mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2025-03-07T03:00:19.772946+00:00
This commit is contained in:
parent
71ddfc7fab
commit
02d59b9725
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-1298",
|
||||
"sourceIdentifier": "infosec@edk2.groups.io",
|
||||
"published": "2024-05-30T21:15:09.213",
|
||||
"lastModified": "2024-11-21T08:50:15.890",
|
||||
"lastModified": "2025-03-07T01:15:11.353",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -75,6 +75,10 @@
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VIMEZWDKEIQKU7NMHKL57DOCITPGEXYN/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20250306-0002/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-135xx/CVE-2024-13526.json
Normal file
60
CVE-2024/CVE-2024-135xx/CVE-2024-13526.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-13526",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-03-07T02:15:37.120",
|
||||
"lastModified": "2025-03-07T02:15:37.120",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The EventPrime \u2013 Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability checks on the export_submittion_attendees function in all versions up to, and including, 4.0.7.3. This makes it possible for authenticated attackers, with Subscriber-level access and above, to download list of attendees for any event."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/eventprime-event-calendar-management/tags/4.0.7.3/includes/class-ep-ajax.php#L1903",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2be578d9-27c3-4a16-a634-1514ed97a1a2?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-35176",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-05-16T16:15:09.707",
|
||||
"lastModified": "2024-11-21T09:19:52.363",
|
||||
"lastModified": "2025-03-07T01:15:11.507",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -76,6 +76,10 @@
|
||||
"url": "https://github.com/ruby/rexml/security/advisories/GHSA-vg3r-rm7w-2xgh",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20250306-0001/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ruby-lang.org/en/news/2024/05/16/dos-rexml-cve-2024-35176",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-54133",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-12-10T23:15:06.240",
|
||||
"lastModified": "2024-12-10T23:15:06.240",
|
||||
"lastModified": "2025-03-07T01:15:11.650",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -64,7 +64,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -93,6 +93,10 @@
|
||||
{
|
||||
"url": "https://github.com/rails/rails/security/advisories/GHSA-vfm5-rmrh-j26v",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20250306-0010/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-6763",
|
||||
"sourceIdentifier": "emo@eclipse.org",
|
||||
"published": "2024-10-14T16:15:04.163",
|
||||
"lastModified": "2024-11-08T21:15:57.677",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2025-03-07T01:15:11.793",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -123,6 +123,10 @@
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20250306-0005/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-9823",
|
||||
"sourceIdentifier": "emo@eclipse.org",
|
||||
"published": "2024-10-14T15:15:14.560",
|
||||
"lastModified": "2024-10-15T12:57:46.880",
|
||||
"lastModified": "2025-03-07T01:15:11.953",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -63,6 +63,10 @@
|
||||
{
|
||||
"url": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/39",
|
||||
"source": "emo@eclipse.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20250306-0006/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-0167",
|
||||
"sourceIdentifier": "2499f714-1537-4658-8207-48ae4bb9eae9",
|
||||
"published": "2025-02-05T10:15:22.710",
|
||||
"lastModified": "2025-02-06T15:15:16.967",
|
||||
"lastModified": "2025-03-07T01:15:12.110",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -52,6 +52,10 @@
|
||||
"url": "https://hackerone.com/reports/2917232",
|
||||
"source": "2499f714-1537-4658-8207-48ae4bb9eae9"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20250306-0008/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://curl.se/docs/CVE-2025-0167.html",
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-0665",
|
||||
"sourceIdentifier": "2499f714-1537-4658-8207-48ae4bb9eae9",
|
||||
"published": "2025-02-05T10:15:22.857",
|
||||
"lastModified": "2025-02-18T19:15:23.280",
|
||||
"lastModified": "2025-03-07T01:15:12.293",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,10 @@
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2025/02/05/5",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20250306-0007/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-0725",
|
||||
