mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-07 11:06:39 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
de2ec87d20
commit
32f4caeaf3
@ -43,6 +43,11 @@
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -55,18 +60,11 @@
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "AutoCAD Architecture",
|
||||
"version": {
|
||||
"version_data": [
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -79,6 +77,11 @@
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -91,6 +94,11 @@
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -103,6 +111,11 @@
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -115,6 +128,28 @@
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Civil 3D",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -127,6 +162,11 @@
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -139,6 +179,11 @@
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -217,25 +262,6 @@
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"vendor_name": "AutoCAD",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Civil 3D",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -43,6 +43,11 @@
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -55,6 +60,11 @@
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -67,6 +77,11 @@
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -79,6 +94,11 @@
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -91,6 +111,11 @@
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -103,6 +128,28 @@
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Civil 3D",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -115,25 +162,11 @@
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"vendor_name": "AutoCAD",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Civil 3D",
|
||||
"version": {
|
||||
"version_data": [
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -43,6 +43,11 @@
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -55,6 +60,11 @@
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -67,6 +77,11 @@
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -79,6 +94,11 @@
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -91,6 +111,11 @@
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -103,6 +128,28 @@
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Civil 3D",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -115,25 +162,11 @@
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"vendor_name": "AutoCAD",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Civil 3D",
|
||||
"version": {
|
||||
"version_data": [
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -11,7 +11,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "A maliciously crafted SLDPRT file when parsed in odxsw_dll.dll through Autodesk AutoCAD can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
|
||||
"value": "A maliciously crafted SLDPRT file when parsed in odxsw_dll.dll through Autodesk affected applications can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -40,18 +40,14 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "not down converted",
|
||||
"x_cve_json_5_version_data": {
|
||||
"versions": [
|
||||
{
|
||||
"lessThan": "2025.1.1",
|
||||
"status": "unaffected",
|
||||
"version": "2025",
|
||||
"versionType": "custom"
|
||||
}
|
||||
],
|
||||
"defaultStatus": "unaffected"
|
||||
}
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -61,18 +57,14 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "not down converted",
|
||||
"x_cve_json_5_version_data": {
|
||||
"versions": [
|
||||
{
|
||||
"lessThan": "2025.1.1",
|
||||
"status": "unaffected",
|
||||
"version": "2025",
|
||||
"versionType": "custom"
|
||||
}
|
||||
],
|
||||
"defaultStatus": "unaffected"
|
||||
}
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -82,18 +74,14 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "not down converted",
|
||||
"x_cve_json_5_version_data": {
|
||||
"versions": [
|
||||
{
|
||||
"lessThan": "2025.1.1",
|
||||
"status": "unaffected",
|
||||
"version": "2025",
|
||||
"versionType": "custom"
|
||||
}
|
||||
],
|
||||
"defaultStatus": "unaffected"
|
||||
}
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -103,18 +91,14 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "not down converted",
|
||||
"x_cve_json_5_version_data": {
|
||||
"versions": [
|
||||
{
|
||||
"lessThan": "2025.1.1",
|
||||
"status": "unaffected",
|
||||
"version": "2025",
|
||||
"versionType": "custom"
|
||||
}
|
||||
],
|
||||
"defaultStatus": "unaffected"
|
||||
}
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -124,18 +108,14 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "not down converted",
|
||||
"x_cve_json_5_version_data": {
|
||||
"versions": [
|
||||
{
|
||||
"lessThan": "2025.1.1",
|
||||
"status": "unaffected",
|
||||
"version": "2025",
|
||||
"versionType": "custom"
|
||||
}
|
||||
],
|
||||
"defaultStatus": "unaffected"
|
||||
}
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -145,18 +125,31 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "not down converted",
|
||||
"x_cve_json_5_version_data": {
|
||||
"versions": [
|
||||
{
|
||||
"lessThan": "2025.1.1",
|
||||
"status": "unaffected",
|
||||
"version": "2025",
|
||||
"versionType": "custom"
|
||||
}
|
||||
],
|
||||
"defaultStatus": "unaffected"
|
||||
}
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Civil 3D",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -166,46 +159,14 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "not down converted",
|
||||
"x_cve_json_5_version_data": {
|
||||
"versions": [
|
||||
{
|
||||
"lessThan": "2025.1.1",
|
||||
"status": "unaffected",
|
||||
"version": "2025",
|
||||
"versionType": "custom"
|
||||
}
|
||||
],
|
||||
"defaultStatus": "unaffected"
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"vendor_name": "AutoCAD",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Civil 3D",
|
||||
"version": {
|
||||
"version_data": [
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_value": "not down converted",
|
||||
"x_cve_json_5_version_data": {
|
||||
"versions": [
|
||||
{
|
||||
"lessThan": "2025.1.1",
|
||||
"status": "unaffected",
|
||||
"version": "2025",
|
||||
"versionType": "custom"
|
||||
}
|
||||
],
|
||||
"defaultStatus": "unaffected"
|
||||
}
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -43,6 +43,11 @@
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -55,18 +60,11 @@
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "AutoCAD Architecture",
|
||||
"version": {
|
||||
"version_data": [
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -79,6 +77,11 @@
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -91,6 +94,11 @@
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -103,6 +111,11 @@
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -115,6 +128,28 @@
