mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2025-04-24T14:00:20.179751+00:00
This commit is contained in:
parent
a00b1ba19d
commit
021f3c8903
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2020-11916",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-11-07T18:15:15.310",
|
||||
"lastModified": "2024-11-08T19:01:03.880",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-04-24T13:41:33.143",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,10 +51,44 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
"configurations": [
|
||||
{
|
||||
"url": "https://seclists.org/fulldisclosure/2024/Jul/14",
|
||||
"source": "cve@mitre.org"
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:svakom:svakom_siime_eye_firmware:14.1.00000001.3.330.0.0.3.14:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D510DDF7-9FAF-427A-A5F7-8B0DA1253AEF"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:svakom:svakom_siime_eye:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC39279C-49EA-4BA6-BA54-D12373D91C37"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://seclists.org/fulldisclosure/2024/Jul/14",
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory",
|
||||
"Exploit"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2020-11917",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-11-07T18:15:15.370",
|
||||
"lastModified": "2024-11-08T19:01:03.880",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-04-24T13:42:09.087",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,10 +51,44 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
"configurations": [
|
||||
{
|
||||
"url": "https://seclists.org/fulldisclosure/2024/Jul/14",
|
||||
"source": "cve@mitre.org"
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:svakom:svakom_siime_eye_firmware:14.1.00000001.3.330.0.0.3.14:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D510DDF7-9FAF-427A-A5F7-8B0DA1253AEF"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:svakom:svakom_siime_eye:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC39279C-49EA-4BA6-BA54-D12373D91C37"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://seclists.org/fulldisclosure/2024/Jul/14",
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory",
|
||||
"Exploit"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2020-11918",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-11-07T18:15:15.450",
|
||||
"lastModified": "2024-11-08T19:01:03.880",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-04-24T13:42:14.090",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,10 +51,44 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
"configurations": [
|
||||
{
|
||||
"url": "https://seclists.org/fulldisclosure/2024/Jul/14",
|
||||
"source": "cve@mitre.org"
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:svakom:svakom_siime_eye_firmware:14.1.00000001.3.330.0.0.3.14:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D510DDF7-9FAF-427A-A5F7-8B0DA1253AEF"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:svakom:svakom_siime_eye:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC39279C-49EA-4BA6-BA54-D12373D91C37"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://seclists.org/fulldisclosure/2024/Jul/14",
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory",
|
||||
"Exploit"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2020-11919",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-11-07T18:15:15.517",
|
||||
"lastModified": "2024-11-08T19:01:03.880",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-04-24T13:42:19.443",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,10 +51,44 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
"configurations": [
|
||||
{
|
||||
"url": "https://seclists.org/fulldisclosure/2024/Jul/14",
|
||||
"source": "cve@mitre.org"
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:svakom:svakom_siime_eye_firmware:14.1.00000001.3.330.0.0.3.14:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D510DDF7-9FAF-427A-A5F7-8B0DA1253AEF"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:svakom:svakom_siime_eye:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC39279C-49EA-4BA6-BA54-D12373D91C37"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://seclists.org/fulldisclosure/2024/Jul/14",
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory",
|
||||
"Exploit"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-36028",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-25T21:15:46.327",
|
||||
"lastModified": "2024-11-21T07:12:13.090",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-04-24T13:45:40.137",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.2
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,24 +69,66 @@
|
||||
"value": "CWE-601"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-601"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:bigbluebutton:greenlight:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "2.13.0",
|
||||
