Auto-Update: 2025-03-04T05:00:20.588431+00:00

This commit is contained in:
cad-safe-bot 2025-03-04 05:03:49 +00:00
parent ae0c1dee48
commit 03529fb78d
37 changed files with 2511 additions and 31 deletions

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13686",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-03-04T04:15:11.070",
"lastModified": "2025-03-04T04:15:11.070",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The VW Storefront theme for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the vw_storefront_reset_all_settings() function in all versions up to, and including, 0.9.9. This makes it possible for authenticated attackers, with Subscriber-level access and above, to reset the themes settings."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://themes.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=261535%40vw-storefront&new=261535%40vw-storefront&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/299ed515-ba64-413a-a03a-2db801520ae0?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-0587",
"sourceIdentifier": "scy@openharmony.io",
"published": "2025-03-04T04:15:11.240",
"lastModified": "2025-03-04T04:15:11.240",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "in OpenHarmony v5.0.2 and prior versions allow a local attacker arbitrary code execution in pre-installed apps through integer overflow. This vulnerability can be exploited only in restricted scenarios."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "scy@openharmony.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N",
"baseScore": 3.8,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.0,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "scy@openharmony.io",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-190"
}
]
}
],
"references": [
{
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-03.md",
"source": "scy@openharmony.io"
}
]
}

View File

@ -0,0 +1,76 @@
{
"id": "CVE-2025-0912",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-03-04T04:15:11.390",
"lastModified": "2025-03-04T04:15:11.390",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Donations Widget plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 3.19.4 via deserialization of untrusted input from the Donation Form through the 'card_address' parameter. This makes it possible for unauthenticated attackers to inject a PHP Object. The additional presence of a POP chain allows attackers to achieve remote code execution."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
}
],
"references": [
{
"url": "https://github.com/impress-org/givewp/pull/7679/files",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3234114/give/trunk/src/Donations/Properties/BillingAddress.php",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3234114/give/trunk/src/Donations/Repositories/DonationRepository.php",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3234114/give/trunk/src/Donors/Repositories/DonorRepository.php",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3234114%40give&new=3234114%40give&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8a8ae1b0-e9a0-4179-970b-dbcb0642547c?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-1321",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-03-04T04:15:11.547",
"lastModified": "2025-03-04T04:15:11.547",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The teachPress plugin for WordPress is vulnerable to SQL Injection via the 'order' parameter of the 'tpsearch' shortcode in all versions up to, and including, 9.0.7 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Contributor-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3246754%40teachpress&new=3246754%40teachpress&sfp_email=&sfph_mail=#file6",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cb453fe3-ba89-437c-b3fb-9ec207eaa9f0?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-1639",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-03-04T04:15:11.697",
"lastModified": "2025-03-04T04:15:11.697",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Animation Addons for Elementor Pro plugin for WordPress is vulnerable to unauthorized arbitrary plugin installation due to a missing capability check on the install_elementor_plugin_handler() function in all versions up to, and including, 1.6. This makes it possible for authenticated attackers, with Subscriber-level access and above, to install and activate arbitrary plugins which can be leveraged to further infect a victim when Elementor is not activated on a vulnerable site."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://themeforest.net/item/arolax-creative-digital-agency-theme/53547630",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/fb310bdb-fc74-47b2-9371-3d10abd287fb?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-1899",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-04T03:15:08.970",
"lastModified": "2025-03-04T03:15:08.970",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been found in Tenda TX3 16.03.13.11_multi and classified as critical. Affected by this vulnerability is an unknown functionality of the file /goform/setPptpUserList. The manipulation of the argument list leads to buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "NONE",
"vulnAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"baseScore": 6.8,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-119"
},
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [
{
"url": "https://github.com/2664521593/mycve/blob/main/Tenda/TX3/tenda_tx3_bof_5.pdf",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.298417",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.298417",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.506607",
"source": "cna@vuldb.com"
},
{
"url": "https://www.tenda.com.cn/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-1900",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-04T04:15:11.853",
"lastModified": "2025-03-04T04:15:11.853",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in PHPGurukul Restaurant Table Booking System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /add-table.php. The manipulation of the argument tableno leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/chenzi-dynasty/CVE/issues/2",
"source": "cna@vuldb.com"
},
{
"url": "https://phpgurukul.com/",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.298418",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.298418",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.506609",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-1901",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-04T04:15:12.030",
"lastModified": "2025-03-04T04:15:12.030",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in PHPGurukul Restaurant Table Booking System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/check_availability.php. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/chenzi-dynasty/CVE/issues/1",
"source": "cna@vuldb.com"
},
{
"url": "https://phpgurukul.com/",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.298419",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.298419",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.506612",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-1902",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-04T04:15:12.210",
