Auto-Update: 2025-01-08T15:00:25.572991+00:00

This commit is contained in:
cad-safe-bot 2025-01-08 15:03:49 +00:00
parent 84c85c3f19
commit f521cb3d8c
16 changed files with 816 additions and 153 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0765",
"sourceIdentifier": "security@huntr.dev",
"published": "2024-03-03T15:15:07.113",
"lastModified": "2024-11-21T08:47:19.380",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T14:32:04.447",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -16,6 +16,28 @@
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
],
"cvssMetricV30": [
{
"source": "security@huntr.dev",
@ -51,22 +73,58 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://github.com/mintplex-labs/anything-llm/commit/08d33cfd8fc47c5052b6ea29597c964a9da641e2",
"source": "security@huntr.dev"
},
"nodes": [
{
"url": "https://huntr.com/bounties/8978ab27-710c-44ce-bfd8-a2ea416dc786",
"source": "security@huntr.dev"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://github.com/mintplex-labs/anything-llm/commit/08d33cfd8fc47c5052b6ea29597c964a9da641e2",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://huntr.com/bounties/8978ab27-710c-44ce-bfd8-a2ea416dc786",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"vulnerable": true,
"criteria": "cpe:2.3:a:mintplexlabs:anythingllm:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.0.0",
"matchCriteriaId": "0D667E32-5A5C-479C-BB81-47F3BCA38C13"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/mintplex-labs/anything-llm/commit/08d33cfd8fc47c5052b6ea29597c964a9da641e2",
"source": "security@huntr.dev",
"tags": [
"Patch"
]
},
{
"url": "https://huntr.com/bounties/8978ab27-710c-44ce-bfd8-a2ea416dc786",
"source": "security@huntr.dev",
"tags": [
"Exploit",
"Issue Tracking",
"Patch",
"Third Party Advisory"
]
},
{
"url": "https://github.com/mintplex-labs/anything-llm/commit/08d33cfd8fc47c5052b6ea29597c964a9da641e2",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://huntr.com/bounties/8978ab27-710c-44ce-bfd8-a2ea416dc786",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Issue Tracking",
"Patch",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-1192",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-29T01:43:42.763",
"lastModified": "2024-11-21T08:50:00.287",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T14:35:22.633",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
],
"cvssMetricV2": [
@ -76,30 +96,67 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://fitoxs.com/vuldb/22-exploit-perl.txt",
"source": "cna@vuldb.com"
},
"nodes": [
{
"url": "https://vuldb.com/?ctiid.252682",
"source": "cna@vuldb.com"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://vuldb.com/?id.252682",
"source": "cna@vuldb.com"
},
{
"url": "https://fitoxs.com/vuldb/22-exploit-perl.txt",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://vuldb.com/?ctiid.252682",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://vuldb.com/?id.252682",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"vulnerable": true,
"criteria": "cpe:2.3:a:southrivertech:webdrive:18.00.5057:*:*:*:*:*:*:*",
"matchCriteriaId": "2F8A1FDE-D01B-48EA-BA4C-68717B85E85D"
}
]
}
]
}
],
"references": [
{
"url": "https://fitoxs.com/vuldb/22-exploit-perl.txt",
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.252682",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.252682",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://fitoxs.com/vuldb/22-exploit-perl.txt",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.252682",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.252682",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Permissions Required"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-12105",
"sourceIdentifier": "security@progress.com",
"published": "2024-12-31T11:15:06.140",
"lastModified": "2025-01-06T16:55:09.683",
"vulnStatus": "Analyzed",
"lastModified": "2025-01-08T14:15:25.310",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -107,6 +107,10 @@
"tags": [
"Product"
]
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-2089",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-13186",
"sourceIdentifier": "security@vivo.com",
"published": "2025-01-08T09:15:07.180",
"lastModified": "2025-01-08T09:15:07.180",
"lastModified": "2025-01-08T14:15:26.227",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The MinigameCenter module has insufficient restrictions on loading URLs, which may lead to some information leakage."
},
{
"lang": "es",
"value": "El m\u00f3dulo MinigameCenter no tiene suficientes restricciones en la carga de URL, lo que puede provocar fugas de informaci\u00f3n."
}
],
"metrics": {
@ -55,6 +59,28 @@
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-25695",
"sourceIdentifier": "psirt@esri.com",
"published": "2024-04-04T18:15:10.500",
"lastModified": "2024-11-21T09:01:13.817",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T14:32:59.223",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 2.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 2.7
}
]
},
@ -51,14 +71,38 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/portal-for-arcgis-security-2024-update-2/",
"source": "psirt@esri.com"
},
"nodes": [
{
"url": "https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/portal-for-arcgis-security-2024-update-2/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:esri:portal_for_arcgis:*:*:*:*:*:*:*:*",
"versionEndIncluding": "11.2",
"matchCriteriaId": "750982DD-15CB-4D5A-8101-2702CE79E15C"
}
]
}
]
}
],
"references": [
{
"url": "https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/portal-for-arcgis-security-2024-update-2/",
"source": "psirt@esri.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/portal-for-arcgis-security-2024-update-2/",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-25696",
"sourceIdentifier": "psirt@esri.com",
"published": "2024-04-04T18:15:10.757",
"lastModified": "2024-11-21T09:01:13.937",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T14:30:29.987",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
]
},
@ -51,14 +71,38 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/portal-for-arcgis-security-2024-update-1/",
"source": "psirt@esri.com"
},
"nodes": [
{
"url": "https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/portal-for-arcgis-security-2024-update-1/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:esri:portal_for_arcgis:*:*:*:*:*:*:*:*",
"versionEndIncluding": "11.0",
"matchCriteriaId": "6BE67D5A-F389-4819-BEF6-F17CE6114D54"
}
]
}
]
}
],
"references": [
{
"url": "https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/portal-for-arcgis-security-2024-update-1/",
"source": "psirt@esri.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/portal-for-arcgis-security-2024-update-1/",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-25697",
"sourceIdentifier": "psirt@esri.com",
"published": "2024-04-04T18:15:11.027",
"lastModified": "2024-11-21T09:01:14.050",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T14:22:09.017",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
@ -51,14 +71,38 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/portal-for-arcgis-security-2024-update-1/",
"source": "psirt@esri.com"
},
"nodes": [
{
"url": "https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/portal-for-arcgis-security-2024-update-1/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:esri:portal_for_arcgis:*:*:*:*:*:*:*:*",
"versionEndIncluding": "11.1",
"matchCriteriaId": "078945E5-0E7F-4FC3-BA84-F2D9E215AE8F"
}
]
}
]
}
],
"references": [
{
"url": "https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/portal-for-arcgis-security-2024-update-1/",
"source": "psirt@esri.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/portal-for-arcgis-security-2024-update-1/",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-26219",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-04-09T17:15:41.037",
"lastModified": "2024-11-21T09:02:10.387",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T14:37:03.257",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,16 +49,98 @@
"value": "CWE-476"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5696",
"matchCriteriaId": "7C50F3D5-1329-4563-BB59-9C50E2EEC237"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.4291",
"matchCriteriaId": "1BE5B3C6-9F18-44A0-95CC-B4CD358794BF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.4291",
"matchCriteriaId": "23C51F9B-0BF1-414C-BFA5-4F5B81413E9E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22000.2899",
"matchCriteriaId": "39B18FD8-656D-46D2-8BDE-AF030C278E02"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.3447",
"matchCriteriaId": "54B49649-55CB-4BFF-BB50-592662435694"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.3447",
"matchCriteriaId": "79409538-C0CE-4051-80C3-383220427D0B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5696",
"matchCriteriaId": "4EAAB276-D0E4-41CA-8A25-4DE9FC90543E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2402",
"matchCriteriaId": "7103C832-A4FB-4373-8A93-291E7A89B4AA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.830",
"matchCriteriaId": "F2B61B79-FEE5-4041-918D-6FE2C92771DC"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26219",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26219",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-26220",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-04-09T17:15:41.247",
"lastModified": "2024-11-21T09:02:10.517",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T14:23:13.767",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,16 +49,128 @@
"value": "CWE-908"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-908"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20596",
"matchCriteriaId": "E7BDA51E-51E0-487D-A25F-2477213B563E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20596",
"matchCriteriaId": "A607FDAE-53FE-49DA-806F-0533F5ECC108"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.6897",
"matchCriteriaId": "6CA18E04-75AD-4BC1-BCF7-B7C3DD33D9D3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.6897",
"matchCriteriaId": "8E68CF86-FB36-4E0E-A919-D7010E1D9CEE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5696",
"matchCriteriaId": "7C50F3D5-1329-4563-BB59-9C50E2EEC237"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.4291",
"matchCriteriaId": "1BE5B3C6-9F18-44A0-95CC-B4CD358794BF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.4291",
"matchCriteriaId": "23C51F9B-0BF1-414C-BFA5-4F5B81413E9E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22000.2899",
"matchCriteriaId": "39B18FD8-656D-46D2-8BDE-AF030C278E02"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.3447",
"matchCriteriaId": "54B49649-55CB-4BFF-BB50-592662435694"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.3447",
"matchCriteriaId": "79409538-C0CE-4051-80C3-383220427D0B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.6897",
"matchCriteriaId": "412F0026-BBE6-4F7D-ABC2-56E9F1791122"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5696",
"matchCriteriaId": "4EAAB276-D0E4-41CA-8A25-4DE9FC90543E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2402",
"matchCriteriaId": "7103C832-A4FB-4373-8A93-291E7A89B4AA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.830",
"matchCriteriaId": "F2B61B79-FEE5-4041-918D-6FE2C92771DC"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26220",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26220",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-26221",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-04-09T17:15:41.443",
"lastModified": "2024-11-21T09:02:10.643",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T13:53:25.107",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 0.7,
"impactScore": 5.9
}
]
},
@ -49,16 +69,68 @@
"value": "CWE-416"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-203"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.6897",
"matchCriteriaId": "412F0026-BBE6-4F7D-ABC2-56E9F1791122"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5696",
"matchCriteriaId": "4EAAB276-D0E4-41CA-8A25-4DE9FC90543E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2402",
"matchCriteriaId": "7103C832-A4FB-4373-8A93-291E7A89B4AA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.830",
"matchCriteriaId": "F2B61B79-FEE5-4041-918D-6FE2C92771DC"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26221",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26221",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,20 +2,47 @@
"id": "CVE-2024-45033",
"sourceIdentifier": "security@apache.org",
"published": "2025-01-08T09:15:07.290",
"lastModified": "2025-01-08T09:15:07.290",
"lastModified": "2025-01-08T14:15:26.430",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Insufficient Session Expiration vulnerability in Apache Airflow Fab Provider.\n\nThis issue affects Apache Airflow Fab Provider: before 1.5.2.\n\nWhen user password has been changed with admin CLI, the sessions for that user have not been cleared, leading to insufficient session expiration, thus logged users could continue to be logged in even after the password was changed. This only happened when the password was changed with CLI. The problem does not happen in case change was done with webserver thus this is different from\u00a0 CVE-2023-40273 https://github.com/advisories/GHSA-pm87-24wq-r8w9 \u00a0which was addressed in Apache-Airflow 2.7.0\n\n\nUsers are recommended to upgrade to version 1.5.2, which fixes the issue."
