mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2025-02-20T17:00:56.445324+00:00
This commit is contained in:
parent
e7377c0ee4
commit
16c1480685
@ -2,16 +2,55 @@
|
|||||||
"id": "CVE-2020-10095",
|
"id": "CVE-2020-10095",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2025-02-19T18:15:21.953",
|
"published": "2025-02-19T18:15:21.953",
|
||||||
"lastModified": "2025-02-19T18:15:21.953",
|
"lastModified": "2025-02-20T16:15:32.050",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Received",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Various Lexmark devices have CSRF that allows an attacker to modify the configuration of the device."
|
"value": "Various Lexmark devices have CSRF that allows an attacker to modify the configuration of the device."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Varios dispositivos Lexmark tienen CSRF que permite a un atacante modificar la configuraci\u00f3n del dispositivo."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H",
|
||||||
|
"baseScore": 8.1,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.2
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-352"
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://support.lexmark.com/alerts/",
|
"url": "http://support.lexmark.com/alerts/",
|
||||||
|
@ -2,16 +2,55 @@
|
|||||||
"id": "CVE-2020-13481",
|
"id": "CVE-2020-13481",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2025-02-19T19:15:10.630",
|
"published": "2025-02-19T19:15:10.630",
|
||||||
"lastModified": "2025-02-19T19:15:10.630",
|
"lastModified": "2025-02-20T16:15:32.720",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Received",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Certain Lexmark products through 2020-05-25 allow XSS which allows an attacker to obtain session credentials and other sensitive information."
|
"value": "Certain Lexmark products through 2020-05-25 allow XSS which allows an attacker to obtain session credentials and other sensitive information."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Ciertos productos Lexmark hasta 2020-05-25 permiten XSS que permite a un atacante obtener credenciales de sesi\u00f3n y otra informaci\u00f3n confidencial."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"baseScore": 6.1,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-200"
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://support.lexmark.com/alerts/",
|
"url": "http://support.lexmark.com/alerts/",
|
||||||
|
@ -2,16 +2,55 @@
|
|||||||
"id": "CVE-2020-35546",
|
"id": "CVE-2020-35546",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2025-02-19T19:15:10.753",
|
"published": "2025-02-19T19:15:10.753",
|
||||||
"lastModified": "2025-02-19T19:15:10.753",
|
"lastModified": "2025-02-20T16:15:32.870",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Received",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Lexmark MX6500 LW75.JD.P296 and previous devices have Incorrect Access Control via the access control settings."
|
"value": "Lexmark MX6500 LW75.JD.P296 and previous devices have Incorrect Access Control via the access control settings."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Lexmark MX6500 LW75.JD.P296 y los dispositivos anteriores tienen un control de acceso incorrecto a trav\u00e9s de la configuraci\u00f3n de control de acceso."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
|
||||||
|
"baseScore": 9.1,
|
||||||
|
"baseSeverity": "CRITICAL",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.2
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-284"
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://support.lexmark.com",
|
"url": "http://support.lexmark.com",
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2022-44583",
|
"id": "CVE-2022-44583",
|
||||||
"sourceIdentifier": "audit@patchstack.com",
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
"published": "2022-11-18T23:15:28.680",
|
"published": "2022-11-18T23:15:28.680",
|
||||||
"lastModified": "2024-11-21T07:28:10.040",
|
"lastModified": "2025-02-20T15:15:10.123",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -69,6 +69,16 @@
|
|||||||
"value": "CWE-552"
|
"value": "CWE-552"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-552"
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"configurations": [
|
"configurations": [
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-21061",
|
"id": "CVE-2023-21061",
|
||||||
"sourceIdentifier": "security@android.com",
|
"sourceIdentifier": "security@android.com",
|
||||||
"published": "2023-03-24T20:15:14.700",
|
"published": "2023-03-24T20:15:14.700",
|
||||||
"lastModified": "2024-11-21T07:42:05.357",
|
"lastModified": "2025-02-20T16:15:33.217",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -45,6 +45,16 @@
|
|||||||
"value": "NVD-CWE-noinfo"
|
"value": "NVD-CWE-noinfo"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-400"
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"configurations": [
|
"configurations": [
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-21067",
|
"id": "CVE-2023-21067",
|
||||||
"sourceIdentifier": "security@android.com",
|
"sourceIdentifier": "security@android.com",
|
||||||
"published": "2023-03-24T20:15:14.873",
|
"published": "2023-03-24T20:15:14.873",
|
||||||
"lastModified": "2024-11-21T07:42:06.067",
|
"lastModified": "2025-02-20T16:15:33.510",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -45,6 +45,16 @@
|
|||||||
"value": "NVD-CWE-noinfo"
|
"value": "NVD-CWE-noinfo"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-200"
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"configurations": [
|
"configurations": [
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-21068",
|
"id": "CVE-2023-21068",
|
||||||
"sourceIdentifier": "security@android.com",
|
"sourceIdentifier": "security@android.com",
|
||||||
"published": "2023-03-24T20:15:14.907",
|
"published": "2023-03-24T20:15:14.907",
|
||||||
"lastModified": "2024-11-21T07:42:06.187",
|
"lastModified": "2025-02-20T16:15:33.613",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -45,6 +45,16 @@
|
|||||||
"value": "NVD-CWE-noinfo"
|
"value": "NVD-CWE-noinfo"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-269"
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"configurations": [
|
"configurations": [
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-22311",
|
"id": "CVE-2023-22311",
|
||||||
"sourceIdentifier": "secure@intel.com",
|
"sourceIdentifier": "secure@intel.com",
|
||||||
"published": "2024-02-14T14:15:38.517",
|
"published": "2024-02-14T14:15:38.517",
|
||||||
"lastModified": "2024-11-21T07:44:30.300",
|
"lastModified": "2025-02-20T15:02:08.147",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -36,6 +36,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 0.8,
|
"exploitabilityScore": 0.8,
|
||||||
"impactScore": 5.9
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 7.8,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.9
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -49,16 +69,87 @@
|
|||||||
"value": "CWE-284"
|
"value": "CWE-284"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "NVD-CWE-noinfo"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:intel:optane_persistent_memory_firmware:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "01.00.00.3547",
|
||||||
|
"matchCriteriaId": "2B89B9F7-B599-4A97-9938-64D37065370C"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:intel:nma1xxd128gpsu4:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "3EA3959A-A077-420F-9CF0-FCF926F78A1B"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:intel:nma1xxd128gpsuf:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "C49C3C48-9452-417D-91A3-6282A5DF564E"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:intel:nma1xxd256gpsu4:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "5DF7A9E1-9610-42F8-BE3C-50B6C70EC2CE"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:intel:nma1xxd256gpsuf:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "E29B5FFA-FD00-490D-9E33-2ADC23369773"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:intel:nma1xxd512gpsu4:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "77357E64-833C-46E7-B84F-29F7ED3D0F31"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:intel:nma1xxd512gpsuf:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "1E373F80-B81E-4B7F-9407-DD918E39DA90"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00948.html",
|
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00948.html",
|
||||||
"source": "secure@intel.com"
|
"source": "secure@intel.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00948.html",
|
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00948.html",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-27517",
|
"id": "CVE-2023-27517",
|
||||||
"sourceIdentifier": "secure@intel.com",
|
"sourceIdentifier": "secure@intel.com",
|
||||||
"published": "2024-02-14T14:15:47.313",
|
"published": "2024-02-14T14:15:47.313",
|
||||||
"lastModified": "2024-11-21T07:53:04.653",
|
"lastModified": "2025-02-20T15:10:10.427",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -36,6 +36,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 1.3,
|
"exploitabilityScore": 1.3,
|
||||||
"impactScore": 5.2
|
"impactScore": 5.2
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 7.8,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.9
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -49,16 +69,181 @@
|
|||||||
"value": "CWE-284"
|
"value": "CWE-284"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "NVD-CWE-noinfo"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:intel:optane_persistent_memory_firmware:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "01.00.00.3072",
|
||||||
|
"versionEndExcluding": "01.00.00.3547",
|
||||||
|
"matchCriteriaId": "EC0ABBD3-228C-4F02-8BC9-2545FC57E49A"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:intel:nma1xxd128gpsu4:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "3EA3959A-A077-420F-9CF0-FCF926F78A1B"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:intel:nma1xxd128gpsuf:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "C49C3C48-9452-417D-91A3-6282A5DF564E"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:intel:nma1xxd256gpsu4:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "5DF7A9E1-9610-42F8-BE3C-50B6C70EC2CE"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:intel:nma1xxd256gpsuf:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "E29B5FFA-FD00-490D-9E33-2ADC23369773"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:intel:nma1xxd512gpsu4:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "77357E64-833C-46E7-B84F-29F7ED3D0F31"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:intel:nma1xxd512gpsuf:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "1E373F80-B81E-4B7F-9407-DD918E39DA90"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:intel:optane_persistent_memory_firmware:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "02.00.00.3423",
|
||||||
|
"versionEndExcluding": "02.00.00.3915",
|
||||||
|
"matchCriteriaId": "3CA941AF-27A6-47B7-B2BC-1D9A88444664"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:intel:nmb1xxd128gpsu4:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "CBED201B-A64E-441E-A952-B3C8C56F87C1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:intel:nmb1xxd128gpsuf:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "29CD8FF9-DA6B-4293-8F4B-8B4A02C4C1E8"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:intel:nmb1xxd256gpsu4:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "905C0399-6E5D-4D42-AA3D-D0ECC9117D9A"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:intel:nmb1xxd256gpsuf:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "2E7380A6-CB51-4205-AAD7-AB75AB2638B5"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:intel:nmb1xxd512gpsu4:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "A86746AA-047D-4F7F-BD7F-0D18BF47F5EE"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:intel:nmb1xxd512gpsuf:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "3A3BC795-DAA0-48C5-BEBC-4A96B4FD3D0F"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:intel:optane_persistent_memory_firmware:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "03.00.00.0302",
|
||||||
|
"versionEndExcluding": "03.00.00.0483",
|
||||||
|
"matchCriteriaId": "C5AB913F-BA30-4911-BC6F-083DFF14F9E6"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:intel:nmc2xxd128gpsu4:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "8D76D5AB-0CF5-40E5-8DA5-31E27F58F236"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:intel:nmc2xxd256gpsu4:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "541DF110-3539-4F20-BAE9-039A969B1763"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:intel:nmc2xxd512gpsu4:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "3F1535ED-13DC-4C08-BA2D-E8BE50C4A6CD"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00948.html",
|
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00948.html",
|
||||||
"source": "secure@intel.com"
|
"source": "secure@intel.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00948.html",
|
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00948.html",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,16 +2,55 @@
|
|||||||
"id": "CVE-2023-46271",
|
"id": "CVE-2023-46271",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2025-02-19T19:15:13.797",
|
"published": "2025-02-19T19:15:13.797",
|
||||||
"lastModified": "2025-02-19T19:15:13.797",
|
"lastModified": "2025-02-20T16:15:34.310",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Received",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Extreme Networks IQ Engine before 10.6r1a, and through 10.6r4 before 10.6r5, has a buffer overflow. This issue arises from the ah_webui service, which listens on TCP port 3009 by default."
