Auto-Update: 2025-01-20T19:00:30.077593+00:00

This commit is contained in:
cad-safe-bot 2025-01-20 19:03:56 +00:00
parent ea9cefa171
commit feb203037a
10 changed files with 370 additions and 34 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52389",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-27T03:15:07.883",
"lastModified": "2024-11-21T08:39:42.947",
"lastModified": "2025-01-20T17:15:07.527",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -127,6 +127,10 @@
"Patch"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2025/01/msg00017.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://pocoproject.org/blog/?p=1226",
"source": "af854a3a-2127-422b-91ae-364da2661108",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-13176",
"sourceIdentifier": "openssl-security@openssl.org",
"published": "2025-01-20T14:15:26.247",
"lastModified": "2025-01-20T14:15:26.247",
"lastModified": "2025-01-20T17:15:07.667",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -56,6 +56,10 @@
{
"url": "https://openssl-library.org/news/secadv/20250120.txt",
"source": "openssl-security@openssl.org"
},
{
"url": "http://www.openwall.com/lists/oss-security/2025/01/20/2",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-22347",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2025-01-20T18:15:13.540",
"lastModified": "2025-01-20T18:15:13.540",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "IBM DevOps Velocity 5.0.0 and IBM UrbanCode Velocity 4.0.0 through 4.0. 25 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.2,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-327"
}
]
}
],
"references": [
{
"url": "https://www.ibm.com/support/pages/node/7172750",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-22348",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2025-01-20T18:15:13.737",
"lastModified": "2025-01-20T18:15:13.737",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "IBM DevOps Velocity 5.0.0 and IBM UrbanCode Velocity 4.0.0 through 4.0. 25 uses Cross-Origin Resource Sharing (CORS) which could allow an attacker to carry out privileged actions and retrieve sensitive information as the domain name is not being limited to only trusted domains."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-942"
}
]
}
],
"references": [
{
"url": "https://www.ibm.com/support/pages/node/7172750",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-22349",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2025-01-20T18:15:13.930",
"lastModified": "2025-01-20T18:15:13.930",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "IBM DevOps Velocity 5.0.0 and IBM UrbanCode Velocity 4.0.0 through 4.0. 25 allows web pages to be stored locally which can be read by another user on the system."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 4.0,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.5,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-525"
}
]
}
],
"references": [
{