},
{
"lang": "es",
"value": "Vulnerabilidad de caducidad insuficiente de sesi\u00f3n en Apache Airflow Fab Provider. Este problema afecta a Apache Airflow Fab Provider: antes de 1.5.2. Cuando se ha cambiado la contrase\u00f1a de usuario con la CLI de administrador, las sesiones de ese usuario no se han borrado, lo que provoca una caducidad insuficiente de la sesi\u00f3n, por lo que los usuarios registrados pueden seguir conectados incluso despu\u00e9s de cambiar la contrase\u00f1a. Esto solo ocurre cuando se cambia la contrase\u00f1a con la CLI. El problema no ocurre en caso de que el cambio se haya realizado con el servidor web, por lo que es diferente de CVE-2023-40273 https://github.com/advisories/GHSA-pm87-24wq-r8w9 que se abord\u00f3 en Apache-Airflow 2.7.0 Se recomienda a los usuarios que actualicen a la versi\u00f3n 1.5.2, que soluciona el problema."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "security@apache.org",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",

View File

@ -2,20 +2,47 @@
"id": "CVE-2024-54676",
"sourceIdentifier": "security@apache.org",
"published": "2025-01-08T09:15:07.440",
"lastModified": "2025-01-08T09:15:07.440",
"lastModified": "2025-01-08T14:15:26.617",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vendor: The Apache Software Foundation\n\nVersions Affected: Apache OpenMeetings from 2.1.0 before 8.0.0\n\nDescription: Default clustering instructions at https://openmeetings.apache.org/Clustering.html \u00a0doesn't specify white/black lists for OpenJPA this leads to possible deserialisation of untrusted data.\nUsers are recommended to upgrade to version 8.0.0 and update their startup scripts to include the relevant 'openjpa.serialization.class.blacklist' and 'openjpa.serialization.class.whitelist' configurations as shown in the documentation."
},
{
"lang": "es",
"value": "Proveedor: The Apache Software Foundation Versiones afectadas: Apache OpenMeetings desde la versi\u00f3n 2.1.0 hasta la 8.0.0 Descripci\u00f3n: Las instrucciones de agrupamiento predeterminadas en https://openmeetings.apache.org/Clustering.html no especifican listas blancas/negras para OpenJPA, lo que lleva a una posible deserializaci\u00f3n de datos no confiables. Se recomienda a los usuarios actualizar a la versi\u00f3n 8.0.0 y actualizar sus scripts de inicio para incluir las configuraciones 'openjpa.serialization.class.blacklist' y 'openjpa.serialization.class.whitelist' relevantes como se muestra en la documentaci\u00f3n."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@apache.org",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",

View File

@ -2,16 +2,55 @@
"id": "CVE-2024-55218",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-01-07T20:15:30.310",
"lastModified": "2025-01-07T20:15:30.310",
"lastModified": "2025-01-08T14:15:26.803",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "IceWarp Server 10.2.1 is vulnerable to Cross Site Scripting (XSS) via the meta parameter."
},
{
"lang": "es",
"value": "IceWarp Server 10.2.1 es vulnerable a Cross Site Scripting (XSS) a trav\u00e9s del par\u00e1metro meta."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://resources.s4e.io/blog/icewarp-server-10-2-1-reflected-xss-vulnerability-cve-2024-55218/",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-7233",
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
"published": "2024-11-22T22:15:16.060",
"lastModified": "2024-11-22T22:15:16.060",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T14:29:32.473",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -16,6 +16,28 @@
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
],
"cvssMetricV30": [
{
"source": "zdi-disclosures@trendmicro.com",
@ -51,10 +73,30 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1005/",
"source": "zdi-disclosures@trendmicro.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:avast:free_antivirus:24.2.6105:build_24.2.8918.827:*:*:*:*:*:*",
"matchCriteriaId": "A4659BEC-E6CB-4469-BA88-80FC893FE049"
}
]
}
]
}
],
"references": [
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1005/",
"source": "zdi-disclosures@trendmicro.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-01-08T13:00:31.045085+00:00
2025-01-08T15:00:25.572991+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-01-08T12:43:40.110000+00:00
2025-01-08T14:37:03.257000+00:00
```
### Last Data Feed Release
@ -38,43 +38,28 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### CVEs added in the last Commit
Recently added CVEs: `4`
Recently added CVEs: `0`
- [CVE-2024-11423](CVE-2024/CVE-2024-114xx/CVE-2024-11423.json) (`2025-01-08T11:15:06.003`)
- [CVE-2024-11830](CVE-2024/CVE-2024-118xx/CVE-2024-11830.json) (`2025-01-08T11:15:06.443`)
- [CVE-2024-12337](CVE-2024/CVE-2024-123xx/CVE-2024-12337.json) (`2025-01-08T11:15:06.613`)
- [CVE-2025-21102](CVE-2025/CVE-2025-211xx/CVE-2025-21102.json) (`2025-01-08T12:15:22.850`)
### CVEs modified in the last Commit
Recently modified CVEs: `50`
Recently modified CVEs: `14`
- [CVE-2024-49084](CVE-2024/CVE-2024-490xx/CVE-2024-49084.json) (`2025-01-08T12:26:35.130`)
- [CVE-2024-49085](CVE-2024/CVE-2024-490xx/CVE-2024-49085.json) (`2025-01-08T12:28:15.310`)
- [CVE-2024-49086](CVE-2024/CVE-2024-490xx/CVE-2024-49086.json) (`2025-01-08T12:34:08.597`)
- [CVE-2024-49087](CVE-2024/CVE-2024-490xx/CVE-2024-49087.json) (`2025-01-08T12:29:01.230`)
- [CVE-2024-49088](CVE-2024/CVE-2024-490xx/CVE-2024-49088.json) (`2025-01-08T12:29:25.127`)