|
"value": "Extreme Networks IQ Engine before 10.6r1a, and through 10.6r4 before 10.6r5, has a buffer overflow. This issue arises from the ah_webui service, which listens on TCP port 3009 by default."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Extreme Networks IQ Engine antes de 10.6R1A, y hasta 10.6R4 antes de 10.6R5, tiene un desbordamiento de b\u00fafer. Este problema surge del servicio Ah_Webui, que escucha en el puerto TCP 3009 de forma predeterminada."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-120"
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://extreme-networks.my.site.com/ExtrArticleDetail?an=000115354&q=CVE-2023-46271",
|
"url": "https://extreme-networks.my.site.com/ExtrArticleDetail?an=000115354&q=CVE-2023-46271",
|
||||||
|
@ -2,16 +2,55 @@
|
|||||||
"id": "CVE-2023-51293",
|
"id": "CVE-2023-51293",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2025-02-19T19:15:14.027",
|
"published": "2025-02-19T19:15:14.027",
|
||||||
"lastModified": "2025-02-19T19:15:14.027",
|
"lastModified": "2025-02-20T16:15:34.460",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Received",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "A lack of rate limiting in the 'Forgot Password', 'Email Settings' feature of PHPJabbers Event Booking Calendar v4.0 allows attackers to send an excessive amount of email for a legitimate user, leading to a possible Denial of Service (DoS) via a large amount of generated e-mail messages."
|
"value": "A lack of rate limiting in the 'Forgot Password', 'Email Settings' feature of PHPJabbers Event Booking Calendar v4.0 allows attackers to send an excessive amount of email for a legitimate user, leading to a possible Denial of Service (DoS) via a large amount of generated e-mail messages."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "La falta de limitaci\u00f3n de velocidad en las funciones 'Forgot Password', 'Email Settings' de PHPJabbers Event Booking Calendar v4.0 permite a los atacantes enviar una cantidad excesiva de correo electr\u00f3nico a un usuario leg\u00edtimo, lo que lleva a una posible denegaci\u00f3n de servicio (DoS) a trav\u00e9s de una gran cantidad de mensajes de correo electr\u00f3nico generados."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-400"
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://packetstormsecurity.com/files/176495/PHPJabbers-Event-Booking-Calendar-4.0-Missing-Rate-Limiting.html",
|
"url": "http://packetstormsecurity.com/files/176495/PHPJabbers-Event-Booking-Calendar-4.0-Missing-Rate-Limiting.html",
|
||||||
|
@ -2,16 +2,55 @@
|
|||||||
"id": "CVE-2023-51296",
|
"id": "CVE-2023-51296",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2025-02-19T19:15:14.150",
|
"published": "2025-02-19T19:15:14.150",
|
||||||
"lastModified": "2025-02-19T19:15:14.150",
|
"lastModified": "2025-02-20T15:15:10.293",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Received",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "PHPJabbers Event Booking Calendar v4.0 is vulnerable to Cross-Site Scripting (XSS) in the \"name, plugin_sms_api_key, plugin_sms_country_code, title, plugin_sms_api_key\" parameters which allows attackers to execute arbitrary code"
|
"value": "PHPJabbers Event Booking Calendar v4.0 is vulnerable to Cross-Site Scripting (XSS) in the \"name, plugin_sms_api_key, plugin_sms_country_code, title, plugin_sms_api_key\" parameters which allows attackers to execute arbitrary code"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "PHPJabbers Event Booking Calendar v4.0 es vulnerable a Cross-Site Scripting (XSS) en los par\u00e1metros \"name, plugin_sms_api_key, plugin_sms_country_code, title, plugin_sms_api_key\" que permite a los atacantes ejecutar c\u00f3digo arbitrario."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"baseScore": 6.1,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://packetstorm.news/files/id/176485",
|
"url": "https://packetstorm.news/files/id/176485",
|
||||||
|
@ -2,16 +2,55 @@
|
|||||||
"id": "CVE-2023-51298",
|
"id": "CVE-2023-51298",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2025-02-19T20:15:34.937",
|
"published": "2025-02-19T20:15:34.937",
|
||||||
"lastModified": "2025-02-19T20:15:34.937",
|
"lastModified": "2025-02-20T15:15:10.473",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Received",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "PHPJabbers Event Booking Calendar v4.0 is vulnerable to CSV Injection vulnerability which allows an attacker to execute remote code. The vulnerability exists due to insufficient input validation on Languages section Labels any parameters field in System Options that is used to construct CSV file."
|
"value": "PHPJabbers Event Booking Calendar v4.0 is vulnerable to CSV Injection vulnerability which allows an attacker to execute remote code. The vulnerability exists due to insufficient input validation on Languages section Labels any parameters field in System Options that is used to construct CSV file."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "PHPJabbers Event Booking Calendar v4.0 es afectado por una la vulnerabilidad de inyecci\u00f3n CSV que permite a un atacante ejecutar c\u00f3digo remoto. La vulnerabilidad existe debido a una validaci\u00f3n de entrada insuficiente en la secci\u00f3n Idiomas. Etiqueta cualquier campo de par\u00e1metros en Opciones del sistema que se utiliza para construir el archivo CSV."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N",
|
||||||
|
"baseScore": 4.7,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-1236"
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://packetstormsecurity.com/files/176487/PHPJabbers-Event-Booking-Calendar-4.0-CSV-Injection.html",
|
"url": "http://packetstormsecurity.com/files/176487/PHPJabbers-Event-Booking-Calendar-4.0-CSV-Injection.html",
|
||||||
|
@ -2,16 +2,55 @@
|
|||||||
"id": "CVE-2023-51299",
|
"id": "CVE-2023-51299",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2025-02-19T20:15:35.040",
|
"published": "2025-02-19T20:15:35.040",
|
||||||
"lastModified": "2025-02-19T20:15:35.040",
|
"lastModified": "2025-02-20T15:15:10.633",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Received",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "PHPJabbers Hotel Booking System v4.0 is vulnerable to HTML Injection in the \"name, plugin_sms_api_key, plugin_sms_country_code, title, plugin_sms_api_key, title\" parameters."
|
"value": "PHPJabbers Hotel Booking System v4.0 is vulnerable to HTML Injection in the \"name, plugin_sms_api_key, plugin_sms_country_code, title, plugin_sms_api_key, title\" parameters."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "PHPJabbers Hotel Booking System v4.0 es vulnerable a la inyecci\u00f3n de HTML en los par\u00e1metros \"name, plugin_sms_api_key, plugin_sms_country_code, title, plugin_sms_api_key, title\"."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"baseScore": 6.1,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://packetstorm.news/files/id/176488",
|
"url": "https://packetstorm.news/files/id/176488",
|
||||||
|
@ -2,16 +2,55 @@
|
|||||||
"id": "CVE-2023-51300",
|
"id": "CVE-2023-51300",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2025-02-19T21:15:14.727",
|
"published": "2025-02-19T21:15:14.727",
|
||||||
"lastModified": "2025-02-19T21:15:14.727",
|
"lastModified": "2025-02-20T15:15:10.820",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Received",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "PHPJabbers Hotel Booking System v4.0 is vulnerable to Cross-Site Scripting (XSS) vulnerabilities in the \"name, plugin_sms_api_key, plugin_sms_country_code, title, plugin_sms_api_key\" parameters."
|
"value": "PHPJabbers Hotel Booking System v4.0 is vulnerable to Cross-Site Scripting (XSS) vulnerabilities in the \"name, plugin_sms_api_key, plugin_sms_country_code, title, plugin_sms_api_key\" parameters."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "PHPJabbers Hotel Booking System v4.0 es afectado por una vulnerabilidades de Cross-Site Scripting (XSS) en los par\u00e1metros \"name, plugin_sms_api_key, plugin_sms_country_code, title, plugin_sms_api_key\"."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"baseScore": 6.1,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://packetstorm.news/files/id/176488",
|
"url": "https://packetstorm.news/files/id/176488",
|
||||||
|
@ -2,16 +2,55 @@
|
|||||||
"id": "CVE-2023-51301",
|
"id": "CVE-2023-51301",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2025-02-19T21:15:14.867",
|
"published": "2025-02-19T21:15:14.867",
|
||||||
"lastModified": "2025-02-19T21:15:14.867",
|
"lastModified": "2025-02-20T15:15:10.993",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Received",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "A lack of rate limiting in the \"Login Section, Forgot Email\" feature of PHPJabbers Hotel Booking System v4.0 allows attackers to send an excessive amount of reset requests for a legitimate user, leading to a possible Denial of Service (DoS) via a large amount of generated e-mail messages."
|
"value": "A lack of rate limiting in the \"Login Section, Forgot Email\" feature of PHPJabbers Hotel Booking System v4.0 allows attackers to send an excessive amount of reset requests for a legitimate user, leading to a possible Denial of Service (DoS) via a large amount of generated e-mail messages."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "La falta de limitaci\u00f3n de velocidad en la funci\u00f3n \"Login Section, Forgot Email\" de HPJabbers Hotel Booking System v4.0 permite a los atacantes enviar una cantidad excesiva de solicitudes de restablecimiento para un usuario leg\u00edtimo, lo que lleva a una posible denegaci\u00f3n de servicio (DoS) a trav\u00e9s de una gran cantidad de mensajes de correo electr\u00f3nico generados."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-400"
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://packetstorm.news/files/id/176486",
|
"url": "https://packetstorm.news/files/id/176486",
|
||||||
|
@ -2,16 +2,55 @@
|
|||||||
"id": "CVE-2023-51302",
|
"id": "CVE-2023-51302",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2025-02-19T21:15:14.980",
|
"published": "2025-02-19T21:15:14.980",
|
||||||
"lastModified": "2025-02-19T21:15:14.980",
|
"lastModified": "2025-02-20T15:15:11.173",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Received",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "PHPJabbers Hotel Booking System v4.0 is vulnerable to CSV Injection vulnerability which allows an attacker to execute remote code. The vulnerability exists due to insufficient input validation on Languages section Labels any parameters field in System Options that is used to construct CSV file."
|
"value": "PHPJabbers Hotel Booking System v4.0 is vulnerable to CSV Injection vulnerability which allows an attacker to execute remote code. The vulnerability exists due to insufficient input validation on Languages section Labels any parameters field in System Options that is used to construct CSV file."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "PHPJabbers Hotel Booking System v4.0 es afectado por una la vulnerabilidad de inyecci\u00f3n de CSV, lo que permite a un atacante ejecutar c\u00f3digo remoto. La vulnerabilidad existe debido a una validaci\u00f3n de entrada insuficiente en la secci\u00f3n Idiomas. Etiqueta cualquier campo de par\u00e1metros en System Options que se utiliza para construir el archivo CSV."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-1236"
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://packetstormsecurity.com/files/176489/PHPJabbers-Hotel-Booking-System-4.0-CSV-Injection.html",
|
"url": "http://packetstormsecurity.com/files/176489/PHPJabbers-Hotel-Booking-System-4.0-CSV-Injection.html",
|
||||||
|
@ -2,16 +2,55 @@
|
|||||||
"id": "CVE-2023-51303",
|
"id": "CVE-2023-51303",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2025-02-19T21:15:15.097",
|
"published": "2025-02-19T21:15:15.097",
|
||||||
"lastModified": "2025-02-19T21:15:15.097",
|
"lastModified": "2025-02-20T15:15:11.333",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Received",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "PHPJabbers Event Ticketing System v1.0 is vulnerable to Multiple HTML Injection in the \"lid, name, plugin_sms_api_key, plugin_sms_country_code, title, plugin_sms_api_key, title\" parameters."