"matchCriteriaId": "3E509C75-FFE6-44A8-B387-E21B8C07C3F9"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/bigbluebutton/greenlight/commit/20fe1ee71b5703fcc4ed698a959ad224fed19623",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://huntr.com/bounties/ba5834bd-1f04-4936-8e93-2442d45403bahttps://",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"Broken Link"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/bigbluebutton/greenlight/commit/20fe1ee71b5703fcc4ed698a959ad224fed19623",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://huntr.com/bounties/ba5834bd-1f04-4936-8e93-2442d45403bahttps://",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"Broken Link"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-36029",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-25T21:15:46.523",
|
||||
"lastModified": "2024-11-21T07:12:13.233",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-04-24T13:46:39.490",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.2
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,24 +69,66 @@
|
||||
"value": "CWE-601"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-601"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:bigbluebutton:greenlight:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "2.13.0",
|
||||
"matchCriteriaId": "3E509C75-FFE6-44A8-B387-E21B8C07C3F9"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/bigbluebutton/greenlight/commit/20fe1ee71b5703fcc4ed698a959ad224fed19623",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://huntr.com/bounties/ba5834bd-1f04-4936-8e93-2442d45403bahttps://",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"Broken Link"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/bigbluebutton/greenlight/commit/20fe1ee71b5703fcc4ed698a959ad224fed19623",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://huntr.com/bounties/ba5834bd-1f04-4936-8e93-2442d45403bahttps://",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"Broken Link"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-11831",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-02-10T16:15:37.080",
|
||||
"lastModified": "2025-02-13T19:15:13.713",
|
||||
"lastModified": "2025-04-24T13:15:44.573",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -52,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHBA-2025:0304",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:1334",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,13 +2,17 @@
|
||||
"id": "CVE-2024-55238",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-04-17T16:15:27.780",
|
||||
"lastModified": "2025-04-17T20:21:48.243",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-04-24T12:47:25.673",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "OpenMetadata <=1.4.1 is vulnerable to SQL Injection. An attacker can extract information from the database in function listCount in the WorkflowDAO interface. The workflowtype and status parameters can be used to build a SQL query."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "OpenMetadata <=1.4.1 es vulnerable a la inyecci\u00f3n SQL. Un atacante puede extraer informaci\u00f3n de la base de datos en la funci\u00f3n listCount de la interfaz WorkflowDAO. Los par\u00e1metros workflowtype y status pueden usarse para crear una consulta SQL."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -32,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 4.2
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -47,22 +71,54 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
"configurations": [
|
||||
{
|
||||
"url": "https://gist.github.com/javadk/68c597cdb94768dab31a3219c2ad9904",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
"nodes": [
|
||||
{
|
||||
"url": "https://github.com/open-metadata/OpenMetadata/blob/98945cb2db87ebb325d3a72131f049abffcba345/openmetadata-service/src/main/java/org/openmetadata/service/jdbi3/CollectionDAO.java#L4243",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"url": "https://github.com/open-metadata/OpenMetadata/blob/98945cb2db87ebb325d3a72131f049abffcba345/openmetadata-service/src/main/java/org/openmetadata/service/jdbi3/CollectionDAO.java#L4247",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://gist.github.com/javadk/68c597cdb94768dab31a3219c2ad9904",
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-metadata:openmetadata:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "1.4.1",
|
||||
"matchCriteriaId": "445B82A3-F87C-4342-A769-3DB7E73D4371"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/javadk/68c597cdb94768dab31a3219c2ad9904",
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/open-metadata/OpenMetadata/blob/98945cb2db87ebb325d3a72131f049abffcba345/openmetadata-service/src/main/java/org/openmetadata/service/jdbi3/CollectionDAO.java#L4243",
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/open-metadata/OpenMetadata/blob/98945cb2db87ebb325d3a72131f049abffcba345/openmetadata-service/src/main/java/org/openmetadata/service/jdbi3/CollectionDAO.java#L4247",
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://gist.github.com/javadk/68c597cdb94768dab31a3219c2ad9904",
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
37
CVE-2025/CVE-2025-278xx/CVE-2025-27820.json
Normal file
37
CVE-2025/CVE-2025-278xx/CVE-2025-27820.json
Normal file
@ -0,0 +1,37 @@
|
||||
{
|
||||
"id": "CVE-2025-27820",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2025-04-24T12:15:16.723",
|
||||