"lastModified": "2025-03-04T04:15:12.210",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in PHPGurukul Student Record System 3.2. It has been declared as critical. This vulnerability affects unknown code of the file /password-recovery.php. The manipulation of the argument emailid leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/panghuanjie/Code-audits/issues/3",
"source": "cna@vuldb.com"
},
{
"url": "https://phpgurukul.com/",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.298420",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.298420",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.506623",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-1903",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-04T04:15:12.383",
"lastModified": "2025-03-04T04:15:12.383",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Codezips Online Shopping Website 1.0. It has been rated as critical. This issue affects some unknown processing of the file /cart_add.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/takakie/CVE/blob/main/cve_3.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.298421",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.298421",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.506667",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-20011",
"sourceIdentifier": "scy@openharmony.io",
"published": "2025-03-04T04:15:12.563",
"lastModified": "2025-03-04T04:15:12.563",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "in OpenHarmony v5.0.2 and prior versions allow a local attacker case DOS through missing release of memory."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "scy@openharmony.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 3.3,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "scy@openharmony.io",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-401"
}
]
}
],
"references": [
{
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-03.md",
"source": "scy@openharmony.io"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-20021",
"sourceIdentifier": "scy@openharmony.io",
"published": "2025-03-04T04:15:12.703",
"lastModified": "2025-03-04T04:15:12.703",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "in OpenHarmony v5.0.2 and prior versions allow a local attacker cause DOS through out-of-bounds read."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "scy@openharmony.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 3.3,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "scy@openharmony.io",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"references": [
{
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-03.md",
"source": "scy@openharmony.io"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-20024",
"sourceIdentifier": "scy@openharmony.io",
"published": "2025-03-04T04:15:12.840",
"lastModified": "2025-03-04T04:15:12.840",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "in OpenHarmony v5.0.2 and prior versions allow a local attacker arbitrary code execution in pre-installed apps through integer overflow. This vulnerability can be exploited only in restricted scenarios."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "scy@openharmony.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N",
"baseScore": 3.8,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.0,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "scy@openharmony.io",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-190"
}
]
}
],
"references": [
{
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-03.md",
"source": "scy@openharmony.io"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-20042",
"sourceIdentifier": "scy@openharmony.io",
"published": "2025-03-04T04:15:12.970",
"lastModified": "2025-03-04T04:15:12.970",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "in OpenHarmony v5.0.2 and prior versions allow a local attacker cause information leak through out-of-bounds read."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "scy@openharmony.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "scy@openharmony.io",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"references": [
{
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-03.md",
"source": "scy@openharmony.io"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-20081",
"sourceIdentifier": "scy@openharmony.io",
"published": "2025-03-04T04:15:13.120",
"lastModified": "2025-03-04T04:15:13.120",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "in OpenHarmony v5.0.2 and prior versions allow a local attacker arbitrary code execution in pre-installed apps through use after free. This vulnerability can be exploited only in restricted scenarios."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "scy@openharmony.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N",
"baseScore": 3.8,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.0,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "scy@openharmony.io",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"references": [
{
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-03.md",
"source": "scy@openharmony.io"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-20091",
"sourceIdentifier": "scy@openharmony.io",
"published": "2025-03-04T04:15:13.253",
"lastModified": "2025-03-04T04:15:13.253",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "in OpenHarmony v5.0.2 and prior versions allow a local attacker arbitrary code execution in pre-installed apps through use after free. This vulnerability can be exploited only in restricted scenarios."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "scy@openharmony.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N",
"baseScore": 3.8,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.0,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "scy@openharmony.io",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"references": [
{
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-03.md",
"source": "scy@openharmony.io"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-20626",
"sourceIdentifier": "scy@openharmony.io",
"published": "2025-03-04T04:15:13.393",
"lastModified": "2025-03-04T04:15:13.393",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "in OpenHarmony v5.0.2 and prior versions allow a local attacker arbitrary code execution in pre-installed apps through use after free. This vulnerability can be exploited only in restricted scenarios."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "scy@openharmony.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N",
"baseScore": 3.8,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.0,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "scy@openharmony.io",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"references": [
{
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-03.md",
"source": "scy@openharmony.io"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-21084",
"sourceIdentifier": "scy@openharmony.io",
"published": "2025-03-04T04:15:13.537",
