Auto-Update: 2025-04-28T08:00:21.876351+00:00

This commit is contained in:
cad-safe-bot 2025-04-28 08:04:17 +00:00
parent 2e1cab64ef
commit 0f26febdb0
9 changed files with 666 additions and 14 deletions

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-13688",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-04-28T06:15:15.617",
"lastModified": "2025-04-28T06:15:15.617",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Admin and Site Enhancements (ASE) WordPress plugin before 7.6.10 uses a hardcoded password in its Password Protection feature, allowing attacker to bypass the protection offered via a crafted request"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/19051d08-16b0-466c-976b-be7b076e8e92/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-9771",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-04-28T06:15:16.973",
"lastModified": "2025-04-28T06:15:16.973",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WP-Recall WordPress plugin before 16.26.12 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)."
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/c33adc08-99c5-42e1-a2e3-e7c3412a6a3f/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-0627",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-04-28T06:15:17.093",
"lastModified": "2025-04-28T06:15:17.093",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WordPress Tag, Category, and Taxonomy Manager WordPress plugin before 3.30.0 does not sanitise and escape some of its Widgets settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)."
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/30fbe3c5-f190-48e8-a6bb-e8d78e001e7f/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,149 @@
{
"id": "CVE-2025-4003",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-04-28T06:15:17.200",
"lastModified": "2025-04-28T06:15:17.200",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in RefindPlusRepo RefindPlus 0.14.2.AB. It has been classified as problematic. This affects the function InternalApfsTranslateBlock of the file Library/RP_ApfsLib/RP_ApfsIo.c. The manipulation leads to null pointer dereference. It is possible to launch the attack on the local host. The patch is named 4d35125ca689a255647e9033dd60c257d26df7cb. It is recommended to apply a patch to fix this issue."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "NONE",
"vulnAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
"baseScore": 4.6,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 3.1,
"impactScore": 6.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-404"
},
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"references": [
{
"url": "https://github.com/RefindPlusRepo/RefindPlus/commit/4d35125ca689a255647e9033dd60c257d26df7cb",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/RefindPlusRepo/RefindPlus/issues/206",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/RefindPlusRepo/RefindPlus/issues/206#event-16595888967",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.306339",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.306339",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.558123",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-4004",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-04-28T06:15:17.557",
"lastModified": "2025-04-28T06:15:17.557",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in PHPGurukul COVID19 Testing Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /password-recovery.php. The manipulation of the argument contactno leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/wyl091256/CVE/issues/1",
"source": "cna@vuldb.com"
},
{
"url": "https://phpgurukul.com/",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.306340",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.306340",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.558125",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-4005",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-04-28T07:15:13.940",
"lastModified": "2025-04-28T07:15:13.940",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in PHPGurukul COVID19 Testing Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /patient-report.php. The manipulation of the argument searchdata leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/wyl091256/CVE/issues/2",
"source": "cna@vuldb.com"
},
{
"url": "https://phpgurukul.com/",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.306341",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.306341",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.558126",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-4006",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-04-28T07:15:14.197",
"lastModified": "2025-04-28T07:15:14.197",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical has been found in youyiio BeyongCms 1.6.0. Affected is an unknown function of the file /admin/theme/Upload.html of the component Document Management Page. The manipulation of the argument File leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.2,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:M/C:P/I:P/A:P",
"baseScore": 5.8,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "MULTIPLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 6.4,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-284"
},
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://vuldb.com/?ctiid.306342",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.306342",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.558152",
"source": "cna@vuldb.com"
},
{
"url": "https://wiki.shikangsi.com/post/share/7e2d3cf9-6463-4331-a1f5-c270d5695266",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-04-28T06:00:15.593054+00:00
2025-04-28T08:00:21.876351+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-04-28T05:15:18.057000+00:00
2025-04-28T07:15:14.197000+00:00
```
### Last Data Feed Release
@ -33,18 +33,20 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
291560
291567
```
### CVEs added in the last Commit
Recently added CVEs: `5`
Recently added CVEs: `7`
- [CVE-2025-3998](CVE-2025/CVE-2025-39xx/CVE-2025-3998.json) (`2025-04-28T04:15:25.707`)
- [CVE-2025-3999](CVE-2025/CVE-2025-39xx/CVE-2025-3999.json) (`2025-04-28T04:15:36.410`)
- [CVE-2025-4000](CVE-2025/CVE-2025-40xx/CVE-2025-4000.json) (`2025-04-28T04:15:38.250`)
- [CVE-2025-4001](CVE-2025/CVE-2025-40xx/CVE-2025-4001.json) (`2025-04-28T05:15:17.760`)
- [CVE-2025-4002](CVE-2025/CVE-2025-40xx/CVE-2025-4002.json) (`2025-04-28T05:15:18.057`)
- [CVE-2024-13688](CVE-2024/CVE-2024-136xx/CVE-2024-13688.json) (`2025-04-28T06:15:15.617`)
- [CVE-2024-9771](CVE-2024/CVE-2024-97xx/CVE-2024-9771.json) (`2025-04-28T06:15:16.973`)
- [CVE-2025-0627](CVE-2025/CVE-2025-06xx/CVE-2025-0627.json) (`2025-04-28T06:15:17.093`)
- [CVE-2025-4003](CVE-2025/CVE-2025-40xx/CVE-2025-4003.json) (`2025-04-28T06:15:17.200`)
- [CVE-2025-4004](CVE-2025/CVE-2025-40xx/CVE-2025-4004.json) (`2025-04-28T06:15:17.557`)
- [CVE-2025-4005](CVE-2025/CVE-2025-40xx/CVE-2025-4005.json) (`2025-04-28T07:15:13.940`)
- [CVE-2025-4006](CVE-2025/CVE-2025-40xx/CVE-2025-4006.json) (`2025-04-28T07:15:14.197`)
### CVEs modified in the last Commit