"url": "https://www.ibm.com/support/pages/node/7172750",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-46981",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-01-06T22:15:09.360",
"lastModified": "2025-01-06T22:15:09.360",
"lastModified": "2025-01-20T17:15:07.810",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -42,7 +42,7 @@
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -67,6 +67,10 @@
{
"url": "https://github.com/redis/redis/security/advisories/GHSA-39h2-x6c4-6w4c",
"source": "security-advisories@github.com"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2025/01/msg00018.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -0,0 +1,82 @@
{
"id": "CVE-2025-23214",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-01-20T18:15:14.127",
"lastModified": "2025-01-20T18:15:14.127",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cosmos provides users the ability self-host a home server by acting as a secure gateway to your application, as well as a server manager. By monitoring the error code returned in the login, it is possible to figure out whether a user exist or not in the database. Patched in 0.17.7."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-204"
}
]
}
],
"references": [
{
"url": "https://github.com/azukaar/Cosmos-Server/commit/ef643b4882b0ec074f4021d52583c7c00eac4691",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/azukaar/Cosmos-Server/security/advisories/GHSA-5843-2p4f-57fh",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,72 @@
{
"id": "CVE-2025-23221",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-01-20T17:15:07.987",
"lastModified": "2025-01-20T17:15:07.987",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Fedify is a TypeScript library for building federated server apps powered by ActivityPub and other standards. This vulnerability allows a user to maneuver the Webfinger mechanism to perform a GET request to any internal resource on any Host, Port, URL combination regardless of present security mechanisms, and forcing the victim\u2019s server into an infinite loop causing Denial of Service. Moreover, this issue can also be maneuvered into performing a Blind SSRF attack. This vulnerability is fixed in 1.0.14, 1.1.11, 1.2.11, and 1.3.4."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:L",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.2,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-835"
},
{
"lang": "en",
"value": "CWE-918"
}
]
}
],
"references": [
{
"url": "https://github.com/dahlia/fedify/commit/8be3c2038eebf4ae12481683a1e809b314be3151",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/dahlia/fedify/commit/c505eb82fcd6b5b17174c6659c29721bc801ab9a",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/dahlia/fedify/commit/e921134dd5097586e4563ea80b9e8d1b5460a645",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/dahlia/fedify/security/advisories/GHSA-c59p-wq67-24wx",
"source": "security-advisories@github.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-01-20T17:00:25.227884+00:00