"sourceIdentifier": "2499f714-1537-4658-8207-48ae4bb9eae9",
|
||||
"published": "2025-02-05T10:15:22.980",
|
||||
"lastModified": "2025-02-06T19:15:19.733",
|
||||
"lastModified": "2025-03-07T01:15:12.403",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -63,6 +63,10 @@
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2025/02/06/4",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20250306-0009/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2025/CVE-2025-07xx/CVE-2025-0748.json
Normal file
60
CVE-2025/CVE-2025-07xx/CVE-2025-0748.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2025-0748",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-03-07T02:15:37.667",
|
||||
"lastModified": "2025-03-07T02:15:37.667",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Homey theme for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.4.3. This is due to missing or incorrect nonce validation on the 'homey_verify_user_manually' function. This makes it possible for unauthenticated attackers to update verify an user via a forged request, granted they can trick a site administrator into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://favethemes.zendesk.com/hc/en-us/articles/4407721124884-Changelog",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a35a66c6-2a86-4f6e-b28e-d79e13489a49?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2025/CVE-2025-07xx/CVE-2025-0749.json
Normal file
60
CVE-2025/CVE-2025-07xx/CVE-2025-0749.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2025-0749",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-03-07T02:15:37.820",
|
||||
"lastModified": "2025-03-07T02:15:37.820",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Homey theme for WordPress is vulnerable to authentication bypass in versions up to, and including, 2.4.3. This is due to the 'verification_id' value being set to empty, and the not empty check is missing in the dashboard user profile page. This makes it possible for unauthenticated attackers to log in to the first verified user."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.1,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-288"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://favethemes.zendesk.com/hc/en-us/articles/4407721124884-Changelog",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/05f87510-28c3-4ad1-b2be-2408a199cf68?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2025-1121",
|
||||
"sourceIdentifier": "7f6e188d-c52a-4a19-8674-3c3fa7d1fc7f",
|
||||
"published": "2025-03-07T00:15:34.360",
|
||||
"lastModified": "2025-03-07T00:15:34.360",
|
||||
"lastModified": "2025-03-07T02:15:37.977",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Test CVE description"
|
||||
"value": "Privilege escalation in Installer and Recovery image handling in Google ChromeOS 123.0.6312.112 on device allows an attacker with physical access to gain root code \nexecution and potentially unenroll enterprise-managed devices via a specially crafted recovery image."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
@ -16,10 +16,6 @@
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/b/336153054",
|
||||
"source": "7f6e188d-c52a-4a19-8674-3c3fa7d1fc7f"
|
||||
},
|
||||
{
|
||||
"url": "https://issuetracker.google.com/issues/336153054",
|
||||
"source": "7f6e188d-c52a-4a19-8674-3c3fa7d1fc7f"
|
||||
}
|
||||
]
|
||||
}
|
145
CVE-2025/CVE-2025-20xx/CVE-2025-2051.json
Normal file
145
CVE-2025/CVE-2025-20xx/CVE-2025-2051.json
Normal file
@ -0,0 +1,145 @@
|
||||
{
|
||||
"id": "CVE-2025-2051",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-07T01:15:12.963",
|
||||
"lastModified": "2025-03-07T01:15:12.963",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability has been found in PHPGurukul Apartment Visitors Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file /search-visitor.php. The manipulation of the argument searchdata leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"baseScore": 6.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/guttlefish/vul/issues/9",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://phpgurukul.com/",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.298804",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.298804",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.514191",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
145
CVE-2025/CVE-2025-20xx/CVE-2025-2052.json
Normal file
145
CVE-2025/CVE-2025-20xx/CVE-2025-2052.json
Normal file
@ -0,0 +1,145 @@
|
||||
{
|
||||
"id": "CVE-2025-2052",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-07T01:15:13.173",
|
||||