View File

@ -248224,6 +248224,7 @@ CVE-2024-13684,0,0,29bd0282adaed7c145caec3d49c703050082025937ad2fcfe46d4b20fa2f4
CVE-2024-13685,0,0,f86c53313fb45f4b3845bb08407b896c2c33cfa54764816bb0667d4d1ed753f2,2025-03-04T15:15:18.760000
CVE-2024-13686,0,0,795cf4f104c4a48dc013b04bf384c3723c0dc095e307556322181b529220b9da,2025-03-05T18:31:04.927000
CVE-2024-13687,0,0,8a954d90e2ecf3e0bfefe90b1ebf331e7dcd9b3ff81bc3892382c9536696e182,2025-02-21T16:00:16.287000
CVE-2024-13688,1,1,ed1da601d6daaa65f48f75aa9d813f04f6861f7c432021d7fee58f2e4616fa0c,2025-04-28T06:15:15.617000
CVE-2024-13689,0,0,41b530aa4ba65a02f514116414a57fc5db58dbb6ffe52efa3c6202ae2808e2eb,2025-02-18T15:15:15.547000
CVE-2024-1369,0,0,6f4848b431d59906fc570cd21627f350db35226c120e93c5a8a911f55c4de4fa,2024-11-21T08:50:25.857000
CVE-2024-13690,0,0,7a0e84b76c878d34669bc1e1e0cf33388eeb688d94d0ebe37a26a0086f9718f4,2025-03-27T16:45:46.410000
@ -281154,6 +281155,7 @@ CVE-2024-9767,0,0,80d36f7190a9ee1712fc0bac7af287f8aeae0caf94e9c8386dc03bfd7eb71f
CVE-2024-9768,0,0,904cffc60d5e826fadde1f9279bf1637d0038b817b76c6a013f678cc172cfc96,2024-11-26T17:14:14.327000
CVE-2024-9769,0,0,c2696bf31f1ba7076083554371447a32b4e26b069c06f2ff37292495919c4490,2024-12-06T04:15:05.200000
CVE-2024-9770,0,0,89c72cdf45a7c58ced9be76b5e65a6f0ff4e6639605a7a42b9fe4751cd3e5015,2025-03-27T16:45:46.410000
CVE-2024-9771,1,1,cb01058b3788c2711a0724f376b0836bb8f18cf21cf46412bf23e8a977176f17,2025-04-28T06:15:16.973000
CVE-2024-9772,0,0,00de6e2212e38deec5d85dcbb0fb26ecbb8065a78c6c2a56178e317ffc908e8d,2024-11-25T20:03:01.613000
CVE-2024-9773,0,0,9adcbeeba5a2fb018fb9bbbef2f03381fb99e41630ddc906f125617f02106933,2025-03-27T16:45:12.210000
CVE-2024-9774,0,0,79ae7e6aee3850be4eda1f2c948331524ef171c56960729cf4b84fb702baafa4,2025-02-07T05:15:12.470000
@ -281792,6 +281794,7 @@ CVE-2025-0623,0,0,341d910d0f0f4575e107592c92f38288f68e01fe716af21df488a6d82193e4
CVE-2025-0624,0,0,5916fd2b455ef814c63d2135fe854de2abe5fc9acaea4cf3e7677b38221e3050,2025-04-17T13:15:40.933000
CVE-2025-0625,0,0,7c04d9cc9e6db59033b94aeccc3a86f517f7789f1f78caf25d9921a8f7736cad,2025-03-28T19:14:20.063000
CVE-2025-0626,0,0,16ee263c85f3aad6f9b7c5ed60390a064032d53adec3f9f8437b4c73151fb8c7,2025-03-01T18:15:34.140000
CVE-2025-0627,1,1,18ef81ec7f58bfd331be8145517ad3578d837afd784e1b5781a56177b263a3c1,2025-04-28T06:15:17.093000
CVE-2025-0628,0,0,570695b374c4ed87e2ed44b4722d7e35e02627e97784a5b85708accd345030c2,2025-03-20T10:15:53.407000
CVE-2025-0629,0,0,8f521d45357a68fe1bd984513c58f6ea34cfc4b0f61fed4ffe8ed172f2ebf0d3,2025-03-11T14:15:24.090000
CVE-2025-0630,0,0,bb04cf8ef857d76c3a37bf8a5fa23865f63bacce52c7cbeba321e37955a961c9,2025-02-04T20:15:49.940000
