mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-06 18:52:58 +00:00
Auto-Update: 2025-01-31T09:00:50.232418+00:00
This commit is contained in:
parent
a6530ec433
commit
f7cbd83df6
72
CVE-2024/CVE-2024-135xx/CVE-2024-13530.json
Normal file
72
CVE-2024/CVE-2024-135xx/CVE-2024-13530.json
Normal file
@ -0,0 +1,72 @@
|
||||
{
|
||||
"id": "CVE-2024-13530",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-01-31T08:15:07.543",
|
||||
"lastModified": "2025-01-31T08:15:07.543",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Custom Login Page Styler \u2013 Limit Login Attempts \u2013 Restrict Content With Login \u2013 Redirect After Login \u2013 Change Login URL \u2013 Sign in , Sign out plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the lps_handle_delete_all_logs(), lps_handle_delete_login_log(), and lps_handle_end_session() functions in all versions up to, and including, 7.1.1. This makes it possible for authenticated attackers, with Subscriber-level access and above, to delete login logs and end user sessions."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/login-page-styler/tags/7.1.2/loginPageStylerLogSettings.php#L111",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/login-page-styler/tags/7.1.2/loginPageStylerLogSettings.php#L122",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3232237%40login-page-styler&new=3232237%40login-page-styler&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/login-page-styler",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a143d611-9e22-49d1-9a9f-12f1c45685c4?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-136xx/CVE-2024-13623.json
Normal file
64
CVE-2024/CVE-2024-136xx/CVE-2024-13623.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-13623",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-01-31T07:15:09.830",
|
||||
"lastModified": "2025-01-31T07:15:09.830",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Order Export for WooCommerce plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.24 via the 'uploads' directory. This makes it possible for unauthenticated attackers to extract sensitive data stored insecurely in the /wp-content/uploads directory which can contain exported order information. The plugin is only vulnerable when 'Order data storage' is set to 'WordPress posts storage (legacy)', and cannot be exploited when the default option of 'High-performance order storage' is enabled."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/order-export-and-more-for-woocommerce/trunk/inc/JEMEXP_Order.php",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3230283/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/18d6dffd-8df3-4611-ad94-6d806aa7328a?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-528xx/CVE-2024-52875.json
Normal file
60
CVE-2024/CVE-2024-528xx/CVE-2024-52875.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-52875",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-31T08:15:07.827",
|
||||
"lastModified": "2025-01-31T08:15:07.827",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered in GFI Kerio Control 9.2.5 through 9.4.5. The dest GET parameter passed to the /nonauth/addCertException.cs and /nonauth/guestConfirm.cs and /nonauth/expiration.cs pages is not properly sanitized before being used to generate a Location HTTP header in a 302 HTTP response. This can be exploited to perform Open Redirect or HTTP Response Splitting attacks, which in turn lead to Reflected Cross-Site Scripting (XSS). Remote command execution can be achieved by leveraging the upgrade feature in the admin interface."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-113"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://karmainsecurity.com/hacking-kerio-control-via-cve-2024-52875",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Dec/15",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-530xx/CVE-2024-53007.json