2025-01-20T19:00:30.077593+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-01-20T16:15:28.877000+00:00
2025-01-20T18:15:14.127000+00:00
```
### Last Data Feed Release
@ -33,30 +33,27 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
278151
278156
```
### CVEs added in the last Commit
Recently added CVEs: `10`
Recently added CVEs: `5`
- [CVE-2024-45647](CVE-2024/CVE-2024-456xx/CVE-2024-45647.json) (`2025-01-20T15:15:07.507`)
- [CVE-2024-51738](CVE-2024/CVE-2024-517xx/CVE-2024-51738.json) (`2025-01-20T16:15:27.667`)
- [CVE-2025-22131](CVE-2025/CVE-2025-221xx/CVE-2025-22131.json) (`2025-01-20T16:15:27.880`)
- [CVE-2025-22620](CVE-2025/CVE-2025-226xx/CVE-2025-22620.json) (`2025-01-20T16:15:28.017`)
- [CVE-2025-23044](CVE-2025/CVE-2025-230xx/CVE-2025-23044.json) (`2025-01-20T16:15:28.170`)
- [CVE-2025-23218](CVE-2025/CVE-2025-232xx/CVE-2025-23218.json) (`2025-01-20T16:15:28.317`)
- [CVE-2025-23219](CVE-2025/CVE-2025-232xx/CVE-2025-23219.json) (`2025-01-20T16:15:28.460`)
- [CVE-2025-23220](CVE-2025/CVE-2025-232xx/CVE-2025-23220.json) (`2025-01-20T16:15:28.593`)
- [CVE-2025-24010](CVE-2025/CVE-2025-240xx/CVE-2025-24010.json) (`2025-01-20T16:15:28.730`)
- [CVE-2025-24013](CVE-2025/CVE-2025-240xx/CVE-2025-24013.json) (`2025-01-20T16:15:28.877`)
- [CVE-2024-22347](CVE-2024/CVE-2024-223xx/CVE-2024-22347.json) (`2025-01-20T18:15:13.540`)
- [CVE-2024-22348](CVE-2024/CVE-2024-223xx/CVE-2024-22348.json) (`2025-01-20T18:15:13.737`)
- [CVE-2024-22349](CVE-2024/CVE-2024-223xx/CVE-2024-22349.json) (`2025-01-20T18:15:13.930`)
- [CVE-2025-23214](CVE-2025/CVE-2025-232xx/CVE-2025-23214.json) (`2025-01-20T18:15:14.127`)
- [CVE-2025-23221](CVE-2025/CVE-2025-232xx/CVE-2025-23221.json) (`2025-01-20T17:15:07.987`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
Recently modified CVEs: `3`
- [CVE-2023-52339](CVE-2023/CVE-2023-523xx/CVE-2023-52339.json) (`2025-01-20T16:15:26.810`)
- [CVE-2023-52389](CVE-2023/CVE-2023-523xx/CVE-2023-52389.json) (`2025-01-20T17:15:07.527`)
- [CVE-2024-13176](CVE-2024/CVE-2024-131xx/CVE-2024-13176.json) (`2025-01-20T17:15:07.667`)
- [CVE-2024-46981](CVE-2024/CVE-2024-469xx/CVE-2024-46981.json) (`2025-01-20T17:15:07.810`)
## Download and Usage

View File

@ -239923,7 +239923,7 @@ CVE-2023-52334,0,0,d15ce51af053188a815a658586a97cffe3c0331ab70b6f99665a66f884e92
CVE-2023-52335,0,0,fe69896d5e68ca16b373355e913cfc3ab6ceb4a49943631647f618d20cf9ce65,2025-01-09T16:05:53.673000
CVE-2023-52337,0,0,5d30b2e795d30af25a7c2557afed1bcb45315c4a68f523353a17c18460ac449a,2024-11-21T08:39:35.070000
CVE-2023-52338,0,0,a8379d6b9439ab072316828f426542121a26cdd77617df5ce049082cb5dd92bc,2024-11-21T08:39:35.220000
CVE-2023-52339,0,1,04761042913417f175a1a950ef091900c9ab04b11919416fb9f6dffff092dad0,2025-01-20T16:15:26.810000
CVE-2023-52339,0,0,04761042913417f175a1a950ef091900c9ab04b11919416fb9f6dffff092dad0,2025-01-20T16:15:26.810000
CVE-2023-5234,0,0,34ae66ee7e63a40a6738f609f4441922874dea20b90ef26d372e887f99364913,2024-11-21T08:41:20.707000