@ -291297,13 +291300,17 @@ CVE-2025-3994,0,0,637dbfe52a597a837930503c09f69de3ae0476d6030f79c695e333a883e22e
CVE-2025-3995,0,0,442858853e20eed030ab8e17bff80ae28d7db47e04c2a997c826db97cd6a57e5,2025-04-28T02:15:14.510000
CVE-2025-3996,0,0,223cc1a9a2ce0f6c30190669e9c7b5379d41e1f1c553143ce567dfdd3599f9d2,2025-04-28T03:15:18.527000
CVE-2025-3997,0,0,cbffa178afaad47fff0477884655da67a2fad0c517bf62783179666ddcfb2477,2025-04-28T03:15:18.697000
CVE-2025-3998,1,1,12ccf2d10aaf71226531f6fc88e7d52ae1400068b29d3a5f39f3e6a5fe3e0c46,2025-04-28T04:15:25.707000
CVE-2025-3998,0,0,12ccf2d10aaf71226531f6fc88e7d52ae1400068b29d3a5f39f3e6a5fe3e0c46,2025-04-28T04:15:25.707000
CVE-2025-39989,0,0,0cc48b7ef86c29cf020b5aeed708c2666289505a450cbef1f0919638b4d7450b,2025-04-21T14:23:45.950000
CVE-2025-3999,1,1,d88cbfb05b794b3d8a0095318eeebe20476f5ab415c3fa2c973f35b9728a1575,2025-04-28T04:15:36.410000
CVE-2025-4000,1,1,be0433f837616a5a08d5e123ad1bfecf68d2c9494edea03b5755b887403c2bc1,2025-04-28T04:15:38.250000
CVE-2025-4001,1,1,d6f6e5d7545d19a4cdb5583b777813943ca5c80ce15415f69058ace802f6944c,2025-04-28T05:15:17.760000
CVE-2025-3999,0,0,d88cbfb05b794b3d8a0095318eeebe20476f5ab415c3fa2c973f35b9728a1575,2025-04-28T04:15:36.410000
CVE-2025-4000,0,0,be0433f837616a5a08d5e123ad1bfecf68d2c9494edea03b5755b887403c2bc1,2025-04-28T04:15:38.250000
CVE-2025-4001,0,0,d6f6e5d7545d19a4cdb5583b777813943ca5c80ce15415f69058ace802f6944c,2025-04-28T05:15:17.760000
CVE-2025-40014,0,0,cd080bf4e4d482813f829913b5bcdc82f102b28a1076dcf4e2daf085d68110b7,2025-04-21T14:23:45.950000
CVE-2025-4002,1,1,d2d7171c0ad4306a0c9da31b63a123bb26875734adec4c631adc3d167cdf1299,2025-04-28T05:15:18.057000
CVE-2025-4002,0,0,d2d7171c0ad4306a0c9da31b63a123bb26875734adec4c631adc3d167cdf1299,2025-04-28T05:15:18.057000
CVE-2025-4003,1,1,75f85b9a9c9bfcbff4a1c0e18d609ee37f4fe6c8a399c06a5687abeed58f605d,2025-04-28T06:15:17.200000
CVE-2025-4004,1,1,06e412dbab34c8954d917c0b189600f232d604fee892a628a1311a6f7e408d4c,2025-04-28T06:15:17.557000
CVE-2025-4005,1,1,571f4be527180a5091716e39983dce70028a4186ed2aaa3c4921eae9d1322e43,2025-04-28T07:15:13.940000
CVE-2025-4006,1,1,a661f1a961e660b0afd88e077621f79039ef980b49a1350a21fe89b0e6d4ebd5,2025-04-28T07:15:14.197000
CVE-2025-40114,0,0,52258d38a9d74d61c359446421539f0af5d39305348a01561ec36d1d740dd110,2025-04-21T14:23:45.950000
CVE-2025-40325,0,0,21d661e5b65e79dd3cd00a7c9db2e14d6a6a65a1394969a7ad07f16fa08c79ce,2025-04-21T14:23:45.950000
CVE-2025-40364,0,0,e1468b00bb22572a62ec1b141065bed37efcb85f9368d87c29b0ce5bc57ec67c,2025-04-21T14:23:45.950000

Can't render this file because it is too large.