Auto-Update: 2025-02-19T13:01:11.899179+00:00

This commit is contained in:
cad-safe-bot 2025-02-19 13:04:40 +00:00
parent 64412cd47a
commit f10a63361e
12 changed files with 665 additions and 37 deletions

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13478",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-19T12:15:29.777",
"lastModified": "2025-02-19T12:15:29.777",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The LTL Freight Quotes \u2013 TForce Edition plugin for WordPress is vulnerable to SQL Injection via the 'dropship_edit_id' and 'edit_id' parameters in all versions up to, and including, 3.6.4 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3242156%40ltl-freight-quotes-ups-edition&new=3242156%40ltl-freight-quotes-ups-edition&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2403dd59-7b9e-490e-86d8-5a10f9eee616?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13479",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-19T12:15:30.610",
"lastModified": "2025-02-19T12:15:30.610",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The LTL Freight Quotes \u2013 SEFL Edition plugin for WordPress is vulnerable to SQL Injection via the 'dropship_edit_id' and 'edit_id' parameters in all versions up to, and including, 3.2.4 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3242634%40ltl-freight-quotes-sefl-edition&new=3242634%40ltl-freight-quotes-sefl-edition&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8322fe81-2c2f-4aa6-b08f-fa5c16e62218?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13481",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-19T12:15:30.753",
"lastModified": "2025-02-19T12:15:30.753",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The LTL Freight Quotes \u2013 R+L Carriers Edition plugin for WordPress is vulnerable to SQL Injection via the 'edit_id' and 'dropship_edit_id' parameters in all versions up to, and including, 3.3.4 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3241903/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b0f3cdce-e239-4c2f-83e3-e8d0b528d39e?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13483",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-19T12:15:30.900",
"lastModified": "2025-02-19T12:15:30.900",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The LTL Freight Quotes \u2013 SAIA Edition plugin for WordPress is vulnerable to SQL Injection via the 'edit_id' and 'dropship_edit_id' parameters in all versions up to, and including, 2.2.10 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3242171%40ltl-freight-quotes-saia-edition&new=3242171%40ltl-freight-quotes-saia-edition&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d5e0d192-17ee-42bd-9368-c8449d8e0d08?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13485",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-19T12:15:31.047",
"lastModified": "2025-02-19T12:15:31.047",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The LTL Freight Quotes \u2013 ABF Freight Edition plugin for WordPress is vulnerable to SQL Injection via the 'edit_id' and 'dropship_edit_id' parameters in all versions up to, and including, 3.3.7 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3242640%40ltl-freight-quotes-abf-freight-edition&new=3242640%40ltl-freight-quotes-abf-freight-edition&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/9fbb4f9a-4c68-4ddb-8e49-9629114b11ec?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13491",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-19T12:15:31.187",