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Civil 3D",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -127,6 +162,11 @@
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -139,6 +179,11 @@
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -217,25 +262,6 @@
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"vendor_name": "AutoCAD",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Civil 3D",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.1"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -11,7 +11,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "A maliciously crafted CATPART file, when parsed through Autodesk AutoCAD, can force an Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
|
||||
"value": "A maliciously crafted CATPART file, when parsed through Autodesk AutoCAD, can force an Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -42,7 +42,12 @@
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.2"
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -54,7 +59,12 @@
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.2"
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -66,7 +76,12 @@
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.2"
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -78,7 +93,12 @@
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.2"
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -90,7 +110,12 @@
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.2"
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -102,7 +127,12 @@
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.2"
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -114,7 +144,12 @@
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.2"
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -126,7 +161,12 @@
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.2"
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -138,7 +178,12 @@
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.2"
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -11,7 +11,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "A maliciously crafted SLDPRT file, when parsed through Autodesk AutoCAD, can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to execute arbitrary code in the context of the current process."
|
||||
"value": "A maliciously crafted SLDPRT file, when parsed through Autodesk AutoCAD, can force a Memory Corruption vulnerability.A malicious actor can leverage this vulnerability to execute arbitrary code in the context of the current process."
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -42,7 +42,12 @@
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.2"
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -54,7 +59,12 @@
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.2"
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -66,7 +76,12 @@
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.2"
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -78,7 +93,12 @@
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.2"
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -90,7 +110,12 @@
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.2"
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -102,7 +127,12 @@
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.2"
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -114,7 +144,12 @@
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.2"
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -126,7 +161,12 @@
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.2"
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -138,7 +178,12 @@
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2025",
|
||||
"version_value": "2025.1.2"
|
||||
"version_value": "2025.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "2023",
|
||||
"version_value": "2023.1.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -11,7 +11,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "An attacker with access to the network where the vulnerable device is located could capture traffic and obtain cookies from the user, allowing them to steal a user's active session and make changes to the device via the web, depending on the privileges obtained by the user."
|
||||
"value": "An attacker with network\u00a0access,\u00a0could capture traffic and obtain user cookies, allowing the attacker to steal the active user session and make changes to the device via web, depending on the privileges obtained by the user."
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -1,17 +1,94 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2025-31421",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "audit@patchstack.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Insertion of Sensitive Information into Externally-Accessible File or Directory vulnerability in Oblak Studio Srbtranslatin allows Retrieve Embedded Sensitive Data.This issue affects Srbtranslatin: from n/a through 3.2.0."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CWE-538 Insertion of Sensitive Information into Externally-Accessible File or Directory",
|
||||
"cweId": "CWE-538"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Oblak Studio",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Srbtranslatin",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "n/a",
|
||||
"version_value": "3.2.0"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/wordpress/plugin/srbtranslatin/vulnerability/wordpress-srbtranslatin-plugin-3-2-0-sensitive-data-exposure-vulnerability?_s_id=cve",
|
||||
"refsource": "MISC",
|
||||
"name": "https://patchstack.com/database/wordpress/plugin/srbtranslatin/vulnerability/wordpress-srbtranslatin-plugin-3-2-0-sensitive-data-exposure-vulnerability?_s_id=cve"
|
||||
}
|
||||
]
|
||||
},
|
||||
"generator": {
|
||||
"engine": "Vulnogram 0.2.0"
|
||||
},
|
||||
"source": {
|
||||
"discovery": "EXTERNAL"
|
||||
},
|
||||
"credits": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Anhchangmutrang (Patchstack Alliance)"
|
||||
}
|
||||
],
|
||||
"impact": {
|
||||
"cvss": [
|
||||
{
|
||||
"attackComplexity": "LOW",
|
||||
"attackVector": "NETWORK",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.8,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"userInteraction": "NONE",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
|
||||
"version": "3.1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,18 +1,90 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2025-3189",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "cve-coordination@incibe.es",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Stored Cross-Site Scripting (XSS) in DoWISP in versions prior to 1.16.2.50, which consists of an stored XSS through the upload of a profile picture in SVG format with malicious Javascript code in it."