"lastModified": "2025-04-24T12:15:16.723",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A bug in PSL validation logic in Apache HttpClient 5.4.x disables domain checks, affecting cookie management and host name verification. Discovered by the Apache HttpClient team. Fixed in the 5.4.3 release"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Un error en la l\u00f3gica de validaci\u00f3n de PSL en Apache HttpClient 5.4.x deshabilita las comprobaciones de dominio, lo que afecta la gesti\u00f3n de cookies y la verificaci\u00f3n del nombre de host. Descubierto por el equipo de Apache HttpClient. Corregido en la versi\u00f3n 5.4.3."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/apache/httpcomponents-client/pull/574",
|
||||
"source": "security@apache.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/apache/httpcomponents-client/pull/621",
|
||||
"source": "security@apache.org"
|
||||
},
|
||||
{
|
||||
"url": "https://hc.apache.org/httpcomponents-client-5.4.x/index.html",
|
||||
"source": "security@apache.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.apache.org/thread/55xhs40ncqv97qvoocok44995xp5kqn8",
|
||||
"source": "security@apache.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2025-29648",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-04-16T20:15:17.460",
|
||||
"lastModified": "2025-04-24T00:15:16.607",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-04-24T12:52:00.727",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [
|
||||
{
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
@ -58,10 +58,42 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
"configurations": [
|
||||
{
|
||||
"url": "https://github.com/TheVeteran1/Vulnerability-Research/blob/main/CVE-2025-29648",
|
||||
"source": "cve@mitre.org"
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:tp-link:eap120_firmware:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "07561227-B7ED-4931-A792-DC5F3EFC60BC"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:tp-link:eap120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "117B617D-360F-4FF9-8785-1A2CDE1B0EB6"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/TheVeteran1/Vulnerability-Research/blob/main/CVE-2025-29648",
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2025-29649",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-04-16T20:15:17.563",
|
||||
"lastModified": "2025-04-24T00:15:16.830",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-04-24T12:51:37.493",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [
|
||||
{
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
@ -58,10 +58,42 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
"configurations": [
|
||||
{
|
||||
"url": "https://github.com/TheVeteran1/Vulnerability-Research/blob/main/CVE-2025-29649",
|
||||
"source": "cve@mitre.org"
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:tp-link:tl-wr840n_firmware:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4F2E1762-B468-46CA-A3E9-44B4A21EC437"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:tp-link:tl-wr840n:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AF3078F3-4CD5-4157-9A2D-7E338B6C7058"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/TheVeteran1/Vulnerability-Research/blob/main/CVE-2025-29649",
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2025-29650",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-04-16T20:15:17.663",
|
||||
"lastModified": "2025-04-24T00:15:17.053",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-04-24T13:44:23.137",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [
|
||||
{
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
@ -58,10 +58,42 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
"configurations": [
|
||||
{
|
||||
"url": "https://github.com/TheVeteran1/Vulnerability-Research/blob/main/CVE-2025-29650",
|
||||
"source": "cve@mitre.org"
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:tp-link:m7200_firmware:1.0.7:build_180127_rel.55998n:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "00D5463C-58B7-400E-9B73-37C7036FE252"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:tp-link:m7200:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "41438D26-F2D6-4DFC-B13C-A7458CE8F22C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/TheVeteran1/Vulnerability-Research/blob/main/CVE-2025-29650",
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2025-29652",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-04-16T20:15:17.860",
|
||||
"lastModified": "2025-04-24T00:15:17.493",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-04-24T13:56:26.960",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [
|
||||
{
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
@ -58,10 +58,42 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
"configurations": [
|
||||
{
|
||||
"url": "https://github.com/TheVeteran1/Vulnerability-Research/blob/main/CVE-2025-29652",
|
||||
"source": "cve@mitre.org"
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:tp-link:m7000_firmware:1.0.7:build_180127_rel.55998n:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AC7C3EA6-A860-4814-A424-7332FDE625F5"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:tp-link:m7000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F661A5EA-62E0-4073-946F-D279BC385453"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/TheVeteran1/Vulnerability-Research/blob/main/CVE-2025-29652",
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,17 @@
|
||||
"id": "CVE-2025-29653",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-04-16T20:15:17.963",
|
||||
