From ec3addc7ef473a64763166df49032f84871104ef Mon Sep 17 00:00:00 2001 From: cvelistV5 Github Action Date: Fri, 3 Jan 2025 02:08:48 +0000 Subject: [PATCH] 18 changes (1 new | 17 updated): - 1 new CVEs: CVE-2025-0176 - 17 updated CVEs: CVE-2023-0142, CVE-2023-28829, CVE-2023-29129, CVE-2023-2673, CVE-2023-2827, CVE-2023-2876, CVE-2023-30897, CVE-2023-32114, CVE-2023-32115, CVE-2023-33121, CVE-2023-33122, CVE-2023-33123, CVE-2023-33124, CVE-2023-33984, CVE-2023-33985, CVE-2023-33986, CVE-2023-33991 --- cves/2023/0xxx/CVE-2023-0142.json | 34 ++++- cves/2023/28xxx/CVE-2023-28829.json | 34 ++++- cves/2023/29xxx/CVE-2023-29129.json | 34 ++++- cves/2023/2xxx/CVE-2023-2673.json | 34 ++++- cves/2023/2xxx/CVE-2023-2827.json | 34 ++++- cves/2023/2xxx/CVE-2023-2876.json | 34 ++++- cves/2023/30xxx/CVE-2023-30897.json | 34 ++++- cves/2023/32xxx/CVE-2023-32114.json | 34 ++++- cves/2023/32xxx/CVE-2023-32115.json | 34 ++++- cves/2023/33xxx/CVE-2023-33121.json | 34 ++++- cves/2023/33xxx/CVE-2023-33122.json | 34 ++++- cves/2023/33xxx/CVE-2023-33123.json | 34 ++++- cves/2023/33xxx/CVE-2023-33124.json | 34 ++++- cves/2023/33xxx/CVE-2023-33984.json | 34 ++++- cves/2023/33xxx/CVE-2023-33985.json | 34 ++++- cves/2023/33xxx/CVE-2023-33986.json | 34 ++++- cves/2023/33xxx/CVE-2023-33991.json | 34 ++++- cves/2025/0xxx/CVE-2025-0176.json | 161 +++++++++++++++++++++ cves/delta.json | 121 ++++++++++++++-- cves/deltaLog.json | 216 +++++++++++++++------------- 20 files changed, 945 insertions(+), 131 deletions(-) create mode 100644 cves/2025/0xxx/CVE-2025-0176.json diff --git a/cves/2023/0xxx/CVE-2023-0142.json b/cves/2023/0xxx/CVE-2023-0142.json index 0874ecf59ebf..d86f23dc9eb4 100644 --- a/cves/2023/0xxx/CVE-2023-0142.json +++ b/cves/2023/0xxx/CVE-2023-0142.json @@ -8,7 +8,7 @@ "assignerShortName": "synology", "dateReserved": "2023-01-10T02:14:16.029Z", "datePublished": "2023-06-13T06:52:50.745Z", - "dateUpdated": "2024-12-03T07:12:44.154Z" + "dateUpdated": "2025-01-03T01:55:23.191Z" }, "containers": { "cna": { @@ -193,6 +193,38 @@ ] } ] + }, + { + "metrics": [ + { + "other": { + "type": "ssvc", + "content": { + "timestamp": "2025-01-03T01:54:30.653163Z", + "id": "CVE-2023-0142", + "options": [ + { + "Exploitation": "none" + }, + { + "Automatable": "no" + }, + { + "Technical Impact": "total" + } + ], + "role": "CISA Coordinator", + "version": "2.0.3" + } + } + } + ], + "title": "CISA ADP Vulnrichment", + "providerMetadata": { + "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "shortName": "CISA-ADP", + "dateUpdated": "2025-01-03T01:55:23.191Z" + } } ] } diff --git a/cves/2023/28xxx/CVE-2023-28829.json b/cves/2023/28xxx/CVE-2023-28829.json index 1d0cd6651bf2..efb4ecbabb04 100644 --- a/cves/2023/28xxx/CVE-2023-28829.json +++ b/cves/2023/28xxx/CVE-2023-28829.json @@ -8,7 +8,7 @@ "assignerShortName": "siemens", "dateReserved": "2023-03-24T15:17:29.558Z", "datePublished": "2023-06-13T08:17:07.989Z", - "dateUpdated": "2024-08-02T13:51:38.624Z" + "dateUpdated": "2025-01-03T01:52:55.603Z" }, "containers": { "cna": { @@ -146,6 +146,38 @@ ] } ] + }, + { + "metrics": [ + { + "other": { + "type": "ssvc", + "content": { + "timestamp": "2025-01-03T01:45:58.400145Z", + "id": "CVE-2023-28829", + "options": [ + { + "Exploitation": "none" + }, + { + "Automatable": "no" + }, + { + "Technical Impact": "partial" + } + ], + "role": "CISA Coordinator", + "version": "2.0.3" + } + } + } + ], + "title": "CISA ADP Vulnrichment", + "providerMetadata": { + "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "shortName": "CISA-ADP", + "dateUpdated": "2025-01-03T01:52:55.603Z" + } } ] } diff --git a/cves/2023/29xxx/CVE-2023-29129.json b/cves/2023/29xxx/CVE-2023-29129.json index 173a3fd91790..79a655c10aec 100644 --- a/cves/2023/29xxx/CVE-2023-29129.json +++ b/cves/2023/29xxx/CVE-2023-29129.json @@ -8,7 +8,7 @@ "assignerShortName": "siemens", "dateReserved": "2023-03-31T10:54:25.290Z", "datePublished": "2023-06-13T08:17:09.102Z", - "dateUpdated": "2024-08-02T14:00:14.997Z" + "dateUpdated": "2025-01-03T01:45:08.421Z" }, "containers": { "cna": { @@ -201,6 +201,38 @@ ] } ] + }, + { + "metrics": [ + { + "other": { + "type": "ssvc", + "content": { + "timestamp": "2025-01-03T01:44:31.875796Z", + "id": "CVE-2023-29129", + "options": [ + { + "Exploitation": "none" + }, + { + "Automatable": "yes" + }, + { + "Technical Impact": "total" + } + ], + "role": "CISA