- [CVE-2024-49089](CVE-2024/CVE-2024-490xx/CVE-2024-49089.json) (`2025-01-08T12:29:53.087`)
- [CVE-2024-49090](CVE-2024/CVE-2024-490xx/CVE-2024-49090.json) (`2025-01-08T12:30:08.020`)
- [CVE-2024-49091](CVE-2024/CVE-2024-490xx/CVE-2024-49091.json) (`2025-01-08T12:30:48.603`)
- [CVE-2024-49092](CVE-2024/CVE-2024-490xx/CVE-2024-49092.json) (`2025-01-08T12:31:00.110`)
- [CVE-2024-49093](CVE-2024/CVE-2024-490xx/CVE-2024-49093.json) (`2025-01-08T12:31:26.617`)
- [CVE-2024-49094](CVE-2024/CVE-2024-490xx/CVE-2024-49094.json) (`2025-01-08T12:31:41.997`)
- [CVE-2024-49095](CVE-2024/CVE-2024-490xx/CVE-2024-49095.json) (`2025-01-08T12:32:05.240`)
- [CVE-2024-49096](CVE-2024/CVE-2024-490xx/CVE-2024-49096.json) (`2025-01-08T12:32:21.343`)
- [CVE-2024-49097](CVE-2024/CVE-2024-490xx/CVE-2024-49097.json) (`2025-01-08T12:32:37.693`)
- [CVE-2024-49098](CVE-2024/CVE-2024-490xx/CVE-2024-49098.json) (`2025-01-08T12:32:51.780`)
- [CVE-2024-49099](CVE-2024/CVE-2024-490xx/CVE-2024-49099.json) (`2025-01-08T12:33:01.667`)
- [CVE-2024-49101](CVE-2024/CVE-2024-491xx/CVE-2024-49101.json) (`2025-01-08T12:33:13.767`)
- [CVE-2024-49102](CVE-2024/CVE-2024-491xx/CVE-2024-49102.json) (`2025-01-08T12:33:35.393`)
- [CVE-2024-49103](CVE-2024/CVE-2024-491xx/CVE-2024-49103.json) (`2025-01-08T12:33:53.027`)
- [CVE-2024-49104](CVE-2024/CVE-2024-491xx/CVE-2024-49104.json) (`2025-01-08T12:34:20.100`)
- [CVE-2024-49105](CVE-2024/CVE-2024-491xx/CVE-2024-49105.json) (`2025-01-08T12:35:17.657`)
- [CVE-2024-49106](CVE-2024/CVE-2024-491xx/CVE-2024-49106.json) (`2025-01-08T12:35:30.717`)
- [CVE-2024-49107](CVE-2024/CVE-2024-491xx/CVE-2024-49107.json) (`2025-01-08T12:35:49.377`)
- [CVE-2024-49108](CVE-2024/CVE-2024-491xx/CVE-2024-49108.json) (`2025-01-08T12:36:07.647`)
- [CVE-2024-49109](CVE-2024/CVE-2024-491xx/CVE-2024-49109.json) (`2025-01-08T12:36:18.000`)
- [CVE-2024-0765](CVE-2024/CVE-2024-07xx/CVE-2024-0765.json) (`2025-01-08T14:32:04.447`)
- [CVE-2024-1192](CVE-2024/CVE-2024-11xx/CVE-2024-1192.json) (`2025-01-08T14:35:22.633`)
- [CVE-2024-12105](CVE-2024/CVE-2024-121xx/CVE-2024-12105.json) (`2025-01-08T14:15:25.310`)
- [CVE-2024-13186](CVE-2024/CVE-2024-131xx/CVE-2024-13186.json) (`2025-01-08T14:15:26.227`)
- [CVE-2024-25695](CVE-2024/CVE-2024-256xx/CVE-2024-25695.json) (`2025-01-08T14:32:59.223`)
- [CVE-2024-25696](CVE-2024/CVE-2024-256xx/CVE-2024-25696.json) (`2025-01-08T14:30:29.987`)
- [CVE-2024-25697](CVE-2024/CVE-2024-256xx/CVE-2024-25697.json) (`2025-01-08T14:22:09.017`)
- [CVE-2024-26219](CVE-2024/CVE-2024-262xx/CVE-2024-26219.json) (`2025-01-08T14:37:03.257`)
- [CVE-2024-26220](CVE-2024/CVE-2024-262xx/CVE-2024-26220.json) (`2025-01-08T14:23:13.767`)
- [CVE-2024-26221](CVE-2024/CVE-2024-262xx/CVE-2024-26221.json) (`2025-01-08T13:53:25.107`)
- [CVE-2024-45033](CVE-2024/CVE-2024-450xx/CVE-2024-45033.json) (`2025-01-08T14:15:26.430`)
- [CVE-2024-54676](CVE-2024/CVE-2024-546xx/CVE-2024-54676.json) (`2025-01-08T14:15:26.617`)
- [CVE-2024-55218](CVE-2024/CVE-2024-552xx/CVE-2024-55218.json) (`2025-01-08T14:15:26.803`)
- [CVE-2024-7233](CVE-2024/CVE-2024-72xx/CVE-2024-7233.json) (`2025-01-08T14:29:32.473`)
## Download and Usage

View File

@ -242969,7 +242969,7 @@ CVE-2024-0760,0,0,28b1688290a8429996cb15aa4a590dfc852aa2c256b386e9997c9299193933
CVE-2024-0761,0,0,3880824002a244098dc4a9d203545fa3dda9ea94020902bbdff8af939e9833c7,2024-11-21T08:47:18.990000
CVE-2024-0762,0,0,4a8d5d3e14f41d2724cad0ee811c6cd70142d2f4adfecdc299da9b13dfdcd984,2024-11-21T08:47:19.110000
CVE-2024-0763,0,0,3b704aed587b067aa8d24e0782eb1a1fafa56c750f9c698b1a7b8d8e1f6b3f35,2024-11-21T08:47:19.257000
CVE-2024-0765,0,0,6676bcfdadb35086c5d959d0f5adfc688c2b0399e862d5f9d6d93d3b492204d0,2024-11-21T08:47:19.380000
CVE-2024-0765,0,1,bd1e10ec0269235d1f805b41ab6a7621e35014767ca84eee6da95b2930039ff6,2025-01-08T14:32:04.447000
CVE-2024-0766,0,0,d9867ec6f020a051ad1b9f8c1c6c4f36283c8a63ecffd7a35e065d11b5f3e1da,2024-11-21T08:47:19.503000
CVE-2024-0767,0,0,f569c8f6de8dd5c5a0b7206dd11b2e75947b370df6ee425b3d2cf1748172e113,2024-11-21T08:47:19.623000
CVE-2024-0768,0,0,8ad3245e1115f82e6cea3b3772f7d32a86b94df319019f920dfc5ec0e7f35ae7,2024-11-21T08:47:19.743000
@ -244370,7 +244370,7 @@ CVE-2024-11419,0,0,e5014d0a20f8da57d3c2f2e9aca265f8c88437545b7df01014bb52b3f903d
CVE-2024-1142,0,0,e15d337f366ba06849b1f848d8db9c587e5c183aee7e98313d369c15ae012a6d,2024-11-21T08:49:53.680000
CVE-2024-11420,0,0,1711c7ba1ba8c097f09567c5d53d049cbf7bb1bf6f7b471b4caaac9c33673bbc,2024-12-05T10:31:39.750000
CVE-2024-11422,0,0,208170e182c3d2142ba69174b9f95e68a4bb28d469a940741629daad460705a0,2024-12-17T16:15:23.557000
CVE-2024-11423,1,1,f71d3e2c9c96f230ab622cc9b5ea4ccb0093a6aa95366926b897cb07826dcc51,2025-01-08T11:15:06.003000
CVE-2024-11423,0,0,f71d3e2c9c96f230ab622cc9b5ea4ccb0093a6aa95366926b897cb07826dcc51,2025-01-08T11:15:06.003000
CVE-2024-11424,0,0,d50ad6baffad28053a50f50d0d95ca3de9adf87a3fb1a59a3e023fabb9b6d399,2024-11-21T13:57:24.187000
CVE-2024-11426,0,0,b92664b1e686c3f02127b23b083fb58b958de57166c1605ab7455364a1793bde,2024-11-23T05:15:07.153000
CVE-2024-11427,0,0,c3fcf7998beeb6a903337e5ecaceaa89f8054cbdaaa765548243de887ca3fc67,2024-12-12T04:15:05.637000
@ -244745,7 +244745,7 @@ CVE-2024-11826,0,0,978742b568a878385fd8a9b641ea4d38722fc9aee92a4048f75713c88b655
CVE-2024-11827,0,0,56fd4585b95b5b001b477bafaf482165d34a68f8e4c23484879244ef8898da04,2024-12-13T12:15:19.050000
CVE-2024-11828,0,0,2182fcc94d5c2924b387611eabcc64629aff0d6ea201e85bc92b19a7228cc503,2024-12-12T21:07:04.270000
CVE-2024-1183,0,0,65ecfa5c3d2b221c19281f6b798c6cc7087d171223e10f3dd191314d09620aec,2024-11-21T08:49:58.950000