"lastModified": "2025-03-07T01:15:13.173",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in PHPGurukul Apartment Visitors Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /forgot-password.php. The manipulation of the argument contactno leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"baseScore": 6.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/guttlefish/vul/issues/10",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://phpgurukul.com/",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.298805",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.298805",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.514218",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
145
CVE-2025/CVE-2025-20xx/CVE-2025-2053.json
Normal file
145
CVE-2025/CVE-2025-20xx/CVE-2025-2053.json
Normal file
@ -0,0 +1,145 @@
|
||||
{
|
||||
"id": "CVE-2025-2053",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-07T01:15:13.373",
|
||||
"lastModified": "2025-03-07T01:15:13.373",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in PHPGurukul Apartment Visitors Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /visitor-detail.php. The manipulation of the argument editid leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"baseScore": 6.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/guttlefish/vul/issues/11",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://phpgurukul.com/",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.298806",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.298806",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.514234",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
145
CVE-2025/CVE-2025-20xx/CVE-2025-2054.json
Normal file
145
CVE-2025/CVE-2025-20xx/CVE-2025-2054.json
Normal file
@ -0,0 +1,145 @@
|
||||
{
|
||||
"id": "CVE-2025-2054",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-07T02:15:38.060",
|
||||
"lastModified": "2025-03-07T02:15:38.060",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in code-projects Blood Bank Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/edit_state.php. The manipulation of the argument state_id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 4.7,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:M/C:P/I:P/A:P",
|
||||
"baseScore": 5.8,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "MULTIPLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 6.4,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://code-projects.org/",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/intercpt/XSS1/blob/main/SQL6.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.298807",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.298807",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.514346",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
145
CVE-2025/CVE-2025-20xx/CVE-2025-2057.json
Normal file
145
CVE-2025/CVE-2025-20xx/CVE-2025-2057.json
Normal file
@ -0,0 +1,145 @@
|
||||
{
|
||||
"id": "CVE-2025-2057",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-07T02:15:38.237",
|
||||
"lastModified": "2025-03-07T02:15:38.237",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as critical, was found in PHPGurukul Emergency Ambulance Hiring Portal 1.0. Affected is an unknown function of the file /admin/about-us.php. The manipulation of the argument pagedes leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 6.9,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||
"baseScore": 7.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/12T40910/CVE/issues/5",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://phpgurukul.com/",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.298812",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.298812",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.514461",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
145
CVE-2025/CVE-2025-20xx/CVE-2025-2058.json
Normal file
145
CVE-2025/CVE-2025-20xx/CVE-2025-2058.json
Normal file
@ -0,0 +1,145 @@
|
||||
{
|
||||
"id": "CVE-2025-2058",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-07T02:15:38.413",
|
||||
"lastModified": "2025-03-07T02:15:38.413",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability has been found in PHPGurukul Emergency Ambulance Hiring Portal 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/search.php. The manipulation of the argument searchdata leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 6.9,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||
"baseScore": 7.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/12T40910/CVE/issues/4",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://phpgurukul.com/",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.298813",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.298813",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.514462",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