"lastModified": "2025-02-19T12:15:31.187",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Small Package Quotes \u2013 For Customers of FedEx plugin for WordPress is vulnerable to SQL Injection via the 'edit_id' and 'dropship_edit_id' parameters in all versions up to, and including, 4.3.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3242108%40small-package-quotes-fedex-edition&new=3242108%40small-package-quotes-fedex-edition&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ba311865-be4b-4c56-a761-409582e981b5?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-13533",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-19T12:15:31.333",
"lastModified": "2025-02-19T12:15:31.333",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Small Package Quotes \u2013 USPS Edition plugin for WordPress is vulnerable to SQL Injection via the 'edit_id' parameter in all versions up to, and including, 1.3.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/small-package-quotes-usps-edition/trunk/admin/tab/shipping-rules/shipping-rules-save.php#L77",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3242060%40small-package-quotes-usps-edition&new=3242060%40small-package-quotes-usps-edition&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e0e67883-1f6c-4454-8d51-96fa2d1366d7?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13534",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-19T12:15:31.480",
"lastModified": "2025-02-19T12:15:31.480",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Small Package Quotes \u2013 Worldwide Express Edition plugin for WordPress is vulnerable to SQL Injection via the 'edit_id' and 'dropship_edit_id' parameters in all versions up to, and including, 5.2.18 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3241919%40small-package-quotes-wwe-edition&new=3241919%40small-package-quotes-wwe-edition&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f0235347-75ef-458e-97ec-bb9b00e1f9de?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,72 @@
{
"id": "CVE-2025-0916",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-19T12:15:31.630",
"lastModified": "2025-02-19T12:15:31.630",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The YaySMTP and Email Logs: Amazon SES, SendGrid, Outlook, Mailgun, Brevo, Google and Any SMTP Service plugin for WordPress is vulnerable to Stored Cross-Site Scripting in versions 2.4.9 to 2.6.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. Note: The vulnerability has been initially patched in version 2.4.8 and was reintroduced in version 2.4.9 with the removal of the wp_kses_post() built-in WordPress sanitization function."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/yaysmtp/trunk/includes/Functions.php",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/yaysmtp/trunk/includes/Helper/Utils.php",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3238172",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/yaysmtp/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/209019bd-b214-4389-a972-42e38d501203?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2025-0968",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-19T12:15:31.770",