CVE-2024-11830,1,1,33dbd9201bda66f52f1b70839df73f33223bfaae4e608bbf9543f356ad7868e6,2025-01-08T11:15:06.443000
CVE-2024-11830,0,0,33dbd9201bda66f52f1b70839df73f33223bfaae4e608bbf9543f356ad7868e6,2025-01-08T11:15:06.443000
CVE-2024-11832,0,0,7a6414b8a97e02ea73c05598b642d3e1c0cc9c0557b16b568dca85c729ab2498,2025-01-07T18:12:54.040000
CVE-2024-11833,0,0,2f00371e995b5b3574e742c8a1281cd097aa61871ee6812330dd6292e5403d49,2024-12-13T06:15:25.233000
CVE-2024-11834,0,0,124fbdacb7bd4bad593c6266594bab85739315b08458d1106e21c16eada45fb6,2024-12-16T18:15:08.243000
@ -244818,7 +244818,7 @@ CVE-2024-11912,0,0,0aaa3071f593c52d1aa93372da39c5543ab6e6ea5c65e9bf469d02aec4ea5
CVE-2024-11914,0,0,fa4ae25ac8caf18cb116501f16c4447bae56afeb864dc904882202ad6cc9632f,2024-12-12T04:15:06.983000
CVE-2024-11916,0,0,ebf505af531198d809ed1e93c1d8be8e129094835bb0f050a7490a11374346ee,2025-01-08T04:15:06.537000
CVE-2024-11918,0,0,f7031582b21494aaa2ccab4dd4ab92d52bf9f67c1445d9fb72b363b717cfc06b,2024-11-28T06:15:08.347000
CVE-2024-1192,0,0,6a3cef60785336a18d7ecf43232ad25f29b7ccd29fd6e48cd70df8d015114e42,2024-11-21T08:50:00.287000
CVE-2024-1192,0,1,4521fc6ae268791ebd6da2ad80ce9552b7ae38c5833cb5098776b1906357f9a0,2025-01-08T14:35:22.633000
CVE-2024-11921,0,0,8d14fd5ac89466ae906ad741ca0367246b772d6837be889940ee25bf6694b61d,2024-12-27T19:15:07.850000
CVE-2024-11925,0,0,77043a2dc07077ec38aa584033543217cc9fb39ce00751159aa83ba0aa54cc6b,2024-11-28T07:15:05.267000
CVE-2024-11926,0,0,12ad1d9fc49995c8eb92feee3b52ec9fafd14557b209a764d700401682560722,2024-12-18T12:15:09.107000
@ -244944,7 +244944,7 @@ CVE-2024-1210,0,0,f5a9389cac94cbfcfa3f0d961d1ea27115bf7afa331ce2988db15dbaf2efdf
CVE-2024-12100,0,0,5d9bee140d619efc5bcb5724e98abb1747cc29824dfdae10a66de74940256d24,2024-12-24T06:15:32.830000
CVE-2024-12101,0,0,cf6330eb409e982923b4b0b78cc8d64ad396889b9513f5530cedf911c9fe2802,2024-12-03T16:15:20.910000
CVE-2024-12103,0,0,2ab2e8f87386f7081d0b465f2935a38be96d397e85c0b3ea2192a2941673c10d,2024-12-24T10:15:05.820000
CVE-2024-12105,0,0,c925334baf11832542245fbafbe0a3f79d398adadf856f9a557e34ba54e9f5af,2025-01-06T16:55:09.683000
CVE-2024-12105,0,1,652104878b1388acf2a862591967482514a748c9cb01d37e99c6359ca0cc3cb2,2025-01-08T14:15:25.310000
CVE-2024-12106,0,0,9e76ee608aca4c651df51a3d1911c7cd5490856624d29775a06f401fa9fe71c0,2025-01-06T16:54:14.560000
CVE-2024-12107,0,0,7da8659dc821ee4f071df4b42d3ae5a3881cc2b8cc55779739dc797df4a302eb,2024-12-04T11:15:05
CVE-2024-12108,0,0,a851d0a44f06acd627e09429b72e15713bd7cb0608174f612b61d76d8c8e9845,2025-01-06T16:51:11.320000
@ -245106,7 +245106,7 @@ CVE-2024-12331,0,0,1854f15311a9fd512bedfae9559249a253ffa3b6afc48825c570d85f65b5b
CVE-2024-12332,0,0,9ade021f05f8b6e21164a241020abeabd975e39004cb00e9e2b83269848afc43,2025-01-07T05:15:18.687000
CVE-2024-12333,0,0,f9b36bf24b65a5eadc34be133c8efc135d615c6b77b9af6e424c71705bac5515,2024-12-12T09:15:05.390000
CVE-2024-12335,0,0,811e1f31fde162cfb07e19f2dc625fd9888bd35150e2bacee10a476425d11394,2024-12-25T07:15:11.980000
CVE-2024-12337,1,1,3cfbed7de87f9b5b76e5f389d6cc944d712464374f2a9ba15d49e91dcec2766e,2025-01-08T11:15:06.613000
CVE-2024-12337,0,0,3cfbed7de87f9b5b76e5f389d6cc944d712464374f2a9ba15d49e91dcec2766e,2025-01-08T11:15:06.613000
CVE-2024-12338,0,0,202a85d7d49dabb95d9680ff72787a60f1c4021e681feb9be8640c62beb774ef,2024-12-12T04:15:07.497000
CVE-2024-1234,0,0,6b4d1ae0b8159c98fb379447cf95a21f71a7514cfa9af5f48616ab89e3a52cca,2024-11-21T08:50:07.567000
CVE-2024-12340,0,0,e64d9154ce721e0cef963ec962023bf662e8b1885905905ffc386c61964f035d,2024-12-18T10:15:07.827000
@ -245632,7 +245632,7 @@ CVE-2024-1317,0,0,a1d296c91e245cb27c998bff4f84250fb1101a61ebac429b7ce35a2ceb239c
CVE-2024-13173,0,0,d04d36f36e6706c83e19033ca0e6b13fb7de202bc373359e5f928d0832f0038a,2025-01-08T08:15:24.870000
CVE-2024-1318,0,0,875ffbabaf295988fe72077a5574dbe20799a2a8618e7dc53ba31731145c671a,2024-12-31T16:56:50.763000
CVE-2024-13185,0,0,226bc028f41974974eb2e35ca3385f6148c7625c4a4b3f3ab3cee594c3226690,2025-01-08T09:15:07.070000
CVE-2024-13186,0,0,5ae1c4acc328138f791f5a38a7451143ebf5064729a6180dd05c037c2b870e67,2025-01-08T09:15:07.180000
CVE-2024-13186,0,1,ab68464e9eb8c64ef77f66273b4531bf06ac11994ab182c60b128be5d808b9b1,2025-01-08T14:15:26.227000
CVE-2024-1319,0,0,e6fca38f8817c3f0a93cd5d73a5a9417a178ac65495356d684dc26f204fa5765,2024-11-21T08:50:19.530000
CVE-2024-1320,0,0,80370b3cf95d31a327dfcead0766151687bef5425baa11f9a4606b327981e1e5,2024-11-21T08:50:19.647000
CVE-2024-1321,0,0,64c53fddfcf700442bf3bc09eea0aa8fb2f1c68b08bca44e74ca22c8291fb906,2024-11-21T08:50:19.770000
@ -250636,9 +250636,9 @@ CVE-2024-25691,0,0,2362cde9799e6b851c7dd2267742ffcdda3af0440492747b2ad48c078f82b
CVE-2024-25692,0,0,b98f232e28f872f46d18e2c4330b0baf65e7904b6090e1781f968fb681f1aa9d,2024-11-21T09:01:13.473000
CVE-2024-25693,0,0,922b59b0bc053b6fe7bed61a118ca01e5da0ab408eabe20a9532b0003979ae1f,2024-11-21T09:01:13.590000
CVE-2024-25694,0,0,9aea7ed506f3e75701da5f8d91f5126ddb9fc6039a2cfaf95eafeb4edbb1abac,2024-10-16T21:00:18.683000
CVE-2024-25695,0,0,c6d5019ffc8f752549896283c17d7ceb592f1e48316ffc293ea313963f3ecda8,2024-11-21T09:01:13.817000
CVE-2024-25696,0,0,8ea9cb0e620aba2fbb89d35917a47a1d1d396171848a788e091c5e023a58649d,2024-11-21T09:01:13.937000
CVE-2024-25697,0,0,0e9b6c429fc787844369183b5003666dcf6a9361c7e723d7a69fa7b0440d38bb,2024-11-21T09:01:14.050000
CVE-2024-25695,0,1,dd69ada188cfe555126eccfc8160d5342bb635827d40f664117ae84700fdfe7e,2025-01-08T14:32:59.223000
CVE-2024-25696,0,1,d5a9136c1d8f99bf95f80eb21266c5f45a51ff0365b75c1e51382b7ec2cfb6a2,2025-01-08T14:30:29.987000