CVE-2023-52340,0,0,16eca95031fee7fde4bdad98ceb95fbda1723b4f4f2983c267308bdc0d0be681,2024-11-21T08:39:35.620000
CVE-2023-52341,0,0,e7838a8d40adca16ce439d9d4cd7f7d9f467e44ba90e1764b762e3f00bcb077e,2024-11-21T08:39:35.793000
@ -239978,7 +239978,7 @@ CVE-2023-52385,0,0,9739dc590724519e2bd8d8b003f602e073e9a142e21357b3fa090fde7fc48
CVE-2023-52386,0,0,7667d0ab20f6db0a1dbff02109554234cfbd5a2bd822ae87317ffa5d39405d9c,2024-12-09T18:01:30.060000
CVE-2023-52387,0,0,3d99858bf3c83afc762fdd0cc4d88bdd4bcf84d84fae7111e49cd817cb27f94a,2024-12-09T17:25:51.873000
CVE-2023-52388,0,0,24b262268b0b030ca11111daf98427d0398d848527509105d388ba1d5d3982c2,2024-11-21T08:39:42.763000
CVE-2023-52389,0,0,6eca20129afb6b0ed96b57299f5c69097046d1e5929e1dfcad109a793d1386e3,2024-11-21T08:39:42.947000
CVE-2023-52389,0,1,cdd27d39a980c988360dc5cb35d2c141be31c7b4daaa5d3516a0d3bc5bb502c5,2025-01-20T17:15:07.527000
CVE-2023-5239,0,0,aa3068c910751efdd4f41d8455464b7a2e0a5af8561bfbc545ec908abd4a5b71,2024-11-21T08:41:21.300000
CVE-2023-52392,0,0,d44824ac9bd93dab11c98ad7ac624a3bc99ff59cc3b2e30a4401186c1e812789,2024-02-14T18:15:46.937000
CVE-2023-52395,0,0,c60b89c1de45293543ae71a0564c728badd1ade8e0f190c4651b0c67b51a7504,2024-02-14T18:15:46.970000
@ -245866,7 +245866,7 @@ CVE-2024-13170,0,0,64bb0fa3762d809dad101b4ba885fcca0dd1d305c82c02d70bc824e02b59a
CVE-2024-13171,0,0,699657c265d040f82de898618a447265bb42e4c5f15629b32474eb0a58331d80,2025-01-14T18:15:28.913000
CVE-2024-13172,0,0,4be3076bfc8edd49ff4de334b04e8f62cacb071216b0af58069e07996765e5eb,2025-01-14T18:15:29.110000
CVE-2024-13173,0,0,052d5e11a0e6d41f18ffe50cc98d7e8fa992f332fedcf8acc482d2ed982cfbb4,2025-01-08T15:15:16.577000
CVE-2024-13176,0,0,4bd3835003083840e0d94013ca7c4cc86ae657db5df653a04b8452759ff8ce57,2025-01-20T14:15:26.247000
CVE-2024-13176,0,1,8a4d9284c211e2970017d5835563099844fe8229e7bf1f92a53e73993fa36f99,2025-01-20T17:15:07.667000
CVE-2024-13179,0,0,9d2a982b824c67bbacd2e3f4856194d80faa53a9ffb503fdbd054d373079f25f,2025-01-16T21:01:38.177000
CVE-2024-1318,0,0,8468ceebf6c6c9f41014d2f5941b790bd61167061813191d7b8edcc4ba43bbca,2024-12-31T16:56:50.763000
CVE-2024-13180,0,0,d8eed302f18bf4ce52a1f3c3aecacb18daed8ee47876692255a4c4adf22e5203,2025-01-16T21:01:52.650000
@ -248752,6 +248752,9 @@ CVE-2024-22343,0,0,a3ffc2e94274da5793eb1457be21bec9aa8bc9334ca3ffb82f0713c176cb9
CVE-2024-22344,0,0,175ecdaf0188d9abe716b262cfd96bf9fb3ed5588248fdac15f91aea57c0f76b,2025-01-14T21:11:47.730000
CVE-2024-22345,0,0,38a8ed093a2d89ebacfbdf5199dd9676ac3e38e552270797158ff7cc8e59254b,2025-01-14T21:19:31.517000
CVE-2024-22346,0,0,31bf7fa21eb8cd2eec5ff611cd30d45f186f1bb1e3a4c932daa6cb347f61227b,2024-11-21T08:56:05.850000
CVE-2024-22347,1,1,1a4a4ae76af371e63f75009c80407f332f370a4377fb559288ba25ea6f88ec9b,2025-01-20T18:15:13.540000
CVE-2024-22348,1,1,2268c884ca87120838e8659f3962276fc5e3d660ef8ce6c5a5779a51d962b318,2025-01-20T18:15:13.737000
CVE-2024-22349,1,1,5d0267514522e24f50f732455ff8cbcff347de16b4d78fc1172c33b45421a244,2025-01-20T18:15:13.930000
