Auto-Update: 2025-03-21T13:00:19.892207+00:00

This commit is contained in:
cad-safe-bot 2025-03-21 13:03:51 +00:00
parent 212c544437
commit e2ba8cfc7a
12 changed files with 941 additions and 79 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2015-10130",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-03-13T03:15:05.993",
"lastModified": "2024-11-21T02:24:27.523",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-03-21T11:05:05.787",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,25 +36,86 @@
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:i13websolution:team_circle_image_slider_with_lightbox:1.0:*:*:*:*:wordpress:*:*",
"matchCriteriaId": "A01F2B28-8D51-4453-A654-31C9ABA07EF4"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=1269993%40circle-image-slider-with-lightbox&new=1269993%40circle-image-slider-with-lightbox&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b6a54470-fc66-43c5-a523-ddbefd47ee1f?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=1269993%40circle-image-slider-with-lightbox&new=1269993%40circle-image-slider-with-lightbox&sfp_email=&sfph_mail=",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b6a54470-fc66-43c5-a523-ddbefd47ee1f?source=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,19 +2,43 @@
"id": "CVE-2019-25222",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-03-15T07:15:33.523",
"lastModified": "2025-03-15T07:15:33.523",
"vulnStatus": "Received",
"lastModified": "2025-03-21T11:08:00.220",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Thumbnail carousel slider plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter in all versions up to, and including, 1.0.4 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
},
{
"lang": "es",
"value": "El complemento Thumbnail carousel slider para WordPress es vulnerable a la inyecci\u00f3n SQL a trav\u00e9s del par\u00e1metro 'id' en todas las versiones hasta la 1.0.4 incluida, debido a un escape insuficiente del par\u00e1metro proporcionado por el usuario y a la falta de preparaci\u00f3n de la consulta SQL existente. Esto permite a atacantes no autenticados a\u00f1adir consultas SQL adicionales a las consultas ya existentes, que pueden utilizarse para extraer informaci\u00f3n confidencial de la base de datos."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.2,
"impactScore": 3.6
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
@ -45,24 +69,64 @@
"value": "CWE-89"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:i13websolution:thumbnail_carousel_slider:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.0.5",
"matchCriteriaId": "82284FDB-5304-456E-BDB9-F80254D8B9D7"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/wp-responsive-thumbnail-slider/tags/1.0.4/wp-responsive-images-thumbnail-slider.php#L1326",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/wp-responsive-thumbnail-slider/tags/1.0.5/wp-responsive-images-thumbnail-slider.php",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://wordpress.org/plugins/wp-responsive-thumbnail-slider",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f6023483-3fa5-4b85-9422-7d395abcfbd8?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-4438",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-07T09:15:07.980",
"lastModified": "2024-11-21T06:37:43.920",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-03-21T11:20:18.957",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 3.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
@ -74,48 +94,110 @@
"value": "CWE-926"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:kyivstar:react_native_sms_user_consent:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.1.4",
"matchCriteriaId": "B9D3D860-A7A9-469D-865A-5E9AD8A41237"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/kyivstarteam/react-native-sms-user-consent/commit/5423dcb0cd3e4d573b5520a71fa08aa279e4c3c7",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/kyivstarteam/react-native-sms-user-consent/pull/4",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/kyivstarteam/react-native-sms-user-consent/releases/tag/1.1.5",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Release Notes"
]
},
{