CVE-2024-25697,0,1,a267efec5273910cac3ec9498c584553301da7dd464ae170402e82473ed69618,2025-01-08T14:22:09.017000
CVE-2024-25698,0,0,0466a346f2cd6e5ba0f3d63bd5230693cd01ab3f12a9782ac0dfaddc8de80249,2024-11-21T09:01:14.170000
CVE-2024-25699,0,0,9b3060f266007e9b9f0f500b677bdb9c7b84bdb08f418e44887436ffbd9784e6,2024-11-21T09:01:14.283000
CVE-2024-2570,0,0,8904be72da1cc04949bb577192b9c0d2e6811b77e6cbf72d6c39d9361754ea4c,2024-11-21T09:10:02.120000
@ -251078,10 +251078,10 @@ CVE-2024-26215,0,0,e768f3400c9f1c124aeed24827ef965755e9c88c625550d6d2a0cc87473d1
CVE-2024-26216,0,0,a4f68ebaa1eba8db9627009d09573e563353ee9a55c27c957aa63874b3f2f8ca,2024-11-21T09:02:09.980000
CVE-2024-26217,0,0,340b82061670ecd302dd97372f6f154678c5a71edfd653ffde26a48f5fa508ed,2024-11-21T09:02:10.110000
CVE-2024-26218,0,0,f1fef6cf221032cf2ac58e81feb08d6532c9210f0dafff5530bcba1ca29a21e0,2024-11-21T09:02:10.253000
CVE-2024-26219,0,0,36f681f454bc17d92df79794c4986c7823fd10a97c459b5999422f31d310064e,2024-11-21T09:02:10.387000
CVE-2024-26219,0,1,c2261219ef6b6dfb28f4f4b2d192fb0ee8dea6c577366131624b74c52fe02de0,2025-01-08T14:37:03.257000
CVE-2024-2622,0,0,98890a285e6b5712e3a88d4fa5c54895b47cfd151e3de3dac31b847139815507,2024-11-21T09:10:09.180000
CVE-2024-26220,0,0,103d7ed4e5fd0b0639df882a7032c9f08649dda70ae32f1589dcc54b8537a4a4,2024-11-21T09:02:10.517000
CVE-2024-26221,0,0,41d379962a78251b77b5ed3f1d207505a12a0e29fcbd60324a7c93683ae4a5a5,2024-11-21T09:02:10.643000
CVE-2024-26220,0,1,83ce1b7527ea3b2ae83c28a935f7fb97b765870413ac5533c02c2dd974c6cc5c,2025-01-08T14:23:13.767000
CVE-2024-26221,0,1,fc1f3a316ea077bed64542b98807e21669537ae452fcf0ffdb149ded927eedef,2025-01-08T13:53:25.107000
CVE-2024-26222,0,0,c940fa548daadb2492943e07b82983e7cd2560de867e89167ba90e24903a1054,2024-11-21T09:02:10.763000
CVE-2024-26223,0,0,1e61e848864cee49007ffba281589c718c3b8ba0e2d16c245bb8186d4976bda7,2024-11-21T09:02:10.890000
CVE-2024-26224,0,0,b17122fe4c1e932bd301cb6c1c0556f3c76a0cc38a3ccf857a39ac0de116dcc9,2024-11-21T09:02:11.020000
@ -264114,13 +264114,13 @@ CVE-2024-43590,0,0,56f37bed6fa12b529a536cabd867859c2b7202ec5a699f63f91ae2da59bda
CVE-2024-43591,0,0,122a3422706c1a52ba2f8f892feb955dcc1b1b00d57e2a43f0bf994287808e37,2024-10-16T21:46:38.153000
CVE-2024-43592,0,0,b9ca8e169ff2961078c91cf3fb1e31e9b422da371a8ddcc4dbd570ca574c2533,2024-10-22T19:30:02.777000
CVE-2024-43593,0,0,a20f40915672f2b39a9d2274a7dc761f5c23347abce3eb6ca20eb8bd84b36912,2024-10-22T19:30:19.870000
CVE-2024-43594,0,1,5a486aece5f37225094d6faef1943aa61cf6e355499759b65b20904dc2182775,2025-01-08T12:38:56.207000
CVE-2024-43594,0,0,5a486aece5f37225094d6faef1943aa61cf6e355499759b65b20904dc2182775,2025-01-08T12:38:56.207000
CVE-2024-43595,0,0,cb5b5951e4919de1a872d590fd0c42132b697a287d76901f8d922654387160cb,2024-10-18T16:55:06.487000
CVE-2024-43596,0,0,378e2538af1a4ff984cad3b4476baafa72ef2d70988fd63f25f16366167c11ae,2024-10-18T16:59:08.667000
CVE-2024-43598,0,0,e3ba2ac69aa626cce11d0f511da9d5528d9a33bfea6bff124e6fc71c816b20a4,2024-11-19T03:52:01.630000
CVE-2024-43599,0,0,39101324225bdbc43df2de78182987bbfc7288ac33fcdced82345e1095aeaf54,2024-10-17T20:03:28.687000
CVE-2024-4360,0,0,bf74f5eccc1881547f6f91a61251be583253ca151ec1301fcbaee9647faf35b1,2024-08-12T13:41:36.517000
CVE-2024-43600,0,1,512e86bf1b068e11fed10f17ded98012e43b045697c873b109da2f251d32875c,2025-01-08T12:39:18.487000
CVE-2024-43600,0,0,512e86bf1b068e11fed10f17ded98012e43b045697c873b109da2f251d32875c,2025-01-08T12:39:18.487000
CVE-2024-43601,0,0,35cdeede2e58bf8e469b6bd8445e66b2bbb115308bad619fe129e9b16444ee89,2024-11-08T22:15:20.270000
CVE-2024-43602,0,0,8305a93b11e5988c2ad84757fc77cd97d5fa424c6919ea25cb20c9e18393fcb4,2024-11-19T03:40:15.550000
CVE-2024-43603,0,0,06afd6ae30de0f84874ac0f27e9ca0fa20255c6f1ba3c73cbed895f042f11d3a,2024-10-17T19:55:34.360000
@ -265091,7 +265091,7 @@ CVE-2024-4503,0,0,2132d5ce18b15e7f49d624050d37d046236cbc0a9924b5835e61870f1f8cb8
CVE-2024-45030,0,0,9cc95b0e18d97ae2d004c3ea39d53ef7b2d0a717fa5db48c05c2ce46c047c993,2024-09-13T16:29:23.557000
CVE-2024-45031,0,0,017f99f70a4f31d5d517fa658889f4a7c7b307e882787bb5b0932965fbc8d615,2024-11-25T22:15:12.147000
CVE-2024-45032,0,0,75a74373a834b410b3000717965b9b9008f7b669f77fa266ab9375e4b0ce2b38,2024-09-10T12:09:50.377000
CVE-2024-45033,0,0,160d7516fa4267d35a16af340c725fd9f8c7ff656926d98dc01bcef487bcb0df,2025-01-08T09:15:07.290000
CVE-2024-45033,0,1,9a7efc6d27c5d904218e7741d554de6d20d99201fbb8d2a67409ef8f851a8da1,2025-01-08T14:15:26.430000
CVE-2024-45034,0,0,80b2a6349e3fbd5310682cad782ac1c7cd4045823c8e49419a11cd7d9f2228c8,2024-11-21T09:37:12.150000
CVE-2024-45036,0,0,073b83b36c025e469170e1438f525dfe8c1cf64302463ae555be2dc182c39166,2024-08-27T13:01:37.913000
CVE-2024-45037,0,0,6a9a799667a034f6a88566586d984ff32eb736329e4a27787d4e8edb33b29a0e,2024-08-28T12:57:39.090000
@ -267667,7 +267667,7 @@ CVE-2024-49038,0,0,77d8f65c945f48e649a9e70424035cba2bbc28072d30e33d5132ea454ee6b
CVE-2024-49039,0,0,1b38f44a621b2ec6c9245d6149c0d2e4243dd86623a9535e85cd3047ada03cbc,2024-11-14T15:20:51.670000
CVE-2024-4904,0,0,8f1d8ea4c71693b63388d0102ac60b48cb8ea1f86873e76d3239d3cadf4cec58,2024-11-21T09:43:50.007000
CVE-2024-49040,0,0,5d0b4fb7954b8696818411a1e9fccbcaf7848a4d687b1b89ca1a2a3a7950420c,2024-11-16T00:05:03.997000
CVE-2024-49041,0,1,5aad01a38ad5836a29450000f7208eca5e1f415e92498e1c20ae71645dbb883e,2025-01-08T12:37:44.467000
CVE-2024-49041,0,0,5aad01a38ad5836a29450000f7208eca5e1f415e92498e1c20ae71645dbb883e,2025-01-08T12:37:44.467000