"lastModified": "2025-04-17T20:21:48.243",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-04-24T13:54:34.550",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "SQL Injection vulnerability exists in the TP-Link M7450 4G LTE Mobile Wi-Fi Router Firmware Version: 1.0.2 Build 170306 Rel.1015n, allowing an unauthenticated attacker to inject malicious SQL statements via the username and password fields."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Existe una vulnerabilidad de inyecci\u00f3n SQL en TP-Link M7450 4G LTE Mobile Wi-Fi Router Firmware versi\u00f3n: 1.0.2 Build 170306 Rel.1015n, lo que permite que un atacante no autenticado inyecte sentencias SQL maliciosas a trav\u00e9s de los campos de nombre de usuario y contrase\u00f1a."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -47,10 +51,42 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
"configurations": [
|
||||
{
|
||||
"url": "https://github.com/TheVeteran1/Vulnerability-Research/blob/main/CVE-2025-29653",
|
||||
"source": "cve@mitre.org"
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:tp-link:m7450_firmware:1.0.2:build_170306_rel.1015n:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FC5FA2EA-3A0C-4E80-B499-1E97DEA3B955"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:tp-link:m7450:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F2F6BAE4-33F8-44D7-8FCF-C7D9AA436BCE"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/TheVeteran1/Vulnerability-Research/blob/main/CVE-2025-29653",
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,17 @@
|
||||
"id": "CVE-2025-3684",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-04-16T11:15:43.557",
|
||||
"lastModified": "2025-04-16T19:15:55.000",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-04-24T12:58:54.257",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in Xianqi Kindergarten Management System 2.0 Bulid 20190808. It has been rated as critical. This issue affects some unknown processing of the file stu_list.php of the component Child Management. The manipulation of the argument sex leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se encontr\u00f3 una vulnerabilidad en Xianqi Kindergarten Management System 2.0 Bulid 20190808. Se ha clasificado como cr\u00edtica. Este problema afecta a un procesamiento desconocido del archivo stu_list.php del componente Child Management. La manipulaci\u00f3n del argumento \"sex\" provoca una inyecci\u00f3n SQL. El ataque puede iniciarse remotamente. Se ha hecho p\u00fablico el exploit y puede que sea utilizado. Otros par\u00e1metros tambi\u00e9n podr\u00edan verse afectados."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -76,6 +80,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
@ -118,28 +142,73 @@
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:xianqi:kindergarten_management_system:2.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5D0D1B41-4BDE-42FB-9328-EB89204B283B"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Upgradeextension/xianqi/blob/main/README.md",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Exploit"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.304973",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.304973",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.553239",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/Upgradeextension/xianqi/blob/main/README.md",
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"tags": [
|
||||
"Exploit"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,17 @@
|
||||
"id": "CVE-2025-3690",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-04-16T13:15:53.217",
|
||||
"lastModified": "2025-04-16T14:15:28.337",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-04-24T13:09:56.753",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in PHPGurukul Men Salon Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /admin/edit-services.php. The manipulation of the argument cost leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se encontr\u00f3 una vulnerabilidad en PHPGurukul Men Salon Management System 1.0, clasificada como cr\u00edtica. Este problema afecta a un procesamiento desconocido del archivo /admin/edit-services.php. La manipulaci\u00f3n del argumento \"cost\" provoca una inyecci\u00f3n SQL. El ataque puede iniciarse remotamente. Se ha hecho p\u00fablico el exploit y puede que sea utilizado."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -76,6 +80,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
@ -118,32 +142,82 @@
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:phpgurukul:men_salon_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "06009EBA-F4B6-4CC8-8366-72B4A1552FA3"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Xiaoyao-i03i/CVE/issues/2",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://phpgurukul.com/",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.304979",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.304979",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.553501",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/Xiaoyao-i03i/CVE/issues/2",
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,17 @@
|
||||
"id": "CVE-2025-3691",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-04-16T13:15:53.380",
|
||||
