diff --git a/CVE-2025/CVE-2025-21xx/CVE-2025-2131.json b/CVE-2025/CVE-2025-21xx/CVE-2025-2131.json new file mode 100644 index 00000000000..efd3d52af34 --- /dev/null +++ b/CVE-2025/CVE-2025-21xx/CVE-2025-2131.json @@ -0,0 +1,141 @@ +{ + "id": "CVE-2025-2131", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-03-09T23:15:34.397", + "lastModified": "2025-03-09T23:15:34.397", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in dayrui XunRuiCMS up to 4.6.3. It has been rated as problematic. This issue affects some unknown processing of the component Friendly Links Handler. The manipulation of the argument Website Address leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 4.8, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "HIGH", + "userInteraction": "PASSIVE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 2.4, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 0.9, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N", + "baseScore": 3.3, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "MULTIPLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE" + }, + "baseSeverity": "LOW", + "exploitabilityScore": 6.4, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + }, + { + "lang": "en", + "value": "CWE-94" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/dayrui/xunruicms/issues/7", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.299051", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.299051", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.511411", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-21xx/CVE-2025-2132.json b/CVE-2025/CVE-2025-21xx/CVE-2025-2132.json new file mode 100644 index 00000000000..a4eafc4c09f --- /dev/null +++ b/CVE-2025/CVE-2025-21xx/CVE-2025-2132.json @@ -0,0 +1,141 @@ +{ + "id": "CVE-2025-2132", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-03-09T23:15:34.580", + "lastModified": "2025-03-09T23:15:34.580", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability classified as critical has been found in ftcms 2.1. Affected is an unknown function of the file /admin/index.php/web/ajax_all_lists of the component Search. The manipulation of the argument name leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 4.7, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.2, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:M/C:P/I:P/A:P", + "baseScore": 5.8, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "MULTIPLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 6.4, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-74" + }, + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/ahieafe/zpp/issues/2", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.299052", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.299052", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.511614", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-21xx/CVE-2025-2133.json b/CVE-2025/CVE-2025-21xx/CVE-2025-2133.json new file mode 100644 index 00000000000..73583ced76a --- /dev/null +++ b/CVE-2025/CVE-2025-21xx/CVE-2025-2133.json @@ -0,0 +1,141 @@ +{ + "id": "CVE-2025-2133", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-03-10T00:15:11.040", + "lastModified": "2025-03-10T00:15:11.040", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability classified as problematic was found in ftcms 2.1. Affected by this vulnerability is an unknown functionality of the file /admin/index.php/news/edit. The manipulation of the argument title leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well. The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 4.8, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "HIGH", + "userInteraction": "PASSIVE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 2.4, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 0.9, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N", + "baseScore": 3.3, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "MULTIPLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE" + }, + "baseSeverity": "LOW", + "exploitabilityScore": 6.4, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + }, + { + "lang": "en", + "value": "CWE-94" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/ahieafe/zpp/issues/3", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.299053", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.299053", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.511627", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-278xx/CVE-2025-27840.json b/CVE-2025/CVE-2025-278xx/CVE-2025-27840.json index 843c9fbe00e..c51854b1065 100644 --- a/CVE-2025/CVE-2025-278xx/CVE-2025-27840.json +++ b/CVE-2025/CVE-2025-278xx/CVE-2025-27840.json @@ -2,7 +2,7 @@ "id": "CVE-2025-27840", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-08T20:15:36.027", - "lastModified": "2025-03-08T21:15:11.177", + "lastModified": "2025-03-10T00:15:10.887", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -48,10 +48,22 @@ } ], "references": [ + { + "url": "https://flyingpenguin.com/?p=67838", + "source": "cve@mitre.org" + }, { "url": "https://github.com/TarlogicSecurity/Talks/blob/main/2025_RootedCon_BluetoothTools.pdf", "source": "cve@mitre.org" }, + { + "url": "https://github.com/em0gi/CVE-2025-27840", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/orgs/espruino/discussions/7699", + "source": "cve@mitre.org" + }, { "url": "https://reg.rootedcon.com/cfp/schedule/talk/5", "source": "cve@mitre.org" @@ -60,6 +72,10 @@ "url": "https://www.bleepingcomputer.com/news/security/undocumented-backdoor-found-in-bluetooth-chip-used-by-a-billion-devices/", "source": "cve@mitre.org" }, + { + "url": "https://www.bleepingcomputer.com/news/security/undocumented-commands-found-in-bluetooth-chip-used-by-a-billion-devices/", + "source": "cve@mitre.org" + }, { "url": "https://www.tarlogic.com/news/backdoor-esp32-chip-infect-ot-devices/", "source": "cve@mitre.org" diff --git a/README.md b/README.md index 6b9ffc3e106..349c87bdc5a 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-03-09T23:00:20.452870+00:00 +2025-03-10T00:55:19.974363+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-03-09T22:15:12.253000+00:00 +2025-03-10T00:15:11.040000+00:00 ``` ### Last Data Feed Release @@ -33,22 +33,23 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -284581 +284584 ``` ### CVEs added in the last Commit Recently added CVEs: `3` -- [CVE-2025-2130](CVE-2025/CVE-2025-21xx/CVE-2025-2130.json) (`2025-03-09T22:15:12.253`) -- [CVE-2025-26204](CVE-2025/CVE-2025-262xx/CVE-2025-26204.json) (`2025-03-09T21:15:35.310`) -- [CVE-2025-26205](CVE-2025/CVE-2025-262xx/CVE-2025-26205.json) (`2025-03-09T21:15:35.457`) +- [CVE-2025-2131](CVE-2025/CVE-2025-21xx/CVE-2025-2131.json) (`2025-03-09T23:15:34.397`) +- [CVE-2025-2132](CVE-2025/CVE-2025-21xx/CVE-2025-2132.json) (`2025-03-09T23:15:34.580`) +- [CVE-2025-2133](CVE-2025/CVE-2025-21xx/CVE-2025-2133.json) (`2025-03-10T00:15:11.040`) ### CVEs modified in the last Commit -Recently modified CVEs: `0` +Recently modified CVEs: `1` +- [CVE-2025-27840](CVE-2025/CVE-2025-278xx/CVE-2025-27840.json) (`2025-03-10T00:15:10.887`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 888747a3f73..d8e40f9557c 100644 --- a/_state.csv +++ b/_state.csv @@ -281655,7 +281655,7 @@ CVE-2025-21296,0,0,e6a1c9957561caf3c08496803c0d30c1ebf34930666c8fe32257ce9086419 CVE-2025-21297,0,0,3ab7b3c14f4caef771a6720deb6e250b1f436927d02f1b51343e4279e8f230d4,2025-01-24T21:48:42.703000 CVE-2025-21298,0,0,8777cfa0600445139c487075d5ab0c735aed30e39ea02043ecdccc9440939232,2025-01-24T21:48:49.880000 CVE-2025-21299,0,0,f36898ed7a072fb1bf3a66d319990cf8422e046997a77b84517942b1fed08dc7,2025-01-24T21:48:59.153000 -CVE-2025-2130,1,1,3924df49d8f788efd74ea7d2dd5652aace72fb0984c40d82492698ccc7d556ed,2025-03-09T22:15:12.253000 +CVE-2025-2130,0,0,3924df49d8f788efd74ea7d2dd5652aace72fb0984c40d82492698ccc7d556ed,2025-03-09T22:15:12.253000 CVE-2025-21300,0,0,37096ee2a4f954708906e2afd28314e98d8e4ab0c7ac8239b74c189373571d90,2025-01-24T21:49:29.857000 CVE-2025-21301,0,0,8953ad23567d52390e15e46d491856022afaf971fd601bd1a6ce8eed1c3fb533,2025-01-24T21:49:37.347000 CVE-2025-21302,0,0,884c6727a46036a58204ac04a3b80c31d9ebeb9d1b7ece8a19fc57a9180b92a6,2025-01-24T21:49:44.423000 @@ -281666,6 +281666,7 @@ CVE-2025-21306,0,0,a5980f16986cd05817009101db3b8097f73ce95412d4f6db763b337e9b2d1 CVE-2025-21307,0,0,4192b953ab526f2ac4ff4c12b1402adf53d17b59746deef75b531430fa63ac5c,2025-01-24T21:50:26.067000 CVE-2025-21308,0,0,909217a6a1c1f95333fde5981d5fdb4dc23fd6775d10a82623bd8e5b4fca1494,2025-01-24T21:50:33.863000 CVE-2025-21309,0,0,43e88773ce79d3ac8425da5b30cafca156a5dbb4eddf0e3167581fbdb45e5962,2025-01-24T21:50:46.247000 +CVE-2025-2131,1,1,8da6b14326f0c47e3efad17cfceafc7fc8555aa4fd9f0ea639441c2b1b51dc15,2025-03-09T23:15:34.397000 CVE-2025-21310,0,0,a9ab4e2abad602d917230791100a5f53563744121cc9fca2a557e2d4c8e9c318,2025-01-24T21:50:53.527000 CVE-2025-21311,0,0,c1918edd35606730332735ebee7fb7970341bc3e23003b52c67502e783c288e5,2025-01-24T21:51:02.927000 CVE-2025-21312,0,0,bba0d23f474dffd98b4cd7da31b507271812e82a4cd9b739b70e247e32805b5b,2025-01-24T21:51:19.847000 @@ -281676,6 +281677,7 @@ CVE-2025-21316,0,0,cf5297010fcd1e6abe40200bcffb2278e9468c9e8e779efac63672692b5b2 CVE-2025-21317,0,0,dfd2f81a09d58069370c35ee23ba3a01510242fbe9c842798837dfa653c18d80,2025-01-22T14:42:50.910000 CVE-2025-21318,0,0,5ff3710adc6b941daeb26737ee7866486d9c863941517d982a3a97a2f07863f5,2025-01-22T14:43:57.630000 CVE-2025-21319,0,0,f438a23881d0da34e77dbbeb756804186ca74b144b3c3080f26cf29fa51052e5,2025-01-22T14:44:50.860000 +CVE-2025-2132,1,1,a63b62ae863dcb3690e81ccc7fd39a55c07664f6b2ef73f13a4f8b87885cded6,2025-03-09T23:15:34.580000 CVE-2025-21320,0,0,2bf5b9d6da8e13f0983ed08dc9cf0a61539e484ef9e6c51d78636785e0ee89e5,2025-01-22T14:45:53.317000 CVE-2025-21321,0,0,d4d04e43c9c7fb6525f2965fa6daa0b0763cac5e81f6f3f0f13b65d580f7df1d,2025-01-22T14:46:12.787000 CVE-2025-21322,0,0,a36700e623b7042775efcb047c6ac1b4f686ce001f46283148f214e3a99ff95a,2025-02-28T16:02:50.353000 @@ -281686,6 +281688,7 @@ CVE-2025-21326,0,0,a5e6f1ef9b9a2944d2bea648da839845d2d7762f68463063bd25e92cfb364 CVE-2025-21327,0,0,6bd622b4cb196ab3d63971ece1faaac22132cd2a79e6a25e00781b3735394834,2025-01-22T14:59:37.587000 CVE-2025-21328,0,0,c55b285a694d6e2b58155292638f31c2f5766a335ddfa572448875697271530a,2025-01-22T14:59:12.047000 CVE-2025-21329,0,0,981c92b2418e9fc608fe5f0e4736606b39274ac7e94c0f92045bfd4fcbd70b2c,2025-01-22T15:02:32.270000 +CVE-2025-2133,1,1,59b27619dc2fb33ef6f197b87df0ac7b90cd565859d96c880b4016b912eb182e,2025-03-10T00:15:11.040000 CVE-2025-21330,0,0,630a00257c77e08d68c8ee0fddc53011d52b9c8247b0bd6fa5d0f2ffb1bc0037,2025-01-21T20:04:19.400000 CVE-2025-21331,0,0,ccad9675417e0dde69b86789c97697f2c4d8ee1cd0a2974500669089590e694d,2025-01-21T19:58:20.833000 CVE-2025-21332,0,0,edf859babd061219cc1cce3d52c09e668a5e0f31058bfea0e2ae4470ea2b16a4,2025-01-21T19:57:17.993000 @@ -284092,8 +284095,8 @@ CVE-2025-26182,0,0,0ffb3bea03992b9174a29a5d31a319557b17fde19454fc28292cbf9e09cbc CVE-2025-26200,0,0,07971a3db98f9cfae341b32901f42b0af32b82b7b85e8efc840488c86eda257e,2025-02-24T17:15:14.273000 CVE-2025-26201,0,0,19cc0d8c975fa49352fb9ad1f8db6737d71edae986faba1d37ba48d4a441cec4,2025-02-24T18:15:21.047000 CVE-2025-26202,0,0,faf1da73f05d445d952dd532cee33fae2a2ae5a854a8d484ad2405b4354fa0d8,2025-03-05T16:15:40.130000 -CVE-2025-26204,1,1,a8f05c49578ea0cbde7e961f0f9aa7f0415694b1127756defe681b9982099ed9,2025-03-09T22:15:12.120000 -CVE-2025-26205,1,1,63ed32d242f54d965851d14b37db546b9e668c5b81ac02938c74583c42eba152,2025-03-09T22:15:12.200000 +CVE-2025-26204,0,0,a8f05c49578ea0cbde7e961f0f9aa7f0415694b1127756defe681b9982099ed9,2025-03-09T22:15:12.120000 +CVE-2025-26205,0,0,63ed32d242f54d965851d14b37db546b9e668c5b81ac02938c74583c42eba152,2025-03-09T22:15:12.200000 CVE-2025-26206,0,0,65fb1b35688e4155ab7cd5d9dba72d14a0558f77be50007bc2f864f59797ec8c,2025-03-04T17:15:18.487000 CVE-2025-26263,0,0,fc3120fea42838e95a7a6b2851141f093ed91446459738db389d5fc39c0f2990,2025-03-06T22:15:35.437000 CVE-2025-26264,0,0,d652b5dab25ae333f8ea0835b25b75d718ba956bf0f33ef0027b1933da0a46e3,2025-02-28T22:15:39.780000 @@ -284579,4 +284582,4 @@ CVE-2025-27824,0,0,bbbadd94bca912d17091ba5687790372eed06151266f5eb5403da18d55309 CVE-2025-27825,0,0,99e9b9d3befd54cbb55880416607fbc7e5d90c9fee9cdc2881cb2480979fee41,2025-03-07T22:15:38.380000 CVE-2025-27826,0,0,83fe28f5c1c38336a328c924367a016f575cf3bedee9c6070949943b515ded3d,2025-03-07T22:15:38.527000 CVE-2025-27839,0,0,212b3d30d2c1f53f372c7e143c6e03922deeb9da14f018db14d5749815db8000,2025-03-08T00:15:38.340000 -CVE-2025-27840,0,0,5aa7d8e9662fef514fce3ae6e5e00a97364110257bf9630ffa81cb5e4cc13971,2025-03-08T21:15:11.177000 +CVE-2025-27840,0,1,aad9d54dca67464bf586fdcb154cffce0017d09cb4ae5a57fccd03de62a08218,2025-03-10T00:15:10.887000