"lastModified": "2025-02-19T12:15:31.770",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The ElementsKit Elementor addons plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.4.0 due to a missing capability checks on the get_megamenu_content() function. This makes it possible for unauthenticated attackers to view any item created in Elementor, such as posts, pages and templates including drafts, trashed and private items."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/elementskit-lite/trunk/modules/megamenu/api.php#L47",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3237243/",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/elementskit-lite/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/432ac3b1-8f1d-442f-8e8d-62a1f26ba259?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-02-19T11:01:42.746148+00:00
2025-02-19T13:01:11.899179+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-02-19T10:15:09.043000+00:00
2025-02-19T12:15:31.770000+00:00
```
### Last Data Feed Release
@ -33,35 +33,29 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
281780
281790
```
### CVEs added in the last Commit
Recently added CVEs: `13`
Recently added CVEs: `10`
- [CVE-2024-13231](CVE-2024/CVE-2024-132xx/CVE-2024-13231.json) (`2025-02-19T09:15:08.930`)
- [CVE-2024-13336](CVE-2024/CVE-2024-133xx/CVE-2024-13336.json) (`2025-02-19T09:15:09.083`)
- [CVE-2024-13339](CVE-2024/CVE-2024-133xx/CVE-2024-13339.json) (`2025-02-19T09:15:09.240`)
- [CVE-2024-13363](CVE-2024/CVE-2024-133xx/CVE-2024-13363.json) (`2025-02-19T09:15:09.390`)
- [CVE-2024-13364](CVE-2024/CVE-2024-133xx/CVE-2024-13364.json) (`2025-02-19T09:15:09.547`)
- [CVE-2024-13489](CVE-2024/CVE-2024-134xx/CVE-2024-13489.json) (`2025-02-19T10:15:08.870`)
- [CVE-2025-1007](CVE-2025/CVE-2025-10xx/CVE-2025-1007.json) (`2025-02-19T09:15:10.117`)
- [CVE-2025-1024](CVE-2025/CVE-2025-10xx/CVE-2025-1024.json) (`2025-02-19T09:15:10.280`)
- [CVE-2025-1075](CVE-2025/CVE-2025-10xx/CVE-2025-1075.json) (`2025-02-19T10:15:09.043`)
- [CVE-2025-1132](CVE-2025/CVE-2025-11xx/CVE-2025-1132.json) (`2025-02-19T09:15:10.417`)
- [CVE-2025-1133](CVE-2025/CVE-2025-11xx/CVE-2025-1133.json) (`2025-02-19T09:15:10.550`)
- [CVE-2025-1134](CVE-2025/CVE-2025-11xx/CVE-2025-1134.json) (`2025-02-19T09:15:10.687`)
- [CVE-2025-1135](CVE-2025/CVE-2025-11xx/CVE-2025-1135.json) (`2025-02-19T09:15:10.823`)
- [CVE-2024-13478](CVE-2024/CVE-2024-134xx/CVE-2024-13478.json) (`2025-02-19T12:15:29.777`)
- [CVE-2024-13479](CVE-2024/CVE-2024-134xx/CVE-2024-13479.json) (`2025-02-19T12:15:30.610`)
- [CVE-2024-13481](CVE-2024/CVE-2024-134xx/CVE-2024-13481.json) (`2025-02-19T12:15:30.753`)
- [CVE-2024-13483](CVE-2024/CVE-2024-134xx/CVE-2024-13483.json) (`2025-02-19T12:15:30.900`)
- [CVE-2024-13485](CVE-2024/CVE-2024-134xx/CVE-2024-13485.json) (`2025-02-19T12:15:31.047`)
- [CVE-2024-13491](CVE-2024/CVE-2024-134xx/CVE-2024-13491.json) (`2025-02-19T12:15:31.187`)
- [CVE-2024-13533](CVE-2024/CVE-2024-135xx/CVE-2024-13533.json) (`2025-02-19T12:15:31.333`)
- [CVE-2024-13534](CVE-2024/CVE-2024-135xx/CVE-2024-13534.json) (`2025-02-19T12:15:31.480`)
- [CVE-2025-0916](CVE-2025/CVE-2025-09xx/CVE-2025-0916.json) (`2025-02-19T12:15:31.630`)