CVE-2024-49042,0,0,8743867024ab3e89f3af6361330279cbb35cfe9cd54baf2d468c03c6c484face,2025-01-07T16:18:47.907000
CVE-2024-49043,0,0,37989fd57d6d886902b1161cbc445ed9dc49420e49ee7bdbcd84bf837df93d50,2024-11-15T16:05:30.773000
CVE-2024-49044,0,0,61fc818fe767bc9cc29166454a6588c5d1d52bf58babfe90898a89e53c1bd092,2024-11-16T00:03:54.977000
@ -267678,62 +267678,62 @@ CVE-2024-4905,0,0,2b63ffdcb38fb304ee9705fa63cc828cd6e46febb41820e3a1c40a13d8aac8
CVE-2024-49050,0,0,1ca3aba40e7a6ba785e0e59d398d85984b6ad8076eb89bafbd8a62fb83eaedd2,2024-11-18T22:03:27.367000
CVE-2024-49051,0,0,1a4c11022b4ef8ffb4e676126a8467f49f4fbe220c913e43f0c88e07a91fb5db,2024-11-18T22:23:46.893000
CVE-2024-49052,0,0,562a3afb9529893213b3c3a54ea9afa75634dd6a87e1e537d239e6b014ada48e,2024-11-26T20:15:32.723000
CVE-2024-49053,0,1,7d3d935c2cf119f79891fe57d31ce5c3db6e001c0aac2858fe6266c8800373cd,2025-01-08T12:37:15.987000
CVE-2024-49053,0,0,7d3d935c2cf119f79891fe57d31ce5c3db6e001c0aac2858fe6266c8800373cd,2025-01-08T12:37:15.987000
CVE-2024-49054,0,0,1cfc6e1b9daff4eccbd3f4eb039d3f29a00c732f02dfff3006c8c1d6493fc090,2024-11-22T16:15:32.150000
CVE-2024-49056,0,0,2bd2b2266d7b792cf7f1f9d1b8f0dc5da233dfb03d127cfa27eda6bdd0ad0933,2025-01-07T16:33:01.547000
CVE-2024-49057,0,1,8adfe1f702587a70c7f28eae242d6d2ab31c9c830cf3607e351e6859f405b09b,2025-01-08T12:39:35.633000
CVE-2024-49059,0,1,e3a1c5f117ea373ce84de44e6911c196c1cf3001e2ce847a120a52a5210947bf,2025-01-08T12:40:00.190000
CVE-2024-49057,0,0,8adfe1f702587a70c7f28eae242d6d2ab31c9c830cf3607e351e6859f405b09b,2025-01-08T12:39:35.633000
CVE-2024-49059,0,0,e3a1c5f117ea373ce84de44e6911c196c1cf3001e2ce847a120a52a5210947bf,2025-01-08T12:40:00.190000
CVE-2024-4906,0,0,867b56b92bfe21b322ca43ff902131a5c10ad7122b44578e5002b985071da5a0,2024-11-21T09:43:50.303000
CVE-2024-49060,0,0,20af237eda3e87b7de9a1267fb9df97605f7314ee7ef4dca0e6e2245c0bbf5fd,2024-11-18T17:11:56.587000
CVE-2024-49062,0,1,9d9ec47cd3eeea7827ea04f98b2b8aaf372cee31c80fefc1164038f4a8bc9169,2025-01-08T12:40:16.087000
CVE-2024-49063,0,1,5bae376951aeb5fe9cdb1d1299de5b518574decb4573e1aafdd2100842bf44ab,2025-01-08T12:40:50.423000
CVE-2024-49064,0,1,5f8859e2a458eae48bb53d0abe7352c27271b43719eff3149a2374fd4d7624f2,2025-01-08T12:41:02.453000
CVE-2024-49065,0,1,f3be03e4fd866d77285137ba980feac6a9ea5da17bc38e876a7bbdb3c1f0a3c7,2025-01-08T12:41:20.163000
CVE-2024-49068,0,1,c12c6858a21093ce7fcd1d54c186b8d083ce4945e9d31999541c28fbe17399b5,2025-01-08T12:41:31.827000
CVE-2024-49069,0,1,56f767898780cbc8a2abdd91be4f1b82a3156201bc1d7b4c469c861536c3f647,2025-01-08T12:41:46.777000
CVE-2024-49062,0,0,9d9ec47cd3eeea7827ea04f98b2b8aaf372cee31c80fefc1164038f4a8bc9169,2025-01-08T12:40:16.087000
CVE-2024-49063,0,0,5bae376951aeb5fe9cdb1d1299de5b518574decb4573e1aafdd2100842bf44ab,2025-01-08T12:40:50.423000
CVE-2024-49064,0,0,5f8859e2a458eae48bb53d0abe7352c27271b43719eff3149a2374fd4d7624f2,2025-01-08T12:41:02.453000
CVE-2024-49065,0,0,f3be03e4fd866d77285137ba980feac6a9ea5da17bc38e876a7bbdb3c1f0a3c7,2025-01-08T12:41:20.163000
CVE-2024-49068,0,0,c12c6858a21093ce7fcd1d54c186b8d083ce4945e9d31999541c28fbe17399b5,2025-01-08T12:41:31.827000
CVE-2024-49069,0,0,56f767898780cbc8a2abdd91be4f1b82a3156201bc1d7b4c469c861536c3f647,2025-01-08T12:41:46.777000
CVE-2024-4907,0,0,d6b7dc03b21dceb93f6fd73ab4b273cf2b8cc8c5e840e9fe21cad2f09e57703e,2024-11-21T09:43:50.450000
CVE-2024-49070,0,1,88cb75f6aac561fbd7445fb92e3166640699d9cb76aeb7ad846d28126d07a21f,2025-01-08T12:41:56.687000
CVE-2024-49070,0,0,88cb75f6aac561fbd7445fb92e3166640699d9cb76aeb7ad846d28126d07a21f,2025-01-08T12:41:56.687000
CVE-2024-49071,0,0,46fa67308f79f9078c4ee80b09a44ff91a6f2ee05ae4fc450adf7b3db2c77ac4,2024-12-12T19:15:09.387000
CVE-2024-49072,0,1,618f34f1e9c2218d0ebd3400c1bdfa0ee243520b78e06e351ea8c2cf2cfa7afa,2025-01-08T12:42:14.327000
CVE-2024-49073,0,1,8adfd5d883d1946b88524a627d40a0f96d3aab001bd96bdd812f3598bc006151,2025-01-08T12:42:26.250000
CVE-2024-49074,0,1,699169251d001b5ef01fd3f060d5a535d1eaf4dd4fbc2d7de0b574af89750dfb,2025-01-08T12:42:34.490000
CVE-2024-49075,0,1,7e5b9aa6434d634dd6e6eee72df8dadded1c524f52e7d601ad2f64edf717b4b3,2025-01-08T12:42:40.087000
CVE-2024-49076,0,1,45ac81cb2aa119037f289a347ee71bf9e7d8a318b25c76de05c51dc6da569987,2025-01-08T12:42:47.627000
CVE-2024-49077,0,1,f95712652976747eaa6b5dcce431cb6d66607b0a18b7f54d15f35fc3bb6775f3,2025-01-08T12:42:54.390000
CVE-2024-49078,0,1,02ef15a1b32f2d94af147ebafcf5de28d7982205c83caca1af5ad806d6a2669e,2025-01-08T12:43:01.873000
CVE-2024-49079,0,1,5b2d9a036868d139dc8664a3c0895424ce7ce78041314f4521497498bfaf9c49,2025-01-08T12:43:12.590000
CVE-2024-49072,0,0,618f34f1e9c2218d0ebd3400c1bdfa0ee243520b78e06e351ea8c2cf2cfa7afa,2025-01-08T12:42:14.327000
CVE-2024-49073,0,0,8adfd5d883d1946b88524a627d40a0f96d3aab001bd96bdd812f3598bc006151,2025-01-08T12:42:26.250000
CVE-2024-49074,0,0,699169251d001b5ef01fd3f060d5a535d1eaf4dd4fbc2d7de0b574af89750dfb,2025-01-08T12:42:34.490000
CVE-2024-49075,0,0,7e5b9aa6434d634dd6e6eee72df8dadded1c524f52e7d601ad2f64edf717b4b3,2025-01-08T12:42:40.087000
CVE-2024-49076,0,0,45ac81cb2aa119037f289a347ee71bf9e7d8a318b25c76de05c51dc6da569987,2025-01-08T12:42:47.627000
CVE-2024-49077,0,0,f95712652976747eaa6b5dcce431cb6d66607b0a18b7f54d15f35fc3bb6775f3,2025-01-08T12:42:54.390000
CVE-2024-49078,0,0,02ef15a1b32f2d94af147ebafcf5de28d7982205c83caca1af5ad806d6a2669e,2025-01-08T12:43:01.873000
CVE-2024-49079,0,0,5b2d9a036868d139dc8664a3c0895424ce7ce78041314f4521497498bfaf9c49,2025-01-08T12:43:12.590000
CVE-2024-4908,0,0,296f87c841a08f04a290e77f1c05e89a12f44b0b422a15c2762cf270d0237695,2024-11-21T09:43:50.597000
