfe5004121e1b551d0ae454724543c0e,2025-01-14T10:15:07.500000
CVE-2025-20029,0,0,9b8781ac9a16d1f4940e1c86f8d87c8f1f8e66cb5b362950b6fdcd60c25126c4,2025-02-05T18:15:29.573000
@ -280337,7 +280344,7 @@ CVE-2025-22206,0,0,094330103ef881a5c8f14e940f719b75f142ae139c1345e47cbc22b02438b
CVE-2025-22207,0,0,cadb651bb65bbcff9732fd0600719f2be03a1e19cb97c53633866d5afdef6643,2025-02-18T16:15:20.467000
CVE-2025-22208,0,0,4da3f6139c6e9c40f33488344972941101e9c73e7b48ee2d6c4ba83ac4c0595f,2025-02-21T13:15:11.400000
CVE-2025-22209,0,0,6259f847301f1e17e539d0555807865e6f3eb75df7ef5140d83a13597977cfcd,2025-02-21T13:15:11.553000
CVE-2025-22210,1,1,e67d44fa9f4b9115e8fcb41f3724c1351831b709e989f247bbb172423ef48110,2025-02-25T06:15:23.343000
CVE-2025-22210,0,0,e67d44fa9f4b9115e8fcb41f3724c1351831b709e989f247bbb172423ef48110,2025-02-25T06:15:23.343000
CVE-2025-22214,0,0,9f9cbba758088c6fe54f3b7aba457fa8b68f7e0bf397744585451dc526c7cea3,2025-01-02T04:15:06.277000
CVE-2025-22215,0,0,e26e39627ebf88fc4492196348e13c55563ef72a3b7150347ad788f5576b3be6,2025-01-08T15:15:21.927000
CVE-2025-22216,0,0,0647923838513073f2b0d0386ce946a85c5a3cb60aa88ae944b42a751c855e8c,2025-01-31T18:15:38.247000

Can't render this file because it is too large.