Normal file
56
CVE-2024/CVE-2024-530xx/CVE-2024-53007.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-53007",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-31T08:15:08.157",
|
||||
"lastModified": "2025-01-31T08:15:08.157",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Bentley Systems ProjectWise Integration Server before 10.00.03.288 allows unintended SQL query execution by an authenticated user via an API call."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.1,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-648"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.bentley.com/advisories/be-2024-0002/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
37
README.md
37
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-01-31T07:00:20.431302+00:00
|
||||
2025-01-31T09:00:50.232418+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-01-31T06:15:30.090000+00:00
|
||||
2025-01-31T08:15:08.157000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,38 +33,17 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
279615
|
||||
279619
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `26`
|
||||
Recently added CVEs: `4`
|
||||
|
||||
- [CVE-2024-11886](CVE-2024/CVE-2024-118xx/CVE-2024-11886.json) (`2025-01-31T06:15:27.347`)
|
||||
- [CVE-2024-12275](CVE-2024/CVE-2024-122xx/CVE-2024-12275.json) (`2025-01-31T06:15:27.690`)
|
||||
- [CVE-2024-12772](CVE-2024/CVE-2024-127xx/CVE-2024-12772.json) (`2025-01-31T06:15:27.783`)
|
||||
- [CVE-2024-12872](CVE-2024/CVE-2024-128xx/CVE-2024-12872.json) (`2025-01-31T06:15:27.870`)
|
||||
- [CVE-2024-13100](CVE-2024/CVE-2024-131xx/CVE-2024-13100.json) (`2025-01-31T06:15:27.970`)
|
||||
- [CVE-2024-13101](CVE-2024/CVE-2024-131xx/CVE-2024-13101.json) (`2025-01-31T06:15:28.070`)
|
||||
- [CVE-2024-13112](CVE-2024/CVE-2024-131xx/CVE-2024-13112.json) (`2025-01-31T06:15:28.160`)
|
||||
- [CVE-2024-13216](CVE-2024/CVE-2024-132xx/CVE-2024-13216.json) (`2025-01-31T06:15:28.267`)
|
||||
- [CVE-2024-13218](CVE-2024/CVE-2024-132xx/CVE-2024-13218.json) (`2025-01-31T06:15:28.427`)
|
||||
- [CVE-2024-13219](CVE-2024/CVE-2024-132xx/CVE-2024-13219.json) (`2025-01-31T06:15:28.520`)
|
||||
- [CVE-2024-13220](CVE-2024/CVE-2024-132xx/CVE-2024-13220.json) (`2025-01-31T06:15:28.623`)
|
||||
- [CVE-2024-13221](CVE-2024/CVE-2024-132xx/CVE-2024-13221.json) (`2025-01-31T06:15:28.713`)
|
||||
- [CVE-2024-13222](CVE-2024/CVE-2024-132xx/CVE-2024-13222.json) (`2025-01-31T06:15:28.813`)
|
||||
- [CVE-2024-13223](CVE-2024/CVE-2024-132xx/CVE-2024-13223.json) (`2025-01-31T06:15:28.910`)
|
||||
- [CVE-2024-13224](CVE-2024/CVE-2024-132xx/CVE-2024-13224.json) (`2025-01-31T06:15:29.013`)
|
||||
- [CVE-2024-13225](CVE-2024/CVE-2024-132xx/CVE-2024-13225.json) (`2025-01-31T06:15:29.117`)
|
||||
- [CVE-2024-13226](CVE-2024/CVE-2024-132xx/CVE-2024-13226.json) (`2025-01-31T06:15:29.210`)
|
||||
- [CVE-2024-13415](CVE-2024/CVE-2024-134xx/CVE-2024-13415.json) (`2025-01-31T06:15:29.287`)
|
||||
- [CVE-2024-13424](CVE-2024/CVE-2024-134xx/CVE-2024-13424.json) (`2025-01-31T06:15:29.443`)
|
||||
- [CVE-2024-13504](CVE-2024/CVE-2024-135xx/CVE-2024-13504.json) (`2025-01-31T06:15:29.603`)
|
||||
- [CVE-2024-13717](CVE-2024/CVE-2024-137xx/CVE-2024-13717.json) (`2025-01-31T06:15:29.770`)
|
||||
- [CVE-2025-0493](CVE-2025/CVE-2025-04xx/CVE-2025-0493.json) (`2025-01-31T05:15:10.087`)
|
||||
- [CVE-2025-0507](CVE-2025/CVE-2025-05xx/CVE-2025-0507.json) (`2025-01-31T05:15:10.280`)
|
||||
- [CVE-2025-0809](CVE-2025/CVE-2025-08xx/CVE-2025-0809.json) (`2025-01-31T06:15:29.933`)
|
||||
- [CVE-2025-22216](CVE-2025/CVE-2025-222xx/CVE-2025-22216.json) (`2025-01-31T06:15:30.090`)
|
||||