"url": "https://vuldb.com/?ctiid.259508",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.259508",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://github.com/kyivstarteam/react-native-sms-user-consent/commit/5423dcb0cd3e4d573b5520a71fa08aa279e4c3c7",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/kyivstarteam/react-native-sms-user-consent/pull/4",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/kyivstarteam/react-native-sms-user-consent/releases/tag/1.1.5",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Release Notes"
]
},
{
"url": "https://vuldb.com/?ctiid.259508",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.259508",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-47182",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-04-10T19:15:47.243",
"lastModified": "2024-11-21T06:35:34.437",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-03-21T11:54:05.513",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,23 +15,88 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: scsi: core: Fix scsi_mode_sense() buffer length management Existen varios problemas con el manejo de la longitud del b\u00fafer de scsi_mode_sense(): 1) El campo de longitud de asignaci\u00f3n del comando MODE SENSE(10) es de 16 bits y ocupa los bytes 7 y 8 del CDB. Con este comando, es posible acceder a p\u00e1ginas de modo mayores de 255 bytes. Sin embargo, el campo de longitud de asignaci\u00f3n del CDB se establece asignando len solo al byte 8, truncando as\u00ed la longitud del b\u00fafer mayor de 255. 2) Si se llama a scsi_mode_sense() con len menor que 8 con sdev->use_10_for_ms establecido, o menor que 4 en caso contrario, la longitud del b\u00fafer aumenta a 8 y 4 respectivamente, y el b\u00fafer se rellena con ceros con estos valores aumentados, corrompiendo as\u00ed la memoria que sigue al b\u00fafer. Solucione estos 2 problemas usando put_unaligned_be16() para configurar el campo de longitud de asignaci\u00f3n de MODE SENSE(10) CDB y devolviendo un error cuando len sea demasiado peque\u00f1o. Adem\u00e1s, si len es mayor que 255B, siempre intente MODE SENSE(10) primero, incluso si el controlador del dispositivo no configur\u00f3 sdev->use_10_for_ms. En caso de error de c\u00f3digo de operaci\u00f3n no v\u00e1lido para MODE SENSE(10), el acceso a p\u00e1ginas de modo mayores a 255 bytes no se vuelve a intentar usando MODE SENSE(6). Para evitar desbordamientos de longitud de b\u00fafer para el caso de MODE_SENSE(10), verifique que len sea menor a 65535 bytes. Mientras lo hace, tambi\u00e9n solucione lo siguiente: * Use get_unaligned_be16() para recuperar los campos de longitud de datos de modo y longitud de descriptor de bloque del encabezado de respuesta de sentido de modo en lugar de usar un c\u00e1lculo de c\u00f3digo abierto. * Corregir la explicaci\u00f3n del argumento dbd de kdoc: el bit DBD significa Deshabilitar descriptor de bloque, que es lo opuesto a lo que era la descripci\u00f3n del argumento dbd."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-770"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.5",
"matchCriteriaId": "B2845F69-264B-45BD-B7E7-D12B24338382"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/17b49bcbf8351d3dbe57204468ac34f033ed60bc",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/e15de347faf4a9f494cbd4e9a623d343dc1b5851",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/17b49bcbf8351d3dbe57204468ac34f033ed60bc",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/e15de347faf4a9f494cbd4e9a623d343dc1b5851",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-47187",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-04-10T19:15:47.480",
"lastModified": "2024-11-21T06:35:35.210",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-03-21T11:57:12.867",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,39 +15,130 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: arm64: dts: qcom: msm8998: Se corrige la latencia y residencia del estado inactivo de la CPU/L2 La latencia de entrada/salida y la residencia m\u00ednima en el estado para los estados inactivos de MSM8998 eran... malas: en primer lugar, para todos ellos, los tiempos se escribieron para el sue\u00f1o de la CPU, pero el par\u00e1metro min-residency-us se calcul\u00f3 mal (supuestamente, al portar esto desde el lado descendente); luego, los estados de colapso de energ\u00eda est\u00e1n configurando PC tanto en el cl\u00faster de la CPU *como* en el cach\u00e9 L2, que tienen diferentes tiempos: en el caso espec\u00edfico de L2, los tiempos son m\u00e1s altos, por lo que estos deben tenerse