Coordinator", + "version": "2.0.3" + } + } + } + ], + "title": "CISA ADP Vulnrichment", + "providerMetadata": { + "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "shortName": "CISA-ADP", + "dateUpdated": "2025-01-03T01:45:08.421Z" + } } ] } diff --git a/cves/2023/2xxx/CVE-2023-2673.json b/cves/2023/2xxx/CVE-2023-2673.json index 54d5caa91d56..2e5c791a8008 100644 --- a/cves/2023/2xxx/CVE-2023-2673.json +++ b/cves/2023/2xxx/CVE-2023-2673.json @@ -8,7 +8,7 @@ "assignerShortName": "CERTVDE", "dateReserved": "2023-05-12T06:13:26.259Z", "datePublished": "2023-06-13T06:16:18.557Z", - "dateUpdated": "2024-10-02T05:32:49.382Z" + "dateUpdated": "2025-01-03T01:57:54.039Z" }, "containers": { "cna": { @@ -453,6 +453,38 @@ ] } ] + }, + { + "metrics": [ + { + "other": { + "type": "ssvc", + "content": { + "timestamp": "2025-01-03T01:56:43.558872Z", + "id": "CVE-2023-2673", + "options": [ + { + "Exploitation": "none" + }, + { + "Automatable": "yes" + }, + { + "Technical Impact": "partial" + } + ], + "role": "CISA Coordinator", + "version": "2.0.3" + } + } + } + ], + "title": "CISA ADP Vulnrichment", + "providerMetadata": { + "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "shortName": "CISA-ADP", + "dateUpdated": "2025-01-03T01:57:54.039Z" + } } ] } diff --git a/cves/2023/2xxx/CVE-2023-2827.json b/cves/2023/2xxx/CVE-2023-2827.json index c2827a6f9e10..56401d7d5a20 100644 --- a/cves/2023/2xxx/CVE-2023-2827.json +++ b/cves/2023/2xxx/CVE-2023-2827.json @@ -8,7 +8,7 @@ "assignerShortName": "sap", "dateReserved": "2023-05-22T06:34:19.652Z", "datePublished": "2023-06-13T02:36:18.158Z", - "dateUpdated": "2024-08-02T06:33:05.830Z" + "dateUpdated": "2025-01-03T02:07:52.209Z" }, "containers": { "cna": { @@ -118,6 +118,38 @@ ] } ] + }, + { + "metrics": [ + { + "other": { + "type": "ssvc", + "content": { + "timestamp": "2025-01-03T02:07:14.772142Z", + "id": "CVE-2023-2827", + "options": [ + { + "Exploitation": "none" + }, + { + "Automatable": "no" + }, + { + "Technical Impact": "partial" + } + ], + "role": "CISA Coordinator", + "version": "2.0.3" + } + } + } + ], + "title": "CISA ADP Vulnrichment", + "providerMetadata": { + "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "shortName": "CISA-ADP", + "dateUpdated": "2025-01-03T02:07:52.209Z" + } } ] } diff --git a/cves/2023/2xxx/CVE-2023-2876.json b/cves/2023/2xxx/CVE-2023-2876.json index d6c7e6e56bcb..fd5711d5f10c 100644 --- a/cves/2023/2xxx/CVE-2023-2876.json +++ b/cves/2023/2xxx/CVE-2023-2876.json @@ -8,7 +8,7 @@ "assignerShortName": "ABB", "dateReserved": "2023-05-24T17:41:29.260Z", "datePublished": "2023-06-13T03:52:12.002Z", - "dateUpdated": "2024-08-02T06:33:06.232Z" + "dateUpdated": "2025-01-03T02:00:22.732Z" }, "containers": { "cna": { @@ -166,6 +166,38 @@ ] } ] + }, + { + "metrics": [ + { + "other": { + "type": "ssvc", + "content": { + "timestamp": "2025-01-03T01:58:48.969845Z", + "id": "CVE-2023-2876", + "options": [ + { + "Exploitation": "none" + }, + { + "Automatable": "no" + }, + { + "Technical Impact": "partial" + } + ], + "role": "CISA Coordinator", + "version": "2.0.3" + } + } + } + ], + "title": "CISA ADP Vulnrichment", + "providerMetadata": { + "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "shortName": "CISA-ADP", + "dateUpdated": "2025-01-03T02:00:22.732Z" + } } ] } diff --git a/cves/2023/30xxx/CVE-2023-30897.json b/cves/2023/30xxx/CVE-2023-30897.json index bcf477d8eb81..71d2ddd2fc41 100644 --- a/cves/2023/30xxx/CVE-2023-30897.json +++ b/cves/2023/30xxx/CVE-2023-30897.json @@ -8,7 +8,7 @@ "assignerShortName": "siemens", "dateReserved": "2023-04-20T05:09:40.252Z", "datePublished": "2023-06-13T08:17:11.223Z", - "dateUpdated": "2024-08-02T14:37:15.531Z" + "dateUpdated": "2025-01-03T01:43:13.277Z" }, "containers": { "cna": { @@ -80,6 +80,38 @@ ] } ] + }, + { + "metrics": [ + { + "other": { + "type": "ssvc", + "content": { + "timestamp": "2025-01-03T01:42:55.005641Z", + "id": "CVE-2023-30897", + "options": [ + { + "Exploitation": "none" + }, + { + "Automatable": "no" + }, + { + "Technical Impact": "total" + } + ], + "role": "CISA Coordinator", + "version": "2.0.3" + } + } + } + ], + "title": "CISA ADP Vulnrichment", + "providerMetadata": { + "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "shortName": "CISA-ADP", + "dateUpdated": "2025-01-03T01:43:13.277Z" + } } ] } diff --git a/cves/2023/32xxx/CVE-2023-32114.json b/cves/2023/32xxx/CVE-2023-32114.json