"lastModified": "2025-04-16T14:15:28.457",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-04-24T13:43:43.503",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in mirweiye Seven Bears Library CMS 2023. It has been classified as problematic. Affected is an unknown function of the component Add Link Handler. The manipulation leads to server-side request forgery. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se encontr\u00f3 una vulnerabilidad en mirweiye Seven Bears Library CMS 2023. Se ha clasificado como problem\u00e1tica. Se ve afectada una funci\u00f3n desconocida del componente Add Link Handler. La manipulaci\u00f3n provoca server-side request forgery. Es posible ejecutar el ataque de forma remota. Se ha hecho p\u00fablico el exploit y puede que sea utilizado."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -76,6 +80,26 @@
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
@ -116,26 +140,64 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
"configurations": [
|
||||
{
|
||||
"url": "https://github.com/KKDT12138/CVE/blob/main/cve2.pdf",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
"nodes": [
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.304980",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"url": "https://vuldb.com/?id.304980",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.553507",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/KKDT12138/CVE/blob/main/cve2.pdf",
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mirweiye:seven_bears_library_cms:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "2023",
|
||||
"matchCriteriaId": "B36E38B2-A950-4670-939D-2296338ABAA1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/KKDT12138/CVE/blob/main/cve2.pdf",
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.304980",
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.304980",
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.553507",
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/KKDT12138/CVE/blob/main/cve2.pdf",
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -9,6 +9,10 @@
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Centreon centreon-web (User configuration form modules) allows SQL Injection.\n\n\nA user with high privileges is able to become administrator by intercepting the contact form request and altering its payload.\n\n\n\nThis issue affects Centreon: from 22.10.0 before 22.10.28, from 23.04.0 before 23.04.25, from 23.10.0 before 23.10.20, from 24.04.0 before 24.04.10, from 24.10.0 before 24.10.4."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de elementos especiales utilizados en un comando SQL ('Inyecci\u00f3n SQL') en Centreon centreon-web (m\u00f3dulos del formulario de configuraci\u00f3n de usuario) permite la inyecci\u00f3n SQL. Un usuario con privilegios elevados puede convertirse en administrador interceptando la solicitud del formulario de contacto y modificando su payload. Este problema afecta a Centreon: de la versi\u00f3n 22.10.0 a la 22.10.28, de la versi\u00f3n 23.04.0 a la 23.04.25, de la versi\u00f3n 23.10.0 a la 23.10.20, de la versi\u00f3n 24.04.0 a la 24.04.10, de la versi\u00f3n 24.10.0 a la 24.10.4."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
60
CVE-2025/CVE-2025-464xx/CVE-2025-46420.json
Normal file
60
CVE-2025/CVE-2025-464xx/CVE-2025-46420.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2025-46420",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-04-24T13:15:45.553",
|
||||
"lastModified": "2025-04-24T13:15:45.553",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A flaw was found in libsoup. It is vulnerable to memory leaks in the soup_header_parse_quality_list() function when parsing a quality list that contains elements with all zeroes."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-401"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2025-46420",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2361963",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2025/CVE-2025-464xx/CVE-2025-46421.json
Normal file
60
CVE-2025/CVE-2025-464xx/CVE-2025-46421.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2025-46421",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-04-24T13:15:45.703",
|
||||
"lastModified": "2025-04-24T13:15:45.703",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A flaw was found in libsoup. When libsoup clients encounter an HTTP redirect, they mistakenly send the HTTP Authorization header to the new host that the redirection points to. This allows the new host to impersonate the user to the original host that issued the redirect."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N",
|
||||
"baseScore": 6.8,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-497"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2025-46421",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2361962",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
34
README.md
34
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-04-24T12:00:20.281069+00:00
|
||||
2025-04-24T14:00:20.179751+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-04-24T10:15:17.093000+00:00
|
||||
2025-04-24T13:56:26.960000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,23 +33,39 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
291249
|
||||
291252
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `4`
|
||||
Recently added CVEs: `3`
|
||||
|
||||
- [CVE-2021-47662](CVE-2021/CVE-2021-476xx/CVE-2021-47662.json) (`2025-04-24T10:15:14.970`)
|
||||