en cuenta en lugar de los de la CPU. Esta configuraci\u00f3n incorrecta de par\u00e1metros no estaba dando problemas particulares porque en MSM8998 no hab\u00eda escalamiento de la CPU en absoluto, por lo que el colapso de energ\u00eda del cl\u00faster/L2 rara vez (o nunca) se ve\u00eda afectado. Sin embargo, cuando el escalado de CPU est\u00e1 habilitado, los tiempos incorrectos producir\u00e1n inestabilidad del SoC, que se mostrar\u00e1 al usuario como reinicios y/o bloqueos repentinos aleatorios, aparentemente sin errores. Este conjunto de par\u00e1metros estabiliza el SoC cuando el escalado de CPU est\u00e1 activado y cuando se producen ca\u00eddas de energ\u00eda con frecuencia."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.162",
"matchCriteriaId": "C62B1E56-DEBA-41DA-B98B-1886F52690D8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.5",
"versionEndExcluding": "5.10.82",
"matchCriteriaId": "AE501832-500C-4EF1-9489-5C13674F619D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.15.5",
"matchCriteriaId": "2128A085-4C0C-4C1E-9E9C-0DD868E2170F"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/118c826ef8b43efe0fda8faf419673707ee8c5e5",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/3f1dcaff642e75c1d2ad03f783fa8a3b1f56dd50",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/a14d7038ea201c5526375becfc43b9ba281b1e82",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/e52fecdd0c142b95c720683885b06ee3f0e065c8",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/118c826ef8b43efe0fda8faf419673707ee8c5e5",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/3f1dcaff642e75c1d2ad03f783fa8a3b1f56dd50",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/a14d7038ea201c5526375becfc43b9ba281b1e82",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/e52fecdd0c142b95c720683885b06ee3f0e065c8",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-47197",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-04-10T19:15:47.940",
"lastModified": "2024-11-21T06:35:36.657",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-03-21T12:03:49.537",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,31 +15,115 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net/mlx5e: anular el puntero cq->dbg en mlx5_debug_cq_remove() Antes de este parche, en caso de que mlx5_core_destroy_cq() fallara, se proced\u00eda al resto de las operaciones de destrucci\u00f3n. El usuario pod\u00eda volver a llamar a mlx5_core_destroy_cq() y provocar una llamada adicional de mlx5_debug_cq_remove(). cq->dbg no se anul\u00f3 en la llamada anterior y provoc\u00f3 el bloqueo. Arr\u00e9glelo anulando el puntero cq->dbg despu\u00e9s de la eliminaci\u00f3n. Tambi\u00e9n proceda a destruir las operaciones solo si el firmware devuelve 0 para el comando MLX5_CMD_OP_DESTROY_CQ. Fallo de protecci\u00f3n general, probablemente por direcci\u00f3n no can\u00f3nica 0x2000300004058:0000 [#1] SMP PTI CPU: 5 PID: 1228 Comm: python No contaminado 5.15.0-rc5_for_upstream_min_debug_2021_10_14_11_06 #1 Nombre del hardware: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014 RIP: 0010:lockref_get+0x1/0x60 C\u00f3digo: 5d e9 53 ff ff ff 48 8d 7f 70 e8 0a 2e 48 00 c7 85 d0 00 00 00 02 00 00 00 c6 45 70 00 fb 5d c3 c3 cc cc cc cc cc cc cc cc 53 <48> 8b 17 48 89 fb 85 d2 75 3d 48 89 d0 bf 64 00 00 00 48 89 c1 48 RSP: 0018:ffff888137dd7a38 EFLAGS: 00010206 RAX: 000000000000000 RBX: ffff888107d5f458 RCX: 00000000fffffffe RDX: 00000000002c2b0 RSI: ffffffff8155e2e0 RDI: 0002000300004058 RBP: ffff888137dd7a88 R08: 0002000300004058 R09: ffff8881144a9f88 R10: 0000000000000000 R11: 0000000000000000 R12: ffff8881141d4000 R13: ffff888137dd7c68 R14: ffff888137dd7d58 R15: ffff888137dd7cc0 FS: 00007f4644f2a4c0(0000) GS:ffff8887a2d40000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 000055b4500f4380 CR3: 0000000114f7a003 CR4: 0000000000170ea0 Seguimiento de llamadas: simple_recursive_removal+0x33/0x2e0 ? debugfs_remove+0x60/0x60 debugfs_remove+0x40/0x60 mlx5_debug_cq_remove+0x32/0x70 [mlx5_core] mlx5_core_destroy_cq+0x41/0x1d0 [mlx5_core] devx_obj_cleanup+0x151/0x330 [mlx5_ib] ? __pollwait+0xd0/0xd0 ? xas_load+0x5/0x70 ? uverbs_destruir_uobject+0x3b/0x360 [ib_uverbs] uobj_destruir+0x54/0xa0 [ib_uverbs] ib_uverbs_cmd_verbs+0xaf2/0x1160 [ib_uverbs] ? uverbs_finalizar_objeto+0xd0/0xd0 [ib_uverbs] ib_uverbs_ioctl+0xc4/0x1b0 [ib_uverbs] __x64_sys_ioctl+0x3e4/0x8e0"