- [CVE-2025-0968](CVE-2025/CVE-2025-09xx/CVE-2025-0968.json) (`2025-02-19T12:15:31.770`)
### CVEs modified in the last Commit
Recently modified CVEs: `3`
Recently modified CVEs: `0`
- [CVE-2024-56000](CVE-2024/CVE-2024-560xx/CVE-2024-56000.json) (`2025-02-19T09:15:09.710`)
- [CVE-2025-0714](CVE-2025/CVE-2025-07xx/CVE-2025-0714.json) (`2025-02-19T09:15:09.863`)
- [CVE-2025-0981](CVE-2025/CVE-2025-09xx/CVE-2025-0981.json) (`2025-02-19T09:15:09.993`)
## Download and Usage

View File

@ -246366,7 +246366,7 @@ CVE-2024-13227,0,0,f396acd62ff517fde269ff6e013e5c0bee9fbdf4ae486ca2fb2f74214892d
CVE-2024-13229,0,0,8005008cc5eaf6f49dbd4877e33b66dc904c20bdee3b20c47739bf10cb4a210c,2025-02-13T05:15:13.930000
CVE-2024-1323,0,0,4b7fa94b4154618460e40e6b98637f7cb2a430b6e413bf16925f79721ae6c94f,2025-01-16T19:29:54.047000
CVE-2024-13230,0,0,77b1ecbf192b34e98ac8a66dc9d4d1a94979c767aa5e8f2b9158ee6752bafedc,2025-01-21T11:15:09.267000
CVE-2024-13231,1,1,a0a3c8be09c487da7ac229fd27d81f962d27d05f64eff04a5adbb152439dda3b,2025-02-19T09:15:08.930000
CVE-2024-13231,0,0,a0a3c8be09c487da7ac229fd27d81f962d27d05f64eff04a5adbb152439dda3b,2025-02-19T09:15:08.930000
CVE-2024-13234,0,0,4c493a769573d261245a83332615004948f6e06f366df55b9e6c3d12849e4b0c,2025-02-04T21:05:33.863000
CVE-2024-13236,0,0,64abe32b85dcd45ec9ab991a4d5209e0313b6971aeb9b551d0d126d46b2b126d,2025-01-31T16:03:09.630000
CVE-2024-13237,0,0,757f6068109954aeb708ce365b1ff5e5adf5204baad7d55d37a565a85d7816ad,2025-01-09T21:15:24.977000
@ -246472,8 +246472,8 @@ CVE-2024-13332,0,0,dac8734d921a69995688399552e86863e8f706d7756f9f6bda00d7ba7dffb
CVE-2024-13333,0,0,413ea7e4b64b8aef5dd8714980de1abedc1d4af046b4d782740c89a880443e55,2025-01-17T06:15:15.663000
CVE-2024-13334,0,0,892c3ce546b2f6a66e9e4dfd761dd08aaefb851a17185548e40c2e88d5655747,2025-01-15T04:15:19.720000
CVE-2024-13335,0,0,20c8c7696547a710a7247fc1375c3fab2f06247460845b286129a3d00d1d053e,2025-02-05T01:37:46.517000
CVE-2024-13336,1,1,bb991eddb9d6dca57629f03b2496d9ddcd626f1b8283912d91a624feb94fc82a,2025-02-19T09:15:09.083000
CVE-2024-13339,1,1,ec5a27af237e49842908b435dbfc33b6109d676dd112fee42b660f932b06c304,2025-02-19T09:15:09.240000
CVE-2024-13336,0,0,bb991eddb9d6dca57629f03b2496d9ddcd626f1b8283912d91a624feb94fc82a,2025-02-19T09:15:09.083000
CVE-2024-13339,0,0,ec5a27af237e49842908b435dbfc33b6109d676dd112fee42b660f932b06c304,2025-02-19T09:15:09.240000
CVE-2024-1334,0,0,5cd8113de272a8c461c68981cf2d6addc6166d9cf4d9dbad0d56a2a1ca671349,2024-12-31T16:48:40.290000
CVE-2024-13340,0,0,410a07bb948a432c6c68e7813dd264dbb94d6d7c0c36b44969bc437f75da1ae8,2025-01-31T16:02:16.553000
CVE-2024-13341,0,0,d1044f531e9718ed5ff21a517ae457f54f64b706f2e309176203ab8df13f04c9,2025-02-01T07:15:07.900000
@ -246492,8 +246492,8 @@ CVE-2024-13356,0,0,4c62ebf770eb8ffd31345cb0ef6c5025a9e134a147f2b545dcf049e579341
CVE-2024-1336,0,0,5ac217bb74b5afa6bf4a3181b1971e5eb197bf861678b67cc85953b7d0e71d82,2024-12-31T16:51:04.857000
CVE-2024-13360,0,0,42c7ef7264873842b1b321dcb1d9eb02287e4b9dd082710569d0b72683473221,2025-01-24T18:58:46.177000
CVE-2024-13361,0,0,796ae81aa903e35e91be1aa59cd637cc5eee53bc205bb2f1ae10309102da0980,2025-01-24T18:55:22.577000
CVE-2024-13363,1,1,d21488ec7f458338ccd20de07e20eba3496f9cd581ddf0ac36e8680afdaaa6e4,2025-02-19T09:15:09.390000