CVE-2024-2235,0,0,a0829bcbdbed86a72a56dd6769abd8e7854afa08a7fcab0364845431cf5bccbb,2024-11-21T09:09:19.200000
CVE-2024-22352,0,0,903d5c6f0448bdc0bf08006216f6899a3c5646dd96e9c8f6bb1e8c750ccd821c,2024-11-21T08:56:06.007000
CVE-2024-22353,0,0,0ea4428102047b2faffc31e2ac25c47aff142899beade323ab31892621a6fc1f,2024-11-21T08:56:06.147000
@ -266096,7 +266099,7 @@ CVE-2024-4563,0,0,b89c6e32d64d62a8b24c69598703856273065e960659587d8cad79f58476b2
CVE-2024-4564,0,0,ee8f47044242c05a630f54d8d399a7051500b8cbd4c8fa39ec50216846d2f2cf,2024-11-21T09:43:07.050000
CVE-2024-45640,0,0,923abe7b70ac2297df80331720303a7ee55474d7dd4031afdf0c5f6c2b1c1e0c,2025-01-07T13:15:07.690000
CVE-2024-45642,0,0,cfb188922d2de3d0a2e624109932e190c43782f5c9c1e7fb30a5b975a8a432ea,2024-11-16T00:13:06.017000
CVE-2024-45647,1,1,5461a7ae104b7e52b6ad15c90d16594db5a67b0dea0a6aa15ae410647a1ee073,2025-01-20T15:15:07.507000
CVE-2024-45647,0,0,5461a7ae104b7e52b6ad15c90d16594db5a67b0dea0a6aa15ae410647a1ee073,2025-01-20T15:15:07.507000
CVE-2024-4565,0,0,7eafc37f7621bbcecc9df42111f1503d84607d3815c6d13bfc741bedf44b3a75,2024-11-21T09:43:07.187000
CVE-2024-45652,0,0,a98f15ba10f48b9466efc3cc28e1ea6be4d5f5099bd07edd096dedcf90fa67a9,2025-01-19T03:15:06.647000
CVE-2024-45653,0,0,23b213d8e708f895a3ae7904da1ec3db7ec809653880d7fcc6b0dd567508f27b,2025-01-19T03:15:07.643000
@ -266874,7 +266877,7 @@ CVE-2024-46978,0,0,8cb25f9777f3da72a7e17ebb1025b8204e0c9f0cad9bc43c4f3e91460b0c6
CVE-2024-46979,0,0,293e38efa9bdae8b6a0e5ef1a6ee441d732d2fc2f9c954ebb81e8f4f232bb886,2024-09-20T12:30:17.483000
CVE-2024-4698,0,0,bacaa5816ca7faa95636ae2f271b15e227f011cc07694063c87ee8c589b1d9ca,2024-11-21T09:43:24.037000
CVE-2024-46980,0,0,af6abbb7c817e885585263f7e870b90d5eec39445973b747d025531199a9f9d7,2024-10-16T14:05:27.090000
CVE-2024-46981,0,0,9f97b53b36e9c3ac951ece7b55b6aff6652a1d1dd051242b4e63209963e060aa,2025-01-06T22:15:09.360000
CVE-2024-46981,0,1,c5e84993d55a599cc3769c6b268ae37eabb9af6cc463cf5dd164af3f202f6fb7,2025-01-20T17:15:07.810000
CVE-2024-46982,0,0,9aa3197a5a032dd5db5e6acfa0b57e6615cbf21fa2b1e4c18eb76df60b38a557,2024-09-20T12:30:51.220000
CVE-2024-46983,0,0,7c7df76ebb106f89e08b4c4d3e297d6ae1aae76ec1b5bc455bb05a05912cafa7,2024-09-25T17:46:48.927000
CVE-2024-46984,0,0,fc718e2faa8dd342e66acdcd5b953d439a3a729196f5ca9103e5d6e019d43a58,2024-09-25T17:49:17.007000
@ -270242,7 +270245,7 @@ CVE-2024-51734,0,0,c7b97e928c8850d54c2fdbd4124a5548ebb3a9718f17988908d6f3c7921c0
CVE-2024-51735,0,0,48473e5db4cd5ecc77914f0341bc3fe19cd3b449987f541b0b758a8a1a3f060f,2024-11-06T18:17:17.287000
CVE-2024-51736,0,0,29e0c9e964880fe165f986cd62daad2610accc1f9fe0e31c385a89c289e90f1f,2024-11-08T19:01:25.633000
CVE-2024-51737,0,0,a16cdd75ed8512dd9f47e45db68b3bcc88cb4779dc9f9cf6c8a39bd2ca429f58,2025-01-08T16:15:35.170000
CVE-2024-51738,1,1,4ff787c4582a38b8f0241b1adee729a8a08800dfc067133ae5360c909a9119e7,2025-01-20T16:15:27.667000
CVE-2024-51738,0,0,4ff787c4582a38b8f0241b1adee729a8a08800dfc067133ae5360c909a9119e7,2025-01-20T16:15:27.667000