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')",
|
||||
"cweId": "CWE-78"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "DoWISP",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "DoWISP",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "0",
|
||||
"version_value": "1.16.2.50"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/stored-cross-site-scripting-xss-dowisp",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.incibe.es/en/incibe-cert/notices/aviso/stored-cross-site-scripting-xss-dowisp"
|
||||
}
|
||||
]
|
||||
},
|
||||
"generator": {
|
||||
"engine": "Vulnogram 0.2.0"
|
||||
},
|
||||
"source": {
|
||||
"discovery": "EXTERNAL"
|
||||
},
|
||||
"solution": [
|
||||
{
|
||||
"lang": "en",
|
||||
"supportingMedia": [
|
||||
{
|
||||
"base64": false,
|
||||
"type": "text/html",
|
||||
"value": "The vulnerability has been fixed by the DoWISP team in version 1.16.2.50."
|
||||
}
|
||||
],
|
||||
"value": "The vulnerability has been fixed by the DoWISP team in version 1.16.2.50."
|
||||
}
|
||||
],
|
||||
"credits": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "David Padilla Alvarado"
|
||||
}
|
||||
]
|
||||
}
|
@ -1,17 +1,123 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2025-3245",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "cna@vuldb.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "A vulnerability was found in itsourcecode Library Management System 1.0. It has been rated as critical. Affected by this issue is the function Search of the file library_management/src/Library_Management/Forgot.java. The manipulation of the argument txtuname leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
|
||||
},
|
||||
{
|
||||
"lang": "deu",
|
||||
"value": "Eine kritische Schwachstelle wurde in itsourcecode Library Management System 1.0 ausgemacht. Dies betrifft die Funktion Search der Datei library_management/src/Library_Management/Forgot.java. Mit der Manipulation des Arguments txtuname mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "SQL Injection",
|
||||
"cweId": "CWE-89"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Injection",
|
||||
"cweId": "CWE-74"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "itsourcecode",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Library Management System",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "1.0"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://vuldb.com/?id.303272",
|
||||
"refsource": "MISC",
|
||||
"name": "https://vuldb.com/?id.303272"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.303272",
|
||||
"refsource": "MISC",
|
||||
"name": "https://vuldb.com/?ctiid.303272"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.548087",
|
||||
"refsource": "MISC",
|
||||
"name": "https://vuldb.com/?submit.548087"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/wlingze/IRify_scan/issues/1",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/wlingze/IRify_scan/issues/1"
|
||||
},
|
||||
{
|
||||
"url": "https://itsourcecode.com/",
|
||||
"refsource": "MISC",
|
||||
"name": "https://itsourcecode.com/"
|
||||
}
|
||||
]
|
||||
},
|
||||
"credits": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "lingze (VulDB User)"
|
||||
}
|
||||
],
|
||||
"impact": {
|
||||
"cvss": [
|
||||
{
|
||||
"version": "3.1",
|
||||
"baseScore": 6.3,
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
{
|
||||
"version": "3.0",
|
||||
"baseScore": 6.3,
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
{
|
||||
"version": "2.0",
|
||||
"baseScore": 6.5,
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
18
2025/3xxx/CVE-2025-3261.json
Normal file
18
2025/3xxx/CVE-2025-3261.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2025-3261",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2025/3xxx/CVE-2025-3262.json
Normal file
18
2025/3xxx/CVE-2025-3262.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2025-3262",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2025/3xxx/CVE-2025-3263.json
Normal file
18
2025/3xxx/CVE-2025-3263.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2025-3263",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2025/3xxx/CVE-2025-3264.json
Normal file
18
2025/3xxx/CVE-2025-3264.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2025-3264",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
Loading…
x
Reference in New Issue
Block a user