CVE-2024-13364,1,1,e8c23a5a2067b6574dada082a7e9e7683f39c89e5e5291058031d74b9c8fe13c,2025-02-19T09:15:09.547000
CVE-2024-13363,0,0,d21488ec7f458338ccd20de07e20eba3496f9cd581ddf0ac36e8680afdaaa6e4,2025-02-19T09:15:09.390000
CVE-2024-13364,0,0,e8c23a5a2067b6574dada082a7e9e7683f39c89e5e5291058031d74b9c8fe13c,2025-02-19T09:15:09.547000
CVE-2024-13365,0,0,d4c9fb3b4eb02bb797a58b6d290aa4b0d82f091aa00e734ed2f15824907289b9,2025-02-18T18:15:18.303000
CVE-2024-13366,0,0,4b12bd5212b118d30ff048db445e6d1c00e6cad223533401dbdc6a341b0a882c,2025-01-17T07:15:26.947000
CVE-2024-13367,0,0,28bc518effbeac20d5854322c01ceb858440caae6a5bae49591369a0a18ef4cb,2025-01-17T07:15:27.123000
@ -246584,14 +246584,20 @@ CVE-2024-13472,0,0,78a083d4b9b0a592d2a2cc443e9c6a93e0d6fbb4d284dd5848fb1a89da8ce
CVE-2024-13473,0,0,9f1cf3419ff4cec497cc77086acc28179e477b7bcff14ca4047a6f9eefd9483f,2025-02-18T18:15:18.990000
CVE-2024-13475,0,0,5092e9173eadac632d984f8d6b080371e4a16d09f059f921441142bd53ed3c18,2025-02-12T10:15:11.777000
CVE-2024-13477,0,0,994d41dcdca8ea2949161c6a3039cf39facb69cdf429b9bbd695e457cde87ed6,2025-02-12T12:15:28.660000
CVE-2024-13478,1,1,3d283885de2ff5694d473a7458eb6a9fee1962d7b2f3d84adb8d26453f66b0b0,2025-02-19T12:15:29.777000
CVE-2024-13479,1,1,265f3fc391e53c595bed244b3e7c3502077a0bb4298bb2e92ab4714dd5430254,2025-02-19T12:15:30.610000
CVE-2024-1348,0,0,1859f4ea1d00e7386fbff1ae86e38e3076d8135556fc20b2256d2f026d728722,2024-11-21T08:50:23.040000
CVE-2024-13480,0,0,321567d1345fefc0890e4d3a03a4c0335890e5df8d4b67eb97bbb9ba1c937e06,2025-02-12T12:15:28.840000
CVE-2024-13481,1,1,18f6163dfd9d1440b7c7726ceaa029ecf7615c66174a2f06ab95e8be286bcd48,2025-02-19T12:15:30.753000
CVE-2024-13483,1,1,36b609d73c634ce761bc3a61cf94037aa579c6e7fb89e544a11515a27c0ee3f1,2025-02-19T12:15:30.900000
CVE-2024-13484,0,0,4fd55912c77d8dadbebe472ff2c71e4e3fb03970b04450aedc08c21b110060a9,2025-02-12T17:15:23.177000
CVE-2024-13485,1,1,8fd4be835ad8beaf924553e9e603da3e062896c923b1d51909bdb73e4c592cba,2025-02-19T12:15:31.047000
CVE-2024-13487,0,0,8a4e4265754362ec1c9263cf9e3081850883bf6400106e8f9bffb81274d80844,2025-02-18T19:15:14.073000
CVE-2024-13488,0,0,4b8066bce6198329d93f932502dadbbf2e639dfefb1f2df4c60df4f085c6e1e4,2025-02-15T12:15:30.457000
CVE-2024-13489,1,1,d540270a20044e19f885eb9c1b6edeac3dc59f7c6064bf65855c9960dc59957b,2025-02-19T10:15:08.870000
CVE-2024-13489,0,0,d540270a20044e19f885eb9c1b6edeac3dc59f7c6064bf65855c9960dc59957b,2025-02-19T10:15:08.870000
CVE-2024-1349,0,0,8b85fafe827f099aa626e71779ca220a8bf1ec034e9ea4e44b28a687cd219e20,2024-12-31T17:15:36.763000
CVE-2024-13490,0,0,261a201adcbc7bc2dbe4303b4c424a3f72ae3e81ef333b356e5b443e47516d97,2025-02-12T10:15:11.973000
CVE-2024-13491,1,1,3901e563b54ff00b6149844edb6c3aec1c2bb14d137786d8368044d8dc0748a8,2025-02-19T12:15:31.187000
CVE-2024-13492,0,0,e986e613e4183bc9c7afb601a232e5681edf1984e4b97b5e25f6a769df2e2a60,2025-02-07T16:15:36.123000
CVE-2024-13493,0,0,7eded31e5b5002f824861b02e021048420482345b3c4a7249f8ceb434a843767,2025-02-14T17:15:15.230000
CVE-2024-13495,0,0,7a8bc062291cac2ab3dfb8a0fb7feeecd31abf131df44b7d6a18b1140227b207,2025-01-24T20:46:53.307000
@ -246630,6 +246636,8 @@ CVE-2024-1353,0,0,afe5e84ebbb775598783ab5b808c4fd20532e7440cc7da3552115f2ac18ba7
CVE-2024-13530,0,0,79b95d03a65d37f6bd7247a320ee91efecfa7853e8fca4111e89d02aab16e68f,2025-01-31T08:15:07.543000