|
"value": "PHPJabbers Event Ticketing System v1.0 is vulnerable to Multiple HTML Injection in the \"lid, name, plugin_sms_api_key, plugin_sms_country_code, title, plugin_sms_api_key, title\" parameters."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "PHPJabbers Event Ticketing System v1.0 es vulnerable a m\u00faltiples inyecci\u00f3n HTML en los par\u00e1metros \"lid, name, plugin_sms_api_key, plugin_sms_country_code, title, plugin_sms_api_key, title\"."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"baseScore": 6.1,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://packetstorm.news/files/id/176516",
|
"url": "https://packetstorm.news/files/id/176516",
|
||||||
|
@ -2,16 +2,55 @@
|
|||||||
"id": "CVE-2023-51305",
|
"id": "CVE-2023-51305",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2025-02-19T23:15:09.567",
|
"published": "2025-02-19T23:15:09.567",
|
||||||
"lastModified": "2025-02-19T23:15:09.567",
|
"lastModified": "2025-02-20T15:15:11.507",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Received",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "PHPJabbers Car Park Booking System v3.0 is vulnerable to Multiple Stored Cross-Site Scripting (XSS) in the \"name, plugin_sms_api_key, plugin_sms_country_code, title, plugin_sms_api_key\" parameters."
|
"value": "PHPJabbers Car Park Booking System v3.0 is vulnerable to Multiple Stored Cross-Site Scripting (XSS) in the \"name, plugin_sms_api_key, plugin_sms_country_code, title, plugin_sms_api_key\" parameters."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "PHPJabbers Car Park Booking System v3.0 es vulnerable a m\u00faltiples Cross-Site Scripting (XSS) Almacenado en los par\u00e1metros \"name, plugin_sms_api_key, plugin_sms_country_code, title, plugin_sms_api_key\"."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.3,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://packetstorm.news/files/id/176491",
|
"url": "https://packetstorm.news/files/id/176491",
|
||||||
|
25
CVE-2023/CVE-2023-513xx/CVE-2023-51306.json
Normal file
25
CVE-2023/CVE-2023-513xx/CVE-2023-51306.json
Normal file
@ -0,0 +1,25 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-51306",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2025-02-20T15:15:11.673",
|
||||||
|
"lastModified": "2025-02-20T15:15:11.673",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "PHPJabbers Event Ticketing System v1.0 is vulnerable to Multiple Stored Cross-Site Scripting (XSS) in the \"name, title\" parameters."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://packetstorm.news/files/id/176516",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.phpjabbers.com/event-ticketing-system/#sectionDemo",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
25
CVE-2023/CVE-2023-513xx/CVE-2023-51308.json
Normal file
25
CVE-2023/CVE-2023-513xx/CVE-2023-51308.json
Normal file
@ -0,0 +1,25 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-51308",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2025-02-20T15:15:11.793",
|
||||||
|
"lastModified": "2025-02-20T15:15:11.793",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "PHPJabbers Car Park Booking System v3.0 is vulnerable to Multiple HTML Injection in the \"name, plugin_sms_api_key, plugin_sms_country_code, title, plugin_sms_api_key, title\" parameters."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://packetstorm.news/files/id/176491",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.phpjabbers.com/car-park-booking/#sectionDemo",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
25
CVE-2023/CVE-2023-513xx/CVE-2023-51309.json
Normal file
25
CVE-2023/CVE-2023-513xx/CVE-2023-51309.json
Normal file
@ -0,0 +1,25 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-51309",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2025-02-20T15:15:11.920",
|
||||||
|
"lastModified": "2025-02-20T15:15:11.920",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A lack of rate limiting in the 'Email Settings' feature of PHPJabbers Car Park Booking System v3.0 allows attackers to send an excessive amount of email for a legitimate user, leading to a possible Denial of Service (DoS) via a large amount of generated e-mail messages."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://packetstorm.news/files/id/176492",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.phpjabbers.com/car-park-booking/#sectionDemo",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
25
CVE-2023/CVE-2023-513xx/CVE-2023-51310.json
Normal file
25
CVE-2023/CVE-2023-513xx/CVE-2023-51310.json
Normal file
@ -0,0 +1,25 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-51310",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2025-02-20T15:15:12.050",
|
||||||
|
"lastModified": "2025-02-20T15:15:12.050",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A lack of rate limiting in the 'Forgot Password', 'Email Settings' feature of PHPJabbers Car Park Booking System v3.0 allows attackers to send an excessive amount of email for a legitimate user, leading to a possible Denial of Service (DoS) via a large amount of generated e-mail messages."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://packetstorm.news/files/id/176492",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.phpjabbers.com/car-park-booking/#sectionDemo",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
25
CVE-2023/CVE-2023-513xx/CVE-2023-51311.json
Normal file
25
CVE-2023/CVE-2023-513xx/CVE-2023-51311.json
Normal file
@ -0,0 +1,25 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-51311",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2025-02-20T15:15:12.170",
|
||||||
|
"lastModified": "2025-02-20T15:15:12.170",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "PHPJabbers Car Park Booking System v3.0 is vulnerable to CSV Injection vulnerability which allows an attacker to execute remote code. The vulnerability exists due to insufficient input validation on Languages section Labels any parameters field in System Options that is used to construct CSV file."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://packetstorm.news/files/id/176494",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.phpjabbers.com/car-park-booking/#sectionDemo",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
25
CVE-2023/CVE-2023-513xx/CVE-2023-51312.json
Normal file
25
CVE-2023/CVE-2023-513xx/CVE-2023-51312.json
Normal file
@ -0,0 +1,25 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-51312",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2025-02-20T15:15:12.293",
|
||||||
|
"lastModified": "2025-02-20T15:15:12.293",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "PHPJabbers Restaurant Booking System v3.0 is vulnerable to Reflected Cross-Site Scripting (XSS) in Reservations menu, Schedule section date parameter."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://packetstorm.news/files/id/176493",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.phpjabbers.com/restaurant-booking-system/#sectionDemo",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
25
CVE-2023/CVE-2023-513xx/CVE-2023-51313.json
Normal file
25
CVE-2023/CVE-2023-513xx/CVE-2023-51313.json
Normal file
@ -0,0 +1,25 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-51313",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2025-02-20T15:15:12.437",
|
||||||
|
"lastModified": "2025-02-20T15:15:12.437",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "PHPJabbers Restaurant Booking System v3.0 is vulnerable to CSV Injection vulnerability which allows an attacker to execute remote code. The vulnerability exists due to insufficient input validation on Languages section Labels any parameters field in System Options that is used to construct CSV file."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/176498/PHPJabbers-Restaurant-Booking-System-3.0-CSV-Injection.html",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.phpjabbers.com/restaurant-booking-system/#sectionDemo",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
25
CVE-2023/CVE-2023-513xx/CVE-2023-51314.json
Normal file
25
CVE-2023/CVE-2023-513xx/CVE-2023-51314.json
Normal file
@ -0,0 +1,25 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-51314",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2025-02-20T15:15:12.563",
|
||||||
|
"lastModified": "2025-02-20T15:15:12.563",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A lack of rate limiting in the 'Forgot Password', 'Email Settings' feature of PHPJabbers Restaurant Booking System v3.0 allows attackers to send an excessive amount of email for a legitimate user, leading to a possible Denial of Service (DoS) via a large amount of generated e-mail messages."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://packetstorm.news/files/id/176496",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.phpjabbers.com/restaurant-booking-system/#sectionDemo",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
25
CVE-2023/CVE-2023-513xx/CVE-2023-51315.json
Normal file
25
CVE-2023/CVE-2023-513xx/CVE-2023-51315.json
Normal file
@ -0,0 +1,25 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-51315",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2025-02-20T15:15:12.680",
|
||||||
|
"lastModified": "2025-02-20T15:15:12.680",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "PHPJabbers Restaurant Booking System v3.0 is vulnerable to Multiple Stored Cross-Site Scripting (XSS) in the \"seat_name, plugin_sms_api_key, plugin_sms_country_code, title, name\" parameters."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://packetstorm.news/files/id/176493",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.phpjabbers.com/restaurant-booking-system/#sectionDemo",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
25
CVE-2023/CVE-2023-513xx/CVE-2023-51316.json
Normal file
25
CVE-2023/CVE-2023-513xx/CVE-2023-51316.json
Normal file
@ -0,0 +1,25 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-51316",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2025-02-20T15:15:12.810",
|
||||||
|
"lastModified": "2025-02-20T15:15:12.810",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A lack of rate limiting in the 'Forgot Password' feature of PHPJabbers Bus Reservation System v1.1 allows attackers to send an excessive amount of email for a legitimate user, leading to a possible Denial of Service (DoS) via a large amount of generated e-mail messages."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://packetstorm.news/files/id/176497",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.phpjabbers.com/bus-reservation-system/#sectionDemo",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
25
CVE-2023/CVE-2023-513xx/CVE-2023-51317.json
Normal file
25
CVE-2023/CVE-2023-513xx/CVE-2023-51317.json
Normal file
@ -0,0 +1,25 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-51317",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2025-02-20T16:15:34.600",
|
||||||
|
"lastModified": "2025-02-20T16:15:34.600",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "PHPJabbers Restaurant Booking System v3.0 is vulnerable to Multiple HTML Injection in the \"name, plugin_sms_api_key, plugin_sms_country_code, title, plugin_sms_api_key, title\" parameters."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://packetstorm.news/files/id/176493",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.phpjabbers.com/restaurant-booking-system/#sectionDemo",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
25
CVE-2023/CVE-2023-513xx/CVE-2023-51318.json
Normal file
25
CVE-2023/CVE-2023-513xx/CVE-2023-51318.json
Normal file
@ -0,0 +1,25 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-51318",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2025-02-20T16:15:34.703",
|
||||||
|
"lastModified": "2025-02-20T16:15:34.703",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "PHPJabbers Bus Reservation System v1.1 is vulnerable to Multiple Stored Cross-Site Scripting (XSS) in the \"title, name\" parameters."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://packetstorm.news/files/id/176499",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.phpjabbers.com/bus-reservation-system/#sectionDemo",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
25
CVE-2023/CVE-2023-513xx/CVE-2023-51319.json
Normal file
25
CVE-2023/CVE-2023-513xx/CVE-2023-51319.json
Normal file
@ -0,0 +1,25 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-51319",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2025-02-20T16:15:34.803",
|
||||||
|
"lastModified": "2025-02-20T16:15:34.803",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "PHPJabbers Bus Reservation System v1.1 is vulnerable to CSV Injection vulnerability which allows an attacker to execute remote code. The vulnerability exists due to insufficient input validation on Languages section Labels any parameters field in System Options that is used to construct CSV file."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://packetstorm.news/files/id/176500",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.phpjabbers.com/bus-reservation-system/#sectionDemo",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
25
CVE-2023/CVE-2023-513xx/CVE-2023-51320.json
Normal file
25
CVE-2023/CVE-2023-513xx/CVE-2023-51320.json
Normal file
@ -0,0 +1,25 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-51320",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2025-02-20T16:15:34.903",