"lastModified": "2025-03-04T04:15:13.537",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "in OpenHarmony v5.0.2 and prior versions allow a local attacker arbitrary code execution in pre-installed apps through through NULL pointer dereference.. This vulnerability can be exploited only in restricted scenarios."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "scy@openharmony.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N",
"baseScore": 3.8,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.0,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "scy@openharmony.io",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"references": [
{
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-03.md",
"source": "scy@openharmony.io"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-21089",
"sourceIdentifier": "scy@openharmony.io",
"published": "2025-03-04T04:15:13.680",
"lastModified": "2025-03-04T04:15:13.680",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "in OpenHarmony v5.0.2 and prior versions allow a local attacker cause DOS through out-of-bounds read."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "scy@openharmony.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 3.3,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "scy@openharmony.io",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"references": [
{
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-03.md",
"source": "scy@openharmony.io"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-21097",
"sourceIdentifier": "scy@openharmony.io",
"published": "2025-03-04T04:15:13.813",
"lastModified": "2025-03-04T04:15:13.813",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "in OpenHarmony v5.0.2 and prior versions allow a local attacker cause DOS through NULL pointer dereference."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "scy@openharmony.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 3.3,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "scy@openharmony.io",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"references": [
{
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-03.md",
"source": "scy@openharmony.io"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-21098",
"sourceIdentifier": "scy@openharmony.io",
"published": "2025-03-04T04:15:13.953",
"lastModified": "2025-03-04T04:15:13.953",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "in OpenHarmony v5.0.2 and prior versions allow a local attacker cause information leak through\u00a0out-of-bounds read bypass permission check."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "scy@openharmony.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "scy@openharmony.io",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-922"
}
]
}
],
"references": [
{
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-03.md",
"source": "scy@openharmony.io"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-22443",
"sourceIdentifier": "scy@openharmony.io",
"published": "2025-03-04T04:15:14.097",
"lastModified": "2025-03-04T04:15:14.097",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "in OpenHarmony v5.0.2 and prior versions allow a local attacker cause DOS through out-of-bounds read."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "scy@openharmony.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 3.3,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "scy@openharmony.io",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"references": [
{
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-03.md",
"source": "scy@openharmony.io"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-22835",
"sourceIdentifier": "scy@openharmony.io",
"published": "2025-03-04T04:15:14.250",
"lastModified": "2025-03-04T04:15:14.250",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "in OpenHarmony v5.0.2 and prior versions allow a local attacker arbitrary code execution in pre-installed apps through out-of-bounds write. This vulnerability can be exploited only in restricted scenarios."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "scy@openharmony.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N",
"baseScore": 3.8,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.0,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "scy@openharmony.io",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"references": [
{
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-03.md",
"source": "scy@openharmony.io"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-22837",
"sourceIdentifier": "scy@openharmony.io",
"published": "2025-03-04T04:15:14.387",
"lastModified": "2025-03-04T04:15:14.387",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "in OpenHarmony v5.0.2 and prior versions allow a local attacker cause DOS through NULL pointer dereference."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "scy@openharmony.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 3.3,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "scy@openharmony.io",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"references": [
{
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-03.md",
"source": "scy@openharmony.io"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-22841",
"sourceIdentifier": "scy@openharmony.io",
"published": "2025-03-04T04:15:14.530",
"lastModified": "2025-03-04T04:15:14.530",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "in OpenHarmony v5.0.2 and prior versions allow a local attacker cause DOS through out-of-bounds read."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "scy@openharmony.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 3.3,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "scy@openharmony.io",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"references": [
{
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-03.md",
"source": "scy@openharmony.io"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-22847",
"sourceIdentifier": "scy@openharmony.io",
"published": "2025-03-04T04:15:14.663",
"lastModified": "2025-03-04T04:15:14.663",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "in OpenHarmony v5.0.2 and prior versions allow a local attacker cause DOS through out-of-bounds read."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "scy@openharmony.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 3.3,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "scy@openharmony.io",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"references": [
{
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-03.md",
"source": "scy@openharmony.io"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-22897",
"sourceIdentifier": "scy@openharmony.io",
"published": "2025-03-04T04:15:14.807",
"lastModified": "2025-03-04T04:15:14.807",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "in OpenHarmony v5.0.2 and prior versions allow a local attacker cause DOS through buffer overflow."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "scy@openharmony.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 3.3,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "scy@openharmony.io",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [
{
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-03.md",
"source": "scy@openharmony.io"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-23234",
"sourceIdentifier": "scy@openharmony.io",
"published": "2025-03-04T04:15:14.953",
"lastModified": "2025-03-04T04:15:14.953",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "in OpenHarmony v5.0.2 and prior versions allow a local attacker cause DOS through buffer overflow."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "scy@openharmony.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 3.3,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "scy@openharmony.io",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [
{
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-03.md",
"source": "scy@openharmony.io"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-23240",
"sourceIdentifier": "scy@openharmony.io",
"published": "2025-03-04T04:15:15.097",
"lastModified": "2025-03-04T04:15:15.097",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "in OpenHarmony v5.0.2 and prior versions allow a local attacker arbitrary code execution in pre-installed apps through out-of-bounds write. This vulnerability can be exploited only in restricted scenarios."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "scy@openharmony.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N",
"baseScore": 3.8,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.0,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "scy@openharmony.io",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"references": [
{
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-03.md",
"source": "scy@openharmony.io"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-23409",
"sourceIdentifier": "scy@openharmony.io",
"published": "2025-03-04T04:15:15.240",
"lastModified": "2025-03-04T04:15:15.240",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "in OpenHarmony v5.0.2 and prior versions allow a local attacker arbitrary code execution in pre-installed apps through use after free. This vulnerability can be exploited only in restricted scenarios."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "scy@openharmony.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N",
"baseScore": 3.8,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.0,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "scy@openharmony.io",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"references": [
{
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-03.md",
"source": "scy@openharmony.io"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-23414",
"sourceIdentifier": "scy@openharmony.io",
"published": "2025-03-04T04:15:15.377",
"lastModified": "2025-03-04T04:15:15.377",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "in OpenHarmony v5.0.2 and prior versions allow a local attacker arbitrary code execution in pre-installed apps through use after free. This vulnerability can be exploited only in restricted scenarios."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "scy@openharmony.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N",
"baseScore": 3.8,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.0,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "scy@openharmony.io",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"references": [
{
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-03.md",
"source": "scy@openharmony.io"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-23418",
"sourceIdentifier": "scy@openharmony.io",
"published": "2025-03-04T04:15:15.523",
"lastModified": "2025-03-04T04:15:15.523",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "in OpenHarmony v5.0.2 and prior versions allow a local attacker cause DOS through out-of-bounds read."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "scy@openharmony.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 3.3,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "scy@openharmony.io",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"references": [
{
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-03.md",
"source": "scy@openharmony.io"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-23420",
"sourceIdentifier": "scy@openharmony.io",
"published": "2025-03-04T04:15:15.657",
"lastModified": "2025-03-04T04:15:15.657",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "in OpenHarmony v5.0.2 and prior versions allow a local attacker arbitrary code execution in pre-installed apps through out-of-bounds write. This vulnerability can be exploited only in restricted scenarios."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "scy@openharmony.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N",
"baseScore": 3.8,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.0,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "scy@openharmony.io",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"references": [
{
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-03.md",
"source": "scy@openharmony.io"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-24301",
"sourceIdentifier": "scy@openharmony.io",
"published": "2025-03-04T04:15:15.803",
"lastModified": "2025-03-04T04:15:15.803",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "in OpenHarmony v5.0.2 and prior versions allow a local attacker arbitrary code execution in pre-installed apps through use after free. This vulnerability can be exploited only in restricted scenarios."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "scy@openharmony.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N",
"baseScore": 3.8,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.0,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "scy@openharmony.io",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"references": [
{
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-03.md",
"source": "scy@openharmony.io"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-24309",
"sourceIdentifier": "scy@openharmony.io",
"published": "2025-03-04T04:15:15.940",
"lastModified": "2025-03-04T04:15:15.940",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "in OpenHarmony v5.0.2 and prior versions allow a local attacker arbitrary code execution in pre-installed apps through out-of-bounds write. This vulnerability can be exploited only in restricted scenarios."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "scy@openharmony.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N",
"baseScore": 3.8,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.0,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "scy@openharmony.io",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"references": [
{
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-03.md",
"source": "scy@openharmony.io"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-03-04T03:00:20.725248+00:00
2025-03-04T05:00:20.588431+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-03-04T02:15:36.680000+00:00
2025-03-04T04:15:15.940000+00:00
```
### Last Data Feed Release
@ -33,32 +33,44 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
283987
284022
```
### CVEs added in the last Commit
Recently added CVEs: `8`