CVE-2024-13531,0,0,d0896acc17735e856b06d8e0c3a5b2f52d9e0cbd22880e913d28c402f6195055,2025-02-12T10:15:12.317000
CVE-2024-13532,0,0,afd84c2f186b0b681f34e67a86ddb00ec0310f61d9e69cd64ac60428b6884a22,2025-02-12T12:15:29.023000
CVE-2024-13533,1,1,dca093e418f506c56c7b721bf19c66fbd6fc8408ab62d8e654c432036b784a95,2025-02-19T12:15:31.333000
CVE-2024-13534,1,1,24e878dd73461d45240baee5013d359ea0437394343be594e0594e5922b1d61d,2025-02-19T12:15:31.480000
CVE-2024-13535,0,0,dec80695a517d3768819588f0daa6dc70d633cccd453511cce85b18d61e52a4d,2025-02-18T05:15:12.773000
CVE-2024-13536,0,0,fa522d36319a484a2e2b9f8b9829d55d017393f4354bdc4c1030d71e4db73c91,2025-01-21T05:15:07.490000
CVE-2024-13538,0,0,aa825465172755b9863036b91c4745396a22ef52b7b6e5c9f1490e637d5ab375,2025-02-18T05:15:13.127000
@ -273894,7 +273902,7 @@ CVE-2024-55997,0,0,4ddd75ddbd7e8cba6002090848d5f28f908b98196d746d4696bd512d6e85d
CVE-2024-55998,0,0,d76278d3c46a1747090a2639250ffe1cfc4ff55a8d82cdf9add0285b6a55398c,2024-12-16T15:15:26.957000
CVE-2024-55999,0,0,55efb565e9f4beedd46b3a3d41fbf23eb559d384546ca63d9e1d7ea34eac926b,2024-12-16T16:15:08.973000
CVE-2024-5600,0,0,9ec61c0439dd991245dd59b838c072ef06691da563abf803dab52d51cc92f007,2024-11-21T09:47:59.817000
CVE-2024-56000,0,1,2ee6d1a1730d8d4d1d5f47f7f3465648c21682535137d7a34a45989c97b14df8,2025-02-19T09:15:09.710000
CVE-2024-56000,0,0,2ee6d1a1730d8d4d1d5f47f7f3465648c21682535137d7a34a45989c97b14df8,2025-02-19T09:15:09.710000
CVE-2024-56001,0,0,5139231e1834dfdb01fa94db9cdc4fd99b8a1cdda6840a89cc6d0fd5e49e75db,2024-12-16T15:15:27.090000
CVE-2024-56002,0,0,70b793e56112c1d8aad25f7a55707ed0973d44dd20df2cf309c7250f5eece26e,2024-12-31T14:15:24.120000
CVE-2024-56003,0,0,00f6c93c049c9977ecf4fe9b8499c83382c15c3e34f2e2e2e82b604ea04338d0,2024-12-16T16:15:09.113000
@ -279143,7 +279151,7 @@ CVE-2025-0707,0,0,5ea8e0d500b75ba8a0fc0cd19ceb093f4d4acd52cc281fb36710245d3d1c36
CVE-2025-0708,0,0,2c564dec190555666593be94185c7b92f00a312088bb857474e59f691fdbb07a,2025-01-24T20:15:34.200000
CVE-2025-0709,0,0,156b4593a93fa854ef60a86f01a55e00fa0c092a95e57a097f43efa6d6f6b8c5,2025-01-24T21:15:11.237000
CVE-2025-0710,0,0,d434afd262bceee38318c1978d6fd83eef213e4c7163f6e3a198919727021a6b,2025-01-24T21:15:11.420000
CVE-2025-0714,0,1,7a5ace77913ec81f29c63850fa9378895a034df434a64ef2c1dd7b18a728bf62,2025-02-19T09:15:09.863000
CVE-2025-0714,0,0,7a5ace77913ec81f29c63850fa9378895a034df434a64ef2c1dd7b18a728bf62,2025-02-19T09:15:09.863000
CVE-2025-0720,0,0,602262593ab5841efad088d2b78c277a4b7966a622beefaf31478d2cb3826706,2025-01-26T23:15:21.547000
CVE-2025-0721,0,0,9b15b019b479c4479137e55c74f2da2652b1f56c2d67e45558507ea73a96e795,2025-01-27T00:15:26.317000
CVE-2025-0722,0,0,d286657780f2322cec5dfe4e8af4674bbdc5e8a8b778a753270cdbdd213a2c1d,2025-01-27T00:15:26.517000
@ -279245,6 +279253,7 @@ CVE-2025-0908,0,0,d299598e6a9f28ce78543471bc7557b8f443bf108ba075d719a9c0a22f15b6
CVE-2025-0909,0,0,1ff7d78519026d4b0df5324b5b84f781600c6266238b96b6e6fda4fafcd94e70,2025-02-12T18:59:31.043000
CVE-2025-0910,0,0,5441c161f7257bb6355c09b7b0bb2df312d9b6c6d59e58e837649ec8c68777c9,2025-02-12T18:59:18.447000
CVE-2025-0911,0,0,b9aa939093c00e0782e255aa47e49c2cf1d4559eb848b6a9c47f1e00b8bd8fad,2025-02-12T19:00:17
CVE-2025-0916,1,1,9f634049c98a708569d7f2be6c0fdaeeb2a62cd7e2136bc12c84981688ac3796,2025-02-19T12:15:31.630000