CVE-2024-51739,0,0,4a842171b608b06417875a07ea66bc940b2544517c02b0c89638130ff781c875,2024-11-08T15:56:18.753000
CVE-2024-51740,0,0,aa733ae0827e15b33ac1bc93d1e5306d2cfe3763dcbc15868bfbaab35851c4a6,2024-11-08T21:09:45.387000
CVE-2024-51741,0,0,17fbc7acb9beb290488d36c45d7f5c599398962726841e9375f3f88a162a4a93,2025-01-06T22:15:09.827000
@ -277586,7 +277589,7 @@ CVE-2025-21653,0,0,f32ca4f34b7bccc36e5debfdf592df2ad87aa1a93c5b7257a97a73e494c61
CVE-2025-21654,0,0,1e4de08a34cab5d4b4d5c6f2cdca90847554e3952c3a83e001ff2672952d2415,2025-01-19T11:15:11.040000
CVE-2025-21655,0,0,e5a98c6155ef95beaa77c8f70c04ef1a52b9c9b57ffc8aa737b1a8a15dabbd07,2025-01-20T14:15:27.027000
CVE-2025-22130,0,0,a71c51c8237898c4394724aa5ef423b90094196082b564075e1f1cf6c2992343,2025-01-08T16:15:38.543000
CVE-2025-22131,1,1,8a8cd24dd50518945167d9268c0c244cc17a87d8ffed5574dca8152c7cdb7333,2025-01-20T16:15:27.880000
CVE-2025-22131,0,0,8a8cd24dd50518945167d9268c0c244cc17a87d8ffed5574dca8152c7cdb7333,2025-01-20T16:15:27.880000
CVE-2025-22132,0,0,92f694afc6ce174171da36824da367c743ab8d73a418a3347309264d0570fa9a,2025-01-07T22:15:31.590000
CVE-2025-22133,0,0,32df1a7a06703aea1606771b300b1836f84903a2a4b183527a9471791c589465,2025-01-08T15:15:21.727000
CVE-2025-22134,0,0,3c2fd591225b705584c74bda8da9b9be07bc4fac46ac5a8cbc29997594d0c4cf,2025-01-13T21:15:14.333000
@ -277786,7 +277789,7 @@ CVE-2025-22616,0,0,7f488b29b5a5992519491e6ff0642ab58c7b42ed9dd948a09cb33aeb51796
CVE-2025-22617,0,0,20232c8c5ca40cd4ba4748fa93af15a5fbc45a8f7c51b1d0fff39e9d450de300,2025-01-13T21:15:15.370000
CVE-2025-22618,0,0,ad61907d0f72e0ce3f21a94e69cc540d7b1cd780e0ad571607d65d3ecdbef45a,2025-01-13T21:15:15.500000
CVE-2025-22619,0,0,13eaf69e13cd48ca237219c7a91847c694b4162a944b2e77691398b837195a0e,2025-01-13T21:15:15.620000
CVE-2025-22620,1,1,b424599915f35c2fa1cfc2f2427cf97e6219f2288b3d20f0f209cfe60564c6b8,2025-01-20T16:15:28.017000
CVE-2025-22620,0,0,b424599915f35c2fa1cfc2f2427cf97e6219f2288b3d20f0f209cfe60564c6b8,2025-01-20T16:15:28.017000
CVE-2025-22621,0,0,6ff4aa50f3e07d892cb8ed858e238d42c832836da0723e6a77be4111c28ff27e,2025-01-15T17:15:20.810000
CVE-2025-22724,0,0,4b71697c4166f64157fa259051322142853491130762e53a926cbeb456975423,2025-01-15T16:15:35.250000
CVE-2025-22729,0,0,b385c13a23a149f64df46d7196231b40966fb99b0f0f2a85978036f7c5cdb1e2,2025-01-15T16:15:35.400000
@ -277901,7 +277904,7 @@ CVE-2025-23039,0,0,0f4c8b18d96f18300eb9751f08f87708b6a9147a90f825f661850c792e0bc
CVE-2025-23040,0,0,d4de7a8421c067a3dee1e4828d031dbc8cced140cb9649eae08cdfa2830d8c5d,2025-01-15T18:15:24.797000
CVE-2025-23041,0,0,ffbaafde38ecaf1d57db26f1ec7a4a20e702b6709b42f775e18048cdcef4b867,2025-01-14T19:15:44.713000
CVE-2025-23042,0,0,92005faa00456aa5afa950bd4ab8b8a8c4ca330b482d221fa1133fac47b2b1ec,2025-01-14T19:15:44.863000
CVE-2025-23044,1,1,bbbddc46c89dc84198e8ef72e664aac6dd19db0a67a15b707c4dde56a230e7bb,2025-01-20T16:15:28.170000
CVE-2025-23044,0,0,bbbddc46c89dc84198e8ef72e664aac6dd19db0a67a15b707c4dde56a230e7bb,2025-01-20T16:15:28.170000