Recently added CVEs: `35`
- [CVE-2025-1695](CVE-2025/CVE-2025-16xx/CVE-2025-1695.json) (`2025-03-04T01:15:10.063`)
- [CVE-2025-1892](CVE-2025/CVE-2025-18xx/CVE-2025-1892.json) (`2025-03-04T01:15:11.147`)
- [CVE-2025-1893](CVE-2025/CVE-2025-18xx/CVE-2025-1893.json) (`2025-03-04T01:15:11.327`)
- [CVE-2025-1894](CVE-2025/CVE-2025-18xx/CVE-2025-1894.json) (`2025-03-04T02:15:35.380`)
- [CVE-2025-1895](CVE-2025/CVE-2025-18xx/CVE-2025-1895.json) (`2025-03-04T02:15:36.163`)
- [CVE-2025-1896](CVE-2025/CVE-2025-18xx/CVE-2025-1896.json) (`2025-03-04T02:15:36.340`)
- [CVE-2025-1897](CVE-2025/CVE-2025-18xx/CVE-2025-1897.json) (`2025-03-04T02:15:36.513`)
- [CVE-2025-1898](CVE-2025/CVE-2025-18xx/CVE-2025-1898.json) (`2025-03-04T02:15:36.680`)
- [CVE-2025-20011](CVE-2025/CVE-2025-200xx/CVE-2025-20011.json) (`2025-03-04T04:15:12.563`)
- [CVE-2025-20021](CVE-2025/CVE-2025-200xx/CVE-2025-20021.json) (`2025-03-04T04:15:12.703`)
- [CVE-2025-20024](CVE-2025/CVE-2025-200xx/CVE-2025-20024.json) (`2025-03-04T04:15:12.840`)
- [CVE-2025-20042](CVE-2025/CVE-2025-200xx/CVE-2025-20042.json) (`2025-03-04T04:15:12.970`)
- [CVE-2025-20081](CVE-2025/CVE-2025-200xx/CVE-2025-20081.json) (`2025-03-04T04:15:13.120`)
- [CVE-2025-20091](CVE-2025/CVE-2025-200xx/CVE-2025-20091.json) (`2025-03-04T04:15:13.253`)
- [CVE-2025-20626](CVE-2025/CVE-2025-206xx/CVE-2025-20626.json) (`2025-03-04T04:15:13.393`)
- [CVE-2025-21084](CVE-2025/CVE-2025-210xx/CVE-2025-21084.json) (`2025-03-04T04:15:13.537`)
- [CVE-2025-21089](CVE-2025/CVE-2025-210xx/CVE-2025-21089.json) (`2025-03-04T04:15:13.680`)
- [CVE-2025-21097](CVE-2025/CVE-2025-210xx/CVE-2025-21097.json) (`2025-03-04T04:15:13.813`)
- [CVE-2025-21098](CVE-2025/CVE-2025-210xx/CVE-2025-21098.json) (`2025-03-04T04:15:13.953`)
- [CVE-2025-22443](CVE-2025/CVE-2025-224xx/CVE-2025-22443.json) (`2025-03-04T04:15:14.097`)
- [CVE-2025-22835](CVE-2025/CVE-2025-228xx/CVE-2025-22835.json) (`2025-03-04T04:15:14.250`)
- [CVE-2025-22837](CVE-2025/CVE-2025-228xx/CVE-2025-22837.json) (`2025-03-04T04:15:14.387`)
- [CVE-2025-22841](CVE-2025/CVE-2025-228xx/CVE-2025-22841.json) (`2025-03-04T04:15:14.530`)
- [CVE-2025-22847](CVE-2025/CVE-2025-228xx/CVE-2025-22847.json) (`2025-03-04T04:15:14.663`)
- [CVE-2025-22897](CVE-2025/CVE-2025-228xx/CVE-2025-22897.json) (`2025-03-04T04:15:14.807`)
- [CVE-2025-23234](CVE-2025/CVE-2025-232xx/CVE-2025-23234.json) (`2025-03-04T04:15:14.953`)
- [CVE-2025-23240](CVE-2025/CVE-2025-232xx/CVE-2025-23240.json) (`2025-03-04T04:15:15.097`)
- [CVE-2025-23409](CVE-2025/CVE-2025-234xx/CVE-2025-23409.json) (`2025-03-04T04:15:15.240`)
- [CVE-2025-23414](CVE-2025/CVE-2025-234xx/CVE-2025-23414.json) (`2025-03-04T04:15:15.377`)
- [CVE-2025-23418](CVE-2025/CVE-2025-234xx/CVE-2025-23418.json) (`2025-03-04T04:15:15.523`)
- [CVE-2025-23420](CVE-2025/CVE-2025-234xx/CVE-2025-23420.json) (`2025-03-04T04:15:15.657`)
- [CVE-2025-24301](CVE-2025/CVE-2025-243xx/CVE-2025-24301.json) (`2025-03-04T04:15:15.803`)
- [CVE-2025-24309](CVE-2025/CVE-2025-243xx/CVE-2025-24309.json) (`2025-03-04T04:15:15.940`)
### CVEs modified in the last Commit
Recently modified CVEs: `5`
Recently modified CVEs: `0`
- [CVE-2018-8639](CVE-2018/CVE-2018-86xx/CVE-2018-8639.json) (`2025-03-04T02:00:01.987`)
- [CVE-2022-43769](CVE-2022/CVE-2022-437xx/CVE-2022-43769.json) (`2025-03-04T02:00:01.987`)
- [CVE-2022-43939](CVE-2022/CVE-2022-439xx/CVE-2022-43939.json) (`2025-03-04T02:00:01.987`)
- [CVE-2023-20118](CVE-2023/CVE-2023-201xx/CVE-2023-20118.json) (`2025-03-04T02:00:01.987`)
- [CVE-2024-4885](CVE-2024/CVE-2024-48xx/CVE-2024-4885.json) (`2025-03-04T02:00:01.987`)
## Download and Usage

View File

@ -126416,7 +126416,7 @@ CVE-2018-8635,0,0,2fa77610eae5127b69b72c8cd0c818352e2543174d574fb2deef54909e4fd4
CVE-2018-8636,0,0,432a07941e0899dcde198ff4f6249981610b9fb745921cfa04dab18ffc106851,2024-11-21T04:14:09.333000
CVE-2018-8637,0,0,14830137fe8bbc02788d245c16f9474c23cdbb327541d997f923df2c03a74013,2024-11-21T04:14:09.450000
CVE-2018-8638,0,0,b65222b6ab3c08a5318c5cfa087d17966ae608ccda1cc49c66b47d657073eba3,2024-11-21T04:14:09.573000
CVE-2018-8639,0,1,f95f58a17bc9ea55bcb4a920fd4767c14b1e24b379119a25d8462d74bda47934,2025-03-04T02:00:01.987000
CVE-2018-8639,0,0,f95f58a17bc9ea55bcb4a920fd4767c14b1e24b379119a25d8462d74bda47934,2025-03-04T02:00:01.987000
CVE-2018-8641,0,0,a43394ac0283961ddab14e82a4299cbf7b8ac31c65f3064c1f9d8590d867ced2,2024-11-21T04:14:09.823000
CVE-2018-8643,0,0,bb7f45a85641f4ae4900e37b2faa285774a0d13729ca5f355b4cb6670454fe5d,2024-11-21T04:14:09.953000
CVE-2018-8649,0,0,c268dba9f2f7c15df48853255b474b1824af0b9b7086e1ed7148f8b0f4c9ee76,2024-11-21T04:14:10.080000
@ -209433,7 +209433,7 @@ CVE-2022-43765,0,0,53b744f38ca25b196b22e2a6ba3277cb9e7589cb9be5452fa8047df92ec29
CVE-2022-43766,0,0,0f4c28c1108af17a6a0bc4b5341014764b8c3dd34596ecda884ba32507a6d17d,2024-11-21T07:27:11.403000
CVE-2022-43767,0,0,25c630ebaffb06e871f52e3c5241026a33f195128dc3876531010246c8ffac74,2024-11-21T07:27:11.520000
CVE-2022-43768,0,0,db44b1920aeef6f5c29a9ac0f08d910875885e341cb742e793db9b52147c245e,2024-11-21T07:27:11.733000
CVE-2022-43769,0,1,8c7cb9763ef0f0d4931b88b21a9cb9b7c83ce7ed7b102b008bc83a448f89eba6,2025-03-04T02:00:01.987000
CVE-2022-43769,0,0,8c7cb9763ef0f0d4931b88b21a9cb9b7c83ce7ed7b102b008bc83a448f89eba6,2025-03-04T02:00:01.987000
CVE-2022-4377,0,0,91bded29b14bb31731614dd67e2b89f51dad194bcc72ad011bb0442942b71bf7,2024-11-21T07:35:09.760000
CVE-2022-43770,0,0,7f3cb20143d10307ad927a78e4f7eb2c88c72c0ab26c7b62382c95ab3f004b23,2024-11-21T07:27:12.087000
CVE-2022-43771,0,0,5f294eea89b6367e96f9ca83ec775d8fe29423870f7233ba877e6fca431d3b07,2024-11-21T07:27:12.223000
@ -209572,7 +209572,7 @@ CVE-2022-43935,0,0,b8bd4628554d6c6cbd65f70f951e85d05bf847961852619c9e45514d53382
CVE-2022-43936,0,0,d042241845d1658f01c330673b9f4b4f012aaa6d153356a5039368df47c69efc,2025-02-04T18:19:49.940000
CVE-2022-43937,0,0,9c015eb969f3262bc156db68e5dcec70ac9a732012567c6c4915e2dd1fd79816,2025-02-04T18:19:12.883000
CVE-2022-43938,0,0,47df3cee5b7918bf1e87cbc88203ffa2d71c37d54eba38da40cd5a0a8cf140a1,2024-11-21T07:27:22.977000
CVE-2022-43939,0,1,35abb0c7670f8793872e39b68f02a196a53e3099c89d28c53a5b23e7db71d7bc,2025-03-04T02:00:01.987000
CVE-2022-43939,0,0,35abb0c7670f8793872e39b68f02a196a53e3099c89d28c53a5b23e7db71d7bc,2025-03-04T02:00:01.987000
CVE-2022-4394,0,0,b0d64baea91d8f88afe894233e8029a8eb3def19b9e6825b178678f40bdbae66,2024-11-21T07:35:11.333000
CVE-2022-43940,0,0,ace6022fe2ee784f7ceb6a969a205b2cfca3e8c4163784c9f8045bbfd4bae4fe,2024-11-21T07:27:23.200000
CVE-2022-43941,0,0,8a95e6cc13d0318cc36cd354aca9164c4dbce8d2d470d039b2a273472126f601,2024-11-21T07:27:23.303000
@ -215956,7 +215956,7 @@ CVE-2023-20114,0,0,bfadccad28ff3c994d170023d730c5f4974dcb3bd248cdd0ed7612008492f
CVE-2023-20115,0,0,76ba26cd5daf30b65efc96a9db0f3f3fa0e47acd235379e371aa9779532a6a95,2024-11-21T07:40:35.413000
CVE-2023-20116,0,0,62369bd5aac71a1c97a767cfb7dc90038016a4d6148d2f98a45b040bc1dd10bc,2024-11-21T07:40:35.597000
CVE-2023-20117,0,0,2057ff7074237e28368821254321a8a66043e83f0a25d3872f4e9f4e8c4bc1a8,2024-11-21T07:40:35.757000
CVE-2023-20118,0,1,f6fdc8bc97d2e57b970c6415c6ca3ffe58c95b742b901feb85e324af8deedde5,2025-03-04T02:00:01.987000