- [CVE-2024-13530](CVE-2024/CVE-2024-135xx/CVE-2024-13530.json) (`2025-01-31T08:15:07.543`)
|
||||
- [CVE-2024-13623](CVE-2024/CVE-2024-136xx/CVE-2024-13623.json) (`2025-01-31T07:15:09.830`)
|
||||
- [CVE-2024-52875](CVE-2024/CVE-2024-528xx/CVE-2024-52875.json) (`2025-01-31T08:15:07.827`)
|
||||
- [CVE-2024-53007](CVE-2024/CVE-2024-530xx/CVE-2024-53007.json) (`2025-01-31T08:15:08.157`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
56
_state.csv
56
_state.csv
@ -244118,7 +244118,7 @@ CVE-2024-10861,0,0,a0a9ed450f8163c1435b46341b966a17dde352d3f4e975547d6d20959f881
|
||||
CVE-2024-10862,0,0,8d0469751c4a45e9a11849af14ded70548f7b3b67c046bcdbd1a895c0f05bb5b,2025-01-17T14:53:51.413000
|
||||
CVE-2024-10863,0,0,b5b227485fbe2ef5029ee042bb93b4e86d4e47bdafc29c909ac7a75d6e0d47a4,2024-11-22T16:15:21.257000
|
||||
CVE-2024-10866,0,0,13e110d5a19cfea89d073cb1ad5330e517869c323a871281199fd8e329b3e697,2025-01-07T08:15:23.060000
|
||||
CVE-2024-10867,1,1,bcd5f45105676c29e584cabe9af3159658116ac2ce9d14c0bdf54340ae8f3701,2025-01-31T05:15:09.803000
|
||||
CVE-2024-10867,0,0,bcd5f45105676c29e584cabe9af3159658116ac2ce9d14c0bdf54340ae8f3701,2025-01-31T05:15:09.803000
|
||||
CVE-2024-10868,0,0,596abebd416284f3193ea1ca5b889802ac9c927bb78e6530bbcb8067de4bbeb3,2025-01-23T16:58:10.220000
|
||||
CVE-2024-10869,0,0,24e83078acb589a8bf17812dbc3140ca72ecc1dc51859fe588758bfcf79e45ac,2024-11-23T04:15:08.073000
|
||||
CVE-2024-1087,0,0,9751a2fe52b8f14e0fc1c9d86ee656c42465ba61ef03201895b6c1868f5679fd,2024-01-31T13:15:11.030000
|
||||
@ -245045,7 +245045,7 @@ CVE-2024-11882,0,0,c14c2af9493e334fe3da2508e7ca83b6d319f8d382e00a76baaf2e7e94429
|
||||
CVE-2024-11883,0,0,3efb818468ee15a4b72e48a1c8061e4502ee7a82e825630c64edf1ae726709d5,2024-12-14T05:15:09.440000
|
||||
CVE-2024-11884,0,0,cc9f4dc6cbe1c2166ce740e309ba0401705b8efb2b8ab841325213a1f1dfb2c1,2024-12-14T05:15:09.640000
|
||||
CVE-2024-11885,0,0,04f2670653faa6c8c44289cb974ffa09eb74041d205c6bf3342ab059c2818d96,2024-12-24T06:15:32.093000
|
||||
CVE-2024-11886,1,1,99022b1de81d8c19288d78cf3ba7b575423fb91cb82ec1fc1e91f0d890108d78,2025-01-31T06:15:27.347000
|
||||
CVE-2024-11886,0,0,99022b1de81d8c19288d78cf3ba7b575423fb91cb82ec1fc1e91f0d890108d78,2025-01-31T06:15:27.347000
|
||||
CVE-2024-11887,0,0,80f81ee5482294a9d428701089d311162ead8be6f57af34e5bb35113293ce607,2025-01-07T06:15:15.147000
|
||||
CVE-2024-11888,0,0,8a06477d55991ecfcdfbbbe13cfc5cc7673a7932d3eb8f15153aab2ef7344e32,2024-12-14T05:15:09.837000
|
||||
CVE-2024-11889,0,0,c40f4924de6b0709ad2ac4ea75e730ab583fde8e75b7967e6c96aa9146701117,2024-12-14T05:15:10.030000
|
||||
@ -245370,7 +245370,7 @@ CVE-2024-12270,0,0,a59b36ad08a62409fa966fc5cef53e6796ba20371cadd9c7e001162bc2771
|
||||
CVE-2024-12271,0,0,e756524ee3996486f46fc9dfb0848744c8a90daec55e50296545ffd31d194dcb,2024-12-12T13:15:07.570000
|
||||
CVE-2024-12272,0,0,cbbb238a5fc49c4ada4f96dbd5ec3bf6a1bab33a6ad37ef5b0235e516631a83b,2024-12-25T04:15:06.457000
|
||||
CVE-2024-12274,0,0,754c33d384166421b8530c0b6be4d1f50e294eb962f01142a13c10f72064a9a9,2025-01-13T15:15:07.727000
|
||||
CVE-2024-12275,1,1,60d89a17ab81de3d699e529bb3d9f93132dc8c29ba55715f2a719e9798d6eeb8,2025-01-31T06:15:27.690000
|
||||
CVE-2024-12275,0,0,60d89a17ab81de3d699e529bb3d9f93132dc8c29ba55715f2a719e9798d6eeb8,2025-01-31T06:15:27.690000
|
||||
CVE-2024-12279,0,0,28f926ab6f57c2b10bee59d6914cc0152fa6a23fa0d172ad6d11e3d9d407b5c2,2025-01-04T12:15:24.453000
|
||||
CVE-2024-1228,0,0,02a2d35b9c29d8600ba5afee210d0e6465f5ee41eb5d9edcafc9d5f9e15f44ef,2024-11-21T08:50:06.280000
|
||||
CVE-2024-12280,0,0,877a1ef9090370a5789c2e7362afe046232f3567d1b51a01b5cd894549fa6293,2025-01-28T21:15:16.317000
|
||||
@ -245757,7 +245757,7 @@ CVE-2024-12757,0,0,001b6506f2f8c2c25161ff7428c9761e0eb53687dc4724791aa2f4c1d0893
|
||||
CVE-2024-1276,0,0,7fd672f8ab2d0313a55eef11978a3cbaaea942b78d4dfb1702b583b731b53a9a,2025-01-08T18:37:36.067000