CVE-2024-49080,0,1,0ca333a21b59beca4ab01deba22b300e5986517b12fb43c3efd92b8d556ecc87,2025-01-08T12:43:19.430000
CVE-2024-49081,0,1,f5f3c55b839c35679ac5830391f58a429a5dbe2cd623a36b284102fae9b08fee,2025-01-08T12:43:26.277000
CVE-2024-49082,0,1,e73330f269820ea912a3d7121bfadbef1c576d160260c6d738f9f7ed9e783fa9,2025-01-08T12:43:32.427000
CVE-2024-49083,0,1,9b7224d8edef5fb7522bd50becea71be5cbdbbf93ae631e1f1358bdd85f822be,2025-01-08T12:43:40.110000
CVE-2024-49084,0,1,ff484867c23ba44eaaab55118579dd0a5d025fb9d823e02ecd12ab8728b0df7d,2025-01-08T12:26:35.130000
CVE-2024-49085,0,1,b05f3077a2932240549593b8fc452fe48bcdf53a3ab8afaa552fc2e34f056215,2025-01-08T12:28:15.310000
CVE-2024-49086,0,1,5cd86f5d0f96e1fffd4327688be5f3c23ca4f676ae9af45a4929fae1724dc5ac,2025-01-08T12:34:08.597000
CVE-2024-49087,0,1,69e138ef42135b391b55f4e55d182db08aa4c1ea3115d1d1a466fbda3d127056,2025-01-08T12:29:01.230000
CVE-2024-49088,0,1,a5932a321d082e34ec8c8d745094e2f0b34a0373f949b94f54aa33d1a430f095,2025-01-08T12:29:25.127000
CVE-2024-49089,0,1,c3353aaceab446936b43948ac2848347cd13c8020e15a9609709de42b0e19159,2025-01-08T12:29:53.087000
CVE-2024-49080,0,0,0ca333a21b59beca4ab01deba22b300e5986517b12fb43c3efd92b8d556ecc87,2025-01-08T12:43:19.430000
CVE-2024-49081,0,0,f5f3c55b839c35679ac5830391f58a429a5dbe2cd623a36b284102fae9b08fee,2025-01-08T12:43:26.277000
CVE-2024-49082,0,0,e73330f269820ea912a3d7121bfadbef1c576d160260c6d738f9f7ed9e783fa9,2025-01-08T12:43:32.427000
CVE-2024-49083,0,0,9b7224d8edef5fb7522bd50becea71be5cbdbbf93ae631e1f1358bdd85f822be,2025-01-08T12:43:40.110000
CVE-2024-49084,0,0,ff484867c23ba44eaaab55118579dd0a5d025fb9d823e02ecd12ab8728b0df7d,2025-01-08T12:26:35.130000
CVE-2024-49085,0,0,b05f3077a2932240549593b8fc452fe48bcdf53a3ab8afaa552fc2e34f056215,2025-01-08T12:28:15.310000
CVE-2024-49086,0,0,5cd86f5d0f96e1fffd4327688be5f3c23ca4f676ae9af45a4929fae1724dc5ac,2025-01-08T12:34:08.597000
CVE-2024-49087,0,0,69e138ef42135b391b55f4e55d182db08aa4c1ea3115d1d1a466fbda3d127056,2025-01-08T12:29:01.230000
CVE-2024-49088,0,0,a5932a321d082e34ec8c8d745094e2f0b34a0373f949b94f54aa33d1a430f095,2025-01-08T12:29:25.127000
CVE-2024-49089,0,0,c3353aaceab446936b43948ac2848347cd13c8020e15a9609709de42b0e19159,2025-01-08T12:29:53.087000
CVE-2024-4909,0,0,f193cd8689d0e2da2197a3b0cf2283d52a2a9b0130a819e463c97138ee5ce1e5,2024-11-21T09:43:50.737000
CVE-2024-49090,0,1,955cef92fc03bb38c58864e8075a71aff9f797b45d8b6e501df758f2629dadea,2025-01-08T12:30:08.020000
CVE-2024-49091,0,1,88c0bf17b8805eba61d982d6544f42b151e6c598db73e6b806b7a5d9762fd4fe,2025-01-08T12:30:48.603000
CVE-2024-49092,0,1,897a831cd032bc9b65877f7eed0e84ed49eb3150d3b4d6f2ab6c2a9b472a1f80,2025-01-08T12:31:00.110000
CVE-2024-49093,0,1,352fcecdac7e3143f874c1ae9e50678df99fc778e198f98c157b30c2d0e18d33,2025-01-08T12:31:26.617000
CVE-2024-49094,0,1,7a49016b9aa6ae8a8a8127642e5f6c7d93fcb38777791f053ba89dd7940f3f5b,2025-01-08T12:31:41.997000
CVE-2024-49095,0,1,9744e45e1cc62e1ed16986632431e66452d2270e38bcbdc4156195766d41de6f,2025-01-08T12:32:05.240000
CVE-2024-49096,0,1,4d2147fb49e7cd06b77d95231dc99233469fcfe997b2ba5f631bde4eca2f6e32,2025-01-08T12:32:21.343000
CVE-2024-49097,0,1,adae44fc77b20048e3b360bde502a0798bd3019611361caa69b6ae5fd9e6d8a1,2025-01-08T12:32:37.693000
CVE-2024-49098,0,1,c63073d077baf9c78c0a876909495ea8d94fdcc1957a9bfb4fc97825fa432f4f,2025-01-08T12:32:51.780000
CVE-2024-49099,0,1,3701cb325c35d59683c7c292f37bd0daf9c20e6cd76b282afc85ac33647a54cb,2025-01-08T12:33:01.667000
CVE-2024-49090,0,0,955cef92fc03bb38c58864e8075a71aff9f797b45d8b6e501df758f2629dadea,2025-01-08T12:30:08.020000
CVE-2024-49091,0,0,88c0bf17b8805eba61d982d6544f42b151e6c598db73e6b806b7a5d9762fd4fe,2025-01-08T12:30:48.603000
CVE-2024-49092,0,0,897a831cd032bc9b65877f7eed0e84ed49eb3150d3b4d6f2ab6c2a9b472a1f80,2025-01-08T12:31:00.110000
CVE-2024-49093,0,0,352fcecdac7e3143f874c1ae9e50678df99fc778e198f98c157b30c2d0e18d33,2025-01-08T12:31:26.617000
CVE-2024-49094,0,0,7a49016b9aa6ae8a8a8127642e5f6c7d93fcb38777791f053ba89dd7940f3f5b,2025-01-08T12:31:41.997000
CVE-2024-49095,0,0,9744e45e1cc62e1ed16986632431e66452d2270e38bcbdc4156195766d41de6f,2025-01-08T12:32:05.240000
CVE-2024-49096,0,0,4d2147fb49e7cd06b77d95231dc99233469fcfe997b2ba5f631bde4eca2f6e32,2025-01-08T12:32:21.343000
CVE-2024-49097,0,0,adae44fc77b20048e3b360bde502a0798bd3019611361caa69b6ae5fd9e6d8a1,2025-01-08T12:32:37.693000
CVE-2024-49098,0,0,c63073d077baf9c78c0a876909495ea8d94fdcc1957a9bfb4fc97825fa432f4f,2025-01-08T12:32:51.780000
CVE-2024-49099,0,0,3701cb325c35d59683c7c292f37bd0daf9c20e6cd76b282afc85ac33647a54cb,2025-01-08T12:33:01.667000
CVE-2024-4910,0,0,c17825c5def984b02f7c4fe179a9a588c35d5b662446b0b9897985e669f2c9cc,2024-11-21T09:43:50.870000
CVE-2024-49101,0,1,74e1dcef6bef75df1a641c4add4a1719a1d01a79ebf48d468b2863e9dd0b0597,2025-01-08T12:33:13.767000
CVE-2024-49102,0,1,943e35320459300753b6cc64966217aa9afc7d12aaa3a82cef65bac537f6eb6c,2025-01-08T12:33:35.393000
CVE-2024-49103,0,1,0b5779a87559af55ac0814a3a779d32a87a7422c558283ff0aca126b8ab5c5fa,2025-01-08T12:33:53.027000
CVE-2024-49104,0,1,b18805ac24c67660e06918d84c0a867906b41351b098f073ee0ac718697b0c85,2025-01-08T12:34:20.100000
CVE-2024-49105,0,1,cc42cd7b6bc81cbeab1538e0ab3ee7e239af3b65a04b426a18533a2fd90be7e3,2025-01-08T12:35:17.657000
CVE-2024-49106,0,1,5d7e387842adf9129a1b95bfb72c82a92201d70df912ec21139139b33c31ac40,2025-01-08T12:35:30.717000
CVE-2024-49107,0,1,a93c505ea96dc92318ebccf4d93e9eb1813c40d5062fd5b573995db94df323d8,2025-01-08T12:35:49.377000