CVE-2023-20118,0,0,f6fdc8bc97d2e57b970c6415c6ca3ffe58c95b742b901feb85e324af8deedde5,2025-03-04T02:00:01.987000
CVE-2023-20119,0,0,749595a8d4cdbb1698c1927ed2f7b98989f810dd96277e35e514a7c3b6012d6c,2024-11-21T07:40:36.027000
CVE-2023-20120,0,0,283544e70243dae890e54e82d95c6c3e70f1e3e7b01b66e1129b41dcde2d957e,2024-11-21T07:40:36.147000
CVE-2023-20121,0,0,73fa4fdba279d195369b2bb6850b3d8ec58132e3272a5f1fc484c28ab69daf1b,2024-11-21T07:40:36.270000
@ -247601,6 +247601,7 @@ CVE-2024-13680,0,0,74b46f50e9e8190b451f914492933fe4a5d6196724bd1fb0611ec5e03b0be
CVE-2024-13681,0,0,f9b5888e5600eddb54eab02d107b8219d0a2ff1dd821d3ec69a804f466f47fda,2025-02-21T14:22:38.737000
CVE-2024-13683,0,0,60466d727e6596c848a3b384eab039ecd16e7bfc142b0f259b6e51a93695759b,2025-02-05T17:18:36.090000
CVE-2024-13684,0,0,29bd0282adaed7c145caec3d49c703050082025937ad2fcfe46d4b20fa2f4a61,2025-02-21T15:57:57.993000
CVE-2024-13686,1,1,4691e12d5168bb7d67360fcc2a73944d7fa732d6ecc8775af952ebb6f3141b5d,2025-03-04T04:15:11.070000
CVE-2024-13687,0,0,8a954d90e2ecf3e0bfefe90b1ebf331e7dcd9b3ff81bc3892382c9536696e182,2025-02-21T16:00:16.287000
CVE-2024-13689,0,0,41b530aa4ba65a02f514116414a57fc5db58dbb6ffe52efa3c6202ae2808e2eb,2025-02-18T15:15:15.547000
CVE-2024-1369,0,0,6f4848b431d59906fc570cd21627f350db35226c120e93c5a8a911f55c4de4fa,2024-11-21T08:50:25.857000
@ -270204,7 +270205,7 @@ CVE-2024-48845,0,0,857f78a832caa017ef878dfef403b14f26fbf7efc5e1c67ee960aa7d3092b
CVE-2024-48846,0,0,51afde21886e5f56a9a3629698778341606628c345447801ea3ddeaf37e91512,2025-02-27T15:45:57.977000
CVE-2024-48847,0,0,a822b137fef1fff60ee1d27dd2eb6fdc75846a7dc5d0d2021e0e3c401ab49e18,2025-02-27T15:45:57.977000
CVE-2024-48849,0,0,fd3e8ed6978571ad86ae5ba997c11a31bbd23eae3890b14e5c287c90b96b0482,2025-01-29T19:15:18.547000
CVE-2024-4885,0,1,083ce9f2919cc372a0578f39f82941498b9e8bc423ea572415c0c39e80d034f9,2025-03-04T02:00:01.987000
CVE-2024-4885,0,0,083ce9f2919cc372a0578f39f82941498b9e8bc423ea572415c0c39e80d034f9,2025-03-04T02:00:01.987000
CVE-2024-48852,0,0,30427ab7c643976d46e60ad759beb23222df1040ecb326b48277a708fdeb234f,2025-01-29T19:15:18.720000
CVE-2024-48854,0,0,84036c75cd3838b5b292f21cf5425d491da03d6238f78579c542dad27dcd7589,2025-01-21T18:07:08.960000
CVE-2024-48855,0,0,5bf8afe0e102f23f010396835dba19dff569ccf97c0fb49542dce44c445f45ae,2025-01-21T18:07:12.777000
@ -280297,6 +280298,7 @@ CVE-2025-0583,0,0,3309be0bd9417030616155e70103c52eaa78dc57edd605475e0a342fdeb599
CVE-2025-0584,0,0,b6ebfcb7703542335a8173fc5a4ab8c33a7e3e0c6c92bba5dc58412b0c892d56,2025-01-20T03:15:09.120000
CVE-2025-0585,0,0,119134bf231d480ab92b157699965013bafbfc56920a2e232ae3b58aecfc3ffd,2025-01-20T03:15:09.283000
CVE-2025-0586,0,0,c173218ec5f02f93feb0d4cf939be10f56c7035ad9f75a3f6402979497f3b437,2025-01-20T03:15:09.433000
CVE-2025-0587,1,1,23ce5eee650538bc74a103f6c2cf53486587001e14603c6d3aa60a954275c59d,2025-03-04T04:15:11.240000
CVE-2025-0588,0,0,105c6e2f1707afb6fe1d795e929817750010d681e996f4066665b271dfe4e5c8,2025-02-11T15:15:19.673000
CVE-2025-0589,0,0,b8e8405a2d4c9e015de1ea53fbbafdf6cbc934d741c73f04d4cecba6da66759b,2025-02-11T16:15:49.667000
CVE-2025-0590,0,0,d81cd8b36faa71d41ba820106853d8f1ea4eee3f00df9dab8137d82c49b237d6,2025-02-18T20:15:23.477000
@ -280481,6 +280483,7 @@ CVE-2025-0908,0,0,d299598e6a9f28ce78543471bc7557b8f443bf108ba075d719a9c0a22f15b6
CVE-2025-0909,0,0,1ff7d78519026d4b0df5324b5b84f781600c6266238b96b6e6fda4fafcd94e70,2025-02-12T18:59:31.043000
CVE-2025-0910,0,0,5441c161f7257bb6355c09b7b0bb2df312d9b6c6d59e58e837649ec8c68777c9,2025-02-12T18:59:18.447000
CVE-2025-0911,0,0,b9aa939093c00e0782e255aa47e49c2cf1d4559eb848b6a9c47f1e00b8bd8fad,2025-02-12T19:00:17
CVE-2025-0912,1,1,7d91fe8bdf75dc10fc3a6ee045af78f6d8511b1dffa7e9ab755c8337b5808dd8,2025-03-04T04:15:11.390000
CVE-2025-0914,0,0,9e1fc990beb9632007c48895ab7342f6dbef3aadc843d2d68815604598633e4c,2025-02-27T16:15:38.237000
CVE-2025-0916,0,0,b3e2dfc1a782ae4e58fd745e6dc8ce9f3019ca5ca64e71e978c066cc4fb2d49f,2025-02-25T20:19:48.457000
CVE-2025-0918,0,0,bf7ea5d39eee8251bb807510dd4b154e6c47cd25d1f1b7d645bbb739c9503983,2025-02-22T13:15:11.687000
@ -280709,6 +280712,7 @@ CVE-2025-1298,0,0,46bbd0640b99e3a8c29a7cfa1112effb80548c1779a987abd8d49502f38fdf
CVE-2025-1300,0,0,8af8030eda5bcffd3329ecb9ab76f19bacf9a248f66c16097998067a1fef5ddf,2025-02-28T13:15:27.043000
CVE-2025-1302,0,0,4c600c674f22378513ee28ce145975f04e5b0e89605ff80d937b77394d750b70,2025-02-15T05:15:11.683000
CVE-2025-1319,0,0,5e2010b65b7a6bd1939d4ac58e8aeeec8f3a828211b9c76b062b0f9265a18963,2025-02-28T13:15:27.267000
CVE-2025-1321,1,1,fe193fa44353594440aac216be48f78f1d1914788baa79c358bb03fb8eb369f9,2025-03-04T04:15:11.547000
CVE-2025-1328,0,0,e2b9ad996048bde72d17ec9a6affa826b875b275e51ef749199b511eae0ab088,2025-02-25T18:03:46.410000
CVE-2025-1332,0,0,04253da72e8edd91cac77b4f2ad8533b669f4d496d09ec3f2573f85295be125b,2025-02-16T01:15:20.440000
CVE-2025-1335,0,0,bb409ff99c8e3378896a9535373b62c93c367d19339145f6746127b81b9cf3e2,2025-02-28T19:47:07.220000
@ -280846,6 +280850,7 @@ CVE-2025-1629,0,0,98e40b68e5632eb91f4db527ca6594bcd0a0e66070641abd7d2f14eb9bdef0
CVE-2025-1632,0,0,28fe99b7a4053d94bf92a115fabddf2bf6f2fcf0d6264d4d013a0dc1f70735ec,2025-02-24T15:15:13.217000
CVE-2025-1634,0,0,4cd063c32518b09ae8b07ad657bad146c97cc4d931f5189e3d631a7cc1d23de7,2025-03-03T14:15:34.237000
CVE-2025-1638,0,0,73f08267213d85fae6cfc79fe8ee252b893947fe65424e2f84e6465aca895ec5,2025-03-01T08:15:34.167000
CVE-2025-1639,1,1,5303a0c80213944ee87437e0d453dd5a13f420bef52e515a9556f6a6ccdc836b,2025-03-04T04:15:11.697000
CVE-2025-1640,0,0,a0f8f210f37587375db5b38f353b81a59e9ce28e661d11d8fbd0998061d8e8e7,2025-02-28T01:55:41.530000
CVE-2025-1641,0,0,298e7bd3f12e0ff5b9a9caf6661079e526cc4d770741d969c699c4454e05db34,2025-02-28T01:55:41.530000
CVE-2025-1642,0,0,33d55f220307ffb92ee160bb35401cd9d8f51dff5d5fa56b0deb6dbdc0aebe78,2025-02-28T01:55:41.530000
@ -280869,7 +280874,7 @@ CVE-2025-1690,0,0,c3c30e76959167db5e53b3f3d7f732bab0cb17823abdf119dfc999308f89a2
CVE-2025-1691,0,0,fa342911d8aff1f1c916fab2606c8daed81ceb012a2ca7f67eb6c905e0ec582d,2025-02-27T16:15:38.610000
CVE-2025-1692,0,0,ada4fe9963e6bfb9428a6effda149b259cc8c8d330fa71a5cddb43ce0441e458,2025-02-27T13:15:11.413000
CVE-2025-1693,0,0,78bee8ea11b0f84269d8265b773d2949284a15da89c9262684dc7b4564686390,2025-02-27T13:15:11.563000
CVE-2025-1695,1,1,357cfe78a2c92e1c865a0bb908329007d0ab26040698f97311ebba02a25bd231,2025-03-04T01:15:10.063000
CVE-2025-1695,0,0,357cfe78a2c92e1c865a0bb908329007d0ab26040698f97311ebba02a25bd231,2025-03-04T01:15:10.063000
CVE-2025-1716,0,0,db3aecae26e7981ab8a106cfd43bc335b9dad5cbc10d04d2c9d637c981434378,2025-03-03T16:15:39.520000
CVE-2025-1717,0,0,531ae6ccf2948d3fb4bab20d73b08fd6766b8bf8893677c6840dec6217d1f072,2025-02-27T08:15:31.130000
CVE-2025-1723,0,0,bd3dc44ce79d918f1eca963344abea138edda86e5a9253ac44f547b43e3ab229,2025-03-03T08:15:15.717000
@ -280968,18 +280973,27 @@ CVE-2025-1882,0,0,258c65b462c2d3330a44589b1e6146be14f4578339a6a130d959fe1a0c619c
CVE-2025-1889,0,0,9e26ff88ce149a7317f011cdb6490eecaa4154d41776e87fe9249b31d210a875,2025-03-03T19:15:34.560000
CVE-2025-1890,0,0,fb180de0a5553a034ff78b5b5a313fe552ef117fe5eb133cd304c74c41bebb8e,2025-03-04T00:15:31.190000
CVE-2025-1891,0,0,ba5dca5f04b0970d036a786c7821b97cb95f51992163656e2d4e884b26749b04,2025-03-04T00:15:31.377000