|
||||
CVE-2024-1277,0,0,fdccc6e1d66b4b759fea691d8a9a7ad4f8cc0afd5b2fb224e654b3bd9de12942,2024-11-21T08:50:13.170000
|
||||
CVE-2024-12771,0,0,adaa7480d8738512efdcfd2f9f87c67eebbb8482c06b61f78400b2b84e02b742,2024-12-21T07:15:09.997000
|
||||
CVE-2024-12772,1,1,aebd14797dad5b000b7b30dd2cc61fcad13daed0fb6d0f27e36d3accddc1c06a,2025-01-31T06:15:27.783000
|
||||
CVE-2024-12772,0,0,aebd14797dad5b000b7b30dd2cc61fcad13daed0fb6d0f27e36d3accddc1c06a,2025-01-31T06:15:27.783000
|
||||
CVE-2024-12773,0,0,3b6ccba6d5a0d86034acd0b69772715b708483a05c85a38abdbf411e59a1e181,2025-01-27T17:15:15.290000
|
||||
CVE-2024-12774,0,0,831f06cba5c40ca0ae40312b61d66a0fcc179465b4ec30109a7e37db55ec771b,2025-01-27T15:15:09.803000
|
||||
CVE-2024-1278,0,0,5fc68c762fc836b6c12a71eed788de7c0888610c449a9d12f31cc3647bf88af1,2025-01-29T16:26:48.717000
|
||||
@ -245827,7 +245827,7 @@ CVE-2024-1286,0,0,3a37afba636befcbf537a255eb60a76fe80040636283609c3669d2692aee91
|
||||
CVE-2024-12861,0,0,8a93d399c32f464da067c6d51dff2d544ffb8ae828286360d6f36cf768b3a2c1,2025-01-30T14:15:33.170000
|
||||
CVE-2024-12867,0,0,732c7583e9efa2618fe2f4098930414e7eb5e8b8eea2432950087191a298a004,2024-12-20T20:15:22.740000
|
||||
CVE-2024-1287,0,0,86cfcf8ed68830eef8991c1cc47e2012e7e4c97ca8a27598ab8fa2741ba6d8b0,2024-11-21T08:50:14.227000
|
||||
CVE-2024-12872,1,1,bfa4cf797dce8a539b3ce58947f660b3d172df6695f14758492ef3b7a576a2e8,2025-01-31T06:15:27.870000
|
||||
CVE-2024-12872,0,0,bfa4cf797dce8a539b3ce58947f660b3d172df6695f14758492ef3b7a576a2e8,2025-01-31T06:15:27.870000
|
||||
CVE-2024-12875,0,0,65f6ca3bff49bc2fd9ea644c89d99467e02d0f3d3859a576808fcf00ae63e813,2024-12-21T12:15:20.910000
|
||||
CVE-2024-12877,0,0,a9e389a679e420f1b0a9a06268a68a8b0a86295a1a7eef4bfea3f46105e61e67,2025-01-11T08:15:26.127000
|
||||
CVE-2024-12879,0,0,a421a5e4db3a04db3d207087595051348d7d155e9057f63ac7b875e4bac6c451,2025-01-24T18:07:31.260000
|
||||
@ -246021,8 +246021,8 @@ CVE-2024-13093,0,0,efaf6e963b0d924999f6d8167a81917175f763e9f833fbf291aa1961a6ad2
|
||||
CVE-2024-13094,0,0,ff89d51df0f55e55e053e6eb04680580a78be0201255f2c5e137b3c57d192608,2025-01-27T20:15:33.390000
|
||||
CVE-2024-13095,0,0,09539e5e7a6afc7749c47ed659ed27b3a015bec4283229fae0e1cc00475de367,2025-01-28T21:15:16.453000
|
||||
CVE-2024-1310,0,0,8eacc1832dc63ed57a42c33584abbb481a62a43a07e6f25f2b4df813accea989,2024-11-21T08:50:17.717000
|
||||
CVE-2024-13100,1,1,ebf780d2f8057a73d0020c510d17d94cc537b21da9cc65d7011e20818c25655c,2025-01-31T06:15:27.970000
|
||||
CVE-2024-13101,1,1,2a272ca306690bbdc24085ad49ffd21fd35d53fc0ab34f71b6362fcada3c1203,2025-01-31T06:15:28.070000
|
||||
CVE-2024-13100,0,0,ebf780d2f8057a73d0020c510d17d94cc537b21da9cc65d7011e20818c25655c,2025-01-31T06:15:27.970000
|
||||
CVE-2024-13101,0,0,2a272ca306690bbdc24085ad49ffd21fd35d53fc0ab34f71b6362fcada3c1203,2025-01-31T06:15:28.070000
|
||||
CVE-2024-13102,0,0,2b3c51e550e0e3ae0feed858b8e9db25b6ba6af497f98896174a6e376c50dc7b,2025-01-02T18:15:16.517000
|
||||
CVE-2024-13103,0,0,c39bf73e6ec2cebc85583a67f9a2540764bad904165de34e6f27feb6bbbccbbf,2025-01-02T18:15:16.747000
|
||||
CVE-2024-13104,0,0,d9f251cb616308a07615da5d3de3f3686b150f86f710013d498e30a56d5803fb,2025-01-02T18:15:16.890000
|
||||
@ -246034,7 +246034,7 @@ CVE-2024-13109,0,0,45b5042c6767743a421781b4dc3b51295e1d8552da0dbc6b056c91fa29571
|
||||
CVE-2024-1311,0,0,2ba6d2321400f10c87ddc27c76143645bc9a4dbe9eea0a653dcae1cf2feda935,2025-01-16T15:27:31.173000
|
||||
CVE-2024-13110,0,0,3af34e021045f1f321eb3e27d67d0cda816b86ed4d944ed6768c463b9396b88e,2025-01-02T14:15:06.240000
|
||||
CVE-2024-13111,0,0,111a0995b810edb3a95164b3ad0483dc838f87262c9575afeeb4b85a996b26d6,2025-01-02T17:15:08.223000
|
||||
CVE-2024-13112,1,1,0e434b03d8af38162101ecf7a6eb2536ed5224d369e9552d41afad398507642c,2025-01-31T06:15:28.160000
|
||||