CVE-2025-0919,0,0,f3c40a8c3e9859b98dc4dbb233022019405b6bb3a32be39636bc5e978bd23a1b,2025-02-12T17:15:23.357000
CVE-2025-0924,0,0,aee87ee741a81d5e3594f3d82c18001c32a0f8c18175f96bf3ced22a7e7ace42,2025-02-17T05:15:09.410000
CVE-2025-0925,0,0,96e6ae1415f7de21f9d2302b09edfb8f35c8ed2d838c20a02e0bb3cb8fbcd173,2025-02-12T17:15:23.437000
@ -279266,12 +279275,13 @@ CVE-2025-0950,0,0,b7bfb032b40dfc48cfc3ea52c5e6e62b743bd5cc010ad44bc8604664ed2954
CVE-2025-0960,0,0,7d99f6e3510e94dddcebd5fc3388664132c2f2132e2b612ed8279ce23b89027f,2025-02-04T20:15:50.103000
CVE-2025-0961,0,0,51398360322c1646c196e54ab1a92e1f37267b5b266c9b18c4da19ec7b68c1a4,2025-02-10T13:15:26.413000
CVE-2025-0967,0,0,48a999283e5df37f2ad381f76667fdb4991732db2f436607d24ac0a470ce1d15,2025-02-02T16:15:27.693000
CVE-2025-0968,1,1,fc3ae027b7fa4024d1c6ee2555b9df72939ab520755bc83ac78b74d8987e94b7,2025-02-19T12:15:31.770000
CVE-2025-0970,0,0,2a27a49496d76d3df2d4a989b2fa9a3dba48fa46483104ac0df4144daa8a058e,2025-02-02T23:15:19.027000
CVE-2025-0971,0,0,633a244c07788fdbfdfdcc8863df0b7c407fe050fbfbd58b149dfe7ef4b5bb15,2025-02-03T00:15:27.797000
CVE-2025-0972,0,0,5f696e03d949e1a49551d14d8f8b313b3e334794f668dc156f7f61acec16e7d4,2025-02-03T00:15:28.007000
CVE-2025-0973,0,0,43196315f17909695c2c467d44bd1754687d87efefe1c24665042841ac303abc,2025-02-03T01:15:07.263000
CVE-2025-0974,0,0,ed110dbaf1b5b967bb38884e7ebb961da1c8692b7e1576cd2f418134ffba9e99,2025-02-03T02:15:26.433000
CVE-2025-0981,0,1,c309731b7ff9893538036e27f735501df9811f94653975fc38c99f19642038c5,2025-02-19T09:15:09.993000
CVE-2025-0981,0,0,c309731b7ff9893538036e27f735501df9811f94653975fc38c99f19642038c5,2025-02-19T09:15:09.993000
CVE-2025-0982,0,0,743f39b6fc5d357ba3083d9f8f3d69f42ae53e58d798d8fd1e36d71ec2810d37,2025-02-06T12:15:27.267000
CVE-2025-0989,0,0,346e8aea80123cafe9a430449f66c84d4597763274e13e564f95baea22982f1f,2025-02-11T21:15:12.823000
CVE-2025-0994,0,0,b317a7cd26062958ea654021aa4ef82b6a50be87030a20bb16c21acb6e3b9a13,2025-02-12T19:29:30.383000
@ -279283,7 +279293,7 @@ CVE-2025-1002,0,0,afe3f2c2566c1814726647f8d465ff61266ff8daa4d1910e361f2c337de6f5
CVE-2025-1003,0,0,a253a97b9e0ffcf187092a253ddad8abdb5c903dd7624752d4fb1eb824915a62,2025-02-04T00:15:33.940000
CVE-2025-1004,0,0,4a7f8cac81e12783758f25e1faabe55e828c523da43d9ab1c43c4f1351fb035e,2025-02-06T21:15:22.247000
CVE-2025-1005,0,0,97e80c2f89c5e160cce39e83fa7ef13a9325fdfdb9706abd6a322ead72dbefb2,2025-02-15T10:15:08.740000
CVE-2025-1007,1,1,9f58e9f8dcb0dfafd40422a755b6dd838264ac08d3139ea382726a554d1827d6,2025-02-19T09:15:10.117000
CVE-2025-1007,0,0,9f58e9f8dcb0dfafd40422a755b6dd838264ac08d3139ea382726a554d1827d6,2025-02-19T09:15:10.117000
CVE-2025-1009,0,0,2eaef1afd010c535fd50fceaedaa339dbea694d459d94247ca2cdf1816ccd1a0,2025-02-06T19:28:52.820000
CVE-2025-1010,0,0,62a03586b01b5384628b2b24394869ef4f272c9b8354e05188dae652a849042c,2025-02-06T19:30:13.637000
CVE-2025-1011,0,0,c7aab2f6a9c0415627154b90d3f96ebb209e4ddce064fa55ea39e2629e66c93d,2025-02-06T19:31:38.610000
@ -279298,7 +279308,7 @@ CVE-2025-1019,0,0,97756c2ae277aabeaedab68cc3d112cc358adac0f1529efc7a271f2ce7df17
CVE-2025-1020,0,0,cf2c558f0a30d0c315344260ca52b6874799bcd8941b5300ae30cd6ec90d92d0,2025-02-06T21:15:22.943000
CVE-2025-1022,0,0,6e0bbfd94dedae55deabfe77a158c108c89075d5003cd8db6b7f154724b291e0,2025-02-05T20:15:45.470000