- [CVE-2021-47663](CVE-2021/CVE-2021-476xx/CVE-2021-47663.json) (`2025-04-24T10:15:16.703`)
|
||||
- [CVE-2021-47664](CVE-2021/CVE-2021-476xx/CVE-2021-47664.json) (`2025-04-24T10:15:16.880`)
|
||||
- [CVE-2025-3872](CVE-2025/CVE-2025-38xx/CVE-2025-3872.json) (`2025-04-24T10:15:17.093`)
|
||||
- [CVE-2025-27820](CVE-2025/CVE-2025-278xx/CVE-2025-27820.json) (`2025-04-24T12:15:16.723`)
|
||||
- [CVE-2025-46420](CVE-2025/CVE-2025-464xx/CVE-2025-46420.json) (`2025-04-24T13:15:45.553`)
|
||||
- [CVE-2025-46421](CVE-2025/CVE-2025-464xx/CVE-2025-46421.json) (`2025-04-24T13:15:45.703`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `17`
|
||||
|
||||
- [CVE-2020-11916](CVE-2020/CVE-2020-119xx/CVE-2020-11916.json) (`2025-04-24T13:41:33.143`)
|
||||
- [CVE-2020-11917](CVE-2020/CVE-2020-119xx/CVE-2020-11917.json) (`2025-04-24T13:42:09.087`)
|
||||
- [CVE-2020-11918](CVE-2020/CVE-2020-119xx/CVE-2020-11918.json) (`2025-04-24T13:42:14.090`)
|
||||
- [CVE-2020-11919](CVE-2020/CVE-2020-119xx/CVE-2020-11919.json) (`2025-04-24T13:42:19.443`)
|
||||
- [CVE-2022-36028](CVE-2022/CVE-2022-360xx/CVE-2022-36028.json) (`2025-04-24T13:45:40.137`)
|
||||
- [CVE-2022-36029](CVE-2022/CVE-2022-360xx/CVE-2022-36029.json) (`2025-04-24T13:46:39.490`)
|
||||
- [CVE-2024-11831](CVE-2024/CVE-2024-118xx/CVE-2024-11831.json) (`2025-04-24T13:15:44.573`)
|
||||
- [CVE-2024-55238](CVE-2024/CVE-2024-552xx/CVE-2024-55238.json) (`2025-04-24T12:47:25.673`)
|
||||
- [CVE-2025-29648](CVE-2025/CVE-2025-296xx/CVE-2025-29648.json) (`2025-04-24T12:52:00.727`)
|
||||
- [CVE-2025-29649](CVE-2025/CVE-2025-296xx/CVE-2025-29649.json) (`2025-04-24T12:51:37.493`)
|
||||
- [CVE-2025-29650](CVE-2025/CVE-2025-296xx/CVE-2025-29650.json) (`2025-04-24T13:44:23.137`)
|
||||
- [CVE-2025-29652](CVE-2025/CVE-2025-296xx/CVE-2025-29652.json) (`2025-04-24T13:56:26.960`)
|
||||
- [CVE-2025-29653](CVE-2025/CVE-2025-296xx/CVE-2025-29653.json) (`2025-04-24T13:54:34.550`)
|
||||
- [CVE-2025-3684](CVE-2025/CVE-2025-36xx/CVE-2025-3684.json) (`2025-04-24T12:58:54.257`)
|
||||
- [CVE-2025-3690](CVE-2025/CVE-2025-36xx/CVE-2025-3690.json) (`2025-04-24T13:09:56.753`)
|
||||
- [CVE-2025-3691](CVE-2025/CVE-2025-36xx/CVE-2025-3691.json) (`2025-04-24T13:43:43.503`)
|
||||
- [CVE-2025-3872](CVE-2025/CVE-2025-38xx/CVE-2025-3872.json) (`2025-04-24T10:15:17.093`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
43
_state.csv
43
_state.csv
@ -147113,10 +147113,10 @@ CVE-2020-11912,0,0,b0f48ca40d08603797d455c338262182d552e02d60831639208fa5187a0c5
|
||||
CVE-2020-11913,0,0,ace353de064497dd798e35f344b08cb9236f6b60550c136a8f69aff0c455fd77,2024-11-21T04:58:53.403000
|
||||
CVE-2020-11914,0,0,7a5e64cec9e1b04c9fd221b46b265a58ec94401785ef944caa901fe079c4ff18,2024-11-21T04:58:53.547000
|
||||
CVE-2020-11915,0,0,56c89180a044ce68c88f8c628b97ff244747571358c62d613e63cd980b2bf93d,2024-11-21T04:58:53.687000
|
||||
CVE-2020-11916,0,0,4f42780ff06fff9cf67896b7093e6f09793ee81c0b88821dcba6bda5cb2a73f2,2024-11-08T19:01:03.880000
|
||||
CVE-2020-11917,0,0,ee12f1acdefa8f4af63d58410aba155496bca27422ee0e63577898f95f124d96,2024-11-08T19:01:03.880000
|
||||
CVE-2020-11918,0,0,c99ec246996e38a1ab4b2ae5244e14dcf69cb1fa163aa6571e766618c044d50d,2024-11-08T19:01:03.880000
|
||||
CVE-2020-11919,0,0,b94797525e9d54893ab1f4a7ee6c2a4eb2d714b79e56044e250ed8d8abe4cb53,2024-11-08T19:01:03.880000
|
||||
CVE-2020-11916,0,1,b030395624f14d3ddfb34e8361472323e30df1a28f655a305ea4e251b2e59c46,2025-04-24T13:41:33.143000
|
||||
CVE-2020-11917,0,1,361631f362d68b1327f6ae97965cb78c31dc980e19423c04bf2133098762a588,2025-04-24T13:42:09.087000
|
||||
CVE-2020-11918,0,1,ad61eeacd0c09e2e34ff7eb9fd5948a77d2c6632c01c9683c0aacb298d0c0a33,2025-04-24T13:42:14.090000
|
||||
CVE-2020-11919,0,1,3e028743febf7e998688c904c500f4cadacf5153d3e236d340bfc0008532a36b,2025-04-24T13:42:19.443000
|
||||
CVE-2020-1192,0,0,24850cbc9d9cf9d1258047a4152f3fa8f0b8e40d19399e611eacb0158a5ca382,2024-11-21T05:09:56.730000
|
||||
CVE-2020-11920,0,0,41a7c64babbfbc6eb1b671f40089d2f0fdd449cd6b55bdbf3f79c9e369f9da41,2024-11-21T04:58:54.423000
|
||||
CVE-2020-11921,0,0,315b667529a9ff7f4c7afe17d5124be593ef5e060992adbd5bb6c18de7ee327d,2024-11-08T19:01:03.880000
|
||||
@ -187963,9 +187963,9 @@ CVE-2021-47657,0,0,e7b773ff5c57ebd68c588a4b48c0e5eb233dc82beaa2f144ae46a979b8e0e
|
||||
CVE-2021-47658,0,0,40cee62fe59cbcad55bfa583a2a783321bfe2aa50e6ba27a98aa5e5272260471,2025-02-26T06:37:07.557000
|
||||
CVE-2021-47659,0,0,5aa899f756953f035092f7b1fe4153c0d3304e0ff38c8b4cdec0e8f319d19fd3,2025-02-26T06:37:07.640000
|
||||
CVE-2021-47660,0,0,e59321e11599e4443f5093be84e3c1ac718be1209a0746e320294c82fef27666,2025-03-18T18:50:52.930000
|
||||
CVE-2021-47662,1,1,6607cbecdb82c859c05e2f99b97ea4c5216b24fda3312a61cc2d584fc4d34da5,2025-04-24T10:15:14.970000
|
||||
CVE-2021-47663,1,1,aca5b67e28094eed47edd40345dd79519d4d5087f1a80224428a8dc51ef34658,2025-04-24T10:15:16.703000
|
||||
CVE-2021-47664,1,1,58976b7d3e949f7d6a3064812663d1256e0f237e9fb05b2864d06a5abd9d49f4,2025-04-24T10:15:16.880000
|
||||
CVE-2021-47662,0,0,6607cbecdb82c859c05e2f99b97ea4c5216b24fda3312a61cc2d584fc4d34da5,2025-04-24T10:15:14.970000
|
||||
CVE-2021-47663,0,0,aca5b67e28094eed47edd40345dd79519d4d5087f1a80224428a8dc51ef34658,2025-04-24T10:15:16.703000
|
||||
CVE-2021-47664,0,0,58976b7d3e949f7d6a3064812663d1256e0f237e9fb05b2864d06a5abd9d49f4,2025-04-24T10:15:16.880000
|
||||
CVE-2021-47667,0,0,ab7ee7ce106aad31615be0e1d295240a98943ba26d00c5d1a1ab07e7a99ad66f,2025-04-07T17:15:32.873000