CVE-2024-13112,0,0,0e434b03d8af38162101ecf7a6eb2536ed5224d369e9552d41afad398507642c,2025-01-31T06:15:28.160000
|
||||
CVE-2024-13116,0,0,e981c3a85ff55755b4f4e40b775a103b2cae5890c545f2acba8d391997a10e1c,2025-01-27T06:15:23.540000
|
||||
CVE-2024-13117,0,0,aea173812a96fbd368d60f0650c58f3441503a1ea615789719449c0532f79b02,2025-01-27T06:15:23.637000
|
||||
CVE-2024-1312,0,0,d16b3ecc82cd74d4071dc20055eab0a36b43013bc6757c1d62cda1a87b890d59,2024-11-21T08:50:18.020000
|
||||
@ -246116,17 +246116,17 @@ CVE-2024-13211,0,0,ce07bd4dec4e71ee51c53bd7e26b1aa6c9e58b64ba82b1ae528c62444e9a6
|
||||
CVE-2024-13212,0,0,5d3d9340b90adc02a73b2a397cbc7b9a824f5e41958bbb77ca0e0a733f439b87,2025-01-09T04:15:12.277000
|
||||
CVE-2024-13213,0,0,3077bf102e80b6ad26d9de82b06cecbfeedc1b0a01c454e5ec2b3b19555a517b,2025-01-09T04:15:12.453000
|
||||
CVE-2024-13215,0,0,17507f2f85733790cb9f937f15c22b6e61ece58878b7af9bb53a95a8347aa1ca,2025-01-23T17:35:41.723000
|
||||
CVE-2024-13216,1,1,224c5493bbe628af64ac133ca5981ce684fc185a19dece15bcf76de0459d206d,2025-01-31T06:15:28.267000
|
||||
CVE-2024-13218,1,1,e4d71133cca5118508fafb2529fa4b3d00bc7d822a24e4007088975074a0e46c,2025-01-31T06:15:28.427000
|
||||
CVE-2024-13219,1,1,86b9ae940169e1b77a0ac9650f210286a65e189f154c9b0b7ee7a8a2146f095d,2025-01-31T06:15:28.520000
|
||||
CVE-2024-13216,0,0,224c5493bbe628af64ac133ca5981ce684fc185a19dece15bcf76de0459d206d,2025-01-31T06:15:28.267000
|
||||
CVE-2024-13218,0,0,e4d71133cca5118508fafb2529fa4b3d00bc7d822a24e4007088975074a0e46c,2025-01-31T06:15:28.427000
|
||||
CVE-2024-13219,0,0,86b9ae940169e1b77a0ac9650f210286a65e189f154c9b0b7ee7a8a2146f095d,2025-01-31T06:15:28.520000
|
||||
CVE-2024-1322,0,0,a87df03aa9d8a817a942ae8ebad8afc3111ac175155d7ee73a384181ec986bff,2024-11-21T08:50:19.883000
|
||||
CVE-2024-13220,1,1,ae468b3a10a14f28e56d2ff530054b9ab4b389b1d54c84f0e9ce7b41ada294b5,2025-01-31T06:15:28.623000
|
||||
CVE-2024-13221,1,1,67dbc572835c270ed4f23e35e654ecd4fcbcd4e864b9a3bfa994d9ee508fbdde,2025-01-31T06:15:28.713000
|
||||
CVE-2024-13222,1,1,d833ccc17d77988ebdbc4af3dc0c886ad82365715fe3c5e49803aaf244a3a49a,2025-01-31T06:15:28.813000
|
||||
CVE-2024-13223,1,1,87cb4d3740ec3daf90e28d4ac6f39065ed9177966688ddc86e58fa395e81bca3,2025-01-31T06:15:28.910000
|
||||
CVE-2024-13224,1,1,3583586b20e63f869d82a9338f8e93f4826cb1f6eb9b9c1c401b12a88a695866,2025-01-31T06:15:29.013000
|
||||
CVE-2024-13225,1,1,87c048d1fe9b31bfb83aa6f35c0719c1265febc33335b3e9a42f9e857d363164,2025-01-31T06:15:29.117000
|
||||
CVE-2024-13226,1,1,9d9716e2f7c4fc7bdb36ad2bc418f5bc2c24a3b24da6cef44c7c7e6ee0d2620d,2025-01-31T06:15:29.210000
|
||||
CVE-2024-13220,0,0,ae468b3a10a14f28e56d2ff530054b9ab4b389b1d54c84f0e9ce7b41ada294b5,2025-01-31T06:15:28.623000
|
||||
CVE-2024-13221,0,0,67dbc572835c270ed4f23e35e654ecd4fcbcd4e864b9a3bfa994d9ee508fbdde,2025-01-31T06:15:28.713000
|
||||
CVE-2024-13222,0,0,d833ccc17d77988ebdbc4af3dc0c886ad82365715fe3c5e49803aaf244a3a49a,2025-01-31T06:15:28.813000
|
||||
CVE-2024-13223,0,0,87cb4d3740ec3daf90e28d4ac6f39065ed9177966688ddc86e58fa395e81bca3,2025-01-31T06:15:28.910000
|
||||
CVE-2024-13224,0,0,3583586b20e63f869d82a9338f8e93f4826cb1f6eb9b9c1c401b12a88a695866,2025-01-31T06:15:29.013000
|
||||
CVE-2024-13225,0,0,87c048d1fe9b31bfb83aa6f35c0719c1265febc33335b3e9a42f9e857d363164,2025-01-31T06:15:29.117000
|
||||
CVE-2024-13226,0,0,9d9716e2f7c4fc7bdb36ad2bc418f5bc2c24a3b24da6cef44c7c7e6ee0d2620d,2025-01-31T06:15:29.210000
|
||||
CVE-2024-1323,0,0,4b7fa94b4154618460e40e6b98637f7cb2a430b6e413bf16925f79721ae6c94f,2025-01-16T19:29:54.047000
|
||||
CVE-2024-13230,0,0,77b1ecbf192b34e98ac8a66dc9d4d1a94979c767aa5e8f2b9158ee6752bafedc,2025-01-21T11:15:09.267000
|
||||
CVE-2024-13234,0,0,4b6e5502689689de17e4347d4d632259e748bbbf3b9e6488223819ef00a2b882,2025-01-23T11:15:10.373000
|
||||