CVE-2024-49108,0,1,efdb1f6bf1983dcec14945d433d8ce24cad1101509f8def69fc864fec7edcf65,2025-01-08T12:36:07.647000
CVE-2024-49109,0,1,74f0690f65baedcd6e8474b1de02e09aae4a1c0538aaf4e677635e68fe5bdf06,2025-01-08T12:36:18
CVE-2024-49101,0,0,74e1dcef6bef75df1a641c4add4a1719a1d01a79ebf48d468b2863e9dd0b0597,2025-01-08T12:33:13.767000
CVE-2024-49102,0,0,943e35320459300753b6cc64966217aa9afc7d12aaa3a82cef65bac537f6eb6c,2025-01-08T12:33:35.393000
CVE-2024-49103,0,0,0b5779a87559af55ac0814a3a779d32a87a7422c558283ff0aca126b8ab5c5fa,2025-01-08T12:33:53.027000
CVE-2024-49104,0,0,b18805ac24c67660e06918d84c0a867906b41351b098f073ee0ac718697b0c85,2025-01-08T12:34:20.100000
CVE-2024-49105,0,0,cc42cd7b6bc81cbeab1538e0ab3ee7e239af3b65a04b426a18533a2fd90be7e3,2025-01-08T12:35:17.657000
CVE-2024-49106,0,0,5d7e387842adf9129a1b95bfb72c82a92201d70df912ec21139139b33c31ac40,2025-01-08T12:35:30.717000
CVE-2024-49107,0,0,a93c505ea96dc92318ebccf4d93e9eb1813c40d5062fd5b573995db94df323d8,2025-01-08T12:35:49.377000
CVE-2024-49108,0,0,efdb1f6bf1983dcec14945d433d8ce24cad1101509f8def69fc864fec7edcf65,2025-01-08T12:36:07.647000
CVE-2024-49109,0,0,74f0690f65baedcd6e8474b1de02e09aae4a1c0538aaf4e677635e68fe5bdf06,2025-01-08T12:36:18
CVE-2024-4911,0,0,48d7e51443f8d41a59cc661d31773acd4e5457ba1cdcb301957f03052683f312,2024-11-21T09:43:51.007000
CVE-2024-49110,0,0,85ca4b252061724ac0e3e11cdc0dc99096c053448df5c235bc1f527dbc177ed0,2024-12-12T02:04:37.170000
CVE-2024-49111,0,0,869f84e063e28741502fb78f0413120f78e377be03a59aa6131ec7f80777b872,2024-12-12T02:04:37.307000
@ -271466,7 +271466,7 @@ CVE-2024-54664,0,0,d20f70ea69f653338f16a7f1cc2d57f70600da4ca2ed7cb633c4eef985633
CVE-2024-5467,0,0,2029498ebdad4a454f5caa2d83ff2ed9d9f9d3c1e65d4417cbe9e14c059a84f9,2024-08-27T14:35:48.977000
CVE-2024-54674,0,0,545e92efc26fab029b2ecd902e6764f6f53f740b5b32d49c4c8440f2592a5a00,2024-12-05T19:15:08.947000
CVE-2024-54675,0,0,14b4e742326580d47a2a009f3e3f65a46d84415cc785ea77b3a28630132c9018,2024-12-05T19:15:09.100000
CVE-2024-54676,0,0,933b8a95cee8d3e01f0e52ac59c9c2f7d03ed5fe26f1a12a29fc569d3b679baf,2025-01-08T09:15:07.440000
CVE-2024-54676,0,1,d9af28a4f387189e5c5dfdaf98a85794f0c7f28ae70cc213f62a58f0a1221266,2025-01-08T14:15:26.617000
CVE-2024-54677,0,0,7738db23e6dfe0ca7bf4e6721884297e1312bf0f9f87462addf38007bea25d53,2024-12-18T17:15:14.130000
CVE-2024-54679,0,0,381ad7e6890c67d9b6c47b47a43cd175dd5b1319ea7d6b78a90445a532dafd14,2024-12-06T15:15:09.693000
CVE-2024-5468,0,0,83f1a353a5b95b83c36aafd7fb0e880d8454855ef6bbd816a181cff50dcb4279,2024-11-21T09:47:44.527000
@ -271586,7 +271586,7 @@ CVE-2024-5519,0,0,8f24512a902c7b13458f945742cb7fe1d59be3b3655c7a61619611df90263e
CVE-2024-55196,0,0,967b3e10360837eff90c3277f4028e12b0cc2c527c2b826781915311e274c9a4,2025-01-02T20:16:06.017000
CVE-2024-5520,0,0,2719a0027800a6c03c5991cd5e32370933ecb1de4c1c57d912093caa874b1ac4,2024-11-21T09:47:51.540000
CVE-2024-5521,0,0,2b6f458ccb1380159b254eccc510c8e2cee9041e86f89c2477b6805e666cde62,2024-11-21T09:47:51.653000
CVE-2024-55218,0,0,92ce18e45b29c67c1b6a0fd63b59f7bd9743f1e01e7df6cfb7d6037be0245171,2025-01-07T20:15:30.310000
CVE-2024-55218,0,1,99592f43d9b66cc1c3a803e3331b61363ec348667ef16223b323322ae77bb54b,2025-01-08T14:15:26.803000
CVE-2024-5522,0,0,df1bc4811acd8877854299da044a99554378b9c2498586ce956f30305786dd34,2024-11-21T09:47:51.770000
CVE-2024-5523,0,0,0b2c43ef384781b0113b9be6f2b000f9de2199a81d337c7e51164ef3b409e6ae,2024-11-21T09:47:51.940000
CVE-2024-55231,0,0,bc333f6409b44ab3c99000a12bad2fde8a29ce447ecd07b39a700d49ee237739,2024-12-26T20:15:22.363000
@ -273766,7 +273766,7 @@ CVE-2024-7229,0,0,2ea374b7aebf553aced59880d2408df1be68a777c76a085c2b9ab91bedbd93
CVE-2024-7230,0,0,b48c3db9cfcc664da7dd03e3d546b45f109a909511b6f7d3ccc2a0622e839453,2024-12-09T20:02:58.670000
CVE-2024-7231,0,0,a42d8c40dbd2eb1f4925417ef7b3583328044ce4846329c1cc1446b889b841aa,2024-12-09T20:01:00.623000
CVE-2024-7232,0,0,cd730e2d43cacaa37482a0a783d14d7960195f314cd4843f3b1b0b0ec167dabd,2024-12-11T14:44:38.737000
CVE-2024-7233,0,0,de2884ad4461385c5054052b861547686d2eec19eb8bd9e3302ca6bc00e6c043,2024-11-22T22:15:16.060000
CVE-2024-7233,0,1,4916d337a54364167f3660042f29edbabb5b82adc633fec6d80316e042d98822,2025-01-08T14:29:32.473000
CVE-2024-7234,0,0,9742bb1615343ce07effb9b1308b133a98e722a2ae800846399938f8afb84e26,2024-12-19T19:46:05.367000
CVE-2024-7235,0,0,49e478dd92101beafcfae5dec744f026f8e9bd166387222bfbf8db413e23d13c,2024-12-19T19:42:37.133000
CVE-2024-7236,0,0,fcc745d98fc38dcf834b713942deab14ef3a5e46801ff4a4cd0fb23653cb4d35,2024-12-19T19:35:22.970000
@ -276135,7 +276135,7 @@ CVE-2025-0298,0,0,ec923ed4b9b6afa6228d656ddb0c601f5ebbf31d02abf4f38a99c8dda70d2f
CVE-2025-0299,0,0,46c993a70c9dd5843cd4dc3486123b8f79f076cb607c745df442454088b3fb74,2025-01-07T19:15:34.743000
CVE-2025-0300,0,0,6462b093b202cdda5c643638789beb08104cb14d8ff95eb1f2f740fecb0f8630,2025-01-07T17:15:32.090000
CVE-2025-0301,0,0,db7e09db06a3c89075ef99c6e0773ce8d9b6391802870d788b13b4dc1d994dbc,2025-01-07T18:15:21.460000
CVE-2025-21102,1,1,2ea9dc2a8684b7cddaddfe4341f8f27d4b76937cd9aabee635ab02b83d4b3e6e,2025-01-08T12:15:22.850000
CVE-2025-21102,0,0,2ea9dc2a8684b7cddaddfe4341f8f27d4b76937cd9aabee635ab02b83d4b3e6e,2025-01-08T12:15:22.850000
CVE-2025-21603,0,0,f1cb8076cfa2b1430d6913a92e2508a980e5695659609b59018d355e4afac2b5,2025-01-08T04:15:08.407000
CVE-2025-21604,0,0,ec728601eba6bd539d6daf316c2c18ea930a896bd5f0099ef67fb1e9d57f3d64,2025-01-06T16:15:30.927000
CVE-2025-21609,0,0,46e3af17bfffe98fbaec33d01272d23877fbd06c6cc0e4a79625fd3beabb7e1e,2025-01-03T17:15:09.147000

Can't render this file because it is too large.