|
||||||
|
"lastModified": "2025-02-20T16:15:34.903",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "PHPJabbers Night Club Booking Software v1.0 is vulnerable to CSV Injection vulnerability which allows an attacker to execute remote code. The vulnerability exists due to insufficient input validation on Languages section Labels any parameters field in System Options that is used to construct CSV file."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://packetstorm.news/files/id/176501",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.phpjabbers.com/night-club-booking-software/#sectionDemo",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
25
CVE-2023/CVE-2023-513xx/CVE-2023-51321.json
Normal file
25
CVE-2023/CVE-2023-513xx/CVE-2023-51321.json
Normal file
@ -0,0 +1,25 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-51321",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2025-02-20T16:15:35.007",
|
||||||
|
"lastModified": "2025-02-20T16:15:35.007",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A lack of rate limiting in the 'Forgot Password' feature of PHPJabbers Night Club Booking Software v1.0 allows attackers to send an excessive amount of email for a legitimate user, leading to a possible Denial of Service (DoS) via a large amount of generated e-mail messages."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://packetstorm.news/files/id/176502",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.phpjabbers.com/night-club-booking-software/#sectionDemo",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
25
CVE-2023/CVE-2023-513xx/CVE-2023-51323.json
Normal file
25
CVE-2023/CVE-2023-513xx/CVE-2023-51323.json
Normal file
@ -0,0 +1,25 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-51323",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2025-02-20T16:15:35.110",
|
||||||
|
"lastModified": "2025-02-20T16:15:35.110",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A lack of rate limiting in the 'Forgot Password' feature of PHPJabbers Shared Asset Booking System v1.0 allows attackers to send an excessive amount of email for a legitimate user, leading to a possible Denial of Service (DoS) via a large amount of generated e-mail messages."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://packetstorm.news/files/id/176503",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.phpjabbers.com/shared-asset-booking-system/#sectionDemo",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
25
CVE-2023/CVE-2023-513xx/CVE-2023-51324.json
Normal file
25
CVE-2023/CVE-2023-513xx/CVE-2023-51324.json
Normal file
@ -0,0 +1,25 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-51324",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2025-02-20T16:15:35.210",
|
||||||
|
"lastModified": "2025-02-20T16:15:35.210",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "PHPJabbers Shared Asset Booking System v1.0 is vulnerable to CSV Injection vulnerability which allows an attacker to execute remote code. The vulnerability exists due to insufficient input validation on Languages section Labels any parameters field in System Options that is used to construct CSV file."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://packetstorm.news/files/id/176504",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.phpjabbers.com/shared-asset-booking-system/#sectionDemo",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
25
CVE-2023/CVE-2023-513xx/CVE-2023-51325.json
Normal file
25
CVE-2023/CVE-2023-513xx/CVE-2023-51325.json
Normal file
@ -0,0 +1,25 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-51325",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2025-02-20T16:15:35.330",
|
||||||
|
"lastModified": "2025-02-20T16:15:35.330",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "PHPJabbers Shared Asset Booking System v1.0 is vulnerable to Multiple Stored Cross-Site Scripting (XSS) in the \"title, name\" parameters."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://packetstorm.news/files/id/176505",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.phpjabbers.com/shared-asset-booking-system/#sectionDemo",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
25
CVE-2023/CVE-2023-513xx/CVE-2023-51326.json
Normal file
25
CVE-2023/CVE-2023-513xx/CVE-2023-51326.json
Normal file
@ -0,0 +1,25 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-51326",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2025-02-20T16:15:35.437",
|
||||||
|
"lastModified": "2025-02-20T16:15:35.437",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A lack of rate limiting in the 'Forgot Password' feature of PHPJabbers Cleaning Business Software v1.0 allows attackers to send an excessive amount of email for a legitimate user, leading to a possible Denial of Service (DoS) via a large amount of generated e-mail messages."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://packetstorm.news/files/id/176506",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.phpjabbers.com/cleaning-business-software/#sectionDemo",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
25
CVE-2023/CVE-2023-513xx/CVE-2023-51327.json
Normal file
25
CVE-2023/CVE-2023-513xx/CVE-2023-51327.json
Normal file
@ -0,0 +1,25 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-51327",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2025-02-20T16:15:35.543",
|
||||||
|
"lastModified": "2025-02-20T16:15:35.543",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A lack of rate limiting in the 'Forgot Password' feature of PHPJabbers Cleaning Business Software v1.0 allows attackers to send an excessive amount of email for a legitimate user, leading to a possible Denial of Service (DoS) via a large amount of generated e-mail messages."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://packetstorm.news/files/id/176506",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.phpjabbers.com/cleaning-business-software/#sectionDemo",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
25
CVE-2023/CVE-2023-513xx/CVE-2023-51330.json
Normal file
25
CVE-2023/CVE-2023-513xx/CVE-2023-51330.json
Normal file
@ -0,0 +1,25 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-51330",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2025-02-20T16:15:35.647",
|
||||||
|
"lastModified": "2025-02-20T16:15:35.647",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "PHPJabbers Cinema Booking System v1.0 is vulnerable to Reflected Cross-Site Scripting (XSS) in Now Showing menu \"date\" parameter."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://packetstorm.news/files/id/176508",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.phpjabbers.com/cinema-booking-system/#sectionDemo",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
25
CVE-2023/CVE-2023-513xx/CVE-2023-51331.json
Normal file
25
CVE-2023/CVE-2023-513xx/CVE-2023-51331.json
Normal file
@ -0,0 +1,25 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-51331",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2025-02-20T16:15:35.750",
|
||||||
|
"lastModified": "2025-02-20T16:15:35.750",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "PHPJabbers Cleaning Business Software v1.0 is vulnerable to CSV Injection vulnerability which allows an attacker to execute remote code. The vulnerability exists due to insufficient input validation on Languages section Labels any parameters field in System Options that is used to construct CSV file."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://packetstorm.news/files/id/176509",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.phpjabbers.com/cleaning-business-software/#sectionDemo",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
25
CVE-2023/CVE-2023-513xx/CVE-2023-51332.json
Normal file
25
CVE-2023/CVE-2023-513xx/CVE-2023-51332.json
Normal file
@ -0,0 +1,25 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-51332",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2025-02-20T16:15:35.850",
|
||||||
|
"lastModified": "2025-02-20T16:15:35.850",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A lack of rate limiting in the 'Forgot Password' feature of PHPJabbers Meeting Room Booking System v1.0 allows attackers to send an excessive amount of email for a legitimate user, leading to a possible Denial of Service (DoS) via a large amount of generated e-mail messages."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://packetstorm.news/files/id/176510",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.phpjabbers.com/meeting-room-booking-system/#sectionDemo",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-10960",
|
"id": "CVE-2024-10960",
|
||||||
"sourceIdentifier": "security@wordfence.com",
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
"published": "2025-02-12T12:15:28.027",
|
"published": "2025-02-12T12:15:28.027",
|
||||||
"lastModified": "2025-02-12T12:15:28.027",
|
"lastModified": "2025-02-20T16:26:54.527",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -19,7 +19,7 @@
|
|||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "security@wordfence.com",
|
"source": "security@wordfence.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
|
||||||
@ -36,6 +36,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 3.1,
|
"exploitabilityScore": 3.1,
|
||||||
"impactScore": 6.0
|
"impactScore": 6.0
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -51,14 +71,38 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:brizy:brizy:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndExcluding": "2.6.5",
|
||||||
|
"matchCriteriaId": "318CE83C-F93C-4B84-AACF-541CDB997487"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/changeset/3222672/brizy/tags/2.6.5/editor/zip/archiver.php",
|
"url": "https://plugins.trac.wordpress.org/changeset/3222672/brizy/tags/2.6.5/editor/zip/archiver.php",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2f0c85f4-07ae-4a2b-bd82-93467e7d9325?source=cve",
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2f0c85f4-07ae-4a2b-bd82-93467e7d9325?source=cve",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-10977",
|
"id": "CVE-2024-10977",
|
||||||
"sourceIdentifier": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007",
|
"sourceIdentifier": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007",
|
||||||
"published": "2024-11-14T13:15:04.023",
|
"published": "2024-11-14T13:15:04.023",
|
||||||
"lastModified": "2024-11-15T13:58:08.913",
|
"lastModified": "2025-02-20T15:38:01.697",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -36,6 +36,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 1.6,
|
"exploitabilityScore": 1.6,
|
||||||
"impactScore": 1.4
|
"impactScore": 1.4
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||||
|
"baseScore": 3.7,
|
||||||
|
"baseSeverity": "LOW",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.2,
|
||||||
|
"impactScore": 1.4
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -49,12 +69,97 @@
|
|||||||
"value": "CWE-348"
|
"value": "CWE-348"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-345"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "12.0",
|
||||||
|
"versionEndExcluding": "12.21",
|
||||||
|
"matchCriteriaId": "433D59A0-8811-4DDB-A9F7-D85C62F905CC"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "13.0",
|
||||||
|
"versionEndExcluding": "13.17",
|
||||||
|
"matchCriteriaId": "380F8048-FBE5-4606-93A3-915CFD229317"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "14.0",
|
||||||
|
"versionEndExcluding": "14.14",
|
||||||
|
"matchCriteriaId": "FACF31C7-3B20-4BAE-A596-9C59D67406D8"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "15.0",
|
||||||
|
"versionEndExcluding": "15.9",
|
||||||
|
"matchCriteriaId": "DF12F1A2-3179-4DAC-B728-038B94954DC7"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "16.0",
|
||||||
|
"versionEndExcluding": "16.5",
|
||||||
|
"matchCriteriaId": "353CBD91-FC28-4DA3-B79A-F4F4DC80FA93"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:postgresql:postgresql:17.0:-:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "554F297F-6688-4242-9618-40A3A017D246"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:postgresql:postgresql:17.0:beta1:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "2012E2E6-9A7A-4EA8-AE7C-5CB3486CE9DA"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:postgresql:postgresql:17.0:beta2:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "354785D4-62F8-49C6-BFE6-D7AFEF7BE28F"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:postgresql:postgresql:17.0:beta3:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "EB5B99AA-AEDF-4730-824E-3A09D47B19DE"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:postgresql:postgresql:17.0:rc1:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "9C88EECA-C66E-4FCF-BA4A-7581516B2471"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://www.postgresql.org/support/security/CVE-2024-10977/",
|
"url": "https://www.postgresql.org/support/security/CVE-2024-10977/",
|
||||||
"source": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007"
|
"source": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-10978",
|
"id": "CVE-2024-10978",
|
||||||
"sourceIdentifier": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007",
|
"sourceIdentifier": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007",
|
||||||
"published": "2024-11-14T13:15:04.217",
|
"published": "2024-11-14T13:15:04.217",
|
||||||
"lastModified": "2024-11-21T22:15:07.033",