index 37d5e823f56f..093113ced6d8 100644 --- a/cves/2023/32xxx/CVE-2023-32114.json +++ b/cves/2023/32xxx/CVE-2023-32114.json @@ -8,7 +8,7 @@ "assignerShortName": "sap", "dateReserved": "2023-05-03T14:48:13.764Z", "datePublished": "2023-06-13T02:38:20.376Z", - "dateUpdated": "2024-09-28T21:56:20.581Z" + "dateUpdated": "2025-01-03T02:06:36.461Z" }, "containers": { "cna": { @@ -158,6 +158,38 @@ ] } ] + }, + { + "metrics": [ + { + "other": { + "type": "ssvc", + "content": { + "timestamp": "2025-01-03T02:06:20.309745Z", + "id": "CVE-2023-32114", + "options": [ + { + "Exploitation": "none" + }, + { + "Automatable": "no" + }, + { + "Technical Impact": "partial" + } + ], + "role": "CISA Coordinator", + "version": "2.0.3" + } + } + } + ], + "title": "CISA ADP Vulnrichment", + "providerMetadata": { + "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "shortName": "CISA-ADP", + "dateUpdated": "2025-01-03T02:06:36.461Z" + } } ] } diff --git a/cves/2023/32xxx/CVE-2023-32115.json b/cves/2023/32xxx/CVE-2023-32115.json index cfe05282626e..374538302ee3 100644 --- a/cves/2023/32xxx/CVE-2023-32115.json +++ b/cves/2023/32xxx/CVE-2023-32115.json @@ -8,7 +8,7 @@ "assignerShortName": "sap", "dateReserved": "2023-05-03T14:48:13.764Z", "datePublished": "2023-06-13T02:42:28.223Z", - "dateUpdated": "2024-08-02T15:03:29.236Z" + "dateUpdated": "2025-01-03T02:05:51.219Z" }, "containers": { "cna": { @@ -142,6 +142,38 @@ ] } ] + }, + { + "metrics": [ + { + "other": { + "type": "ssvc", + "content": { + "timestamp": "2025-01-03T02:05:30.596341Z", + "id": "CVE-2023-32115", + "options": [ + { + "Exploitation": "none" + }, + { + "Automatable": "no" + }, + { + "Technical Impact": "partial" + } + ], + "role": "CISA Coordinator", + "version": "2.0.3" + } + } + } + ], + "title": "CISA ADP Vulnrichment", + "providerMetadata": { + "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "shortName": "CISA-ADP", + "dateUpdated": "2025-01-03T02:05:51.219Z" + } } ] } diff --git a/cves/2023/33xxx/CVE-2023-33121.json b/cves/2023/33xxx/CVE-2023-33121.json index 7ca992e2a6af..8af6ae799f22 100644 --- a/cves/2023/33xxx/CVE-2023-33121.json +++ b/cves/2023/33xxx/CVE-2023-33121.json @@ -8,7 +8,7 @@ "assignerShortName": "siemens", "dateReserved": "2023-05-17T13:17:47.573Z", "datePublished": "2023-06-13T08:17:14.419Z", - "dateUpdated": "2024-08-02T15:39:35.930Z" + "dateUpdated": "2025-01-03T01:42:09.311Z" }, "containers": { "cna": { @@ -135,6 +135,38 @@ ] } ] + }, + { + "metrics": [ + { + "other": { + "type": "ssvc", + "content": { + "timestamp": "2025-01-03T01:41:54.698537Z", + "id": "CVE-2023-33121", + "options": [ + { + "Exploitation": "none" + }, + { + "Automatable": "no" + }, + { + "Technical Impact": "partial" + } + ], + "role": "CISA Coordinator", + "version": "2.0.3" + } + } + } + ], + "title": "CISA ADP Vulnrichment", + "providerMetadata": { + "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "shortName": "CISA-ADP", + "dateUpdated": "2025-01-03T01:42:09.311Z" + } } ] } diff --git a/cves/2023/33xxx/CVE-2023-33122.json b/cves/2023/33xxx/CVE-2023-33122.json index b14a87e1e1db..3b1979a7c84d 100644 --- a/cves/2023/33xxx/CVE-2023-33122.json +++ b/cves/2023/33xxx/CVE-2023-33122.json @@ -8,7 +8,7 @@ "assignerShortName": "siemens", "dateReserved": "2023-05-17T13:17:47.573Z", "datePublished": "2023-06-13T08:17:15.483Z", - "dateUpdated": "2024-08-02T15:39:34.343Z" + "dateUpdated": "2025-01-03T01:40:43.732Z" }, "containers": { "cna": { @@ -135,6 +135,38 @@ ] } ] + }, + { + "metrics": [ + { + "other": { + "type": "ssvc", + "content": { + "timestamp": "2025-01-03T01:40:14.247239Z", + "id": "CVE-2023-33122", + "options": [ + { + "Exploitation": "none" + }, + { + "Automatable": "no" + }, + { + "Technical Impact": "partial" + } + ], + "role": "CISA Coordinator", + "version": "2.0.3" + } + } + } + ], + "title": "CISA ADP Vulnrichment", + "providerMetadata": { + "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "shortName": "CISA-ADP", + "dateUpdated": "2025-01-03T01:40:43.732Z" + } } ] } diff --git a/cves/2023/33xxx/CVE-2023-33123.json b/cves/2023/33xxx/CVE-2023-33123.json index 9afd435fe63d..b4e8a1e63493 100644 --- a/cves/2023/33xxx/CVE-2023-33123.json +++ b/cves/2023/33xxx/CVE-2023-33123.json @@ -8,7 +8,7 @@ "assignerShortName": "siemens", "dateReserved": "2023-05-17T13:17:47.573Z", "datePublished": "2023-06-13T08:17:16.585Z", - "dateUpdated": "2024-08-02T15:39:35.988Z" + "dateUpdated": "2025-01-03T01:38:42.204Z" }, "containers": { "cna": { @@ -135,6 +135,38 @@ ] } ] + }, + { + "metrics": [ + { + "other": { + "type": "ssvc", + "content": { + "timestamp": "2025-01-03T01:37:56.343806Z", + "id": "CVE-2023-33123", + "options": [ + { + "Exploitation": "none" + }, + { + "Automatable": "no" + }, + { + "Technical Impact": "total" + } + ], + "role": "CISA Coordinator", + "version": "2.0.3" + } + } + } + ], + "title": "CISA ADP Vulnrichment", + "providerMetadata": { + "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "shortName": "CISA-ADP", + "dateUpdated": "2025-01-03T01:38:42.204Z" + } } ] } diff --git a/cves/2023/33xxx/CVE-2023-33124.json b/cves/2023/33xxx/CVE-2023-33124.json index dd50e7d184e2..58181af8c411 100644 --- a/cves/2023/33xxx/CVE-2023-33124.json +++ b/cves/2023/33xxx/CVE-2023-33124.json @@ -8,7 +8,7 @@ "assignerShortName": "siemens", "dateReserved": "2023-05-17T13:17:47.573Z", "datePublished": "2023-06-13T08:17:17.687Z", - "dateUpdated": "2024-08-02T15:39:35.997Z" + "dateUpdated": "2025-01-03T01:37:31.531Z" }, "containers": { "cna": { @@ -135,6 +135,38 @@ ] } ] + }, + { + "metrics": [ + { + "other": { + "type": "ssvc", + "content": { + "timestamp": "2025-01-03T01:36:55.445166Z", + "id": "CVE-2023-33124", + "options": [ + { + "Exploitation": "none" + }, + { + "Automatable": "no" + }, + { + "Technical Impact": "total" + } + ], + "role": "CISA Coordinator", + "version": "2.0.3" + } + } + } + ], + "title": "CISA ADP Vulnrichment", + "providerMetadata": { + "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "shortName": "CISA-ADP", + "dateUpdated": "2025-01-03T01:37:31.531Z" + } } ] } diff --git a/cves/2023/33xxx/CVE-2023-33984.json b/cves/2023/33xxx/CVE-2023-33984.json index 94651fb0ff17..6bf3a61df321 100644 --- a/cves/2023/33xxx/CVE-2023-33984.json +++ b/cves/2023/33xxx/CVE-2023-33984.json @@ -8,7 +8,7 @@ "assignerShortName": "sap", "dateReserved": "2023-05-24T20:41:32.833Z", "datePublished": "2023-06-13T02:44:24.041Z", - "dateUpdated": "2024-08-02T15:54:14.117Z" + "dateUpdated": "2025-01-03T02:04:56.593Z" }, "containers": { "cna": { @@ -118,6 +118,38 @@ ] } ] + }, + { + "metrics": [ + { + "other": { + "type": "ssvc", + "content": { + "timestamp": "2025-01-03T02:04:39.210949Z", + "id": "CVE-2023-33984", + "options": [ + { + "Exploitation": "none" + }, + { + "Automatable": "no" + }, + { + "Technical Impact": "partial" + } + ], + "role": "CISA Coordinator", + "version": "2.0.3" + } + } + } + ], + "title": "CISA ADP Vulnrichment", + "providerMetadata": { + "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "shortName": "CISA-ADP", + "dateUpdated": "2025-01-03T02:04:56.593Z" + } } ] } diff --git a/cves/2023/33xxx/CVE-2023-33985.json b/cves/2023/33xxx/CVE-2023-33985.json index bc9c6eca3f38..856dbaae11d5 100644 --- a/cves/2023/33xxx/CVE-2023-33985.json +++ b/cves/2023/33xxx/CVE-2023-33985.json @@ -8,7 +8,7 @@ "assignerShortName": "sap", "dateReserved": "2023-05-24T20:41:32.834Z", "datePublished": "2023-06-13T02:45:00.752Z", - "dateUpdated": "2024-08-02T15:54:14.116Z" + "dateUpdated": "2025-01-03T02:03:37.185Z" }, "containers": { "cna": { @@ -118,6 +118,38 @@ ] } ] + }, + { + "metrics": [ + { + "other": { + "type": "ssvc", + "content": { + "timestamp": "2025-01-03T02:03:24.666279Z", + "id": "CVE-2023-33985", + "options": [ + { + "Exploitation": "none" + }, + { + "Automatable": "yes" + }, + { + "Technical Impact": "partial" + } + ], + "role": "CISA Coordinator", + "version": "2.0.3" + } + } + } + ], + "title": "CISA ADP Vulnrichment", + "providerMetadata": { + "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "shortName": "CISA-ADP", + "dateUpdated": "2025-01-03T02:03:37.185Z" + } } ] } diff --git a/cves/2023/33xxx/CVE-2023-33986.json b/cves/2023/33xxx/CVE-2023-33986.json index 192c35bdbcf4..b76ae3b11b13 100644 --- a/cves/2023/33xxx/CVE-2023-33986.json +++ b/cves/2023/33xxx/CVE-2023-33986.json @@ -8,7 +8,7 @@ "assignerShortName": "sap", "dateReserved": "2023-05-24T20:41:32.834Z", "datePublished": "2023-06-13T02:45:44.112Z", - "dateUpdated": "2024-08-02T15:54:14.200Z" + "dateUpdated": "2025-01-03T02:02:52.746Z" }, "containers": { "cna": { @@ -138,6 +138,38 @@ ] } ] + }, + { + "metrics": [ + { + "other": { + "type": "ssvc", + "content": { + "timestamp": "2025-01-03T02:02:37.219280Z", + "id": "CVE-2023-33986", + "options": [ + { + "Exploitation": "none" + }, + { + "Automatable": "no" + }, + { + "Technical Impact": "partial" + } + ], + "role": "CISA Coordinator", + "version": "2.0.3" + } + } + } + ], + "title": "CISA ADP Vulnrichment", + "providerMetadata": { + "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "shortName": "CISA-ADP", + "dateUpdated": "2025-01-03T02:02:52.746Z" + } } ] } diff --git a/cves/2023/33xxx/CVE-2023-33991.json b/cves/2023/33xxx/CVE-2023-33991.json index 66e0a374b625..c39cdd2dec87 100644 --- a/cves/2023/33xxx/CVE-2023-33991.json +++ b/cves/2023/33xxx/CVE-2023-33991.json @@ -8,7 +8,7 @@ "assignerShortName": "sap", "dateReserved": "2023-05-24T20:41:32.834Z", "datePublished": "2023-06-13T02:49:25.778Z", - "dateUpdated": "2024-08-02T15:54:14.185Z" + "dateUpdated": "2025-01-03T02:01:47.624Z" }, "containers": { "cna": { @@ -138,6 +138,38 @@ ] } ] + }, + { + "metrics": [ + { + "other": { + "type": "ssvc", + "content": { + "timestamp": "2025-01-03T02:01:14.080839Z", + "id": "CVE-2023-33991", + "options": [ + { + "Exploitation": "none" + }, + { + "Automatable": "no" + }, + { + "Technical Impact": "partial" + } + ], + "role": "CISA Coordinator", + "version": "2.0.3" + } + } + } + ], + "title": "CISA ADP Vulnrichment", + "providerMetadata": { + "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "shortName": "CISA-ADP", + "dateUpdated": "2025-01-03T02:01:47.624Z" + } } ] } diff --git a/cves/2025/0xxx/CVE-2025-0176.json b/cves/2025/0xxx/CVE-2025-0176.json new file mode 100644 index 000000000000..f0c50dab7727 --- /dev/null +++ b/cves/2025/0xxx/CVE-2025-0176.json @@ -0,0 +1,161 @@ +{ + "dataType": "CVE_RECORD", + "dataVersion": "5.1", + "cveMetadata": { + "cveId": "CVE-2025-0176", + "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", + "state": "PUBLISHED", + "assignerShortName": "VulDB", + "dateReserved": "2025-01-02T18:06:56.369Z", + "datePublished": "2025-01-03T02:00:22.098Z", + "dateUpdated": "2025-01-03T02:00:22.098Z" + }, + "containers": { + "cna": { + "providerMetadata": { + "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", + "shortName": "VulDB", + "dateUpdated": "2025-01-03T02:00:22.098Z" + }, + "title": "code-projects Point of Sales and Inventory Management System add_cart.php sql injection", + "problemTypes": [ + { + "descriptions": [ + { + "type": "CWE", + "cweId": "CWE-89", + "lang": "en", + "description": "SQL Injection" + } + ] + }, + { + "descriptions": [ + { + "type": "CWE", + "cweId": "CWE-74", + "lang": "en", + "description": "Injection" + } + ] + } + ], + "affected": [ + { + "vendor": "code-projects", + "product": "Point of Sales and Inventory Management System", + "versions": [ + { + "version": "1.0", + "status": "affected" + } + ] + } + ], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in code-projects Point of Sales and Inventory Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /user/add_cart.php. The manipulation of the argument id/qty leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "de", + "value": "Eine Schwachstelle wurde in code-projects Point of Sales and Inventory Management System 1.0 ausgemacht. Sie wurde als kritisch eingestuft. Davon betroffen ist unbekannter Code der Datei /user/add_cart.php. Mit der Manipulation des Arguments id/qty mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung." + } + ], + "metrics": [ + { + "cvssV4_0": { + "version": "4.0", + "baseScore": 5.3, + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", + "baseSeverity": "MEDIUM" + } + }, + { + "cvssV3_1": { + "version": "3.1", + "baseScore": 6.3, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + } + }, + { + "cvssV3_0": { + "version": "3.0", + "baseScore": 6.3, + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + } + }, + { + "cvssV2_0": { + "version": "2.0", + "baseScore": 6.5, + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P" + } + } + ], + "timeline": [ + { + "time": "2025-01-02T00:00:00.000Z", + "lang": "en", + "value": "Advisory disclosed" + }, + { + "time": "2025-01-02T01:00:00.000Z", + "lang": "en", + "value": "VulDB entry created" + }, + { + "time": "2025-01-02T19:12:05.000Z", + "lang": "en", + "value": "VulDB entry last update" + } + ], + "credits": [ + { + "lang": "en", + "value": "masamune (VulDB User)", + "type": "reporter" + } + ], + "references": [ + { + "url": "https://vuldb.com/?id.290105", + "name": "VDB-290105 | code-projects Point of Sales