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.10.75",
"versionEndExcluding": "5.10.82",
"matchCriteriaId": "0EA39C97-5A1D-43F9-A83A-B0BDD31139B8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.15.5",
"matchCriteriaId": "2128A085-4C0C-4C1E-9E9C-0DD868E2170F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.16:rc1:*:*:*:*:*:*",
"matchCriteriaId": "357AA433-37E8-4323-BFB2-3038D6E4B414"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/2ae38157080616a13a9fe3f0b4b6ec0070aa408a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/471c492890557bd58f73314bb4ad85d5a8fd5026",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/76ded29d3fcda4928da8849ffc446ea46871c1c2",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/2ae38157080616a13a9fe3f0b4b6ec0070aa408a",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/471c492890557bd58f73314bb4ad85d5a8fd5026",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/76ded29d3fcda4928da8849ffc446ea46871c1c2",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-47153",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-29T14:15:08.167",
"lastModified": "2024-11-21T07:31:36.077",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-03-21T12:09:23.140",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
@ -51,14 +71,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpjobboard:jobeleon:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.9.1",
"matchCriteriaId": "8B83826C-7FC1-49AE-9096-6DB574F227BA"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/jobeleon-wpjobboard/wordpress-jobeleon-theme-1-9-1-cross-site-scripting-xss?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://patchstack.com/database/vulnerability/jobeleon-wpjobboard/wordpress-jobeleon-theme-1-9-1-cross-site-scripting-xss?_s_id=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-2587",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-21T12:15:25.480",
"lastModified": "2025-03-21T12:15:25.480",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, was found in Jinher OA C6 1.0. This affects an unknown part of the file IncentivePlanFulfillAppprove.aspx. The manipulation of the argument httpOID leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://flowus.cn/share/75512a54-e78f-4bfb-80e7-236521b43a02?code=HC3R4E",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.300567",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.300567",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.516025",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-2588",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-21T12:15:26.553",
"lastModified": "2025-03-21T12:15:26.553",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been found in Hercules Augeas 1.14.1 and classified as problematic. This vulnerability affects the function re_case_expand of the file src/fa.c. The manipulation of the argument re leads to null pointer dereference. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "NONE",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 3.3,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:P",
"baseScore": 1.7,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "LOW",
"exploitabilityScore": 3.1,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-404"
},
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"references": [
{
"url": "https://github.com/hercules-team/augeas/issues/852",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/hercules-team/augeas/issues/852#issue-2905999609",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.300568",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.300568",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.517281",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2025-2597",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2025-03-21T12:15:26.723",
"lastModified": "2025-03-21T12:15:26.723",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Reflected Cross-Site Scripting (XSS) in ITIUM 6050 version 5.5.5.2-b3526 from Impact Technologies. This vulnerability could allow an attacker to execute malicious Javascript code via GET and POST requests to the \u2018/index.php\u2019 endpoint and injecting code into the \u2018id_session."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cve-coordination@incibe.es",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "ACTIVE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "NONE",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "LOW",