|
"lastModified": "2025-02-20T15:41:14.847",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -36,6 +36,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 1.6,
|
"exploitabilityScore": 1.6,
|
||||||
"impactScore": 2.5
|
"impactScore": 2.5
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N",
|
||||||
|
"baseScore": 4.2,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.6,
|
||||||
|
"impactScore": 2.5
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -49,20 +69,126 @@
|
|||||||
"value": "CWE-266"
|
"value": "CWE-266"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "NVD-CWE-noinfo"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "12.0",
|
||||||
|
"versionEndExcluding": "12.21",
|
||||||
|
"matchCriteriaId": "433D59A0-8811-4DDB-A9F7-D85C62F905CC"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "13.0",
|
||||||
|
"versionEndExcluding": "13.17",
|
||||||
|
"matchCriteriaId": "380F8048-FBE5-4606-93A3-915CFD229317"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "14.0",
|
||||||
|
"versionEndExcluding": "14.14",
|
||||||
|
"matchCriteriaId": "FACF31C7-3B20-4BAE-A596-9C59D67406D8"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "15.0",
|
||||||
|
"versionEndExcluding": "15.9",
|
||||||
|
"matchCriteriaId": "DF12F1A2-3179-4DAC-B728-038B94954DC7"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "16.0",
|
||||||
|
"versionEndExcluding": "16.5",
|
||||||
|
"matchCriteriaId": "353CBD91-FC28-4DA3-B79A-F4F4DC80FA93"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:postgresql:postgresql:17.0:-:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "554F297F-6688-4242-9618-40A3A017D246"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:postgresql:postgresql:17.0:beta1:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "2012E2E6-9A7A-4EA8-AE7C-5CB3486CE9DA"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:postgresql:postgresql:17.0:beta2:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "354785D4-62F8-49C6-BFE6-D7AFEF7BE28F"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:postgresql:postgresql:17.0:beta3:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "EB5B99AA-AEDF-4730-824E-3A09D47B19DE"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:postgresql:postgresql:17.0:rc1:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "9C88EECA-C66E-4FCF-BA4A-7581516B2471"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://www.postgresql.org/support/security/CVE-2024-10978/",
|
"url": "https://www.postgresql.org/support/security/CVE-2024-10978/",
|
||||||
"source": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007"
|
"source": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.debian.org/debian-lts-announce/2024/11/msg00018.html",
|
"url": "https://lists.debian.org/debian-lts-announce/2024/11/msg00018.html",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.postgresql.org/message-id/173171334532.1547978.1518068370217143844%40wrigleys.postgresql.org",
|
"url": "https://www.postgresql.org/message-id/173171334532.1547978.1518068370217143844%40wrigleys.postgresql.org",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-12213",
|
"id": "CVE-2024-12213",
|
||||||
"sourceIdentifier": "security@wordfence.com",
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
"published": "2025-02-12T10:15:08.737",
|
"published": "2025-02-12T10:15:08.737",
|
||||||
"lastModified": "2025-02-12T10:15:08.737",
|
"lastModified": "2025-02-20T16:08:26.203",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -51,14 +51,38 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:apusthemes:superio:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndIncluding": "1.2.76",
|
||||||
|
"matchCriteriaId": "A4A0A3BE-CD17-439E-8D5E-BB09F2FB6393"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://themeforest.net/item/superio-job-board-wordpress-theme/32180231",
|
"url": "https://themeforest.net/item/superio-job-board-wordpress-theme/32180231",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7cdfce88-b6c2-4820-9d6f-446f61b9b596?source=cve",
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7cdfce88-b6c2-4820-9d6f-446f61b9b596?source=cve",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-12296",
|
"id": "CVE-2024-12296",
|
||||||
"sourceIdentifier": "security@wordfence.com",
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
"published": "2025-02-12T10:15:10.230",
|
"published": "2025-02-12T10:15:10.230",
|
||||||
"lastModified": "2025-02-12T10:15:10.230",
|
"lastModified": "2025-02-20T16:09:14.287",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -51,14 +51,38 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:apusthemes:superio:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndIncluding": "2.3",
|
||||||
|
"matchCriteriaId": "CE1F8192-5CDF-4141-84BE-843F20F4FB41"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://themeforest.net/item/superio-job-board-wordpress-theme/32180231",
|
"url": "https://themeforest.net/item/superio-job-board-wordpress-theme/32180231",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/dda2c437-8f41-480a-8816-2c07ab0eafa7?source=cve",
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/dda2c437-8f41-480a-8816-2c07ab0eafa7?source=cve",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-12386",
|
"id": "CVE-2024-12386",
|
||||||
"sourceIdentifier": "security@wordfence.com",
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
"published": "2025-02-12T12:15:28.470",
|
"published": "2025-02-12T12:15:28.470",
|
||||||
"lastModified": "2025-02-12T12:15:28.470",
|
"lastModified": "2025-02-20T16:29:39.023",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -19,7 +19,7 @@
|
|||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "security@wordfence.com",
|
"source": "security@wordfence.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H",
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H",
|
||||||
@ -36,6 +36,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 2.8,
|
"exploitabilityScore": 2.8,
|
||||||
"impactScore": 5.2
|
"impactScore": 5.2
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 2.5
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -51,18 +71,46 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:kevonadonis:wp_abstracts:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndExcluding": "2.7.4",
|
||||||
|
"matchCriteriaId": "3374C421-D69B-452C-B5B2-A2E6923D5108"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/changeset/3238664/",
|
"url": "https://plugins.trac.wordpress.org/changeset/3238664/",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://wordpress.org/plugins/wp-abstracts-manuscripts-manager/#developers",
|
"url": "https://wordpress.org/plugins/wp-abstracts-manuscripts-manager/#developers",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Product",
|
||||||
|
"Release Notes"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/efd27466-f68e-4d8a-a1ec-90dbb6ff126b?source=cve",
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/efd27466-f68e-4d8a-a1ec-90dbb6ff126b?source=cve",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-12550",
|
"id": "CVE-2024-12550",
|
||||||
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
|
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
|
||||||
"published": "2025-02-11T20:15:33.800",
|
"published": "2025-02-11T20:15:33.800",
|
||||||
"lastModified": "2025-02-11T20:15:33.800",
|
"lastModified": "2025-02-20T16:05:43.313",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -16,6 +16,28 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 7.8,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
],
|
||||||
"cvssMetricV30": [
|
"cvssMetricV30": [
|
||||||
{
|
{
|
||||||
"source": "zdi-disclosures@trendmicro.com",
|
"source": "zdi-disclosures@trendmicro.com",
|
||||||
@ -51,10 +73,31 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:tungstenautomation:power_pdf:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "5.1.1.2",
|
||||||
|
"matchCriteriaId": "D76CD6D0-3E8B-41E9-8517-0EA4A97B546A"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1678/",
|
"url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1678/",
|
||||||
"source": "zdi-disclosures@trendmicro.com"
|
"source": "zdi-disclosures@trendmicro.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-13475",
|
"id": "CVE-2024-13475",
|
||||||
"sourceIdentifier": "security@wordfence.com",
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
"published": "2025-02-12T10:15:11.777",
|
"published": "2025-02-12T10:15:11.777",
|
||||||
"lastModified": "2025-02-12T10:15:11.777",
|
"lastModified": "2025-02-20T16:10:58.387",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -19,6 +19,26 @@
|
|||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "security@wordfence.com",
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
@ -51,14 +71,38 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:enituretechnology:small_package_quotes:*:*:*:*:ups:wordpress:*:*",
|
||||||
|
"versionEndExcluding": "4.5.17",
|
||||||
|
"matchCriteriaId": "44F7F55A-509C-4A87-82F2-687963772590"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/changeset/3237693/",
|
"url": "https://plugins.trac.wordpress.org/changeset/3237693/",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c62680b5-e9e0-497f-b957-9b223a623917?source=cve",
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c62680b5-e9e0-497f-b957-9b223a623917?source=cve",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-13477",
|
"id": "CVE-2024-13477",
|
||||||
"sourceIdentifier": "security@wordfence.com",
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
"published": "2025-02-12T12:15:28.660",
|
"published": "2025-02-12T12:15:28.660",
|
||||||
"lastModified": "2025-02-12T12:15:28.660",
|
"lastModified": "2025-02-20T16:30:34.457",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -19,7 +19,7 @@
|
|||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "security@wordfence.com",
|
"source": "security@wordfence.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||||
@ -36,6 +36,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 3.9,
|
"exploitabilityScore": 3.9,
|
||||||
"impactScore": 3.6
|
"impactScore": 3.6
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -51,18 +71,45 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:enituretechnology:ltl_freight_quotes:*:*:*:*:unishippers:wordpress:*:*",
|
||||||
|
"versionEndExcluding": "2.5.9",
|
||||||
|
"matchCriteriaId": "906F6C5E-C28C-4D74-8075-B1A68ADB7587"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/browser/ltl-freight-quotes-unishippers-edition/trunk/shipping-rules/shipping-rules-save.php#L84",
|
"url": "https://plugins.trac.wordpress.org/browser/ltl-freight-quotes-unishippers-edition/trunk/shipping-rules/shipping-rules-save.php#L84",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/changeset/3237773/",
|
"url": "https://plugins.trac.wordpress.org/changeset/3237773/",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7df452c9-4e73-40d7-88a3-d38ae1309d8f?source=cve",
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7df452c9-4e73-40d7-88a3-d38ae1309d8f?source=cve",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-13480",
|
"id": "CVE-2024-13480",
|
||||||
"sourceIdentifier": "security@wordfence.com",
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
"published": "2025-02-12T12:15:28.840",
|
"published": "2025-02-12T12:15:28.840",
|
||||||
"lastModified": "2025-02-12T12:15:28.840",
|
"lastModified": "2025-02-20T16:31:52.163",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -19,6 +19,26 @@
|
|||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "security@wordfence.com",
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
@ -51,14 +71,38 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:enituretechnology:ltl_freight_quotes:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndExcluding": "3.4.2",
|
||||||
|
"matchCriteriaId": "5BD5C40E-CE22-4B19-B3E9-F339AF329837"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3238359%40ltl-freight-quotes-fedex-freight-edition&new=3238359%40ltl-freight-quotes-fedex-freight-edition&sfp_email=&sfph_mail=",
|
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3238359%40ltl-freight-quotes-fedex-freight-edition&new=3238359%40ltl-freight-quotes-fedex-freight-edition&sfp_email=&sfph_mail=",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a9b6f7a3-83eb-4352-9db6-ab4b03241702?source=cve",
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a9b6f7a3-83eb-4352-9db6-ab4b03241702?source=cve",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-13490",
|
"id": "CVE-2024-13490",
|
||||||
"sourceIdentifier": "security@wordfence.com",
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
"published": "2025-02-12T10:15:11.973",
|
"published": "2025-02-12T10:15:11.973",
|
||||||
"lastModified": "2025-02-12T10:15:11.973",
|
"lastModified": "2025-02-20T16:14:27.897",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -19,6 +19,26 @@
|
|||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "security@wordfence.com",
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
@ -51,14 +71,38 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:enituretechnology:ltl_freight_quotes:*:*:*:*:xpo:wordpress:*:*",
|
||||||
|
"versionEndExcluding": "4.3.8",
|
||||||
|
"matchCriteriaId": "764495F1-C5FC-4509-B77A-10FC58EA274A"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/changeset/3235163",
|