and Inventory Management System add_cart.php sql injection", + "tags": [ + "vdb-entry", + "technical-description" + ] + }, + { + "url": "https://vuldb.com/?ctiid.290105", + "name": "VDB-290105 | CTI Indicators (IOB, IOC, TTP, IOA)", + "tags": [ + "signature", + "permissions-required" + ] + }, + { + "url": "https://vuldb.com/?submit.473347", + "name": "Submit #473347 | code-projects POS(point of sales) and Inventory System 1.0 SQL Injection", + "tags": [ + "third-party-advisory" + ] + }, + { + "url": "https://gist.github.com/Masamuneee/9c539b89dad40033a5037b744e394ae0", + "tags": [ + "exploit" + ] + }, + { + "url": "https://code-projects.org/", + "tags": [ + "product" + ] + } + ] + } + } +} \ No newline at end of file diff --git a/cves/delta.json b/cves/delta.json index beea5d8d4127..611cbbf0f341 100644 --- a/cves/delta.json +++ b/cves/delta.json @@ -1,25 +1,116 @@ { - "fetchTime": "2025-01-03T01:37:20.541Z", - "numberOfChanges": 3, - "new": [], + "fetchTime": "2025-01-03T02:08:36.541Z", + "numberOfChanges": 18, + "new": [ + { + "cveId": "CVE-2025-0176", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2025-0176", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2025/0xxx/CVE-2025-0176.json", + "dateUpdated": "2025-01-03T02:00:22.098Z" + } + ], "updated": [ { - "cveId": "CVE-2023-33920", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33920", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33920.json", - "dateUpdated": "2025-01-03T01:35:55.952Z" + "cveId": "CVE-2023-0142", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-0142", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/0xxx/CVE-2023-0142.json", + "dateUpdated": "2025-01-03T01:55:23.191Z" + }, + { + "cveId": "CVE-2023-28829", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28829", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28829.json", + "dateUpdated": "2025-01-03T01:52:55.603Z" + }, + { + "cveId": "CVE-2023-29129", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29129", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29129.json", + "dateUpdated": "2025-01-03T01:45:08.421Z" + }, + { + "cveId": "CVE-2023-2673", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2673", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2673.json", + "dateUpdated": "2025-01-03T01:57:54.039Z" + }, + { + "cveId": "CVE-2023-2827", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2827", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2827.json", + "dateUpdated": "2025-01-03T02:07:52.209Z" + }, + { + "cveId": "CVE-2023-2876", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2876", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2876.json", + "dateUpdated": "2025-01-03T02:00:22.732Z" + }, + { + "cveId": "CVE-2023-30897", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-30897", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/30xxx/CVE-2023-30897.json", + "dateUpdated": "2025-01-03T01:43:13.277Z" + }, + { + "cveId": "CVE-2023-32114", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32114", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32114.json", + "dateUpdated": "2025-01-03T02:06:36.461Z" + }, + { + "cveId": "CVE-2023-32115", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32115", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32115.json", + "dateUpdated": "2025-01-03T02:05:51.219Z" + }, + { + "cveId": "CVE-2023-33121", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33121", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33121.json", + "dateUpdated": "2025-01-03T01:42:09.311Z" + }, + { + "cveId": "CVE-2023-33122", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33122", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33122.json", + "dateUpdated": "2025-01-03T01:40:43.732Z" + }, + { + "cveId": "CVE-2023-33123", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33123", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33123.json", + "dateUpdated": "2025-01-03T01:38:42.204Z" + }, + { + "cveId": "CVE-2023-33124", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33124", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33124.json", + "dateUpdated": "2025-01-03T01:37:31.531Z" + }, + { + "cveId": "CVE-2023-33984", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33984", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33984.json", + "dateUpdated": "2025-01-03T02