|
||||
CVE-2021-47668,0,0,71ad95bb6049d6590adac2b19370d9b39463f424f971fb5ac24ddfb8fceae0e0,2025-04-21T18:41:27.987000
|
||||
CVE-2021-47669,0,0,ae001276e0c286503806b09a6f182e58c1c94e4f23d321d103a9b4b9b9702013,2025-04-21T18:41:22.637000
|
||||
@ -203524,8 +203524,8 @@ CVE-2022-36024,0,0,559e95737894fc2be05eda2e8dbedec0be48f220ac4f29dba3da071b69850
|
||||
CVE-2022-36025,0,0,8d45ae9380bf17ec6cffb64e2901ea7dbbf609b9f0e9e2e43077df6608fb7d48,2024-11-21T07:12:12.667000
|
||||
CVE-2022-36026,0,0,b49cb2ae6ea68c19a74d02ec0231fc1a6a51ae0a7062f7bc022569fedd857943,2024-11-21T07:12:12.807000
|
||||
CVE-2022-36027,0,0,147240af96ba4b538614d4af110788a1f3d45664b7cac084f13aaf55f647b0b7,2024-11-21T07:12:12.940000
|
||||
CVE-2022-36028,0,0,c398fb1f05c7ef38ef9293a09411ad7392f5172a3417e8be2d09ac6af62099d6,2024-11-21T07:12:13.090000
|
||||
CVE-2022-36029,0,0,8750c399778cf9c676b30b6e40523cc6d9cd922668fefa64cfe7953d24613704,2024-11-21T07:12:13.233000
|
||||
CVE-2022-36028,0,1,7baafacb9db5ae54518d94c9e430288a17cdd0a531778b16f6e490e991cc5b3e,2025-04-24T13:45:40.137000
|
||||
CVE-2022-36029,0,1,c5a08c2b50f7bd1ca424bc2cee6b87e51f84b3ce191aa201be8f615044134d26,2025-04-24T13:46:39.490000
|
||||
CVE-2022-3603,0,0,e8d3b3740b03777766c38d84db3123c2e786e637d418876aa7ccee9742b6157a,2024-11-21T07:19:51.757000
|
||||
CVE-2022-36030,0,0,d0f9fbef19fa480f9b41a0038c713f08fd1903f67c79de8ffc9f466aeff3ed7e,2024-11-21T07:12:13.360000
|
||||
CVE-2022-36031,0,0,1031d7dfde9fba4727316736cd415009712808e033f20c483c44fac2879e4649,2024-11-21T07:12:13.493000
|
||||
@ -246365,7 +246365,7 @@ CVE-2024-11828,0,0,2182fcc94d5c2924b387611eabcc64629aff0d6ea201e85bc92b19a7228cc
|
||||
CVE-2024-11829,0,0,69c985051f8ba94b9fa4dc84b0c753dff2563e51518549f413112c5cfd5d6732,2025-02-04T17:49:14.273000
|
||||
CVE-2024-1183,0,0,65ecfa5c3d2b221c19281f6b798c6cc7087d171223e10f3dd191314d09620aec,2024-11-21T08:49:58.950000
|
||||
CVE-2024-11830,0,0,2b9bcbcc6b8510fbe3715609ebd917cba06af0eebf5118baa1afa85039e0b1f0,2025-01-08T11:15:06.443000
|
||||
CVE-2024-11831,0,0,48f26470f9c575eecf09471bbdfa0132338ce65c6c5f75d49e2a88ed97040133,2025-02-13T19:15:13.713000
|
||||
CVE-2024-11831,0,1,e678e5712c3749fb154de5536c6402118c4394078f720b092c224e2e7f0b11d1,2025-04-24T13:15:44.573000
|
||||
CVE-2024-11832,0,0,7a6414b8a97e02ea73c05598b642d3e1c0cc9c0557b16b568dca85c729ab2498,2025-01-07T18:12:54.040000
|
||||
CVE-2024-11833,0,0,508bcce82814de0a5ab20d2d4557e0c0ce4c9dd038000fc513cde0b65b845abf,2024-12-13T06:15:25.233000
|
||||
CVE-2024-11834,0,0,3e4bbf7d975d33cb98deb34c5acbe1f3c43954f92e3b7f44576d4d1a8fcd397a,2024-12-16T18:15:08.243000
|
||||
@ -275759,7 +275759,7 @@ CVE-2024-55228,0,0,eecb7530d030d8ee385f7f9d91b0f88ebc1f92238de3682fd2d3a79e15c48
|
||||
CVE-2024-5523,0,0,0b2c43ef384781b0113b9be6f2b000f9de2199a81d337c7e51164ef3b409e6ae,2024-11-21T09:47:51.940000
|
||||
CVE-2024-55231,0,0,0f2879a830bf65ca740c9104d0f5b7cf06ebbf48cb12754d4e2775c0b62dda8b,2025-03-27T16:30:14.617000
|
||||
CVE-2024-55232,0,0,0ca7947c8f20ab530f6ef9f382dd1a93ea84b85960cc7132226746574ebf3ddb,2025-03-28T16:21:59.560000
|
||||
CVE-2024-55238,0,0,4773ce55cfc94bd6dff3b47696d63fefe6be055739a86bcbdeffebc8af1284c4,2025-04-17T20:21:48.243000
|
||||
CVE-2024-55238,0,1,e0c3f3f0edd86cedb7caf4b9cc2895dcae6c0756149f4b2b99bfc5803b2e5317,2025-04-24T12:47:25.673000
|
||||
CVE-2024-55239,0,0,cbfed4e5dffe1c92f805fb83f4f8a51e197e12f93a7416bc9c5ac9864cc8d243,2024-12-25T03:15:19.813000
|
||||
CVE-2024-5524,0,0,96c1a4bf81cf964718431dd9c92394b3c99d70800d36b6797c2485b5f853cce6,2024-11-21T09:47:52.060000
|
||||
CVE-2024-55241,0,0,187ea8b2ce4e3d344bad396027a912baec6f3e2b9e5b42839c08917307b0c3f3,2025-02-11T15:15:18.593000
|
||||
@ -287987,6 +287987,7 @@ CVE-2025-27812,0,0,490eea28d11bf4042efca85e606a63ea8705fbb9895bc0e4fb69498d1dff9
|
||||
CVE-2025-27813,0,0,810e9a9403b82aebefac61476a9e0011d443081011347b72d18ecc06e7e5914d,2025-04-11T15:39:52.920000
|
||||
CVE-2025-27816,0,0,9ab27d50becb6f1925043133c65bc558001d86f2d9081231a272e11d17cb2516,2025-03-07T20:15:38.900000
|
||||
CVE-2025-2782,0,0,f7b2edc498b938674db351470dcc82477b82d7a96a3f89a710e19cd683cf7f7a,2025-04-01T20:26:30.593000
|
||||
CVE-2025-27820,1,1,e55b60f391dfca72c9f951e6fec21f4ea7322509a4e329e52c966234dbcec108,2025-04-24T12:15:16.723000
|
||||
CVE-2025-27822,0,0,8db44093401926706a840ce0e19328855573d2443e1e01b57e17b296b11ec387,2025-03-07T22:15:37.927000
|
||||
CVE-2025-27823,0,0,ae3d83d8b696c6651ddc09be1ef36d15fa5d89a5eeb42b0a2ba26ad0db25fbf7,2025-03-07T22:15:38.073000
|
||||
CVE-2025-27824,0,0,2d002361cc885b5990daf4c3973db9ef130ec1a7bfde36407db01c4a68cfa628,2025-03-07T22:15:38.220000
|
||||
@ -288460,13 +288461,13 @@ CVE-2025-2964,0,0,ec69ae3f38e343756ba814c2e5955dca4ab2cdb43321644a6a3ca4d2fda05b
|
||||
CVE-2025-29640,0,0,10d69d5153affdfdd1cfbbf32b1c82cf02889c3684c0ecfe28cc371bbe51cc15,2025-04-01T20:23:29.113000
|
||||
CVE-2025-29641,0,0,07728e025c7edec0a6c57cfca48077e7931db6a66e70d6357266b91cead71f8a,2025-04-01T20:23:16.657000
|
||||
CVE-2025-29647,0,0,b2c68859973ff17d99e38be6964fb50b00d742d76463efee1e3f756976e68d06,2025-04-08T20:15:30.700000
|
||||
CVE-2025-29648,0,0,4d6a0b2650b3e60b4122956b5d0278b52aa1371c983515b868eb2bfba0f1bcc5,2025-04-24T00:15:16.607000
|
||||
CVE-2025-29649,0,0,6fdead998049c83b64b356fa12f6ad7d8162b32e1ac7c6bb48f9d034a0b9c199,2025-04-24T00:15:16.830000
|
||||
CVE-2025-29648,0,1,a7eaa771354a705b285f1c3684a3f953432537672eb28b52e912d0d68517ff15,2025-04-24T12:52:00.727000