"url": "https://plugins.trac.wordpress.org/changeset/3235163",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8bcfbc26-9b5d-4df8-9f16-293734bd2805?source=cve",
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8bcfbc26-9b5d-4df8-9f16-293734bd2805?source=cve",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-13531",
|
"id": "CVE-2024-13531",
|
||||||
"sourceIdentifier": "security@wordfence.com",
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
"published": "2025-02-12T10:15:12.317",
|
"published": "2025-02-12T10:15:12.317",
|
||||||
"lastModified": "2025-02-12T10:15:12.317",
|
"lastModified": "2025-02-20T16:23:02.090",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -19,6 +19,26 @@
|
|||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "security@wordfence.com",
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
@ -51,14 +71,38 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:enituretechnology:shipengine_shipping_quotes:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndExcluding": "1.0.8",
|
||||||
|
"matchCriteriaId": "4B0A0928-3B54-4E11-8610-4FD5A0F95917"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/browser/shipengine-shipping-quotes/trunk/admin/tab/shipping-rules/shipping-rules-save.php#L77",
|
"url": "https://plugins.trac.wordpress.org/browser/shipengine-shipping-quotes/trunk/admin/tab/shipping-rules/shipping-rules-save.php#L77",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cbb7bdcf-9f93-4c86-a4b3-ad5aaf7521b0?source=cve",
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cbb7bdcf-9f93-4c86-a4b3-ad5aaf7521b0?source=cve",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-13532",
|
"id": "CVE-2024-13532",
|
||||||
"sourceIdentifier": "security@wordfence.com",
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
"published": "2025-02-12T12:15:29.023",
|
"published": "2025-02-12T12:15:29.023",
|
||||||
"lastModified": "2025-02-12T12:15:29.023",
|
"lastModified": "2025-02-20T16:46:25.600",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -19,6 +19,26 @@
|
|||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "security@wordfence.com",
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
@ -51,18 +71,45 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:enituretechnology:small_package_quotes:*:*:*:*:purolator:wordpress:*:*",
|
||||||
|
"versionEndExcluding": "3.6.5",
|
||||||
|
"matchCriteriaId": "54F4E712-F24B-4EB8-9434-4E4D4D14AC7D"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/browser/small-package-quotes-purolator-edition/trunk/warehouse-dropship/wild/includes/wild-delivery-save.php#L237",
|
"url": "https://plugins.trac.wordpress.org/browser/small-package-quotes-purolator-edition/trunk/warehouse-dropship/wild/includes/wild-delivery-save.php#L237",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/browser/small-package-quotes-purolator-edition/trunk/warehouse-dropship/wild/includes/wild-delivery-save.php#L346",
|
"url": "https://plugins.trac.wordpress.org/browser/small-package-quotes-purolator-edition/trunk/warehouse-dropship/wild/includes/wild-delivery-save.php#L346",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/813fe9d2-913c-4e04-bcb7-443eef95c62e?source=cve",
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/813fe9d2-913c-4e04-bcb7-443eef95c62e?source=cve",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-13543",
|
"id": "CVE-2024-13543",
|
||||||
"sourceIdentifier": "contact@wpscan.com",
|
"sourceIdentifier": "contact@wpscan.com",
|
||||||
"published": "2025-02-11T06:15:19.373",
|
"published": "2025-02-11T06:15:19.373",
|
||||||
"lastModified": "2025-02-11T15:15:16.633",
|
"lastModified": "2025-02-20T16:09:08.567",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -17,6 +17,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"baseScore": 6.1,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 2.7
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -39,10 +59,44 @@
|
|||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:amini7:zarinpal_paid_download:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndIncluding": "2.3",
|
||||||
|
"matchCriteriaId": "CD1F1B65-28B6-4ECB-B626-D35750D718B4"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://wpscan.com/vulnerability/04a545c4-75d3-4672-8530-00bb879991ca/",
|
"url": "https://wpscan.com/vulnerability/04a545c4-75d3-4672-8530-00bb879991ca/",
|
||||||
"source": "contact@wpscan.com"
|
"source": "contact@wpscan.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-13544",
|
"id": "CVE-2024-13544",
|
||||||
"sourceIdentifier": "contact@wpscan.com",
|
"sourceIdentifier": "contact@wpscan.com",
|
||||||
"published": "2025-02-11T06:15:19.650",
|
"published": "2025-02-11T06:15:19.650",
|
||||||
"lastModified": "2025-02-11T16:15:38.953",
|
"lastModified": "2025-02-20T16:11:08.567",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -17,6 +17,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"baseScore": 4.8,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.7,
|
||||||
|
"impactScore": 2.7
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -39,10 +59,44 @@
|
|||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-434"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:amini7:zarinpal_paid_download:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndIncluding": "2.3",
|
||||||
|
"matchCriteriaId": "CD1F1B65-28B6-4ECB-B626-D35750D718B4"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://wpscan.com/vulnerability/91884263-62a7-436e-b19f-682b1aeb37d6/",
|
"url": "https://wpscan.com/vulnerability/91884263-62a7-436e-b19f-682b1aeb37d6/",
|
||||||
"source": "contact@wpscan.com"
|
"source": "contact@wpscan.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-13570",
|
"id": "CVE-2024-13570",
|
||||||
"sourceIdentifier": "contact@wpscan.com",
|
"sourceIdentifier": "contact@wpscan.com",
|
||||||
"published": "2025-02-11T06:15:19.757",
|
"published": "2025-02-11T06:15:19.757",
|
||||||
"lastModified": "2025-02-11T16:15:39.090",
|
"lastModified": "2025-02-20T16:12:22.823",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -17,6 +17,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"baseScore": 6.1,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 2.7
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -39,14 +59,52 @@
|
|||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:unalignedcode:stray_random_quotes:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndIncluding": "1.9.9",
|
||||||
|
"matchCriteriaId": "A79DB7A8-270F-45E5-89C6-0A88CEDBB4E5"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://wpscan.com/vulnerability/26019036-f7e4-4ef5-85d4-7d5fda18823e/",
|
"url": "https://wpscan.com/vulnerability/26019036-f7e4-4ef5-85d4-7d5fda18823e/",
|
||||||
"source": "contact@wpscan.com"
|
"source": "contact@wpscan.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://wpscan.com/vulnerability/26019036-f7e4-4ef5-85d4-7d5fda18823e/",
|
"url": "https://wpscan.com/vulnerability/26019036-f7e4-4ef5-85d4-7d5fda18823e/",
|
||||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-13612",
|
"id": "CVE-2024-13612",
|
||||||
"sourceIdentifier": "security@wordfence.com",
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
"published": "2025-02-01T13:15:21.320",
|
"published": "2025-02-01T13:15:21.320",
|
||||||
"lastModified": "2025-02-01T13:15:21.320",
|
"lastModified": "2025-02-20T16:51:45.987",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -19,7 +19,7 @@
|
|||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "security@wordfence.com",
|
"source": "security@wordfence.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||||
@ -36,6 +36,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 3.1,
|
"exploitabilityScore": 3.1,
|
||||||
"impactScore": 2.7
|
"impactScore": 2.7
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.3,
|
||||||
|
"impactScore": 2.7
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -51,26 +71,59 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:wordplus:better_messages:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndExcluding": "2.7.0",
|
||||||
|
"matchCriteriaId": "8A9095B1-8B7F-4903-AC23-8F0EEDBD312B"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/browser/bp-better-messages/trunk/inc/shortcodes.php#L125",
|
"url": "https://plugins.trac.wordpress.org/browser/bp-better-messages/trunk/inc/shortcodes.php#L125",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/browser/bp-better-messages/trunk/inc/shortcodes.php#L127",
|
"url": "https://plugins.trac.wordpress.org/browser/bp-better-messages/trunk/inc/shortcodes.php#L127",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/browser/bp-better-messages/trunk/inc/shortcodes.php#L84",
|
"url": "https://plugins.trac.wordpress.org/browser/bp-better-messages/trunk/inc/shortcodes.php#L84",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/changeset/3228965/",
|
"url": "https://plugins.trac.wordpress.org/changeset/3228965/",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/169a857f-1ae0-40f6-8a34-10c573af59c5?source=cve",
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/169a857f-1ae0-40f6-8a34-10c573af59c5?source=cve",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-13813",
|
"id": "CVE-2024-13813",
|
||||||
"sourceIdentifier": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
|
"sourceIdentifier": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
|
||||||
"published": "2025-02-11T16:15:39.220",
|
"published": "2025-02-11T16:15:39.220",
|
||||||
"lastModified": "2025-02-11T16:15:39.220",
|
"lastModified": "2025-02-20T15:56:04.087",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -36,6 +36,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 1.8,
|
"exploitabilityScore": 1.8,
|
||||||
"impactScore": 5.2
|
"impactScore": 5.2
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
|
||||||
|
"baseScore": 7.1,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.2
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -51,10 +71,31 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:secure_access_client:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "22.8",
|
||||||
|
"matchCriteriaId": "8EAE3670-4566-437C-80BF-2F116C93F06F"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://forums.ivanti.com/s/article/February-Security-Advisory-Ivanti-Connect-Secure-ICS-Ivanti-Policy-Secure-IPS-and-Ivanti-Secure-Access-Client-ISAC-Multiple-CVEs",
|
"url": "https://forums.ivanti.com/s/article/February-Security-Advisory-Ivanti-Connect-Secure-ICS-Ivanti-Policy-Secure-IPS-and-Ivanti-Secure-Access-Client-ISAC-Multiple-CVEs",
|
||||||
"source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75"
|
"source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-13842",
|
"id": "CVE-2024-13842",
|
||||||
"sourceIdentifier": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
|
"sourceIdentifier": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
|
||||||
"published": "2025-02-11T16:15:39.513",
|
"published": "2025-02-11T16:15:39.513",
|
||||||
"lastModified": "2025-02-11T16:15:39.513",
|
"lastModified": "2025-02-20T15:55:29.770",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -36,6 +36,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 1.5,
|
"exploitabilityScore": 1.5,
|
||||||
"impactScore": 4.0
|
"impactScore": 4.0
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
|
||||||
|
"baseScore": 4.4,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 0.8,
|
||||||
|
"impactScore": 3.6
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -51,10 +71,97 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:connect_secure:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "22.7",
|
||||||
|
"matchCriteriaId": "82432B1B-F50E-4D85-B4B5-6C91923F1BF9"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r1:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "2927A40D-E8A3-4DB6-9C93-04A6C6035C3D"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r1.1:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "1399BBB4-E62B-4FF6-B9E3-6AAC68D4D583"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r1.2:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "1EAD1423-4477-4C35-BF93-697A2C0697C6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r1.3:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "858353BC-12CB-4014-BFCA-DA7B1B3DD4B9"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r1.4:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "865F72BF-57B2-4B0C-BACE-3500E0AE6751"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r1.5:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "39E11407-E0C0-454F-B731-7DA4CBC696EB"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r2:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "247E71F8-A03B-4097-B7BF-09F8BF3ED4D6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r2.1:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "E0059C69-4A18-4153-9D9A-5C1B03AD1453"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r2.2:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "FC523C88-115E-4CD9-A8CB-AE6E6610F7D4"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:policy_secure:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "22.7",
|
||||||
|