@ -246265,10 +246265,10 @@ CVE-2024-13406,0,0,3a9e7471bf5857762896fdd475ef755ed514b70430254f571b98831752a93
|
||||
CVE-2024-13408,0,0,b897a089b5a6edca0f964aeef9bec0c400d26812061d65e34515c7ccadccb7b9,2025-01-24T11:15:09.043000
|
||||
CVE-2024-13409,0,0,9a9934c96e1b3b594722c2aa6970db5452530e9596d366c39c81c530d063b0cd,2025-01-24T11:15:09.213000
|
||||
CVE-2024-1341,0,0,090bf84c5ce2b0dfeca3a04f998237d36add49409b51be286587af2f8364beb8,2024-11-21T08:50:22.300000
|
||||
CVE-2024-13415,1,1,078aa9b6eeb5af1c8634c02c595bbb40a0a7ec1b15e21674b1397103dd29c669,2025-01-31T06:15:29.287000
|
||||
CVE-2024-13415,0,0,078aa9b6eeb5af1c8634c02c595bbb40a0a7ec1b15e21674b1397103dd29c669,2025-01-31T06:15:29.287000
|
||||
CVE-2024-1342,0,0,2f41e6eac1e33a309fc72543d371a67df7cdf22eae12449849cd3aab8e438d93,2024-10-14T22:15:03.180000
|
||||
CVE-2024-13422,0,0,3d45f2466e53dfac69ec8dd343775dbe7473e4817099b26926d3d7b297be7b01,2025-01-23T12:15:28.163000
|
||||
CVE-2024-13424,1,1,60791b2caef2c4384bda44bc4634febeec12d84f3bded4fd1a0d6202fd13ad5f,2025-01-31T06:15:29.443000
|
||||
CVE-2024-13424,0,0,60791b2caef2c4384bda44bc4634febeec12d84f3bded4fd1a0d6202fd13ad5f,2025-01-31T06:15:29.443000
|
||||
CVE-2024-13426,0,0,86fab2a47173ecbfa78b3dbc75ac72da294fc64d34b2b04366fafee0f3e9a13d,2025-01-24T18:37:38.503000
|
||||
CVE-2024-1343,0,0,7c2447499342d3573955d9e9545316db90429adf3b266826e2ed2754189f075e,2024-11-21T08:50:22.433000
|
||||
CVE-2024-13432,0,0,2420e31f27384cf3a3b972e6593316283200b18cb659242a854ce1e6ee4aeb4a,2025-01-18T07:15:08.983000
|
||||
@ -246302,7 +246302,7 @@ CVE-2024-13499,0,0,6d635dc5b8c51f2804fa43df8b3beb018f4524a3b4ba54f25865b62cf92ed
|
||||
CVE-2024-1350,0,0,ce11ba75737d3c0dc14aea45038ee6ef39f1db647d13879ee3f248d09a81697f,2024-11-21T08:50:23.313000
|
||||
CVE-2024-13502,0,0,b6bd5e7a8ccd125fd10c3c602ef666035a1824dda1c710321e34fb9d3259b3fe,2025-01-17T14:15:31.147000
|
||||
CVE-2024-13503,0,0,ffb0135326ea2a3ea18800ce3bd83bc523a9e303f03b2acc60a1815003b2400e,2025-01-17T14:15:31.317000
|
||||
CVE-2024-13504,1,1,8195199f012bc0dcb778476b6eeeb02169d03bad34700db8adeb8423060fcdda,2025-01-31T06:15:29.603000
|
||||
CVE-2024-13504,0,0,8195199f012bc0dcb778476b6eeeb02169d03bad34700db8adeb8423060fcdda,2025-01-31T06:15:29.603000
|
||||
CVE-2024-13505,0,0,8cfee4eef351da06016ab9b10f867ee856aa66c9481e93ffeb4ce296549af983,2025-01-26T12:15:28.613000
|
||||
CVE-2024-13509,0,0,4616681e9925b5001099930aae74cd3c34870295df83ba209474cc01f26318f5,2025-01-30T17:56:17.080000
|
||||
CVE-2024-1351,0,0,0ee767ddd9bd942759d1902d3186de90141de07710cd1c9cc0aaf86395d89b28,2024-11-21T08:50:23.450000
|
||||
@ -246317,6 +246317,7 @@ CVE-2024-13521,0,0,56cff5e8dab3e4a84fd4fc6c17bcf2fe279d9bc71acdce76cf6f6b7cd5e70
|
||||
CVE-2024-13524,0,0,d6f31820e091340f802e51a50f0c20aa637866da429d40add1f3ba31e9a88956,2025-01-20T03:15:08.033000
|
||||
CVE-2024-13527,0,0,9559936fb9111fdf63ba50e27f0bf0289ed1434a5f0f4378e70bf27d52c81211,2025-01-30T17:18:29.943000
|
||||
CVE-2024-1353,0,0,afe5e84ebbb775598783ab5b808c4fd20532e7440cc7da3552115f2ac18ba752,2024-11-21T08:50:23.700000
|
||||
CVE-2024-13530,1,1,a32dca6d75c33e81a9c9eaf2b59e70f20fcbfe169ec3d31442792a7d94733be9,2025-01-31T08:15:07.543000
|
||||
CVE-2024-13536,0,0,fa522d36319a484a2e2b9f8b9829d55d017393f4354bdc4c1030d71e4db73c91,2025-01-21T05:15:07.490000
|
||||
CVE-2024-1354,0,0,5af9747793c0c7f9d624ad8210334d43a11a7e2ffd1bfd24e0f893306f01668b,2024-11-21T08:50:23.843000
|
||||
CVE-2024-13542,0,0,c45a986aa867dcb8c5f485f5d0834964d3d14a785680faca172769f60f73e69e,2025-01-24T11:15:09.377000
|
||||
@ -246344,6 +246345,7 @@ CVE-2024-13599,0,0,8416ac4ba24e0470447a5d54bcb4a58d565d7b0165c1a9d0f1a855bfbf0c1
|
||||
CVE-2024-1360,0,0,a87675d91847a9b72ed5368695c7c67c099276d1667e5e94dc544f268946892c,2024-11-21T08:50:24.707000
|
||||
CVE-2024-1361,0,0,8a11a93152fbfa05be2934d541581f2e8e8c1350c348ceb554a6a47ec08e0e2f,2025-01-15T18:39:23.493000