"subIntegrityImpact": "LOW",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "cve-coordination@incibe.es",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/reflected-cross-site-scripting-xss-vulnerability-itium-6050",
"source": "cve-coordination@incibe.es"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-03-21T11:00:20.104595+00:00
2025-03-21T13:00:19.892207+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-03-21T09:15:13.623000+00:00
2025-03-21T12:15:26.723000+00:00
```
### Last Data Feed Release
@ -33,25 +33,29 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
286147
286150
```
### CVEs added in the last Commit
Recently added CVEs: `6`
Recently added CVEs: `3`
- [CVE-2025-24920](CVE-2025/CVE-2025-249xx/CVE-2025-24920.json) (`2025-03-21T09:15:12.633`)
- [CVE-2025-25068](CVE-2025/CVE-2025-250xx/CVE-2025-25068.json) (`2025-03-21T09:15:12.817`)
- [CVE-2025-25274](CVE-2025/CVE-2025-252xx/CVE-2025-25274.json) (`2025-03-21T09:15:12.960`)
- [CVE-2025-27715](CVE-2025/CVE-2025-277xx/CVE-2025-27715.json) (`2025-03-21T09:15:13.100`)
- [CVE-2025-27933](CVE-2025/CVE-2025-279xx/CVE-2025-27933.json) (`2025-03-21T09:15:13.260`)
- [CVE-2025-30179](CVE-2025/CVE-2025-301xx/CVE-2025-30179.json) (`2025-03-21T09:15:13.623`)
- [CVE-2025-2587](CVE-2025/CVE-2025-25xx/CVE-2025-2587.json) (`2025-03-21T12:15:25.480`)
- [CVE-2025-2588](CVE-2025/CVE-2025-25xx/CVE-2025-2588.json) (`2025-03-21T12:15:26.553`)
- [CVE-2025-2597](CVE-2025/CVE-2025-25xx/CVE-2025-2597.json) (`2025-03-21T12:15:26.723`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `7`
- [CVE-2015-10130](CVE-2015/CVE-2015-101xx/CVE-2015-10130.json) (`2025-03-21T11:05:05.787`)
- [CVE-2019-25222](CVE-2019/CVE-2019-252xx/CVE-2019-25222.json) (`2025-03-21T11:08:00.220`)
- [CVE-2021-4438](CVE-2021/CVE-2021-44xx/CVE-2021-4438.json) (`2025-03-21T11:20:18.957`)
- [CVE-2021-47182](CVE-2021/CVE-2021-471xx/CVE-2021-47182.json) (`2025-03-21T11:54:05.513`)
- [CVE-2021-47187](CVE-2021/CVE-2021-471xx/CVE-2021-47187.json) (`2025-03-21T11:57:12.867`)
- [CVE-2021-47197](CVE-2021/CVE-2021-471xx/CVE-2021-47197.json) (`2025-03-21T12:03:49.537`)
- [CVE-2022-47153](CVE-2022/CVE-2022-471xx/CVE-2022-47153.json) (`2025-03-21T12:09:23.140`)
## Download and Usage

View File

@ -74572,7 +74572,7 @@ CVE-2015-10127,0,0,9356621020afde7020c99c087f3e7b6c349a6c98e53bc83a221f1bcbd36cd
CVE-2015-10128,0,0,0a85807025b27a70ad20e1b6925aba7227e2b458c916cdc441b20301a9757dad,2024-11-21T02:24:27.177000
CVE-2015-10129,0,0,1bdf1d6fd9f2d32758cc642cc76027ce789fab3521c76496dd2e3ae795b2ed0a,2024-11-21T02:24:27.337000
CVE-2015-1013,0,0,3095b22150742b439a53bacd7b59a843e38187b653d39f9ae035553bc9bce9f8,2024-11-21T02:24:29.620000
CVE-2015-10130,0,0,c7bcd66b8711483fc74f9669794b895f5df871676b507ecd4657e2c3015cc739,2024-11-21T02:24:27.523000
CVE-2015-10130,0,1,b371c9a30cd91135332d4ae061d061ec9bd8c1742e381b28aff3f9f9496aeaa9,2025-03-21T11:05:05.787000
CVE-2015-10131,0,0,aa30cc677e6727cc4b5ce1a45f6ce687e08cb92d6b2532ea91efc7d040b0526d,2024-11-21T02:24:27.653000
CVE-2015-10132,0,0,4234c434ddc00ee6ed2bb350d4bf0a27cebe1d24df778d7d612fc525b1786ac7,2024-11-21T02:24:27.797000
CVE-2015-1014,0,0,a4e4859abbe2f2aefc965cf861f878e1946328e913a87ffba831e230545a090e,2024-11-21T02:24:29.743000
@ -138594,7 +138594,7 @@ CVE-2019-25219,0,0,1cb37836ebcc5b11769d9904fbdfa2fec545979ad1eccec7a99d4f7ebed29
CVE-2019-2522,0,0,638737140f258e11051ee5bbdf0348d4d75583dff335dd9bacaf5548d0e7c058,2024-11-21T04:41:02.287000
CVE-2019-25220,0,0,d816e7498110be9fdee3cfe309ef71779578ebdc0da778db7a8c501d80ff8668,2024-11-18T17:35:01.780000
CVE-2019-25221,0,0,1df42d22725f30b375d9fa95a2ea36f97268cbdd206d333006cebd98ba4f48ba,2024-12-13T04:15:04.713000
CVE-2019-25222,0,0,e48f512b72d147eb90f82048a82961bc399ff454a090ea1b4ad9e93c426e7278,2025-03-15T07:15:33.523000
CVE-2019-25222,0,1,1c3e94cef49da52b598375ce55e0334a5c0500fa73191415471f8de8ae5a9861,2025-03-21T11:08:00.220000
CVE-2019-2523,0,0,8dbf09cc09a9d36d5d379aecf44a233c56df498cda1cca6ed13442ba59e0191b,2024-11-21T04:41:02.417000
CVE-2019-2524,0,0,e78029c84d578c9195f9dc77e1bc1d99a41eb834e1b9ea40680656159ff29559,2024-11-21T04:41:02.543000
CVE-2019-2525,0,0,45bc199935b7701dbac60abc55ae16ce2ad0edb17c245390c2e47faaca8aac93,2024-11-21T04:41:02.660000
@ -185554,7 +185554,7 @@ CVE-2021-44376,0,0,e402af232d3567bcc1d52c75eea6a77d6096d316fad15d7cf0aa4609eac7e