"matchCriteriaId": "DA65DC97-7E46-4C59-B8D4-E4EB4EDCD735"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:policy_secure:22.7:r1:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "FD9BE8C2-43EB-4870-A4B7-267CB17A19F1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:policy_secure:22.7:r1.1:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "C8915BB2-C1C0-4189-A847-DDB2EF161D62"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:policy_secure:22.7:r1.2:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "8D24A8DB-D697-4C60-935D-B08EE36861CB"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://forums.ivanti.com/s/article/February-Security-Advisory-Ivanti-Connect-Secure-ICS-Ivanti-Policy-Secure-IPS-and-Ivanti-Secure-Access-Client-ISAC-Multiple-CVEs",
|
"url": "https://forums.ivanti.com/s/article/February-Security-Advisory-Ivanti-Connect-Secure-ICS-Ivanti-Policy-Secure-IPS-and-Ivanti-Secure-Access-Client-ISAC-Multiple-CVEs",
|
||||||
"source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75"
|
"source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-13843",
|
"id": "CVE-2024-13843",
|
||||||
"sourceIdentifier": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
|
"sourceIdentifier": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
|
||||||
"published": "2025-02-11T16:15:39.667",
|
"published": "2025-02-11T16:15:39.667",
|
||||||
"lastModified": "2025-02-11T16:15:39.667",
|
"lastModified": "2025-02-20T15:55:03.547",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -36,6 +36,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 1.5,
|
"exploitabilityScore": 1.5,
|
||||||
"impactScore": 4.0
|
"impactScore": 4.0
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
|
||||||
|
"baseScore": 4.4,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 0.8,
|
||||||
|
"impactScore": 3.6
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -51,10 +71,112 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:connect_secure:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "22.7",
|
||||||
|
"matchCriteriaId": "82432B1B-F50E-4D85-B4B5-6C91923F1BF9"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r1:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "2927A40D-E8A3-4DB6-9C93-04A6C6035C3D"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r1.1:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "1399BBB4-E62B-4FF6-B9E3-6AAC68D4D583"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r1.2:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "1EAD1423-4477-4C35-BF93-697A2C0697C6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r1.3:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "858353BC-12CB-4014-BFCA-DA7B1B3DD4B9"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r1.4:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "865F72BF-57B2-4B0C-BACE-3500E0AE6751"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r1.5:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "39E11407-E0C0-454F-B731-7DA4CBC696EB"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r2:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "247E71F8-A03B-4097-B7BF-09F8BF3ED4D6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r2.1:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "E0059C69-4A18-4153-9D9A-5C1B03AD1453"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r2.2:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "FC523C88-115E-4CD9-A8CB-AE6E6610F7D4"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r2.3:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "3447428E-DBCD-4553-B51D-AC08ECAFD881"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r2.4:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "A08BAF98-7F05-4596-8BFC-91F1A79D3BD1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r2.5:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "40717D97-A062-49C4-B105-C22AAC3A206A"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:policy_secure:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "22.7",
|
||||||
|
"matchCriteriaId": "DA65DC97-7E46-4C59-B8D4-E4EB4EDCD735"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:policy_secure:22.7:r1:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "FD9BE8C2-43EB-4870-A4B7-267CB17A19F1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:policy_secure:22.7:r1.1:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "C8915BB2-C1C0-4189-A847-DDB2EF161D62"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:policy_secure:22.7:r1.2:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "8D24A8DB-D697-4C60-935D-B08EE36861CB"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://forums.ivanti.com/s/article/February-Security-Advisory-Ivanti-Connect-Secure-ICS-Ivanti-Policy-Secure-IPS-and-Ivanti-Secure-Access-Client-ISAC-Multiple-CVEs",
|
"url": "https://forums.ivanti.com/s/article/February-Security-Advisory-Ivanti-Connect-Secure-ICS-Ivanti-Policy-Secure-IPS-and-Ivanti-Secure-Access-Client-ISAC-Multiple-CVEs",
|
||||||
"source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75"
|
"source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-21687",
|
"id": "CVE-2024-21687",
|
||||||
"sourceIdentifier": "security@atlassian.com",
|
"sourceIdentifier": "security@atlassian.com",
|
||||||
"published": "2024-07-16T21:15:10.257",
|
"published": "2024-07-16T21:15:10.257",
|
||||||
"lastModified": "2024-11-21T08:54:51.880",
|
"lastModified": "2025-02-20T15:20:02.967",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -16,6 +16,28 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
|
||||||
|
"baseScore": 8.1,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.2
|
||||||
|
}
|
||||||
|
],
|
||||||
"cvssMetricV30": [
|
"cvssMetricV30": [
|
||||||
{
|
{
|
||||||
"source": "security@atlassian.com",
|
"source": "security@atlassian.com",
|
||||||
@ -39,22 +61,107 @@
|
|||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "NVD-CWE-noinfo"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:atlassian:bamboo:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "9.0.0",
|
||||||
|
"versionEndIncluding": "9.0.4",
|
||||||
|
"matchCriteriaId": "69A262E8-0C7E-4587-80DB-AEB806FDBB36"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:atlassian:bamboo:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "9.1.0",
|
||||||
|
"versionEndIncluding": "9.1.3",
|
||||||
|
"matchCriteriaId": "B2E98284-0236-4BBE-9156-42BF39807DC2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:atlassian:bamboo:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "9.2.0",
|
||||||
|
"versionEndExcluding": "9.2.16",
|
||||||
|
"matchCriteriaId": "858999DA-5F02-4F34-9776-C17BC35394AC"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:atlassian:bamboo:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "9.3.0",
|
||||||
|
"versionEndIncluding": "9.3.6",
|
||||||
|
"matchCriteriaId": "0323B84C-7B7B-4FD2-A69B-8B0476543E32"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:atlassian:bamboo:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "9.4.0",
|
||||||
|
"versionEndIncluding": "9.4.3",
|
||||||
|
"matchCriteriaId": "F7848670-8093-4AD5-940F-33CCA7B085D6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:atlassian:bamboo:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "9.5.0",
|
||||||
|
"versionEndIncluding": "9.5.4",
|
||||||
|
"matchCriteriaId": "F092DC7A-32B5-4B7C-819B-A7C05D25174C"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:atlassian:bamboo:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "9.6.0",
|
||||||
|
"versionEndExcluding": "9.6.4",
|
||||||
|
"matchCriteriaId": "44EB1487-771C-479E-B986-7F1B582B1FB1"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://confluence.atlassian.com/pages/viewpage.action?pageId=1417150917",
|
"url": "https://confluence.atlassian.com/pages/viewpage.action?pageId=1417150917",
|
||||||
"source": "security@atlassian.com"
|
"source": "security@atlassian.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://jira.atlassian.com/browse/BAM-25822",
|
"url": "https://jira.atlassian.com/browse/BAM-25822",
|
||||||
"source": "security@atlassian.com"
|
"source": "security@atlassian.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://confluence.atlassian.com/pages/viewpage.action?pageId=1417150917",
|
"url": "https://confluence.atlassian.com/pages/viewpage.action?pageId=1417150917",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://jira.atlassian.com/browse/BAM-25822",
|
"url": "https://jira.atlassian.com/browse/BAM-25822",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-21689",
|
"id": "CVE-2024-21689",
|
||||||
"sourceIdentifier": "security@atlassian.com",
|
"sourceIdentifier": "security@atlassian.com",
|
||||||
"published": "2024-08-20T10:15:04.103",
|
"published": "2024-08-20T10:15:04.103",
|
||||||
"lastModified": "2024-08-20T15:44:20.567",
|
"lastModified": "2025-02-20T15:23:21.377",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -16,6 +16,28 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 8.0,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.1,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
],
|
||||||
"cvssMetricV30": [
|
"cvssMetricV30": [
|
||||||
{
|
{
|
||||||
"source": "security@atlassian.com",
|
"source": "security@atlassian.com",
|
||||||
@ -39,14 +61,60 @@
|
|||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "NVD-CWE-noinfo"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:atlassian:bamboo:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "9.1.0",
|
||||||
|
"versionEndExcluding": "9.2.17",
|
||||||
|
"matchCriteriaId": "B5EC3F5F-AFF0-4FAD-AFC9-4BE967319F82"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:atlassian:bamboo:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "9.3.0",
|
||||||
|
"versionEndExcluding": "9.6.5",
|
||||||
|
"matchCriteriaId": "52F810C2-8E16-4B1A-B426-54CE82067349"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://confluence.atlassian.com/pages/viewpage.action?pageId=1431535667",
|
"url": "https://confluence.atlassian.com/pages/viewpage.action?pageId=1431535667",
|
||||||
"source": "security@atlassian.com"
|
"source": "security@atlassian.com",
|
||||||
|
"tags": [
|
||||||
|
"Issue Tracking",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://jira.atlassian.com/browse/BAM-25858",
|
"url": "https://jira.atlassian.com/browse/BAM-25858",
|
||||||
"source": "security@atlassian.com"
|
"source": "security@atlassian.com",
|
||||||
|
"tags": [
|
||||||
|
"Issue Tracking",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-2472",
|
"id": "CVE-2024-2472",
|
||||||
"sourceIdentifier": "security@wordfence.com",
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
"published": "2024-06-14T10:15:09.403",
|
"published": "2024-06-14T10:15:09.403",
|
||||||
"lastModified": "2024-11-21T09:09:49.730",
|
"lastModified": "2025-02-20T15:28:10.360",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -39,30 +39,80 @@
|
|||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-639"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:latepoint:latepoint:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndExcluding": "4.9.91",
|
||||||
|
"matchCriteriaId": "75F8EEAD-23DD-4963-AD95-5FAE483DD933"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://aramhairchitects.nl/",
|
"url": "https://aramhairchitects.nl/",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Not Applicable"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://wpdocs.latepoint.com/changelog/",
|
"url": "https://wpdocs.latepoint.com/changelog/",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Product",
|
||||||
|
"Release Notes"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6215fa9f-06bc-4dc8-b1f5-a3bb75749f1d?source=cve",
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6215fa9f-06bc-4dc8-b1f5-a3bb75749f1d?source=cve",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://aramhairchitects.nl/",
|
"url": "https://aramhairchitects.nl/",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Not Applicable"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://wpdocs.latepoint.com/changelog/",
|
"url": "https://wpdocs.latepoint.com/changelog/",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Product",
|
||||||
|
"Release Notes"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6215fa9f-06bc-4dc8-b1f5-a3bb75749f1d?source=cve",
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6215fa9f-06bc-4dc8-b1f5-a3bb75749f1d?source=cve",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,13 +2,17 @@
|
|||||||
"id": "CVE-2024-37361",
|
"id": "CVE-2024-37361",
|
||||||
"sourceIdentifier": "security.vulnerabilities@hitachivantara.com",
|
"sourceIdentifier": "security.vulnerabilities@hitachivantara.com",
|
||||||
"published": "2025-02-20T00:15:19.507",
|
"published": "2025-02-20T00:15:19.507",
|
||||||
"lastModified": "2025-02-20T00:15:19.507",
|
"lastModified": "2025-02-20T15:15:13.190",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Received",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "The application deserializes untrusted data without sufficiently verifying that the resulting data will be valid. (CWE-502)\n\n\n\n\u00a0\n\n\n\nHitachi Vantara Pentaho Business Analytics Server versions before 10.2.0.0 and 9.3.0.9, including 8.3.x, deserialize untrusted JSON data without constraining the parser to approved classes and methods.\n\n\n\n\u00a0\n\n\n\nWhen developers place no restrictions on \"gadget chains,\" or series of instances and method invocations that can self-execute during the deserialization process (i.e., before the object is returned to the caller), it is sometimes possible for attackers to leverage them to perform unauthorized actions."