CVE-2025-23051,0,0,ead28ea498e407b35677db2fede84778fbf7362b4c34bf925c1b3ec9947a64af,2025-01-14T18:16:05.813000
CVE-2025-23052,0,0,b3ec00cf9abf09fc23b8acce2e1e1cc722adc57628431f397d03db4729b24d0f,2025-01-14T18:16:05.960000
CVE-2025-23061,0,0,b4f49d5cfe4a6ddd334224104c930dfc4f06696fe9671dfd7fb46829caa69bfb,2025-01-15T05:15:10.517000
@ -277934,9 +277937,11 @@ CVE-2025-23206,0,0,ea12574764f66c161153bcbbbe1a91d389bf6c6631d0c7b641a3ca1fa029c
CVE-2025-23207,0,0,e5de4237889cfabf27065c43b82af396f478aa914ba2d9d161effc65eaba9de4,2025-01-17T22:15:29.523000
CVE-2025-23208,0,0,722b719f9dcffb0743a2a700fd962fc8d87ee9dd12d5c90b42efdfb8cdbc3a0a,2025-01-17T23:15:13.107000
CVE-2025-23209,0,0,b5f5728016cefcd5c65fac9ec6e4863e254ca00e3ac538f16ec17bdaa0bbd53c,2025-01-18T01:15:07.633000
CVE-2025-23218,1,1,28d73b6c3f1a9b69dad962779d9cd0dd6263fb9bfbe2e0f43d3382109cda6c58,2025-01-20T16:15:28.317000
CVE-2025-23219,1,1,ab46bfb7b766c3eb69fcc34e41c9d0d769d264abc94950340efa3c1aeb90eccb,2025-01-20T16:15:28.460000
CVE-2025-23220,1,1,d6d4d063dd220b3c99b0777255ec7370ec77f64b8cd756e65b5fa051f689f78d,2025-01-20T16:15:28.593000
CVE-2025-23214,1,1,8b7d5ac9bd9cd504a1c7e6ea93a409b3f56af5a24048b7bc7d936802dfa3bdd1,2025-01-20T18:15:14.127000
CVE-2025-23218,0,0,28d73b6c3f1a9b69dad962779d9cd0dd6263fb9bfbe2e0f43d3382109cda6c58,2025-01-20T16:15:28.317000
CVE-2025-23219,0,0,ab46bfb7b766c3eb69fcc34e41c9d0d769d264abc94950340efa3c1aeb90eccb,2025-01-20T16:15:28.460000
CVE-2025-23220,0,0,d6d4d063dd220b3c99b0777255ec7370ec77f64b8cd756e65b5fa051f689f78d,2025-01-20T16:15:28.593000
CVE-2025-23221,1,1,b9e220051865326d7bce5e6fa27b18637659ac0f27be03003737cde64e90648d,2025-01-20T17:15:07.987000
CVE-2025-23366,0,0,3312897ce94f2285a7d2a9ec8c23b065acb503e3b2f9a747e3e7ca809adbfbea,2025-01-14T18:16:06.290000
CVE-2025-23423,0,0,9f2a3a8c7b19b98ddcb037c2f429da3cdced4a5dd5f2091389a187de7a6bb398,2025-01-16T20:15:33.573000
CVE-2025-23424,0,0,1257350394b4c232bb2fdb6b8eb342a15971b1159fa19176ca3462575142791d,2025-01-16T20:15:33.723000
@ -278147,6 +278152,6 @@ CVE-2025-23961,0,0,36c0da688ed3e8548f86716b57ea278db435c869e71f4caf3f9de5e686946
CVE-2025-23962,0,0,38c72a66f748d246b44f5351bf9ff0f3b3815cc4926f227945695c33eaf96317,2025-01-16T21:15:37.730000
CVE-2025-23963,0,0,b25e75626ec56255a41425e6f3edd3e3aea1c19b7ee658d0d0b26b28ec1f0c5c,2025-01-16T21:15:37.873000
CVE-2025-23965,0,0,53fb1e10aaa7ebd57bd7f00633a90cd803f03e00b4bc8c44e50c428b42627500,2025-01-16T21:15:38.023000
CVE-2025-24010,1,1,b1ad142cb0e12a44fa76d1536c3ae8cc5dc1c93205ad3e19be582c3fc492507c,2025-01-20T16:15:28.730000
CVE-2025-24013,1,1,a013478a51520d1a805dca03a3a7f43a81c8ee1d4137efd7110dbaf0e05d94c6,2025-01-20T16:15:28.877000
CVE-2025-24010,0,0,b1ad142cb0e12a44fa76d1536c3ae8cc5dc1c93205ad3e19be582c3fc492507c,2025-01-20T16:15:28.730000
CVE-2025-24013,0,0,a013478a51520d1a805dca03a3a7f43a81c8ee1d4137efd7110dbaf0e05d94c6,2025-01-20T16:15:28.877000
CVE-2025-24337,0,0,07d30bbea6dfa209bcd4c6bc43756d477d6586721f50f7d7909041753d5deb68,2025-01-20T14:15:27.130000

Can't render this file because it is too large.