CVE-2021-44377,0,0,a8d14d3753dcd7e4d8c007456b3263b569e64c406457544a67d629f19729ee76,2024-11-21T06:30:49.480000
CVE-2021-44378,0,0,5110c35b52c6a674b09be9f3850f7381c571c8e8216ab723ee546b6b39f1598c,2024-11-21T06:30:49.630000
CVE-2021-44379,0,0,1c21aff24c0a6c3e0e9b7d4e10052ae7cd6054df8498c3fcb77d04229e8726b3,2024-11-21T06:30:49.780000
CVE-2021-4438,0,0,aca50ee0a7f6dbb6b0bae238c9bb11386449de7e397559a03b32fdf2f4bd827c,2024-11-21T06:37:43.920000
CVE-2021-4438,0,1,0fad65a8181b2c807034d2798f4dd50b3d669f14ecbdd7695f02f4a551e61407,2025-03-21T11:20:18.957000
CVE-2021-44380,0,0,3ded25b8601bd17e3ccaf3ab2a80adc74a4f4fb5faeaf21081187d54ff6dbcd6,2024-11-21T06:30:49.960000
CVE-2021-44381,0,0,2b48f7c497f3ee2cf8a178cbb652a60cc0d1a7244e379aec8ce35e53b56bafe1,2024-11-21T06:30:50.117000
CVE-2021-44382,0,0,b31c1fb9ae9d74cd77d9170b2fb1ed7f991df96c638ace8b24e2911e8a0cb25f,2024-11-21T06:30:50.250000
@ -187472,12 +187472,12 @@ CVE-2021-47178,0,0,7aec1c3f388a0b4ca541ecfee5d98c62a36c8f90c9e66fad2194fdda0fa58
CVE-2021-47179,0,0,a8b6b384d1d3dd4500e62419e8055586dec0b9099243b3a6cfff7cfb16fe0e45,2024-11-21T06:35:34.020000
CVE-2021-47180,0,0,04d7ef49a6dbe27745e9ac88054127415a124aa60051eed7e0cd4e5e824fa8ec,2025-01-07T17:17:24.333000
CVE-2021-47181,0,0,c987c8c832cf3c59bca5d287fe34238d65206d3d339884f075eab0b776cf4e0a,2024-12-20T14:31:22.240000
CVE-2021-47182,0,0,639ad06be2a6517cd3152f844460c6d89d5631a9bb3a9b0d16574f25f9340342,2024-11-21T06:35:34.437000
CVE-2021-47182,0,1,a76d1e29eaf71ee760bcb06a3de33f45435260f2fec363d33d9b7550d6083bc1,2025-03-21T11:54:05.513000
CVE-2021-47183,0,0,a6b52c941b31a268622bdcac7229e9ed96a7a8d63c15312452fa966d6e2d9693,2025-01-27T15:03:17.013000
CVE-2021-47184,0,0,d3f6da044f20b443e32a18293da1d6a01b702e6354de9a5b57ed13aafdd07dd1,2025-01-14T16:41:58.690000
CVE-2021-47185,0,0,45623a7520c43f2a5e6e681d610545dca832cc64c1f9e193f4443e9b4459ee0b,2024-11-21T06:35:34.797000
CVE-2021-47186,0,0,a4768465c5ecce71458f0c9a924e92257c7b60bfad226bb1881c9b0392f4472b,2025-03-04T15:05:46.573000
CVE-2021-47187,0,0,a4aa540b0dd14ad359c36d2a9ab5f7f6e0f4d25d40cc6e094f3e9a0ba8dd3469,2024-11-21T06:35:35.210000
CVE-2021-47187,0,1,f85468c18bf82c4388087f81a023307255c708351d1a8bdd625f90fe6965b793,2025-03-21T11:57:12.867000
CVE-2021-47188,0,0,d3fcfd85f08139abf3a7f97c48f9ab2c9fd1fea909abe7fe3e967f2e3c253a2e,2025-03-04T15:19:57.170000
CVE-2021-47189,0,0,6b5a3eaa80084a3e837e6115663c571962e3f793536fa8f08533d74f389c8aef,2024-11-21T06:35:35.463000
CVE-2021-47190,0,0,40ef95b8cb1627967e420a0198535424c5b2953d956679426a61ed7516c65495,2025-01-07T17:11:50.810000
@ -187487,7 +187487,7 @@ CVE-2021-47193,0,0,c905fa876770fb280b0f84199dc4cabbc26a998966555c8162862f405026d
CVE-2021-47194,0,0,0cf48d0987b605869a637210ddbdf4bc207c9eaac2ae582e1a26f691b3d52160,2024-11-21T06:35:36.263000
CVE-2021-47195,0,0,ae07f8af7323f460f36cddf655e138db6ede037a4af6c91ef72f3e6c96ece0fd,2024-11-21T06:35:36.413000
CVE-2021-47196,0,0,74cc2fe1cc25aa42b637891eb0d3dde073ddc5b4ed22c16a1d37692976d8b397,2025-03-04T15:23:02.973000
CVE-2021-47197,0,0,e1be827f1706e71126b521cdeedf1b7080c03ca936e6a8a7a91237e856912a8d,2024-11-21T06:35:36.657000
CVE-2021-47197,0,1,ff278b57005be39a605158e468d07f7b771efffd46ad329ea80d3d03fead61c2,2025-03-21T12:03:49.537000
CVE-2021-47198,0,0,b993f750c37c4c38f432a1fa687c613c700df27bc966490e10b5bbb5b658e377,2025-01-10T19:05:47.023000
CVE-2021-47199,0,0,b54d7d4593bdaa1296c80c94872766f0aebb031e426176cb727724e16ea27e3b,2025-01-14T16:40:06.220000
CVE-2021-47200,0,0,f7d0a9f6d9d00fe034547827f9d38362c4dd747ef6c9609a6880de97be1ec3ee,2025-01-07T17:12:06.773000
@ -211808,7 +211808,7 @@ CVE-2022-47149,0,0,a0b13bdf58dc43e09251f93bafcd30c1898754189333cea0bc90f2243d62d
CVE-2022-4715,0,0,e66f9f4cc46a94e3f813d8e8138a0231e8775096be240d2bb319568352ec426b,2024-11-21T07:35:47.310000
CVE-2022-47151,0,0,e0d192fc17e0e55161772ed94c0132381d0686671e8d85691fb8c07e88661cbe,2024-11-21T07:31:35.807000
CVE-2022-47152,0,0,3068a580277fc40deadab164ccf6b204891c32192002c252e684207195c422ce,2024-11-21T07:31:35.937000
CVE-2022-47153,0,0,a18499718a9a5183b61dc0ab511ddb85213a2779c73e5ea738fd183393bcf052,2024-11-21T07:31:36.077000
CVE-2022-47153,0,1,11db046c4f55e0a774d5bf3cc38a9bb37d9d9ac905b113c5590beaa8a037a85a,2025-03-21T12:09:23.140000
CVE-2022-47154,0,0,3107962e4957fcf0bc079347d26e745f6d9418e39438540bfe4a2e5ef5ab059f,2024-11-21T07:31:36.200000
CVE-2022-47155,0,0,e23f5aab33e62bb9d1811fc5db853683e51e347ff47823c6094f1ff39654b43d,2024-11-21T07:31:36.330000