CVE-2025-1892,1,1,5f521d1356697805c14d8f756f3eea70794c3f1bece498159531e6576bcea5d0,2025-03-04T01:15:11.147000
CVE-2025-1893,1,1,b806fcf0ee1cc322763c013ece431d9f08f02f9fe7c5cb08cab694221d194f43,2025-03-04T01:15:11.327000
CVE-2025-1894,1,1,164da153e07025ecb72d314d8c9548eaacf5c09d2e168cfb9789d74af94348d8,2025-03-04T02:15:35.380000
CVE-2025-1895,1,1,f7fdb5ea44d811a741cda1ad116677cd04f10a970b0ce5da888f126de44023e4,2025-03-04T02:15:36.163000
CVE-2025-1896,1,1,d6468fd7c73c75a3b36bb29f1c2fee1b2fb32ea5a7c8aea8e3f379d9e7426436,2025-03-04T02:15:36.340000
CVE-2025-1897,1,1,ef6eeecac44103a3a11c26621ef98dac5d2bbb27b9150790aed2c97e99413493,2025-03-04T02:15:36.513000
CVE-2025-1898,1,1,6dd4f4dd3867537e2273be7442c60d9cdb3ccf4846f81ef9fd2704d9557f1c1e,2025-03-04T02:15:36.680000
CVE-2025-1892,0,0,5f521d1356697805c14d8f756f3eea70794c3f1bece498159531e6576bcea5d0,2025-03-04T01:15:11.147000
CVE-2025-1893,0,0,b806fcf0ee1cc322763c013ece431d9f08f02f9fe7c5cb08cab694221d194f43,2025-03-04T01:15:11.327000
CVE-2025-1894,0,0,164da153e07025ecb72d314d8c9548eaacf5c09d2e168cfb9789d74af94348d8,2025-03-04T02:15:35.380000
CVE-2025-1895,0,0,f7fdb5ea44d811a741cda1ad116677cd04f10a970b0ce5da888f126de44023e4,2025-03-04T02:15:36.163000
CVE-2025-1896,0,0,d6468fd7c73c75a3b36bb29f1c2fee1b2fb32ea5a7c8aea8e3f379d9e7426436,2025-03-04T02:15:36.340000
CVE-2025-1897,0,0,ef6eeecac44103a3a11c26621ef98dac5d2bbb27b9150790aed2c97e99413493,2025-03-04T02:15:36.513000
CVE-2025-1898,0,0,6dd4f4dd3867537e2273be7442c60d9cdb3ccf4846f81ef9fd2704d9557f1c1e,2025-03-04T02:15:36.680000
CVE-2025-1899,1,1,24ac0955bb8ab305b10d11752dd11577ff372d3c64c52ac3f3dc346b3a4f860a,2025-03-04T03:15:08.970000
CVE-2025-1900,1,1,56495ed13bfaa437b11956412ae3622f0f7e022503c4516e140801944af10308,2025-03-04T04:15:11.853000
CVE-2025-1901,1,1,f5888ab7c140e56993335d3850c5a603cb408753be3d9e12594cb142bda21c0b,2025-03-04T04:15:12.030000
CVE-2025-1902,1,1,471c441de14373e77348d0bbdc653bd5f8e13826241da34d0938b9485f96b4a8,2025-03-04T04:15:12.210000
CVE-2025-1903,1,1,ad39b59b593243038c6c2b3182d79a3798b1c4d73d43fb52278944b750429807,2025-03-04T04:15:12.383000
CVE-2025-20011,1,1,5d2fdc5455e5c161d4353b8b7d096a2e122865a9c5759753d2f12b06ccf9a6a1,2025-03-04T04:15:12.563000
CVE-2025-20014,0,0,f4fd1db051e4652a5d7e7863a21c37faec75062d4b5ce0e4f2c6bffc2f3ee854,2025-01-29T20:15:35.207000
CVE-2025-20016,0,0,6fccb84eb01c2cd66b422e82777f9738bfe5004121e1b551d0ae454724543c0e,2025-01-14T10:15:07.500000
CVE-2025-20021,1,1,66a94e623e1723d00944dbd9310096e4ff5e82a401f26bfed91397ed39eb53b4,2025-03-04T04:15:12.703000
CVE-2025-20024,1,1,0159949bdab7327d63f433619bdc4be1d3e6fa1fa50f03655303b722c242b1e6,2025-03-04T04:15:12.840000
CVE-2025-20029,0,0,d9e3ca63dc18f9436b5043ebae0bcb543cc6452f75921963fed59e1df065c2d7,2025-02-05T18:15:29.573000
CVE-2025-20033,0,0,6c60c85e451f1d6db70378d678ddf83dacc7c823ecfb493748ed6d94114eff49,2025-01-09T07:15:28.450000
CVE-2025-20036,0,0,a1d7639f0e568c5953a2962f5a2be630b5737d729f8c4f565a3eec7e4bf19549,2025-01-15T17:15:18.950000
CVE-2025-20042,1,1,a487a39c2a60c13d8580c0e630350b8f1bc5c8369c4dba737050e86f9f443804,2025-03-04T04:15:12.970000
CVE-2025-20045,0,0,415d73f9fa018669b6b7896f4e36fdab92f13949bd42dccb63d15f65c73eedf3,2025-02-05T18:15:29.760000
CVE-2025-20049,0,0,3911b8c375043e4ad147832fc3846511b3247cf229746da0a50bbc3da242183c,2025-02-28T17:15:16.277000
CVE-2025-20051,0,0,f5960a6a14861956075cfae09439ba801517edcedfe4aa263146ae0b9ad313be,2025-02-24T08:15:10.087000
@ -280990,8 +281004,10 @@ CVE-2025-20060,0,0,693c96187fad6559d71e047a6bc8c0d698d09cdfad790284793c6000b73c5
CVE-2025-20061,0,0,6979d6e76b2847064c2a9b7a24215846556b4a731cf1290fe0f120404af6a611,2025-01-29T20:15:35.363000
CVE-2025-20072,0,0,b9e9cb3d894db8c29d56585c14d2cf06ce7800f36f472c346f2184b6fcf02e0f,2025-01-16T18:15:28.517000
CVE-2025-20075,0,0,d1a101f734614c5c8c3625d1b34c0ffc62ba95c1554396b4b462975c1a68bfc3,2025-02-18T00:15:21.107000
CVE-2025-20081,1,1,785ac0a630bcba72d23ef31bddd9d99fa383bd93b1c363cc6e58a6b9d51a221e,2025-03-04T04:15:13.120000
CVE-2025-20086,0,0,c718ee138c5d706935ee7319c465eb1db60c32a8ee92f074be268892106cc0d1,2025-01-15T17:15:19.107000
CVE-2025-20088,0,0,d069a0a8d0e55448ae448cb2d1bba620f97cc6785542779fdc1ef2f2206cb89e,2025-01-15T17:15:19.243000
CVE-2025-20091,1,1,b9d1dce1ed45549e77916a09d472eab7dad5c2ee97791200be71edbb8dfee1dd,2025-03-04T04:15:13.253000
CVE-2025-20094,0,0,cc9826181bf1f83e2cac160833fefdc5cca091c7fe9a0c6abd476a3468c0bc65,2025-02-06T08:15:29.837000
CVE-2025-20097,0,0,44f65a5475190446e165a44597504f8f11f3d766148b58ad519cc1d02d7b02f9,2025-02-12T22:15:41.850000
CVE-2025-20111,0,0,b7e309cf82d57f91e316b45a9e015a8043e3dd714b1d240577557215ada70862,2025-02-26T17:15:22.240000
@ -281033,6 +281049,7 @@ CVE-2025-20615,0,0,246812c21ea1208c6577dd2f9795a7d98215e290c9dd9fcc59c79b81edac8
CVE-2025-20617,0,0,c8bfdf3a13c0fef33afce1eb72104d7b2280ba78c5b2dced7cd944ea31c0a2c7,2025-02-20T06:15:20.277000
CVE-2025-20620,0,0,3537bfd354e2e5606a7442449870297aadd63b5c6f244c03eb513f3f9ee090eb,2025-01-14T10:15:07.860000
CVE-2025-20621,0,0,060306fc4f84916fe909badb69a5829b34e2103b61fada341bb3713a68cfaebc,2025-01-16T19:15:29.960000
CVE-2025-20626,1,1,11d2c1166da72a9729a40d211579b4896bbbd70d36c79dcb79c1739952b5245f,2025-03-04T04:15:13.393000
CVE-2025-20630,0,0,0cb6d1c0b91807d74fd49faca2a027b3e775f1213907ee8f88e4e58cb3b78a59,2025-01-16T19:15:30.110000
CVE-2025-20631,0,0,eae48a24cdb26043896339096d80c579b21423122c0cfb7d1789d616416831f6,2025-02-18T19:15:24.347000
CVE-2025-20632,0,0,a969832868dfeb065ef85d46f111fa582b74e32bc8195140bed8e964787add5d,2025-02-18T19:15:24.460000
@ -281084,9 +281101,13 @@ CVE-2025-20905,0,0,a956dc69bd97b881e89bd16659a244ea0d2dfdbee0596702ba457566048c8
CVE-2025-20906,0,0,227b94242ada97f5f1b38d2297103a593c8ae5078c64d6e33b6eecd693ed4b68,2025-02-04T08:15:32.263000
CVE-2025-20907,0,0,379c340eb54b31b9cb5f71668b76a83cd25f313f0ca982b642024600b12637ce,2025-02-12T13:49:49.460000
CVE-2025-21083,0,0,b1f881e778d473a44d11cfcbd38b4988ccf3c0bae1e47d54950fb32a165015e0,2025-01-15T17:15:19.393000
CVE-2025-21084,1,1,a6ccac491e8fd860362cb1b473826781c3d964715a65af957853ceb55ad630ba,2025-03-04T04:15:13.537000
CVE-2025-21087,0,0,28561df062c57bddb73cb1503a50933afccce81ed6c2872e01fa7d13e8dbf5f5,2025-02-05T18:15:30.430000
CVE-2025-21088,0,0,2fc6ecd1dae8270574ff01139ed8a42b63c05aa457c258a8d76906ce3a93ca54,2025-01-15T16:15:32.413000
CVE-2025-21089,1,1,e738ca8aba977772b86ebd3ae454f771f8037c092c0a97f070d66bd278ffae75,2025-03-04T04:15:13.680000
CVE-2025-21091,0,0,c802a7b25882d42a090b27badb1537fcdda8854c4d36451323648d734d1e16cc,2025-02-05T18:15:30.613000
CVE-2025-21097,1,1,da0506b0f8f381393fdc99df275174ef6f455eaaace2f30a63e7d5c90c865651,2025-03-04T04:15:13.813000
CVE-2025-21098,1,1,a193a406b493161331e8c0047ba76e17ef891d131b44cddf900c465d6f51a0c8,2025-03-04T04:15:13.953000
CVE-2025-21101,0,0,0410baf8ce887e4bee4e642f5416b4c957a9c2a93d873e61b46c5aa6fe5ccada,2025-02-04T15:50:56.233000
CVE-2025-21102,0,0,933ca72a52260837d55d5545fa75f1f12ce9dc7f55e3f7d4f145fee0707ab4ba,2025-01-24T19:10:11.977000
CVE-2025-21103,0,0,e47eb06001984d8500d168dff51756d65a465cd5cf145d2cfc8ed0911d350714,2025-02-17T14:15:08.597000
@ -281800,6 +281821,7 @@ CVE-2025-22394,0,0,74bb5d327b5fabc5afe5722acba49dd35fe0c1d26a691784f120eb1e4f911