|
||||
CVE-2025-29649,0,1,d9f19c85152376fc41b6043f80b049c59ec4caf7c602a3488f5c6538fbc911b7,2025-04-24T12:51:37.493000
|
||||
CVE-2025-2965,0,0,b1d83303c83fa5c453f89d281c2631e556dad3281735af3c32f95354d255295b,2025-04-04T01:15:39.727000
|
||||
CVE-2025-29650,0,0,37449704897b829d15c6b7332c946ab0d77b8977c9ae15473bdadf0ad8edf7e6,2025-04-24T00:15:17.053000
|
||||
CVE-2025-29650,0,1,5f46dc6c7a387a28666637bcf7367f72ffe82767fe1270be661aad1f55cd5e69,2025-04-24T13:44:23.137000
|
||||
CVE-2025-29651,0,0,4fed918f1dc4181d87373d99a25a3ddf080fde12a9843fce024011cfff63a2af,2025-04-24T00:15:17.290000
|
||||
CVE-2025-29652,0,0,8f1c844f17e169b7764fa5bd3d756a072d344a03488bb1a4ef163bd99e63cc10,2025-04-24T00:15:17.493000
|
||||
CVE-2025-29653,0,0,ee1b929848835fd030ae6dec207f597e328fab160a2c4345930cd1a6f93abceb,2025-04-17T20:21:48.243000
|
||||
CVE-2025-29652,0,1,725117646d812bd9ba15bdbfca81a3949128b5f16ff0950b6d0bfd05d931b133,2025-04-24T13:56:26.960000
|
||||
CVE-2025-29653,0,1,56b2d2a07b99b4d66ca95d61135d9f92c834689e3e3ed529503dfff30cff5718,2025-04-24T13:54:34.550000
|
||||
CVE-2025-29659,0,0,f9e8d6621163c83dcf8fec3e0aa9d79236f03dcdde01fbd274cbdbc678026bf1,2025-04-23T14:08:13.383000
|
||||
CVE-2025-2966,0,0,4b9026ccd40e00fcfd51a7652f6490239e965ca285425fe097bdd2da5faa6bb0,2025-04-04T01:15:39.793000
|
||||
CVE-2025-29660,0,0,7872b4589e7a281e05a7df2d5b23f35c28a06e32d443bbdd2d26b4ef96f8e1b9,2025-04-23T14:08:13.383000
|
||||
@ -290882,14 +290883,14 @@ CVE-2025-3680,0,0,b8c6a863389406e8183a02999b9d29d75b1a28342d773f1463f15684386612
|
||||
CVE-2025-3681,0,0,01d5a99e67bfc7473aff9d0d8884b154699a2637c7a1d4570cdfba6f4cc738ff,2025-04-16T20:15:19.460000
|
||||
CVE-2025-3682,0,0,1416d86d6dc7dcfa4203a8d32a4393ad5dbc6db386b7cb7e99578724e2ab02ed,2025-04-16T20:15:19.570000
|
||||
CVE-2025-3683,0,0,8fdb07840cb13593760dca1b2eec36a3c971046a9417b3eebe254aa619625493,2025-04-16T20:15:19.670000
|
||||
CVE-2025-3684,0,0,1d6bb00b8818f89e8f80712c5d942163972b497cc4dec703f2e346b0b6e909b1,2025-04-16T19:15:55
|
||||
CVE-2025-3684,0,1,7836d98df2297c3ae4c00520b5763d5507d37fc0ab3fa0fd3ea28ab66ce84d57,2025-04-24T12:58:54.257000
|
||||
CVE-2025-3685,0,0,a038f7016d9d7aee9eb0536d9d006e5189794d512e4af0149f231284d7782e60,2025-04-16T13:25:37.340000
|
||||
CVE-2025-3686,0,0,7959444999d939397b75d41bf9d8d3af522c96b7a107cfe0f6ed3f78546dfcf6,2025-04-16T13:25:37.340000
|
||||
CVE-2025-3687,0,0,bfcd1105c45ffd01c638f7a0d711bfaafb14b738b574d0e9dc0ee7e35eda29a3,2025-04-16T13:25:37.340000
|
||||
CVE-2025-3688,0,0,65ef6b8af8a2529dc40f35e01851ec1528f02044364d98884fde7da07256ab2f,2025-04-16T13:25:37.340000
|
||||
CVE-2025-3689,0,0,d998f00726e4bf780ff6ad1b92e16dbb361d85f987bc23a29c424387df62d3b8,2025-04-16T13:25:37.340000
|
||||
CVE-2025-3690,0,0,a43473970e5470785bb5020fc7a37d4dabec04d6e7ead5bd0b106a109b02df92,2025-04-16T14:15:28.337000
|
||||
CVE-2025-3691,0,0,db844a4a32c1dbcb0fb5edcc2966d5a5706a410e4dae464ccc0226e9a99fb2ac,2025-04-16T14:15:28.457000
|
||||
CVE-2025-3690,0,1,678b4d31fb0614387996de83d07d2450f9bdeabf336ae3aeb82fc680dd708be9,2025-04-24T13:09:56.753000
|
||||
CVE-2025-3691,0,1,c845fe8f3e06cf48fd0c6fdf8c34e373c785cf4b7855eec8d2b32fc7fff72fdd,2025-04-24T13:43:43.503000
|
||||
CVE-2025-3692,0,0,d418fdc3283145080b1b2435bd7d16fa854c648ce31b11e5b38434039f0ff5ca,2025-04-17T20:22:16.240000
|
||||
CVE-2025-3693,0,0,1ed6a110332de7d87c6b0f3dcfc87fecd838f49308b2109bb737dc9c4d994988,2025-04-17T20:22:16.240000
|
||||
CVE-2025-3694,0,0,1269c09fef48fe02471385032c7206f0a0dd6c5c3c66dd5e4ca39fb34a019723,2025-04-17T20:22:16.240000
|
||||
@ -290990,7 +290991,7 @@ CVE-2025-3856,0,0,76c913e524d5f77983a8dccaf7b11f654e372c9d313b7977efb52d37f25fce
|
||||
CVE-2025-3857,0,0,fdc00eaf569a8a97d8e857e27cf6b16e8647aa3722913fb3d0d4f9a9d2c1d8ed,2025-04-23T14:08:13.383000
|
||||
CVE-2025-38575,0,0,37c6694d45ef25fd4c01ad5e4e3652528a6a4314cc0f5e821de7a1e34897732a,2025-04-21T14:23:45.950000
|
||||
CVE-2025-38637,0,0,3408ca2942640f2c4ef381f50af306ea1306e1fe1017c8487acb41cc78bd4e79,2025-04-21T14:23:45.950000
|
||||
CVE-2025-3872,1,1,1df7a0fff14c069cd016a4475316b81e0f6387c06deafc641b0d5be93af22e7d,2025-04-24T10:15:17.093000
|
||||
CVE-2025-3872,0,1,5cb765ed7fef3b9f0d12bd3c4ff8f72750101d19c091b2b604bfbe228a3a9ed1,2025-04-24T10:15:17.093000
|
||||
CVE-2025-3900,0,0,eec55b9f35dd5a9d95b8f99ee98eb86c99b6f52b024fc66284593a5e225d395e,2025-04-23T19:16:25.423000
|
||||
CVE-2025-3901,0,0,b90cd5a2e3fca1a445ce3d576dc238240ffa769b1c9f5dc33a753d8742417be6,2025-04-23T19:16:25.567000
|
||||
CVE-2025-3902,0,0,676970333097082de40f6f58233872070947df9bef43bb3df9e412f6058936f6,2025-04-23T19:16:25.700000
|
||||
@ -291248,3 +291249,5 @@ CVE-2025-46399,0,0,a209a805fb6cd862fdb7e2ce54b04ec04d6c6df92a812b80e46ba0e6d84e3
|
||||
CVE-2025-46400,0,0,0bd4984a259587dc794a77b573a4bb65a3304d981c8883780eeae3e8b529f35b,2025-04-23T21:15:17.250000
|
||||
CVE-2025-46417,0,0,9375e0e8b5e39df45752186e0bd0b48ae190f0d73d01acaf3d3949f9ef0123f2,2025-04-24T01:15:49.983000
|
||||
CVE-2025-46419,0,0,1a34f5342e64579d123a08cc24aef78b0d6763ffebef4f99c528ca3f0aa12df1,2025-04-24T01:15:51.360000
|
||||
CVE-2025-46420,1,1,abc71b52b849f726ff8be64ef3abd516b554526457a7cbece372d17d3340fe09,2025-04-24T13:15:45.553000
|
||||
CVE-2025-46421,1,1,5cbb299ad045c28edb58aa77219a50cf2d13612c6ce8ead13af817b802d58002,2025-04-24T13:15:45.703000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user