145
CVE-2025/CVE-2025-20xx/CVE-2025-2059.json
Normal file
145
CVE-2025/CVE-2025-20xx/CVE-2025-2059.json
Normal file
@ -0,0 +1,145 @@
|
||||
{
|
||||
"id": "CVE-2025-2059",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-07T02:15:38.600",
|
||||
"lastModified": "2025-03-07T02:15:38.600",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in PHPGurukul Emergency Ambulance Hiring Portal 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/booking-details.php. The manipulation of the argument ambulanceregnum leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 6.9,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||
"baseScore": 7.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/siznwaa/CVE/issues/4",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://phpgurukul.com/",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.298814",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.298814",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.514522",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-26603",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2025-02-18T19:15:29.387",
|
||||
"lastModified": "2025-02-18T19:15:29.387",
|
||||
"lastModified": "2025-03-07T01:15:12.700",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -42,7 +42,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -59,6 +59,10 @@
|
||||
{
|
||||
"url": "https://github.com/vim/vim/security/advisories/GHSA-63p5-mwg2-787v",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20250306-0003/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2025-27113",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-02-18T23:15:10.960",
|
||||
"lastModified": "2025-02-27T20:18:12.583",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2025-03-07T01:15:12.823",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -114,6 +114,10 @@
|
||||
"Exploit",
|
||||
"Issue Tracking"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20250306-0004/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
39
README.md
39
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-03-07T00:55:19.626318+00:00
|
||||
2025-03-07T03:00:19.772946+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-03-07T00:15:35.243000+00:00
|
||||
2025-03-07T02:15:38.600000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -27,31 +27,46 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
|
||||
|
||||
```plain
|
||||
2025-03-06T01:00:04.352249+00:00
|
||||
2025-03-07T01:00:10.080483+00:00
|
||||
```
|
||||
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
284406
|
||||
284416
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `5`
|
||||
Recently added CVEs: `10`
|
||||
|
||||
- [CVE-2025-1121](CVE-2025/CVE-2025-11xx/CVE-2025-1121.json) (`2025-03-07T00:15:34.360`)
|
||||
- [CVE-2025-2047](CVE-2025/CVE-2025-20xx/CVE-2025-2047.json) (`2025-03-06T23:15:12.343`)
|
||||
- [CVE-2025-2049](CVE-2025/CVE-2025-20xx/CVE-2025-2049.json) (`2025-03-06T23:15:12.523`)
|
||||
- [CVE-2025-2050](CVE-2025/CVE-2025-20xx/CVE-2025-2050.json) (`2025-03-07T00:15:35.243`)
|
||||
- [CVE-2025-27598](CVE-2025/CVE-2025-275xx/CVE-2025-27598.json) (`2025-03-06T23:15:12.183`)
|
||||
- [CVE-2024-13526](CVE-2024/CVE-2024-135xx/CVE-2024-13526.json) (`2025-03-07T02:15:37.120`)
|
||||
- [CVE-2025-0748](CVE-2025/CVE-2025-07xx/CVE-2025-0748.json) (`2025-03-07T02:15:37.667`)
|
||||
- [CVE-2025-0749](CVE-2025/CVE-2025-07xx/CVE-2025-0749.json) (`2025-03-07T02:15:37.820`)
|
||||
- [CVE-2025-2051](CVE-2025/CVE-2025-20xx/CVE-2025-2051.json) (`2025-03-07T01:15:12.963`)
|
||||
- [CVE-2025-2052](CVE-2025/CVE-2025-20xx/CVE-2025-2052.json) (`2025-03-07T01:15:13.173`)
|
||||
- [CVE-2025-2053](CVE-2025/CVE-2025-20xx/CVE-2025-2053.json) (`2025-03-07T01:15:13.373`)
|
||||
- [CVE-2025-2054](CVE-2025/CVE-2025-20xx/CVE-2025-2054.json) (`2025-03-07T02:15:38.060`)
|
||||
- [CVE-2025-2057](CVE-2025/CVE-2025-20xx/CVE-2025-2057.json) (`2025-03-07T02:15:38.237`)
|
||||
- [CVE-2025-2058](CVE-2025/CVE-2025-20xx/CVE-2025-2058.json) (`2025-03-07T02:15:38.413`)
|
||||
- [CVE-2025-2059](CVE-2025/CVE-2025-20xx/CVE-2025-2059.json) (`2025-03-07T02:15:38.600`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `1`
|
||||
Recently modified CVEs: `11`
|
||||
|
||||
- [CVE-2024-57972](CVE-2024/CVE-2024-579xx/CVE-2024-57972.json) (`2025-03-06T23:15:11.993`)
|
||||
- [CVE-2024-1298](CVE-2024/CVE-2024-12xx/CVE-2024-1298.json) (`2025-03-07T01:15:11.353`)
|
||||
- [CVE-2024-35176](CVE-2024/CVE-2024-351xx/CVE-2024-35176.json) (`2025-03-07T01:15:11.507`)
|
||||
- [CVE-2024-54133](CVE-2024/CVE-2024-541xx/CVE-2024-54133.json) (`2025-03-07T01:15:11.650`)
|
||||