CVE-2025-1023,0,0,39df3b4906147b7a327b7abf854deb2df3fce38458ba003b8ff0de0bf894760f,2025-02-18T10:15:10.500000
CVE-2025-1024,1,1,ed4a0103ce1a587d6b8e89274d412a572e44ce4224afbc332cb8a5ea9879c094,2025-02-19T09:15:10.280000
CVE-2025-1024,0,0,ed4a0103ce1a587d6b8e89274d412a572e44ce4224afbc332cb8a5ea9879c094,2025-02-19T09:15:10.280000
CVE-2025-1025,0,0,88de3d5b0a73f8ebb31a09c003423921c8f28cb5c5fcc232fde8c177bdee9679,2025-02-05T20:15:45.593000
CVE-2025-1026,0,0,035fc1dc2474697a852e52233cc9d299f677e1a0207511b21278e18a7e117de5,2025-02-05T05:15:10.687000
CVE-2025-1028,0,0,7d86a6dffcd03cc50ed664d1f7c2b2eb464439e0b7dbc2e8aafa1f3f61bb44bb,2025-02-05T04:15:06.543000
@ -279317,7 +279327,7 @@ CVE-2025-1070,0,0,5146e4f08b2531ff82fc620bde7cb0c34c86b4487a1fbc38c78ecd14320161
CVE-2025-1071,0,0,7cf48f5c0704f7102ee404aa34c514af5ccf3668a768a5efc6948bb3495dcf52,2025-02-14T14:15:32.560000
CVE-2025-1072,0,0,bb0514ae35802411e3da1596896cb302b1b469b7b79e6814634b3c15db99cbed,2025-02-07T04:15:07.737000
CVE-2025-1074,0,0,1377d1b0ab3296a33846cd316ab7610f3b7b42a12867cb031730fad4726b7a65,2025-02-06T14:15:30.050000
CVE-2025-1075,1,1,b9890760d1f9da8be37b0ea9ac5eb4b3e3178e3338d18497828b678282b4b2d7,2025-02-19T10:15:09.043000
CVE-2025-1075,0,0,b9890760d1f9da8be37b0ea9ac5eb4b3e3178e3338d18497828b678282b4b2d7,2025-02-19T10:15:09.043000
CVE-2025-1076,0,0,0fb5ade089952c20fae90954aaa2f08206a3bcb696af25bbf4ec969a8662af5f,2025-02-06T14:15:30.287000
CVE-2025-1077,0,0,735be86b3f6fc3d707f047f96e1dd513fa1d8afd61d55b887dfbb34478c5ed44,2025-02-07T09:15:08.380000
CVE-2025-1078,0,0,45cc25c666904d6c96dae20f5f19955cbc17db65c9b5b7f07b6396203ce702c3,2025-02-06T17:15:21.040000
@ -279346,10 +279356,10 @@ CVE-2025-1116,0,0,1900baef94df31cdc087bd9edd3d7c5b346aa1791e055e2d94009a8615107e
CVE-2025-1117,0,0,2322fdff6f8393d6ada2664cbf25a349bfc8c7b701fcb01c2d988bad4837c701,2025-02-08T13:15:07.843000
CVE-2025-1126,0,0,75a0af68b2de42873e4ee33ccd68bb162ec9dabf122dea8ebb0bf11a24b953a1,2025-02-11T17:15:23.537000
CVE-2025-1127,0,0,964bb8e082be5f4c3ffe02b7d66d3573c4a806865108fd7e7f64bea0f60eef31,2025-02-13T19:15:14.153000
CVE-2025-1132,1,1,a54d6d00723bbeea5fc156acc54289b0e557a1f1b96ae4af380b54c8586a4ae0,2025-02-19T09:15:10.417000
CVE-2025-1133,1,1,077b3b4fa4c5c74cfca1b9886406871d5d029081fc0f7c73cd8b5fa07fa2c5d3,2025-02-19T09:15:10.550000
CVE-2025-1134,1,1,c96645df83383e6ea20c2c4fb684ee084917bc1d0fed815f4b11bbaeed7ba4dc,2025-02-19T09:15:10.687000
CVE-2025-1135,1,1,b7ed9a1e2697abbe26b8e6bcf33a5eccbddc8e91b444cb8fb8af449ace3fcf99,2025-02-19T09:15:10.823000
CVE-2025-1132,0,0,a54d6d00723bbeea5fc156acc54289b0e557a1f1b96ae4af380b54c8586a4ae0,2025-02-19T09:15:10.417000
CVE-2025-1133,0,0,077b3b4fa4c5c74cfca1b9886406871d5d029081fc0f7c73cd8b5fa07fa2c5d3,2025-02-19T09:15:10.550000
CVE-2025-1134,0,0,c96645df83383e6ea20c2c4fb684ee084917bc1d0fed815f4b11bbaeed7ba4dc,2025-02-19T09:15:10.687000
CVE-2025-1135,0,0,b7ed9a1e2697abbe26b8e6bcf33a5eccbddc8e91b444cb8fb8af449ace3fcf99,2025-02-19T09:15:10.823000
CVE-2025-1143,0,0,304257e291412914759d8dd1547bfdc8737e5d301b764158390fad46e11d8a73,2025-02-18T18:15:29.750000
CVE-2025-1144,0,0,c007a9248005240176adbf0d59d7e143608bdb0bc1952b89f1043c4b3e3f4a74,2025-02-11T06:15:20.310000
CVE-2025-1145,0,0,d6e4f6830b1d5bec32355229d5ad379784daf94076f4978b41c854d102fa122e,2025-02-18T18:15:29.940000

Can't render this file because it is too large.