|
||||
CVE-2024-1362,0,0,ebe61894e3dd1fecb8d4711188e9d8f7e6a2ff043508a2ee93131b033a0336dd,2025-01-15T18:40:30.490000
|
||||
CVE-2024-13623,1,1,2cada29a90e918414353741b6e3b8cf08dc12a83860192531fa76e51a17031e8,2025-01-31T07:15:09.830000
|
||||
CVE-2024-1363,0,0,d8d6ccccee9c9def4bc84105015213aa12c981523f1a518cfb483c29cffbd734,2024-11-21T08:50:25.093000
|
||||
CVE-2024-1364,0,0,47f33fd19586ab96196a2cb0337c2030aca42f1bd8c4ab84cfa2e52c3dbe5e59,2024-11-21T08:50:25.223000
|
||||
CVE-2024-13642,0,0,305a541671cd97a16b24d4e91a357de627282533e6d955bf781fd96606eff81c,2025-01-30T07:15:08.700000
|
||||
@ -246372,7 +246374,7 @@ CVE-2024-13707,0,0,dbc1b5a717c1082149ce8c2cd9992383140a9b7fd71c9758aaaaf161ef561
|
||||
CVE-2024-13709,0,0,7d11e0e002d231ab97d4c4838853b33e61be12c236e56c435ef75a396b4f88ea,2025-01-25T04:15:07.670000
|
||||
CVE-2024-1371,0,0,700f360c37065b466d7daf295c0b566055365a6732e2b4756cd7fe3bd3dfd8e6,2024-11-21T08:50:26.150000
|
||||
CVE-2024-13715,0,0,38005cd61af6e983c66b610d56b4fe11f16a873dfb8c6edee7228cd58d944ddd,2025-01-30T18:53:45.883000
|
||||
CVE-2024-13717,1,1,71a3650f5ab531cb9a1850d83e24949bbb405dc3cae790e8ec5ec60af0ddf1d1,2025-01-31T06:15:29.770000
|
||||
CVE-2024-13717,0,0,71a3650f5ab531cb9a1850d83e24949bbb405dc3cae790e8ec5ec60af0ddf1d1,2025-01-31T06:15:29.770000
|
||||
CVE-2024-1372,0,0,ba2b445471fec156b955b505675756eb0a79c6540c94f30d84a8242b3e912ff8,2024-11-21T08:50:26.277000
|
||||
CVE-2024-13720,0,0,bfc3bf7df1795a21acc62f0d176e603f61dbe387abe952aae6803b00ca88d145,2025-01-30T18:44:43.053000
|
||||
CVE-2024-13721,0,0,1ec94cb9c62b02c9472486b901c3addbef65df476872a8f8db6b902dfdcff790,2025-01-25T06:15:27.860000
|
||||
@ -271512,6 +271514,7 @@ CVE-2024-5287,0,0,ede9629ba14e7833d0e00ab367a4e2205145f22a5dce3f4d9b720c5001bdf2
|
||||
CVE-2024-52870,0,0,1a3a6d971d4bd90b76dc72d1f20af849443ecb143b46e583f633f2d3b372f550,2025-01-17T22:15:28.663000
|
||||
CVE-2024-52871,0,0,bc912334ad7760e2905477f1da15c92d58ec818da9de2502b7206c7a0336bc4d,2024-11-18T18:35:09.027000
|
||||
CVE-2024-52872,0,0,d5c137691ac8affde2eb9f0d98f11a2242b42b7ed558ce4003950a43927045f3,2024-11-18T18:35:09.270000
|
||||
CVE-2024-52875,1,1,54df66f2a8f2e3f18985bef97f8d7df0c7d20f7e3ac8cc01461b1012642ac097,2025-01-31T08:15:07.827000
|
||||
CVE-2024-52876,0,0,6fd21241a1a4f5f736d93e368fdcf08c204bdebd19eb249ace2fceb507212592,2024-11-18T17:35:08.900000
|
||||
CVE-2024-5288,0,0,35888db4a5e323e6a29faa7e47d2416858cbeb598a42c21aa0c323691cd3d86c,2024-08-28T12:57:39.090000
|
||||
CVE-2024-5289,0,0,45ad6e1c3a8134226122bea6b70bcd4aeb55721ddc7a695e24fb24c5dc173e1b,2024-11-21T09:47:21.990000
|
||||
@ -271592,6 +271595,7 @@ CVE-2024-53003,0,0,34e88568f57539586a5fe970f0af192db295a737235b2a98a2fd76c104267
|
||||
CVE-2024-53004,0,0,b1eddd30e3bfa0e6702075b6e0dcfc9d848e1db73280a9217519c42273234bf1,2024-12-12T18:30:46.870000
|
||||
CVE-2024-53005,0,0,3dc6e47151847664b25c50b95732d760b83155ba3d3a6b0bd92fd6b07af512ff,2024-12-12T18:25:58.717000
|
||||
CVE-2024-53006,0,0,9319c5ef0bd10ec00679ded4a4ad11e13d0be340e712e774cbfbbe0a5382401c,2024-12-13T18:46:25.473000
|
||||
CVE-2024-53007,1,1,245e17914d55954fd4b9970bb8b479f26d37acd1ea6760f574d49cad5e9ff133,2025-01-31T08:15:08.157000
|
||||
CVE-2024-53008,0,0,36a5b7477386f9a2d6dcbfd20d0c70ef83d1d8823020ec6fd4bce6966412829a,2024-11-28T03:15:16.363000
|
||||
CVE-2024-5301,0,0,9944435231e4232deb9644b6756c62dd37aded32278d6910acfd86a9fca6bba1,2024-11-21T09:47:23.327000
|
||||
CVE-2024-5302,0,0,82745a56882a5e93127da6843cc252c1f39f5e3b6031b0cf4b30203e7450051c,2024-11-21T09:47:23.453000
|
||||
@ -278015,13 +278019,13 @@ CVE-2025-0489,0,0,a24dc8200140f72a873da603310104369ecbf6fd64e7830d413cb9f47b4c7d
|
||||
CVE-2025-0490,0,0,1f384416061d2dbf3f188e10aae42ad077e67eabf02b270fb3286b559e5f665e,2025-01-16T16:15:35.653000
|
||||