CVE-2022-47157,0,0,239d5c47db32276a265008fedd9a9733e0ad325e4b6ff95555545de8d59220b0,2024-11-21T07:31:36.453000
@ -284803,7 +284803,7 @@ CVE-2025-24905,0,0,a12cf1d4a84b7dfc2fc6ddf401dddb1af801de5f0e459b8125fad6e258d82
CVE-2025-24906,0,0,c4750456c80f4de3a8d1ced568cbceb00ad477041c107087bb6724cafda48816,2025-02-13T18:59:59.940000
CVE-2025-2491,0,0,53640a7ab81dcbe83fa2a877bef4ea258729718d3281206c6426c659b5fd6692,2025-03-18T15:16:01.707000
CVE-2025-24912,0,0,d10f05928f11c7a00e2a62c8635f9af5917fec081444b4d22020eb25a54c0654,2025-03-12T05:15:37.430000
CVE-2025-24920,1,1,af1d48add49b388cc47f173962df3d1da69101bb808274a3a4130b33cbd972ca,2025-03-21T09:15:12.633000
CVE-2025-24920,0,0,af1d48add49b388cc47f173962df3d1da69101bb808274a3a4130b33cbd972ca,2025-03-21T09:15:12.633000
CVE-2025-24924,0,0,3cb1f58ac0f82a4a651fd56ef4a80a8ba6f8902630bb63eebac1edae30e9552a,2025-03-05T00:15:38.423000
CVE-2025-24928,0,0,8e9335012d42a7d487e5f9921ea54f865e117f9248798a001634be5429fb2b4a,2025-02-18T23:15:10.250000
CVE-2025-2493,0,0,2b3a514ada435fc466246da6d5a66a551f84e997c51e827ce1c658a6c518c797,2025-03-18T12:15:15.950000
@ -284862,7 +284862,7 @@ CVE-2025-25064,0,0,9e84cd685c2899ba87d91b60e716dae82288b1f59c39c2c263fed050bcca5
CVE-2025-25065,0,0,671f71d66434f8717d0462c1f30a666ef5db46391fb66851d226f8e409f57117,2025-03-13T21:15:43.613000
CVE-2025-25066,0,0,bfac3442efe119c58d1253bccaa4b523ef1872eec5be8616734787a2e6e2eb4f,2025-02-03T06:15:11.373000
CVE-2025-25067,0,0,9d00bf5a9668da7da5bd0eb0c0ce5a41d502f824b475bc741f0d140c29611069,2025-03-04T21:05:57.430000
CVE-2025-25068,1,1,ac79a218a7be5c274df83b0631c71cb46115f80a569714d65d54ade904fbc054,2025-03-21T09:15:12.817000
CVE-2025-25068,0,0,ac79a218a7be5c274df83b0631c71cb46115f80a569714d65d54ade904fbc054,2025-03-21T09:15:12.817000
CVE-2025-25069,0,0,3ac7d43aa5f66d76ca4f47d340594454f3b8efd5492158fbebd7f38cfb3d56c4,2025-02-13T22:15:12.930000
CVE-2025-25070,0,0,ddd6d0a8598a596c1d208b2e275c0bbf80bbb7d9feedc6a11fcc7ee87391bf86,2025-03-03T14:15:49.490000
CVE-2025-25071,0,0,1629f669e71655c3fde13bbe5cdd27b1092b6fb208e43d4e7d5ad171118f64db,2025-02-07T10:15:11.840000
@ -285005,7 +285005,7 @@ CVE-2025-25246,0,0,f4be18dcc4810edd797ab4348573a1992ac7758447b43b4ac7e677cc18ccb
CVE-2025-25247,0,0,45a7686ea5976edcbc598e01fb577ca50507f74bc11b7b7bfc3045e83b294c70,2025-02-10T15:15:13.333000
CVE-2025-25266,0,0,14fc4214833d5ffeb8f363743939de320f9169af46798b63b6da510cc3dfff47,2025-03-11T10:15:17.850000
CVE-2025-25267,0,0,327b2100edff4cbf9fdcfe1321dc00713a82279b4ead6a7ccdc62b6f97970ac6,2025-03-11T10:15:18.030000
CVE-2025-25274,1,1,32476e6872b49c1edbdf9aeb4fe72b83b0627abf67c99c4e5a0e252c89c8ddfa,2025-03-21T09:15:12.960000
CVE-2025-25274,0,0,32476e6872b49c1edbdf9aeb4fe72b83b0627abf67c99c4e5a0e252c89c8ddfa,2025-03-21T09:15:12.960000
CVE-2025-25279,0,0,042549a55fc10922a139cd28848b848f448630efd12168ac54dc544f129afb38,2025-02-24T08:15:10.607000
CVE-2025-25280,0,0,1b5c77d51c05bea0ddf2810fde521e2bf98007c9c56671b108b14a4c893500b5,2025-03-03T09:15:39.990000
CVE-2025-25281,0,0,450edcc78735dd81fe6d7f98c1922b07a17cb1ae267a8af298a030b7f3cd88f2,2025-03-04T19:27:37.033000
@ -285220,6 +285220,7 @@ CVE-2025-25827,0,0,592a10fc3f850156d30f40a9c171cd33687dda2306b5a1e50f6dc9f481441
CVE-2025-2583,0,0,743c93c8fc09877158f1414ecbd988cca612671fbc77916b7207812bcb226433,2025-03-21T07:15:37.157000
CVE-2025-2584,0,0,cd603c70bbae5343f2baf4373a56591054a8539ac34254da259e01cb4edc9033,2025-03-21T08:15:11.273000
CVE-2025-2585,0,0,0a6f6346c6cc1e08beeec971d102c61260534f2d8e0f7226c733644e7ca71668,2025-03-21T02:15:12.073000
CVE-2025-2587,1,1,99f6f6c17e263f848749f6cbc95b5b67d29afeb4540885cc37e2d115d1638e61,2025-03-21T12:15:25.480000
CVE-2025-25871,0,0,0a82550b1d2d046f647e980d017fc2255def0d1bb38591c44cc31261bf72a0fd,2025-03-19T19:15:46.047000
CVE-2025-25872,0,0,94078d2bd826a6811b0bd64297d9316043894a3c21473da0f437fe938c52bee5,2025-03-19T19:15:46.183000
CVE-2025-25873,0,0,cfb7b21732e4080fcce9657ef4f7d2ec4fd7a47bb7c173bb454c2896c1004daa,2025-03-19T19:15:46.320000
@ -285227,6 +285228,7 @@ CVE-2025-25875,0,0,d17e40afd54e48d5365a5f2bab4bee39fd6bdc2f1f68fc63da8ad834461f4
CVE-2025-25876,0,0,d77c2fa10362bc9dd100b62b7ad153188c5cd57a94d71ada9a4a7709c348227a,2025-02-24T17:15:14.100000
CVE-2025-25877,0,0,cbbd9a25effae93d05c2350c64bc2702c068ac85babd14136f90d01e007b5425,2025-02-21T22:15:12.977000
CVE-2025-25878,0,0,3d8783dc14bd7b19bd866941a0756a4476a213aa342da8a93e41cdc29ec44cbe,2025-02-21T22:15:13.133000