- [CVE-2024-6763](CVE-2024/CVE-2024-67xx/CVE-2024-6763.json) (`2025-03-07T01:15:11.793`)
|
||||
- [CVE-2024-9823](CVE-2024/CVE-2024-98xx/CVE-2024-9823.json) (`2025-03-07T01:15:11.953`)
|
||||
- [CVE-2025-0167](CVE-2025/CVE-2025-01xx/CVE-2025-0167.json) (`2025-03-07T01:15:12.110`)
|
||||
- [CVE-2025-0665](CVE-2025/CVE-2025-06xx/CVE-2025-0665.json) (`2025-03-07T01:15:12.293`)
|
||||
- [CVE-2025-0725](CVE-2025/CVE-2025-07xx/CVE-2025-0725.json) (`2025-03-07T01:15:12.403`)
|
||||
- [CVE-2025-1121](CVE-2025/CVE-2025-11xx/CVE-2025-1121.json) (`2025-03-07T02:15:37.977`)
|
||||
- [CVE-2025-26603](CVE-2025/CVE-2025-266xx/CVE-2025-26603.json) (`2025-03-07T01:15:12.700`)
|
||||
- [CVE-2025-27113](CVE-2025/CVE-2025-271xx/CVE-2025-27113.json) (`2025-03-07T01:15:12.823`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
42
_state.csv
42
_state.csv
@ -246963,7 +246963,7 @@ CVE-2024-12976,0,0,a7896141b08b975c59cc02fb56de4b5b8fb1f07cc8194762ff5a1f544ab3b
|
||||
CVE-2024-12977,0,0,a3d393b71af82518afafbd1c679660f25331ee3d2ea0704ebcda5ffbe8610a8d,2024-12-27T19:15:08.130000
|
||||
CVE-2024-12978,0,0,a57fc57c39e39b3e2e9f07ed3579b2b4266af54eccd20365f8ad7c22021fa3fc,2025-02-18T18:51:08.940000
|
||||
CVE-2024-12979,0,0,ae24db0e4f2a66f4e1de36af93143ab82962ea0c4d3e66e74916a1e08a75a73b,2025-02-18T18:50:22.963000
|
||||
CVE-2024-1298,0,0,04246e35362f6f4b760051526529d0b042d99f56b78c06a26d303553264d4594,2024-11-21T08:50:15.890000
|
||||
CVE-2024-1298,0,1,0071f245b4c3dcfe4cd2c1a3c0fb04eecaf156fffcc1dcce4f925fa8cede47e4,2025-03-07T01:15:11.353000
|
||||
CVE-2024-12980,0,0,6000ffa079d16649502ca9127ef4a551b968e4d7369085deb6f16c832355001b,2025-02-18T18:49:54.517000
|
||||
CVE-2024-12981,0,0,88d3a494d58de8d312ad259c317bc3ddcd4ff7877c68d51a0008cf91275cfba5,2025-03-05T18:25:53.837000
|
||||
CVE-2024-12982,0,0,e7fb56a3ab6559658c6d7a80dd35f9732df0dd37c08bc66d7cc5ed7d2da0d409,2024-12-27T16:15:23.540000
|
||||
@ -247487,6 +247487,7 @@ CVE-2024-13522,0,0,00c085e855bb7c9f3026d445957f1adf7577732941d53fc12a5ce3f291cdc
|
||||
CVE-2024-13523,0,0,a22589ae6ec5992efe47bdb0fb01b8cdac2a43ff89103cd45e22c3f11d842d97,2025-02-21T15:41:26.060000
|
||||
CVE-2024-13524,0,0,049fd51b98414809525cb2eb8c131237c32ebdb28a7a758af33ca1ef3065c578,2025-01-20T03:15:08.033000
|
||||
CVE-2024-13525,0,0,d856e0492a07e8bc12ebbe371954626a06f4d820679af6cffeb9304d385023c3,2025-02-24T17:10:47.023000
|
||||
CVE-2024-13526,1,1,cd7bf7b8012f4d826bd567cf54028ba6a2082c7ec52b54a1b88d249562591110,2025-03-07T02:15:37.120000
|
||||
CVE-2024-13527,0,0,9559936fb9111fdf63ba50e27f0bf0289ed1434a5f0f4378e70bf27d52c81211,2025-01-30T17:18:29.943000
|
||||
CVE-2024-13528,0,0,122b895828098f2015afce9673bbbf513eb3f4c3f5ac9acd2733bf0b49a301d8,2025-02-18T18:53:58.897000
|
||||
CVE-2024-13529,0,0,200d7b0e051dd0616db8204a0f4feb61aaed03439a2d376a4ab184bb8a3a6125,2025-02-04T10:15:08.333000
|
||||
@ -260061,7 +260062,7 @@ CVE-2024-35172,0,0,ccaaebaa2e461a069d2019b08d3895e1c80e139e7e83e9d6d0bc6ed276417
|
||||
CVE-2024-35173,0,0,6e586b770532bbec70a1a22d51641e5ebb020c65a9dd9f5f046c1c67746862b1,2024-11-21T09:19:51.977000
|
||||
CVE-2024-35174,0,0,45c1ded6f418eee47f7da5d436a57a8ad12156a76cd16071e103316cd7fdd28a,2024-11-21T09:19:52.110000
|
||||
CVE-2024-35175,0,0,a179c493e8da23269d894ab04f1e089839bd9ee38680abe3cc23fa7eab44ad84,2024-11-21T09:19:52.233000
|
||||
CVE-2024-35176,0,0,cd7c06e702b20f7586c9797213d0d169f32a11f320cb23ae0e84f8206d3dc637,2024-11-21T09:19:52.363000
|
||||
CVE-2024-35176,0,1,112060327e1c42b5cd054d4942a86efb95267c7638441d0e965648e69bd10a85,2025-03-07T01:15:11.507000
|
||||
CVE-2024-35177,0,0,b1eab9be8c595b70549e0f67ef5c00ff8d4ea0a05e381127ec0f792c15cc0c03,2025-02-03T22:15:27.600000
|
||||
CVE-2024-35178,0,0,000399d7fb1e4b3382e7019b3b765e8064c80d03de9bbfb2efb7da22ade8bc16,2024-11-21T09:19:52.497000
|
||||
CVE-2024-35179,0,0,6950f3726be7d42ceff56563ab7a850a3b63c902fafdf64f25e0ab0b9b8f136e,2024-11-21T09:19:52.647000
|
||||
@ -274197,7 +274198,7 @@ CVE-2024-5413,0,0,9c8ff2da29f08732e07c89fc8382f308bef7d11e6924d70a41370457152a22
|
||||
CVE-2024-54130,0,0,ac574b1e7c46c592e8a70c6da0cdc212a736bad75b071dbc712d5893ad826552,2024-12-05T16:15:27.020000
|
||||
CVE-2024-54131,0,0,be4f64a89c0db8fcf91ec029c564d7025a867e99d6b419a072a19667abcc1a97,2024-12-03T21:15:08.127000
|
||||
CVE-2024-54132,0,0,084db6ad51410efa1d015df90a3500fbbe624bd50c1b30628ffe1a968be6804e,2024-12-04T16:15:26.730000
|
||||
CVE-2024-54133,0,0,163e8e4104cf3e4c1d6bde74bd27038309017128125c45e514fd32c9f1f7e23d,2024-12-10T23:15:06.240000
|
||||
CVE-2024-54133,0,1,3dae17295e0c50b0dab9f1096224f9be12f83b055e613504ddcd95bb002a31d7,2025-03-07T01:15:11.650000
|
||||
CVE-2024-54134,0,0,6fbcf6e2a6eae90c1b94340724d4318f7c224e152d2668fd5543800395b69392,2024-12-04T16:15:26.883000
|
||||