:04:56.593Z" + }, + { + "cveId": "CVE-2023-33985", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33985", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33985.json", + "dateUpdated": "2025-01-03T02:03:37.185Z" }, { - "cveId": "CVE-2025-0174", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2025-0174", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2025/0xxx/CVE-2025-0174.json", - "dateUpdated": "2025-01-03T01:31:08.327Z" + "cveId": "CVE-2023-33986", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33986", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33986.json", + "dateUpdated": "2025-01-03T02:02:52.746Z" }, { - "cveId": "CVE-2025-0175", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2025-0175", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2025/0xxx/CVE-2025-0175.json", - "dateUpdated": "2025-01-03T01:29:04.141Z" + "cveId": "CVE-2023-33991", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33991", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33991.json", + "dateUpdated": "2025-01-03T02:01:47.624Z" } ], "error": [] diff --git a/cves/deltaLog.json b/cves/deltaLog.json index 6a7a9257f0f9..df122ead52cf 100644 --- a/cves/deltaLog.json +++ b/cves/deltaLog.json @@ -1,4 +1,121 @@ [ + { + "fetchTime": "2025-01-03T02:08:36.541Z", + "numberOfChanges": 18, + "new": [ + { + "cveId": "CVE-2025-0176", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2025-0176", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2025/0xxx/CVE-2025-0176.json", + "dateUpdated": "2025-01-03T02:00:22.098Z" + } + ], + "updated": [ + { + "cveId": "CVE-2023-0142", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-0142", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/0xxx/CVE-2023-0142.json", + "dateUpdated": "2025-01-03T01:55:23.191Z" + }, + { + "cveId": "CVE-2023-28829", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28829", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28829.json", + "dateUpdated": "2025-01-03T01:52:55.603Z" + }, + { + "cveId": "CVE-2023-29129", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29129", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29129.json", + "dateUpdated": "2025-01-03T01:45:08.421Z" + }, + { + "cveId": "CVE-2023-2673", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2673", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2673.json", + "dateUpdated": "2025-01-03T01:57:54.039Z" + }, + { + "cveId": "CVE-2023-2827", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2827", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2827.json", + "dateUpdated": "2025-01-03T02:07:52.209Z" + }, + { + "cveId": "CVE-2023-2876", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2876", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2876.json", + "dateUpdated": "2025-01-03T02:00:22.732Z" + }, + { + "cveId": "CVE-2023-30897", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-30897", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/30xxx/CVE-2023-30897.json", + "dateUpdated": "2025-01-03T01:43:13.277Z" + }, + { + "cveId": "CVE-2023-32114", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32114", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32114.json", + "dateUpdated": "2025-01-03T02:06:36.461Z" + }, + { + "cveId": "CVE-2023-32115", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32115", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32115.json", + "dateUpdated": "2025-01-03T02:05:51.219Z" + }, + { + "cveId": "CVE-2023-33121", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33121", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33121.json", + "dateUpdated": "2025-01-03T01:42:09.311Z" + }, + { + "cveId": "CVE-2023-33122", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33122", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33122.json", + "dateUpdated": "2025-01-03T01:40:43.732Z" + }, + { + "cveId": "CVE-2023-33123", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33123", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33123.json", + "dateUpdated": "2025-01-03T01:38:42.204Z" + }, + { + "cveId": "CVE-2023-33124", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33124", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33124.json", + "dateUpdated": "2025-01-03T01:37:31.531Z" + }, + { + "cveId": "CVE-2023-33984", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33984", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33984.json", + "dateUpdated": "2025-01-03T02:04:56.593Z" + }, + { + "cveId": "CVE-2023-33985", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33985", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33985.json", + "dateUpdated": "2025-01-03T02:03:37.185Z" + }, + { + "cveId": "CVE-2023-33986", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33986", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33986.json", + "dateUpdated": "2025-01-03T02:02:52.746Z" + }, + { + "cveId": "CVE-2023-33991", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33991", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33991.json", + "dateUpdated": "2025-01-03T02:01:47.624Z" + } + ], + "error": [] + }, { "fetchTime": "2025-01-03T01:37:20.541Z", "numberOfChanges": 3, @@ -123157,104 +123274,5 @@ ], "updated": [], "error": [] - }, - { - "fetchTime": "2024-12-04T01:42:08.429Z", - "numberOfChanges": 15, - "new": [ - { - "cveId": "CVE-2024-11985", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-11985", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/11xxx/CVE-2024-11985.json", - "dateUpdated": "2024-12-04T01:20:10.965Z" - }, - { - "cveId": "CVE-2024-40717", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40717", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40717.json", - "dateUpdated": "2024-12-04T01:06:04.636Z" - }, - { - "cveId": "CVE-2024-42449", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-42449", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/42xxx/CVE-2024-42449.json", - "dateUpdated": "2024-12-04T01:06:04.625Z" - }, - { - "cveId": "CVE-2024-42451", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-42451", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/42xxx/CVE-2024-42451.json", - "dateUpdated": "2024-12-04T01:06:04.677Z" - }, - { - "cveId": "CVE-2024-42452", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-42452", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/42xxx/CVE-2024-42452.json", - "dateUpdated": "2024-12-04T01:06:04.654Z" - }, - { - "cveId": "CVE-2024-42453", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-42453", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/42xxx/CVE-2024-42453.json", - "dateUpdated": "2024-12-04T01:06:04.668Z" - }, - { - "cveId": "CVE-2024-42455", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-42455", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/42xxx/CVE-2024-42455.json", - "dateUpdated": "2024-12-04T01:06:04.626Z" - }, - { - "cveId": "CVE-2024-42456", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-42456", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/42xxx/CVE-2024-42456.json", - "dateUpdated": "2024-12-04T01:06:04.627Z" - }, - { - "cveId": "CVE-2024-42457", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-42457", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/42xxx/CVE-2024-42457.json", - "dateUpdated": "2024-12-04T01:06:04.658Z" - }, - { - "cveId": "CVE-2024-45204", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-45204", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/45xxx/CVE-2024-45204.json", - "dateUpdated": "2024-12-04T01:06:05.328Z" - }, - { - "cveId": "CVE-2024-45205", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-45205", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/45xxx/CVE-2024-45205.json", - "dateUpdated": "2024-12-04T01:06:04.643Z" - }, - { - "cveId": "CVE-2024-45206", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-45206", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/45xxx/CVE-2024-45206.json", - "dateUpdated": "2024-12-04T01:06:04.650Z" - }, - { - "cveId": "CVE-2024-45207", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-45207", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/45xxx/CVE-2024-45207.json", - "dateUpdated": "2024-12-04T01:06:04.660Z" - } - ], - "updated": [ - { - "cveId": "CVE-2024-11079", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-11079", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/11xxx/CVE-2024-11079.json", - "dateUpdated": "2024-12-04T01:35:02.894Z" - }, - { - "cveId": "CVE-2024-53916", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-53916", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/53xxx/CVE-2024-53916.json", - "dateUpdated": "2024-12-04T01:30:22.263Z" - } - ], - "error": [] } ] \ No newline at end of file