CVE-2025-2588,1,1,7b100dd7e9063170b59ea11d9c56c9771914c8ac2c56596a3c227b645bb40512,2025-03-21T12:15:26.553000
CVE-2025-25891,0,0,c44f7b59500071df8459faf68c78489cfb96ce3dee7494495ad5080050e9f2df,2025-02-19T16:15:41.447000
CVE-2025-25892,0,0,5f388eb60506bdf20b5361c3a06643580444023e761f6c81cd630824610b6775,2025-02-19T16:15:41.600000
CVE-2025-25893,0,0,b7b75d9889fadaf8bc68f465dfe363f8b02edfceddb27c75dd75f757929fb090,2025-02-19T16:15:41.763000
@ -285265,6 +285267,7 @@ CVE-2025-25958,0,0,0f8b1b28a95747b988ec24f56374cc73cf997d93ede793e430858c2374433
CVE-2025-25960,0,0,f81f6a42cc37f50d144da0c1d5b21881b06cbfd074736b0e8bb6bc8c20ba8aa2,2025-02-21T22:15:13.297000
CVE-2025-25967,0,0,700f5caa5263261596a95c104b462b862248107c444d44d28a17b5f52a4ae3d9,2025-03-06T12:25:50.837000
CVE-2025-25968,0,0,aa03a40375072b5ed2e0cc97eadb8b6a24b2d3fca5df43f3cc84fd5f8cf62db9,2025-02-20T20:15:46.993000
CVE-2025-2597,1,1,9826311e3ab17d9e13b27b49d87e91f01a97f22dbb0cf6e3b3becbb065586d02,2025-03-21T12:15:26.723000
CVE-2025-25973,0,0,65ef8616835d158faacedce49a052fb547828e3d5a16eaa3b291d668b6b798cd,2025-02-20T20:15:47.153000
CVE-2025-25975,0,0,fba11b901c1c9aef11602541907f74e12eb7ebd496b5f2f78cd74b7a4d97f446,2025-03-19T19:15:46.453000
CVE-2025-25977,0,0,f0525c0b29aacd716e9920bff57d9abd85d24e34d1ebfed927f192babc4ec906,2025-03-12T19:15:40.270000
@ -285906,7 +285909,7 @@ CVE-2025-27685,0,0,78f1b0d4b3939d525b8aa8d6b40be5796a932b588a65f5386a00362208fe8
CVE-2025-27688,0,0,11dc0ae1619b9a08bc2158bdd1119a1c755120b8a951d60785c3d6514433eccb,2025-03-18T16:15:27.980000
CVE-2025-27704,0,0,f9978afe52d0f998968ff2df11e15650beea97a7f0a1c59228c7ac9079a3302c,2025-03-19T19:15:47.390000
CVE-2025-27705,0,0,a8d52de4e1129f3339f6c7b60b54f64fbd4b5c5c3ceba19569b311f955ac6c0b,2025-03-19T20:15:19.727000
CVE-2025-27715,1,1,15f5a300128640ae51e7839ae6da9c76836493def9c7e1f0008c891073bd4572,2025-03-21T09:15:13.100000
CVE-2025-27715,0,0,15f5a300128640ae51e7839ae6da9c76836493def9c7e1f0008c891073bd4572,2025-03-21T09:15:13.100000
CVE-2025-27760,0,0,0fe214e27ee00978be2b2db20453752d3c587e2a097907bcd7b6f52eec4fd67b,2025-03-17T23:15:17.740000
CVE-2025-27761,0,0,ccacd385546f9e849c6762c7104b07eacb4ee137232b68db7722ae4c039dd182,2025-03-17T23:15:17.807000
CVE-2025-27762,0,0,2807d546b38a9bbaac57f4b35c24d7978c6bb44d3e22ed6d6636bd10822c6fbe,2025-03-17T23:15:17.863000
@ -285957,7 +285960,7 @@ CVE-2025-27915,0,0,43ea231486803c7045dfac7f6ba00e85a87860ff95eeda0172bfc5b1b3d1c
CVE-2025-27924,0,0,4840c809271edb4af189b2d2219c4305e2093cdd10afd54a1be0c296547a863e,2025-03-10T23:15:35.280000
CVE-2025-27925,0,0,20d248e60598e5f95d1fae0ce2e564e286fc723b6dc1ad95ef277e933ed7ce47,2025-03-10T23:15:35.473000
CVE-2025-27926,0,0,55eb57ada8c72239b09d3012ac06f54ef846ef608760d35a348131200e00a4d9,2025-03-10T23:15:35.670000
CVE-2025-27933,1,1,b6d570da94b779e8bbaae11596dff5345b71393e8833615164444b1d6c9bc427,2025-03-21T09:15:13.260000
CVE-2025-27933,0,0,b6d570da94b779e8bbaae11596dff5345b71393e8833615164444b1d6c9bc427,2025-03-21T09:15:13.260000
CVE-2025-28010,0,0,6260ea576a8c0d7bd0a38d2f3c79cf58da9a7c5443332c696e69e06a75d63ce4,2025-03-19T15:15:54.430000
CVE-2025-28011,0,0,904ac06066433043222ace0eb3e8530f1f0d607436509b286714603b0a427d36,2025-03-19T19:15:47.517000
CVE-2025-28015,0,0,648b242f524f2d1e65282c0d2ade8d5979df5a4c9cf086b42e2449484b2f9631,2025-03-19T19:15:47.650000
@ -286130,7 +286133,7 @@ CVE-2025-30152,0,0,5a7eab66783fd2d319bafd0f1c673478aad943e2df1f75b7abb21544f6f08
CVE-2025-30153,0,0,484948c7f744290e7a02287419922c094482e0689385c16ab8c140184f1e1282,2025-03-19T16:15:33.607000
CVE-2025-30154,0,0,f6cc7091f847e815931af88c72ad16add8c0de970642a951328dd4efe9bf626d,2025-03-19T16:15:33.780000
CVE-2025-30160,0,0,dd643cf1294e71b82d80714ead10fbb05747f64e5a1f9cbfa90f7d58cfc07ea7,2025-03-20T19:15:38.383000
CVE-2025-30179,1,1,366891a9ae55c0b279bfc479e2726f66a0f68488009e0ffc43282a85d3c96149,2025-03-21T09:15:13.623000
CVE-2025-30179,0,0,366891a9ae55c0b279bfc479e2726f66a0f68488009e0ffc43282a85d3c96149,2025-03-21T09:15:13.623000
CVE-2025-30196,0,0,537f7952f6d3af6aefbbf4efaf23170a83a6fde6ef7f3e4f5c50b3449896a436,2025-03-19T19:15:50.980000
CVE-2025-30197,0,0,a82f323b63a4db12d5fa6c176bc294c5b0c209c57d5589e96e23573743d6643e,2025-03-19T16:15:34.060000
CVE-2025-30234,0,0,2b5c58b261698db3654a8d87fafd123300be7c95ea66a06456456707d9ebfedd,2025-03-19T05:15:41.353000

Can't render this file because it is too large.