CVE-2024-54135,0,0,77abd8154d8be3db4d7c9a03332ccd4782b63a6662a48190c38b32b12c923cea,2024-12-06T16:15:22.340000
|
||||
CVE-2024-54136,0,0,80704e0566a081b20b8eab10be4518ccdfa42ef09f8212c54ca1e875893e5b3f,2024-12-06T16:15:22.500000
|
||||
@ -276308,7 +276309,7 @@ CVE-2024-57968,0,0,df2d26687f6eb03cc4ebdae430a2d63e09872c2f76ae608d0c55e2648f4f6
|
||||
CVE-2024-57969,0,0,8a2052e46457143381617c41d784a01bcfd413646c5ba70b070b95c9aa759ff0,2025-02-14T07:15:32.340000
|
||||
CVE-2024-57970,0,0,4db4cc3cdc42f255941d980da801a4e2e9f8b4ba6d1c25a10de778120606a2ba,2025-02-18T17:15:19.130000
|
||||
CVE-2024-57971,0,0,19f9693c2a947ecc81adc9515f9451f49c9c0497b8a17c88b011da939c705fcc,2025-02-16T04:15:23.077000
|
||||
CVE-2024-57972,0,1,7dd207c51dc96d64f468230eb17b64271022770f03c36cdf21ceb6e2f3fa68da,2025-03-06T23:15:11.993000
|
||||
CVE-2024-57972,0,0,7dd207c51dc96d64f468230eb17b64271022770f03c36cdf21ceb6e2f3fa68da,2025-03-06T23:15:11.993000
|
||||
CVE-2024-57973,0,0,e36dc9fa64678728c73914207d5a8e86ee42e3f3a1717f446e674959249ee4fe,2025-02-27T02:15:10.490000
|
||||
CVE-2024-57974,0,0,35099278a5a75222c052ac350d30ddc1388b2b90ab57d03eeba4eb4784ea8412,2025-02-27T02:15:10.590000
|
||||
CVE-2024-57975,0,0,5b33132c3e0a596aa8c2f854f16c6756b27eb4a5de963161bb245dbc424d5acc,2025-02-27T02:15:10.687000
|
||||
@ -277300,7 +277301,7 @@ CVE-2024-6759,0,0,5a1c4d750598e247bec578fc880a885e069da337c6f3ac5792f78de2554091
|
||||
CVE-2024-6760,0,0,bdfb3a369f06466ee78c1d4200fab4bfd74ce43fdd5de1b98fe6a8e454310e77,2024-11-21T09:50:15.857000
|
||||
CVE-2024-6761,0,0,f38b3ccdc89aa0093bd659ba31741817a9ff74cb3bee1ce8404957bf0a35b578,2024-07-29T11:15:10.140000
|
||||
CVE-2024-6762,0,0,18690a6aa399969d81c352c88449cf6232694cd617037dfea2e7d34ee651a81a,2024-11-08T21:29:51.237000
|
||||
CVE-2024-6763,0,0,fd52f479021ba82119bd8036be3df4f712ebe66671153c2ec06d090206fc6ea8,2024-11-08T21:15:57.677000
|
||||
CVE-2024-6763,0,1,fbb7a9fc4e7fc1b130680cf78a7623e5b6152c7321412c2f0ae8446694405210,2025-03-07T01:15:11.793000
|
||||
CVE-2024-6765,0,0,582116fb1612a7c43e0b570dc3dd773f185a6bed827d147d00793764d2f2774e,2024-07-17T14:15:04.327000
|
||||
CVE-2024-6766,0,0,dc8ecbb0b1e47eec3565e2404db269c00a7800abc0dcce313d6dc0483691a1de,2024-08-06T16:30:24.547000
|
||||
CVE-2024-6767,0,0,f769e30490d66d8fac295ebcef2fe317bfce217d66064d303b66800281e266c9,2024-08-21T12:30:33.697000
|
||||
@ -279940,7 +279941,7 @@ CVE-2024-9819,0,0,59117086c4d23b9c9574bc057a0686e1d5eca3f11908986dfeda019c228909
|
||||
CVE-2024-9820,0,0,fd87ed6a28af139962800259a754dbde67b7483a77ceed7f1e754d00989c64ca,2024-10-19T00:44:10.420000
|
||||
CVE-2024-9821,0,0,998cb484708b6d639b88d328380d97e10182c41ce084a3bdd91de81a020e2e5e,2024-10-15T12:57:46.880000
|
||||
CVE-2024-9822,0,0,f1bf0282ddb6c40708926a0c5359bb5d5e793e9f09b41cd8b96a11f1b887969d,2024-11-15T16:41:41.507000
|
||||
CVE-2024-9823,0,0,8db9dd7a25e4ee80f29c4a6ecaa013df19f6dbe56cda85d307a715a379539241,2024-10-15T12:57:46.880000
|
||||
CVE-2024-9823,0,1,a10c4b5aba0c98329dd107b475124dd2cc1a336bac577face41b2d156a475cb7,2025-03-07T01:15:11.953000
|
||||
CVE-2024-9824,0,0,86ee4fbe411006396eb11130837586c81afdfea6e968537b7d7fc83cc658947b,2024-10-15T12:57:46.880000
|
||||
CVE-2024-9825,0,0,2f8dfdb9f6a5ae3ff0642877882677cf192fd7a1d313b6cc9d665b8dbdca930c,2024-10-29T14:34:50.257000
|
||||
CVE-2024-9826,0,0,4b5b0304fa662075d424a103af1bfdc41e4c0bdc6cb8f770653bf3d6eb4e7928,2025-02-03T17:15:24.760000
|
||||
@ -280136,7 +280137,7 @@ CVE-2025-0158,0,0,9c1de144d1a0a3d7e92dd988e0992691cec26ba223fe44dad9f5ed52755dc2
|
||||
CVE-2025-0159,0,0,da072f8e2bfae3faad56b7993bdef58007c1768b134558714a537dfc9135c68d,2025-02-28T19:15:36.243000
|
||||
CVE-2025-0160,0,0,56a2c0b88768866a06a1cafe52553211de3c4fe7f1bdd2a1b69e2c78efb329c1,2025-02-28T19:15:36.393000
|
||||
CVE-2025-0161,0,0,ecccbf64eabc969a96e8026ae7428266ca821c6b81d8fc8ad6251d9383b3dc89,2025-02-20T16:15:36.333000
|
||||
CVE-2025-0167,0,0,d4663f95972209d56dcdcbcde80e33737ce4bcc3e802817579e13c9b67abdfd2,2025-02-06T15:15:16.967000
|
||||
CVE-2025-0167,0,1,ed36d641b1afaa7c32911291bfc917507cd4d73e70e05d582a250550abe355b0,2025-03-07T01:15:12.110000
|
||||
CVE-2025-0168,0,0,a3bb306c5c1038cf3ae7cdc9fefc0119ef962391dad7848c675894c708a175c1,2025-02-25T21:26:07.113000
|
||||
CVE-2025-0169,0,0,a5d0b3b918a183dd75efd99915b694a33b31e217f0fac0641a3f178803662807,2025-02-11T18:15:24.260000
|
||||
CVE-2025-0170,0,0,189d0bf364a93d57ec260c3b6216a914d346455ba37daa3da83434c071198308,2025-01-16T02:15:27.043000
|
||||
@ -280460,7 +280461,7 @@ CVE-2025-0651,0,0,b1abaff9b79f4b2065b368c16dba6244d38fea5352b0c15967b39f4433b66d
|
||||
CVE-2025-0659,0,0,4fe159addabb5574c2c2f98c745f6aab39810c9877de9d524c91d168b8982ca8,2025-01-28T16:15:40.360000
|
||||
CVE-2025-0661,0,0,b1e3b3e01aec6a0429d6cfbed29279169cf9ca980f886cdc2d225d4899ed12e8,2025-02-24T17:10:16.007000