CVE-2025-22395,0,0,57c4b1d051c16506745f86a05c2206d0865c29f77486f620f2a0dfc5c8b5dd11,2025-02-04T15:49:52.617000
CVE-2025-22399,0,0,c37486f8439a24e18965df381b1fbd8facfe56e4e036c4d759697286660e2568,2025-02-11T17:15:34.453000
CVE-2025-22402,0,0,f76cbab41280a8de72b99de03f7ca0b8e04580815d7e99e01923e9b1697ba28c,2025-02-07T03:15:12.287000
CVE-2025-22443,1,1,1c071c52aacf8a22841389b33ab1759d8b0571488fd50df74383b3b5be8316b7,2025-03-04T04:15:14.097000
CVE-2025-22445,0,0,b624e4e02bffb5e86c49cb4f27a7947d07caad44049ae2738e6a5025f36e7b72,2025-01-09T07:15:28.617000
CVE-2025-22449,0,0,bbe6983ada373fe96f2acc3f2babe8a504c2fad76654b8fe6101ea89ee7b3f6f,2025-01-09T07:15:28.777000
CVE-2025-22450,0,0,08efaa8a0b7289f6e07d2143106d9ab0ee4947a312acaf42c999e908a6f4e398,2025-01-22T06:15:14.327000
@ -282075,7 +282097,11 @@ CVE-2025-22825,0,0,c21ca5713a1aa3bda508edf6d7ba0513358e0245a32198c391997dcabc4fd
CVE-2025-22826,0,0,36b6e140cfbfa94ee1e1f9414c9bba12f6b84f8e81d4c4eb37d1cc60556b529d,2025-01-09T16:16:33.047000
CVE-2025-22827,0,0,3baed988c384781b752e63a63aac2d02b4618a6f769d736ff71142b8ba1a8f98,2025-01-09T16:16:33.200000
CVE-2025-22828,0,0,327d4fbb4775debb7974f74b72faad2a6d9350ed385605b18892cfc7691fc3c9,2025-01-13T19:15:11.373000
CVE-2025-22835,1,1,65f8f025b66dc12096c15d5621dd955024f35c23b59c4c3cde6816f0a58a7344,2025-03-04T04:15:14.250000
CVE-2025-22837,1,1,5bcf94d71de1560c279c447dc9eb1b776336014724e04358a3f277e340414c8c,2025-03-04T04:15:14.387000
CVE-2025-22841,1,1,072ba533aa369b15076e8797aefadd90cb80a40f29b8c8d07a2570aef9cd7dc4,2025-03-04T04:15:14.530000
CVE-2025-22846,0,0,ccaf4947a08c20d6717ec860a31060641d37d75a3b98ee7b0493f2b2542b18e8,2025-02-05T18:15:31
CVE-2025-22847,1,1,ef613b7f7ebb09f8e1ade69ae655ad00540703cacc9e91ad810215178c207167,2025-03-04T04:15:14.663000
CVE-2025-22865,0,0,19a89c82649ad3129bff7c393f18a8aa29547854e8bed3a25f76183fca3a3ccc,2025-01-28T16:15:40.540000
CVE-2025-22866,0,0,c708175c229fdd910b5da4acb829b622112b0d84eed2186edc0f9bf19e465443,2025-02-21T18:15:32.243000
CVE-2025-22867,0,0,89eb6539ba2561e6ed2f62e1706818e853753182ae09675c0ce3557a15684ce3,2025-02-06T22:15:40.393000
@ -282088,6 +282114,7 @@ CVE-2025-22890,0,0,8dd6ffe45f0151dcb8b41a48dac74b1e668a5294c2f1614982860358b9b03
CVE-2025-22891,0,0,5058a67448259ac9abdaa428b056ef85a9f11123cf1683cf0699d5426be467a6,2025-02-05T18:15:31.190000
CVE-2025-22894,0,0,099d82dc8568fb50b5dde7926f3fbb32a13311bb5c7a970a54e9828e99c29a1c,2025-02-06T08:15:30.027000
CVE-2025-22896,0,0,9d75a19ade9d91162e9a0c4a13a263140173b5a69917e95ab6dc8bbc94c9913f,2025-02-13T22:15:11.737000
CVE-2025-22897,1,1,f517f7dffa30cf34d1b81f125c504122235d16d524cc2ae99f3398e0f171cc87,2025-03-04T04:15:14.807000
CVE-2025-22904,0,0,11fbec6328b596ed08ed392234d8935217007830badddad8b05907ab798c39a5,2025-02-18T21:15:26.993000
CVE-2025-22905,0,0,bda5091cb8423b637c26775857bce84858d2915411a8d309230a6bd8a5902766,2025-02-18T21:15:27.153000
CVE-2025-22906,0,0,dc0fdd210fffe08c72f299afbea7194cb399434a76d04819d6004eb76b91742b,2025-02-18T21:15:27.327000
@ -282239,9 +282266,11 @@ CVE-2025-23221,0,0,66ab94f1e6d3ea457770d55c62f0e0360d1ef2f8abc298fcd5936362cd0cc
CVE-2025-23222,0,0,18aa2a1e2bf6061bb8eb2028cc63aa7a30f3ae667c4d6d42b09c703374489ff5,2025-01-24T17:15:15.730000
CVE-2025-23225,0,0,b99e53df48ff7dbc8278465c04d7942c23b33f567d4baaf05829539899047092,2025-02-28T03:15:10.807000
CVE-2025-23227,0,0,f9f92843c2672f819b4e02923b915715941f2a484ada128843c5fed7ba6fe29c,2025-01-23T18:15:33.440000
CVE-2025-23234,1,1,c99890ea5803634d3b44ab04d07f89c51e4ede9c03d8a36461768b37a382390a,2025-03-04T04:15:14.953000
CVE-2025-23236,0,0,190a8ddc8688f8aa0a88d8a027b6b33a7ce91edfda9c184dc87404da93cc5156,2025-02-06T08:15:30.170000
CVE-2025-23237,0,0,c0ce202263a02631ffe1db2dee5ed008b2b4991928cf61026697f648aec08853,2025-01-22T06:15:14.480000
CVE-2025-23239,0,0,73761053f1cf486225f31cfbe2c5d7282e449e2379e63bc42bc6b88358fef062,2025-02-05T18:15:31.373000
CVE-2025-23240,1,1,e955cbe93738c965e335514d4f82c583433490aee69fdbf7b523e5c1a0c095ad,2025-03-04T04:15:15.097000
CVE-2025-23359,0,0,078a2b254b9542e7cfbdc0b2539045b6c597acb96680d65380627cec160e1602,2025-02-12T01:15:09.230000
CVE-2025-23362,0,0,f1b04109bb5a53f0fa12693fb841988a838f82d29d11cab82e724120097242c3,2025-01-29T02:15:27.910000
CVE-2025-23363,0,0,9d847654d50480688aa91cb0e62a450466f9daa5cc4a3d346e469c34ce48abe5,2025-02-25T17:15:14.227000
@ -282253,11 +282282,15 @@ CVE-2025-23385,0,0,44f68c3210fdb2f588e2b733b3276d4f924d74ac5df4660c1e28e1d2bd89e
CVE-2025-23403,0,0,644047de2ce1ffb265b5a42cecfc2f854cd0e7552ab44d86c93242e1e0442a91,2025-02-11T11:15:16.420000
CVE-2025-23405,0,0,1d766bc4849324d5a2aa10241aa29cfa3fa9dddb8599893bc0ba377c47067ae6,2025-02-28T17:15:16.637000
CVE-2025-23406,0,0,38d5c87f4e786637cbc4fcb4a2f7006ad80927b3c7219b037e30cf1414c39e8c,2025-02-14T05:15:12.567000
CVE-2025-23409,1,1,791c1b5e3844624d112a68844f0f5da6d88602db9084bc743d9422721a2c22e6,2025-03-04T04:15:15.240000
CVE-2025-23411,0,0,2149399d3d8cce275d78a69bd832e8585ca8be81bc1e889fab80ae4194b4819b,2025-02-13T22:15:11.913000
CVE-2025-23412,0,0,879dc1f233cd1ed0927b887a0c257bb01d6c254311c7a39c5817d5ae0b0fbc54,2025-02-05T18:15:31.580000
CVE-2025-23413,0,0,5d8a681b56b331debf19dc9f08d08646859aabde28ec61411300a927339c1e48,2025-02-05T18:15:31.930000
CVE-2025-23414,1,1,598762937910804a093c0bf5df13b9d5781a045eafc5b25828b98a5f86372da1,2025-03-04T04:15:15.377000
CVE-2025-23415,0,0,c2dd48094efc8e1bfacac6004cbfdb2acecbbfdd3e26439f960c8800a711bd88,2025-02-05T18:15:32.573000
CVE-2025-23418,1,1,9cc8343191dd3c890a4f9a16d8794def53350e53f4801e87e832763786a05569,2025-03-04T04:15:15.523000
CVE-2025-23419,0,0,dcd7b3325727301465e5372f86361f511c377c0aa3f87515df8f22306063b58f,2025-02-05T20:15:45.717000
CVE-2025-23420,1,1,24aa341ef76549f447dd7cf59a7ef0d5380fe732c6f6d07339c148187a33cdb3,2025-03-04T04:15:15.657000
CVE-2025-23421,0,0,00e828297d8c47e57ba7a8d1a3f41d7d51541a2cde4acbd6d1a3d704f1af2297,2025-02-13T22:15:12.073000
CVE-2025-23422,0,0,02fa1caf24a4eabe3a7a82363ae4ebce4a671b3054c1ebfa03694d43e05e5f21,2025-01-24T11:15:09.987000
CVE-2025-23423,0,0,9f2a3a8c7b19b98ddcb037c2f429da3cdced4a5dd5f2091389a187de7a6bb398,2025-01-16T20:15:33.573000
@ -282872,6 +282905,8 @@ CVE-2025-24174,0,0,95dfb379df306aeb43eb6243b1abac4c2b93f5fa4cc8ec6eac185094887da
CVE-2025-24176,0,0,0a13e167281064295cb7d6ac3b662de69e357179cbe1fefabb03dbb784e50b69,2025-01-28T16:15:44.630000
CVE-2025-24177,0,0,79a71d65a51a9b6afaebd476d0d597d4ed4eaba333259a9c33b9b13f1b1bef2f,2025-02-04T22:15:43.237000
CVE-2025-24200,0,0,d9c7918e8a07e18518c12bcf14fe92863d4e1d1a93377db97d110f68957cafff,2025-02-18T18:15:33.667000
CVE-2025-24301,1,1,396e3699cc53a7536e4b7469729e85d0b112cbb5e39b71450afa9a2c7bb9d7a2,2025-03-04T04:15:15.803000
CVE-2025-24309,1,1,54349ac3caee4d6f49000e54e0207b04497279b635a9d3d68364b4bbb6e50b75,2025-03-04T04:15:15.940000
CVE-2025-24312,0,0,95c47bb536b453078b50948ffe457339fcccb14868a3af4b230325aee112d79c,2025-02-05T18:15:34.060000
CVE-2025-24316,0,0,770bef4f97559304e30386e8115bd7582afb0c9db56f36e83bccb579d61f5751,2025-02-28T17:15:16.790000
CVE-2025-24318,0,0,141558a454419e2326c0c64b4fbc3e837b318d293574156c8e8685ddefe4e612,2025-02-28T17:15:16.937000

Can't render this file because it is too large.