CVE-2025-0491,0,0,a2df37225351b197908dab4eef671d4122bfdb72a19e53971029c11f697c589c,2025-01-15T22:15:26.990000
|
||||
CVE-2025-0492,0,0,84421fce7cc144b94f0258c9d48e69eeae8d312d182afca6c8016ab8e7304bc8,2025-01-15T22:15:27.157000
|
||||
CVE-2025-0493,1,1,fe01d31f4493d8b48043a10fc26ead17fe9baa081eec91eabd053396d8e36e40,2025-01-31T05:15:10.087000
|
||||
CVE-2025-0493,0,0,fe01d31f4493d8b48043a10fc26ead17fe9baa081eec91eabd053396d8e36e40,2025-01-31T05:15:10.087000
|
||||
CVE-2025-0497,0,0,626fcecf4762904ef75b1e51d2d0a4f0f55f0b8bf49789ae7d8981e20e6d72f0,2025-01-30T18:15:32.493000
|
||||
CVE-2025-0498,0,0,98cdac1bf315865441346a1f4ad9efdd13659aa6fe4e7d21b0d50010b260a2a7,2025-01-30T18:15:33.253000
|
||||
CVE-2025-0500,0,0,ef67500424af835c1f75d32db89a4d3f8d70b570d80dc7e061c5614d7c9ed205,2025-01-29T19:15:18.870000
|
||||
CVE-2025-0501,0,0,548edfbc8288b6ff7e57bf4d8a97bca009c549459d9d27e51c8af872c31d24f2,2025-01-29T19:15:18.993000
|
||||
CVE-2025-0502,0,0,bf19161cdd08710fcd7f99c1f7c838e68552d69acf9f5504bdead56cab49bd6c,2025-01-15T18:15:24.650000
|
||||
CVE-2025-0507,1,1,c71309f02e1e1a70cd7841937b6297c5bb1df964c2538ccde7cab1ea15c8c533,2025-01-31T05:15:10.280000
|
||||
CVE-2025-0507,0,0,c71309f02e1e1a70cd7841937b6297c5bb1df964c2538ccde7cab1ea15c8c533,2025-01-31T05:15:10.280000
|
||||
CVE-2025-0515,0,0,5ac36c3cf0188576defc5041e4d2f1cb1b09ae44d7e3c5256fa040d2f88a4731,2025-01-18T07:15:09.903000
|
||||
CVE-2025-0518,0,0,6d3c5b8ffb150f75c389bd7e05b7aa905d22be4fb895631f5a9526d167be6180,2025-01-16T17:15:12.577000
|
||||
CVE-2025-0527,0,0,290a49b972de635b98003404e947a6429993db3c6731bc1fc678a3824730e7d5,2025-01-17T14:15:32.840000
|
||||
@ -278156,7 +278160,7 @@ CVE-2025-0802,0,0,25d4724a5f59ec41d081db9fe30f350340de9808525e7ebdb2de0977ada211
|
||||
CVE-2025-0803,0,0,3f62b1106b9b241043cd75bd2f1af692daaa38b2e387b0f59bc1dafe03d8bba2,2025-01-29T02:15:27.723000
|
||||
CVE-2025-0804,0,0,92d829297868e08fc58c84215de89a1b6c3e7063565ee446f2d16b4211c5e258,2025-01-29T04:15:07.193000
|
||||
CVE-2025-0806,0,0,457ccc849d51cf01d8a6f731c86ad5d9c7b0b2b236df12a7bec76c069f344e74,2025-01-29T03:15:06.900000
|
||||
CVE-2025-0809,1,1,6ac613b1e050877076ee97d33f9f05d07be9a26746d7a212d0ba0c21df26e426,2025-01-31T06:15:29.933000
|
||||
CVE-2025-0809,0,0,6ac613b1e050877076ee97d33f9f05d07be9a26746d7a212d0ba0c21df26e426,2025-01-31T06:15:29.933000
|
||||
CVE-2025-0834,0,0,69d4601cb385a5207b3f60f39c37ba05447d3080f10cb05b9f81bad71cc46120,2025-01-30T09:15:09.703000
|
||||
CVE-2025-0840,0,0,a7c58fa4e0ce69af30f8715823f12410e36099cec55a9762135e8f1b574089a6,2025-01-29T20:15:35.007000
|
||||
CVE-2025-0841,0,0,5bffa2ec7965608d2e54d39bbd52de0c242469924a21cfc1ceec4dd7102b7d58,2025-01-29T21:15:20.973000
|
||||
@ -278552,7 +278556,7 @@ CVE-2025-22152,0,0,089f04aace28abfa88265f6c9c2782b5476de8a0e353916617123187c142e
|
||||
CVE-2025-22153,0,0,25942cbccd29909e1ea0be6d083f0e8cabc6b2b46ac2d218bce2acfdeffc85bf,2025-01-23T18:15:33.267000
|
||||
CVE-2025-22214,0,0,9f9cbba758088c6fe54f3b7aba457fa8b68f7e0bf397744585451dc526c7cea3,2025-01-02T04:15:06.277000
|
||||
CVE-2025-22215,0,0,e26e39627ebf88fc4492196348e13c55563ef72a3b7150347ad788f5576b3be6,2025-01-08T15:15:21.927000
|
||||
CVE-2025-22216,1,1,f8959507d86dc266ef703070ddf792f1739e2dd0f0d9ae0e840c4960f56331a1,2025-01-31T06:15:30.090000
|
||||
CVE-2025-22216,0,0,f8959507d86dc266ef703070ddf792f1739e2dd0f0d9ae0e840c4960f56331a1,2025-01-31T06:15:30.090000
|
||||
CVE-2025-22217,0,0,feb391972c0b9cea12eac2644fa650dfd74fa775909a2be34ec05a7261c4fd8e,2025-01-28T19:15:14.640000
|
||||
CVE-2025-22218,0,0,836ab65655ed2b3f519b6fee527b320c95f0b22b468f06c5346ef7ce0ca0c595,2025-01-30T15:15:18.487000
|
||||
CVE-2025-22219,0,0,45a9d478146875c58c04215315d263d7929148968ff42c1529a986918c1732fe,2025-01-30T16:15:31.013000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user