|
||||
CVE-2025-0662,0,0,33daf52cdf419d482596718a6ca1d8792f8f25da15f58b8337c49907fcbd7414,2025-02-07T17:15:31.157000
|
||||
CVE-2025-0665,0,0,32d62a31dda68c00a725e820e49c088e5a4c0cbb7a3a5fc704b21339eef4d91c,2025-02-18T19:15:23.280000
|
||||
CVE-2025-0665,0,1,8a61fbb47215c485ccfd4b2365ef7f5f454b101245ea0ea879ec01e25fde9fc3,2025-03-07T01:15:12.293000
|
||||
CVE-2025-0674,0,0,6c39db7af62f37c0b44063680ba18af7d951adbde12586340e38d9aeb6048261,2025-02-07T00:15:27.017000
|
||||
CVE-2025-0675,0,0,08dac668b15b1b323f36ad42590ad19042939b423a1bc201978135ab31be85b8,2025-02-07T00:15:28.030000
|
||||
CVE-2025-0677,0,0,fc7fff60af52aedb8853b612fe5c7b8dfbe345cea75377cd46c5dc68fb745fa8,2025-02-19T19:15:15.280000
|
||||
@ -280497,7 +280498,7 @@ CVE-2025-0719,0,0,b6697a9d0b7877afc4946ef3370bed5abc19a775396e340dc40852705185cb
|
||||
CVE-2025-0720,0,0,bf163c74b4e9e0ae1d92684788b595f2199f607068d51d6135d379966c283462,2025-01-26T23:15:21.547000
|
||||
CVE-2025-0721,0,0,a17c1b763dfbd45aa4203f0e8b4c3b1bd0f0a61d080bea2c50ad8ff161e60eaa,2025-02-25T20:28:55.787000
|
||||
CVE-2025-0722,0,0,c9c24be950ff93b5151cdab68af4eb0f25cca0b4d685aeadd762fbc951dbdf6d,2025-02-25T20:12:27.810000
|
||||
CVE-2025-0725,0,0,933a9ff65143c6df56b3e49502ce5d61c7538865f62de87a7e6b7da33078c72d,2025-02-06T19:15:19.733000
|
||||
CVE-2025-0725,0,1,ef1920cda444939d67fecb4a1c9b571c4d38e3bc4bcb5bd151f156910c1fc4af,2025-03-07T01:15:12.403000
|
||||
CVE-2025-0726,0,0,739ea1d1541d6b26153a964e4e4136a3057eaa8274a2f66ba7a27171ffa2b087,2025-02-21T08:15:28.417000
|
||||
CVE-2025-0727,0,0,89665f1801b7a5f4bd56958ba24239f6773c6fef24507ea8f637acdf839ad9ca,2025-02-21T09:15:09.010000
|
||||
CVE-2025-0728,0,0,c5ade298244d1796a7a7e7f33b62e53d6c928f9a2bbee06730bd7bcf52127f3a,2025-02-21T09:15:10.077000
|
||||
@ -280517,6 +280518,8 @@ CVE-2025-0744,0,0,ac464f8e639a3861005829b4f06f14c9b4c6cdbd596a1eea4b7e9573f2c4b5
|
||||
CVE-2025-0745,0,0,c38f0ab68f4adffd5b624b78f403d64f4aeaa3aabee71c3c78c497b24293725a,2025-02-18T19:15:23.937000
|
||||
CVE-2025-0746,0,0,064c3da3ac151d928350efdca89b72645f0c082063698954bf5eeccf22571a5a,2025-01-30T12:15:28.113000
|
||||
CVE-2025-0747,0,0,9ddf7cd7fc6c712e9323788dba3f9ed258fe36f4ec525c7471ccb2fac798b541,2025-02-18T19:15:24.120000
|
||||
CVE-2025-0748,1,1,a806b0f084e8b1663c684901fb6917dfd34e9e97ad8a6b15cd1bbed04fe6ed79,2025-03-07T02:15:37.667000
|
||||
CVE-2025-0749,1,1,6c3885fe0de22aaeebffea1a5c8171b706b318bdf5b313df4e88165b017fdab7,2025-03-07T02:15:37.820000
|
||||
CVE-2025-0750,0,0,4ae392bb2214d8ac3d62ade9e1a7fb2c822b87333c5e8b49ce4962ab20a302cd,2025-02-11T12:15:34.347000
|
||||
CVE-2025-0751,0,0,2b0159d2b80ca8f6c31c7a92179524a6b98755309de092cdf3c75b0acb8db290,2025-02-28T22:16:37.477000
|
||||
CVE-2025-0752,0,0,de749aab58e2326cecf2e69cd47cb06af87bcedce5e0f5e8b795ca284455a6c7,2025-01-28T10:15:09.493000
|
||||
@ -280741,7 +280744,7 @@ CVE-2025-1115,0,0,30d7245a282f9be9cd5e268e84a047b532c6864c57222cb265a909087aa7d4
|
||||
CVE-2025-1116,0,0,00a59e293e16dcad8521027625075db7b6762697e4bdc6e6648fad6aa5872375,2025-02-08T12:15:39.660000
|
||||
CVE-2025-1117,0,0,689febb6066d1fec82c60e215bad724ad5df8fa85c4636fc9e776b8da79fe4d3,2025-02-08T13:15:07.843000
|
||||
CVE-2025-1118,0,0,1d46e95b87fe7edb9839b43fa6447bac85df34e285b438ecef13347991dc098d,2025-02-19T18:15:24.280000
|
||||
CVE-2025-1121,1,1,28e269de194770d8aff27e64da7350a23785853d59b8c6b272b29fcf5e66afe5,2025-03-07T00:15:34.360000
|
||||
CVE-2025-1121,0,1,cc85dfaa58aa2a031948199f09d77c3f144cca76d8fe4709dc2255cf56107e73,2025-03-07T02:15:37.977000
|
||||
CVE-2025-1125,0,0,2f04992a8811506ffd86df04ce8fd4c4eaf818b2350c9b37d99c1e9008bb7d98,2025-03-05T21:15:19.707000
|
||||
CVE-2025-1126,0,0,75a0af68b2de42873e4ee33ccd68bb162ec9dabf122dea8ebb0bf11a24b953a1,2025-02-11T17:15:23.537000
|
||||
CVE-2025-1127,0,0,5cab03037829677b3ff4c77d268b6ebc0b526a062cfabc702392a7f88c64ffc1,2025-02-13T19:15:14.153000
|
||||
@ -281271,9 +281274,16 @@ CVE-2025-2043,0,0,fb5c1380f860d9e82da03871294c93a245c25dd0627778aa495f980d83fb76
|
||||
CVE-2025-2044,0,0,2ac6e9ca0ba76df30dc26150d1f971d40c5a094f979dd9d27e5de012f75bf052,2025-03-06T22:15:35.957000
|
||||
CVE-2025-2045,0,0,5f954a149cde3c0670007c2686ef3ff487d6b9cfe276e63999bff89b33566b76,2025-03-06T13:15:12.553000
|
||||
CVE-2025-2046,0,0,c4c84076b1c0121d490cb3d5b69f4347f1b10b34010b3e81fb1c96df29352c4d,2025-03-06T22:15:36.117000
|
||||
CVE-2025-2047,1,1,d9fe7cc827c36fc3f144e8654d1cba88ed4fbb2c691342c63b6990d2ec6699a6,2025-03-06T23:15:12.343000
|
||||
CVE-2025-2049,1,1,4427f28ccc7d13aae19dcf8b52e6319b956ffdf8b2477d6801df5ffff853c8c0,2025-03-06T23:15:12.523000
|
||||
CVE-2025-2050,1,1,2a506712610ddf839a7bb005bdf4119ff83508d747c5da6ce9d645868457dd04,2025-03-07T00:15:35.243000
|
||||
CVE-2025-2047,0,0,d9fe7cc827c36fc3f144e8654d1cba88ed4fbb2c691342c63b6990d2ec6699a6,2025-03-06T23:15:12.343000
|
||||
CVE-2025-2049,0,0,4427f28ccc7d13aae19dcf8b52e6319b956ffdf8b2477d6801df5ffff853c8c0,2025-03-06T23:15:12.523000
|
||||
CVE-2025-2050,0,0,2a506712610ddf839a7bb005bdf4119ff83508d747c5da6ce9d645868457dd04,2025-03-07T00:15:35.243000
|
||||
CVE-2025-2051,1,1,20b55bb39ea3b7aa97a8d3fb6e3ceb82d4c28a82e34b83316b328be564111778,2025-03-07T01:15:12.963000
|
||||
CVE-2025-2052,1,1,566c8b891ad98044cf1ebec9ad90f909f9dc50c34eba6b99806cf450bf0c0077,2025-03-07T01:15:13.173000
|
||||
CVE-2025-2053,1,1,907740e769a477f285f8f478f320bf99234fb5fa0ab7900774540384eedc6bb4,2025-03-07T01:15:13.373000
|
||||
CVE-2025-2054,1,1,ab2a594941b94086fffcf5b37cb53c9b330e51d0f114b5825d0c1aa68d4f0782,2025-03-07T02:15:38.060000
|
||||
CVE-2025-2057,1,1,d7d92d6c13bb3b056a662c7a1158142789edd7c088582f23e801cdd24b69629a,2025-03-07T02:15:38.237000
|
||||
CVE-2025-2058,1,1,b8c0ed4c6c9a30dd784843b19947dfc086e37f9bd6154d2b78254e871b32183f,2025-03-07T02:15:38.413000
|
||||
CVE-2025-2059,1,1,5b6795d03e7b228aaf929737773f90cae866266639b998d7652a8491cad7d1dc,2025-03-07T02:15:38.600000
|
||||
CVE-2025-20615,0,0,246812c21ea1208c6577dd2f9795a7d98215e290c9dd9fcc59c79b81edac8805,2025-02-13T22:15:11.590000
|
||||
CVE-2025-20617,0,0,c8bfdf3a13c0fef33afce1eb72104d7b2280ba78c5b2dced7cd944ea31c0a2c7,2025-02-20T06:15:20.277000
|
||||
CVE-2025-20620,0,0,3537bfd354e2e5606a7442449870297aadd63b5c6f244c03eb513f3f9ee090eb,2025-01-14T10:15:07.860000
|
||||
@ -284068,7 +284078,7 @@ CVE-2025-26598,0,0,249e463aec360aaee57c161340cb9cb054f9c157b6d99153bab02ef4ac974
|
||||
CVE-2025-26599,0,0,afd8c7753c270562848674c01847e01fe4ca6a8cb8594f3b77dee7d073efabe2,2025-03-04T17:22:39.620000
|
||||
CVE-2025-26600,0,0,b70868cb4f0d5dd570d9675f446c858543abac07cbfa946c800602da33062c75,2025-03-04T17:22:39.620000
|
||||
CVE-2025-26601,0,0,7dace7dde4cc8605a0f307f3cb720808b01e6fe329e1b2bcb193d336e541f0af,2025-03-04T17:22:39.620000
|
||||
CVE-2025-26603,0,0,d7b32426c9c5b8092b0a3a00936a8b4ac681bdacea4f4d5107ef124749624d76,2025-02-18T19:15:29.387000
|
||||
CVE-2025-26603,0,1,8ae2812ccc436075652a92b78482e86bdfeb5a0aad1aca77b0c194e6b06d7b51,2025-03-07T01:15:12.700000
|
||||
CVE-2025-26604,0,0,720d50d971a81c5950fb5a1fe6bb95e5177eb2f3df88a35c072c70e62f5cf12d,2025-02-18T20:15:33.003000
|
||||
CVE-2025-26605,0,0,fdd668972bd6651dbed3cd9f902a3b8b59140c82d14f8fce08f437a28193bf96,2025-02-18T22:15:19.387000
|
||||
CVE-2025-26606,0,0,5c44607897c3e61e997b3c5b5d9c2e736f9d1b7a46f06b2ac80bb9f055b5bc6b,2025-02-28T19:18:34.167000
|
||||
@ -284222,7 +284232,7 @@ CVE-2025-27109,0,0,10c8f8672c8f3a12b915e1b3ec725c9d1ebfee260a221a5368748fc4851dc
|
||||
CVE-2025-27110,0,0,059d870c313e4a557107b6ae0082199b6395bbcf7d1ddc56d5ab6903b573b570,2025-02-28T13:35:22.340000
|
||||
CVE-2025-27111,0,0,419c2555e4f7326575f860091396a7a260154f69ba392c4821f681c870261dce,2025-03-04T16:15:40.487000
|
||||
CVE-2025-27112,0,0,ad3bd22bf68a43e9ef7354153af5bf27543e71ad253b691f1b313d10f702063d,2025-02-27T20:18:12.583000
|
||||
CVE-2025-27113,0,0,1163a140c7451a5d3ce8342e9e475fc7cc692a5677dca273619df06c0d4a282d,2025-02-27T20:18:12.583000
|
||||
CVE-2025-27113,0,1,0c2510791ac2acff399d905c10fa8f507294f3cb49dcdb258cd51fa637009d3b,2025-03-07T01:15:12.823000
|
||||
CVE-2025-27133,0,0,bfde01faa06d9963c59eea543f4fa6168a24602a8639d07c356f8930ec6d4154,2025-02-28T16:07:41.847000
|
||||
CVE-2025-27135,0,0,c70a322e27444296c26cd6106b31fd9aba6c1cddbfdd6c3a2a1f8979a39b788d,2025-02-25T19:15:15.677000
|
||||
CVE-2025-27137,0,0,5824d60f023fc733adf708b73443cf5ddf0a1c321fa7b10d5058188a954ef313,2025-02-24T21:15:11.213000
|
||||
@ -284350,7 +284360,7 @@ CVE-2025-27583,0,0,0323a5ab9427edc3fc5fcf52b07bbd68cd541b31029bf0b1077e85dabad17
|
||||
CVE-2025-27584,0,0,7c36caae7b88889d70bacae0c47b7b1525e549e4aea51dfda3fa9c2476496e88,2025-03-04T17:15:20.527000
|
||||
CVE-2025-27585,0,0,e4743bb908476490b966e1bc83c4b96f68ead94a4d392d96480e7b58a960cb94,2025-03-04T17:15:20.690000
|
||||
CVE-2025-27590,0,0,8f529b7a611aa7d0497c9571b53ac8f03ea946efbb8deff8b1efa4972d889bb1,2025-03-03T04:15:09.020000
|
||||
CVE-2025-27598,1,1,d2c5c2693a9de5786fd83ab9383213352b59e0b62bd0678134b8bb8975df0743,2025-03-06T23:15:12.183000
|
||||
CVE-2025-27598,0,0,d2c5c2693a9de5786fd83ab9383213352b59e0b62bd0678134b8bb8975df0743,2025-03-06T23:15:12.183000
|
||||
CVE-2025-27600,0,0,d29c2cb873c016286f190957a5b6532c0d0c395b3e963b8687f8d007f8f66573,2025-03-06T19:15:28.117000
|
||||
CVE-2025-27622,0,0,aab424c81f70efb6c2294313600d100f64e720f683885d3b6918b7e0d0c95ce5,2025-03-06T17:15:23.497000
|
||||
CVE-2025-27623,0,0,a7729605ea601dac947d3c9e9dda3f4cf0fc759f67e3d847999a08d4d426400f,2025-03-06T17:15:23.647000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user