|
"value": "The application deserializes untrusted data without sufficiently verifying that the resulting data will be valid. (CWE-502)\n\n\n\n\u00a0\n\n\n\nHitachi Vantara Pentaho Business Analytics Server versions before 10.2.0.0 and 9.3.0.9, including 8.3.x, deserialize untrusted JSON data without constraining the parser to approved classes and methods.\n\n\n\n\u00a0\n\n\n\nWhen developers place no restrictions on \"gadget chains,\" or series of instances and method invocations that can self-execute during the deserialization process (i.e., before the object is returned to the caller), it is sometimes possible for attackers to leverage them to perform unauthorized actions."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "La aplicaci\u00f3n deserializa datos no confiables sin verificar suficientemente que los datos resultantes sean v\u00e1lidos. (CWE-502) Las versiones de Hitachi Vantara Pentaho Business Analytics Server anteriores a 10.2.0.0 y 9.3.0.9, incluida la 8.3.x, deserializan datos JSON no confiables sin restringir el analizador a clases y m\u00e9todos aprobados. Cuando los desarrolladores no imponen restricciones a las \"gadget chains\", o series de instancias e invocaciones de m\u00e9todos que pueden autoejecutarse durante el proceso de deserializaci\u00f3n (es decir, antes de que el objeto se devuelva al autor de la llamada), a veces es posible que los atacantes las aprovechen para realizar acciones no autorizadas."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
@ -49,7 +53,7 @@
|
|||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://support.pentaho.com/hc/en-us/articles/34298351866893--Resolved-Hitachi-Vantara-Pentaho-Business-Analytics-Server-Improper-Neutralization-of-Input-During-Web-Page-Generation-Cross-site-Scripting-Versions-before-10-2-0-0-and-9-3-0-9-including-8-3-x-Impacted-CVE-2024-37360",
|
"url": "https://support.pentaho.com/hc/en-us/articles/34299135441805--Resolved-Hitachi-Vantara-Pentaho-Business-Analytics-Server-Deserialization-of-Untrusted-Data-Versions-before-10-2-0-0-and-9-3-0-9-including-8-3-x-Impacted-CVE-2024-37361",
|
||||||
"source": "security.vulnerabilities@hitachivantara.com"
|
"source": "security.vulnerabilities@hitachivantara.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-47073",
|
"id": "CVE-2024-47073",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-11-07T18:15:17.417",
|
"published": "2024-11-07T18:15:17.417",
|
||||||
"lastModified": "2024-11-21T17:15:16.160",
|
"lastModified": "2025-02-20T16:20:40.547",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -59,6 +59,28 @@
|
|||||||
"providerUrgency": "NOT_DEFINED"
|
"providerUrgency": "NOT_DEFINED"
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
|
||||||
|
"baseScore": 9.1,
|
||||||
|
"baseSeverity": "CRITICAL",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.2
|
||||||
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
@ -73,10 +95,32 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:dataease:dataease:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "2.10.2",
|
||||||
|
"matchCriteriaId": "20187B9D-2856-4B83-A276-B880611ACA6E"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/dataease/dataease/security/advisories/GHSA-5jr4-wrm2-xj36",
|
"url": "https://github.com/dataease/dataease/security/advisories/GHSA-5jr4-wrm2-xj36",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-47908",
|
"id": "CVE-2024-47908",
|
||||||
"sourceIdentifier": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
|
"sourceIdentifier": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
|
||||||
"published": "2025-02-11T16:15:40.247",
|
"published": "2025-02-11T16:15:40.247",
|
||||||
"lastModified": "2025-02-11T16:15:40.247",
|
"lastModified": "2025-02-20T15:57:06.850",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -36,6 +36,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 2.3,
|
"exploitabilityScore": 2.3,
|
||||||
"impactScore": 6.0
|
"impactScore": 6.0
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 7.2,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.2,
|
||||||
|
"impactScore": 5.9
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -51,10 +71,31 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:cloud_services_appliance:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "5.0.5",
|
||||||
|
"matchCriteriaId": "7E3F8B56-228C-4AE0-9521-16EA5FC3463E"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Cloud-Services-Application-CSA-CVE-2024-47908-CVE-2024-11771",
|
"url": "https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Cloud-Services-Application-CSA-CVE-2024-47908-CVE-2024-11771",
|
||||||
"source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75"
|
"source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-52295",
|
"id": "CVE-2024-52295",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-11-13T16:15:19.550",
|
"published": "2024-11-13T16:15:19.550",
|
||||||
"lastModified": "2024-11-21T15:15:32.900",
|
"lastModified": "2025-02-20T16:21:26.323",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -59,6 +59,28 @@
|
|||||||
"providerUrgency": "NOT_DEFINED"
|
"providerUrgency": "NOT_DEFINED"
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
@ -73,14 +95,39 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:dataease:dataease:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "2.10.2",
|
||||||
|
"matchCriteriaId": "20187B9D-2856-4B83-A276-B880611ACA6E"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/dataease/dataease/commit/e755248d59543bcd668ace495f293ff735fa82e9",
|
"url": "https://github.com/dataease/dataease/commit/e755248d59543bcd668ace495f293ff735fa82e9",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/dataease/dataease/security/advisories/GHSA-45v9-gfcv-xcq6",
|
"url": "https://github.com/dataease/dataease/security/advisories/GHSA-45v9-gfcv-xcq6",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-55952",
|
"id": "CVE-2024-55952",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-12-18T19:15:11.933",
|
"published": "2024-12-18T19:15:11.933",
|
||||||
"lastModified": "2024-12-18T19:15:11.933",
|
"lastModified": "2025-02-20T16:22:50.240",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -59,28 +59,85 @@
|
|||||||
"providerUrgency": "NOT_DEFINED"
|
"providerUrgency": "NOT_DEFINED"
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-20"
|
"value": "CWE-20"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "NVD-CWE-noinfo"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:dataease:dataease:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "1.18.27",
|
||||||
|
"matchCriteriaId": "C3CA3161-CA4A-4C07-9074-2D321FE954EA"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/dataease/dataease/commit/0db4872a52eccf6e83dd9359aa05db52dd580ec1",
|
"url": "https://github.com/dataease/dataease/commit/0db4872a52eccf6e83dd9359aa05db52dd580ec1",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/dataease/dataease/security/advisories/GHSA-w8qm-xw38-93qw",
|
"url": "https://github.com/dataease/dataease/security/advisories/GHSA-w8qm-xw38-93qw",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-55953",
|
"id": "CVE-2024-55953",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-12-18T19:15:12.067",
|
"published": "2024-12-18T19:15:12.067",
|
||||||
"lastModified": "2024-12-18T19:15:12.067",
|
"lastModified": "2025-02-20T16:25:07.667",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -59,6 +59,28 @@
|
|||||||
"providerUrgency": "NOT_DEFINED"
|
"providerUrgency": "NOT_DEFINED"
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
|
||||||
|
"baseScore": 8.1,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.2
|
||||||
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
@ -73,14 +95,39 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:dataease:dataease:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "1.18.27",
|
||||||
|
"matchCriteriaId": "C3CA3161-CA4A-4C07-9074-2D321FE954EA"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/dataease/dataease/commit/0db4872a52eccf6e83dd9359aa05db52dd580ec1",
|
"url": "https://github.com/dataease/dataease/commit/0db4872a52eccf6e83dd9359aa05db52dd580ec1",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/dataease/dataease/security/advisories/GHSA-mrf3-9q84-rcmf",
|
"url": "https://github.com/dataease/dataease/security/advisories/GHSA-mrf3-9q84-rcmf",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-56511",
|
"id": "CVE-2024-56511",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2025-01-10T16:15:29.510",
|
"published": "2025-01-10T16:15:29.510",
|
||||||
"lastModified": "2025-01-10T16:15:29.510",
|
"lastModified": "2025-02-20T16:26:58.487",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -59,24 +59,78 @@
|
|||||||
"providerUrgency": "NOT_DEFINED"
|
"providerUrgency": "NOT_DEFINED"
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-289"
|
"value": "CWE-289"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "NVD-CWE-Other"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:dataease:dataease:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "2.10.4",
|
||||||
|
"matchCriteriaId": "7335184A-8414-470A-98CB-6500DC6EE35E"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/dataease/dataease/security/advisories/GHSA-9f69-p73j-m73x",
|
"url": "https://github.com/dataease/dataease/security/advisories/GHSA-9f69-p73j-m73x",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
25
CVE-2024/CVE-2024-574xx/CVE-2024-57401.json
Normal file
25
CVE-2024/CVE-2024-574xx/CVE-2024-57401.json
Normal file
@ -0,0 +1,25 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-57401",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2025-02-20T15:15:13.347",
|
||||||
|
"lastModified": "2025-02-20T15:15:13.347",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "SQL Injection vulnerability in Uniclare Student portal v.2 and before allows a remote attacker to execute arbitrary code via the Forgot Password function."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/aksingh82/CVE-2024-57401",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://studentportal.universitysolutions.in/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-8911",
|
"id": "CVE-2024-8911",
|
||||||
"sourceIdentifier": "security@wordfence.com",
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
"published": "2024-10-08T09:15:19.077",
|
"published": "2024-10-08T09:15:19.077",
|
||||||
"lastModified": "2024-10-10T12:56:30.817",
|
"lastModified": "2025-02-20T15:30:18.643",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -51,14 +51,38 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:latepoint:latepoint:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndExcluding": "5.0.12",
|
||||||
|
"matchCriteriaId": "243AB190-F020-4345-9D31-3480C00B1A2D"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://wpdocs.latepoint.com/changelog/",
|
"url": "https://wpdocs.latepoint.com/changelog/",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Release Notes"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5c9a23a3-5eb5-4f5b-bf32-c9d163426f29?source=cve",
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5c9a23a3-5eb5-4f5b-bf32-c9d163426f29?source=cve",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-8943",
|
"id": "CVE-2024-8943",
|
||||||
"sourceIdentifier": "security@wordfence.com",
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
"published": "2024-10-08T09:15:19.343",
|
"published": "2024-10-08T09:15:19.343",
|
||||||
"lastModified": "2024-10-10T12:56:30.817",
|
"lastModified": "2025-02-20T15:30:59.567",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -49,16 +49,50 @@
|
|||||||
"value": "CWE-288"
|
"value": "CWE-288"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-306"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:latepoint:latepoint:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndExcluding": "5.0.13",
|
||||||
|
"matchCriteriaId": "5B0BF9AF-25F7-4448-90C3-66CB9870A1D0"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://wpdocs.latepoint.com/changelog/",
|
"url": "https://wpdocs.latepoint.com/changelog/",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Release Notes"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/bac8c35b-2afa-4347-b86e-2f16db19a4d3?source=cve",
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/bac8c35b-2afa-4347-b86e-2f16db19a4d3?source=cve",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
56
CVE-2025/CVE-2025-01xx/CVE-2025-0161.json
Normal file
56
CVE-2025/CVE-2025-01xx/CVE-2025-0161.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-0161",
|
||||||
|
"sourceIdentifier": "psirt@us.ibm.com",
|
||||||
|
"published": "2025-02-20T16:15:36.333",
|
||||||
|
"lastModified": "2025-02-20T16:15:36.333",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "IBM Security Verify Access Appliance 10.0.0.0 through 10.0.0.9 and 11.0.0.0 could allow a local user to execute arbitrary code due to improper restrictions on code generation."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "psirt@us.ibm.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 7.8,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "psirt@us.ibm.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-94"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.ibm.com/support/pages/node/7183788",
|
||||||
|
"source": "psirt@us.ibm.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2025-1176",
|
"id": "CVE-2025-1176",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2025-02-11T06:15:22.433",
|
"published": "2025-02-11T06:15:22.433",
|
||||||
"lastModified": "2025-02-11T06:15:22.433",
|
"lastModified": "2025-02-20T16:40:56.790",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -63,6 +63,26 @@
|
|||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L",
|
||||||
|
"baseScore": 5.0,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.6,
|
||||||
|
"impactScore": 3.4
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
@ -124,34 +144,77 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:gnu:binutils:2.43:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "41E442CC-ADC3-46D7-BC3C-AF5210AA9C04"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://sourceware.org/bugzilla/attachment.cgi?id=15913",
|
"url": "https://sourceware.org/bugzilla/attachment.cgi?id=15913",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=32636",
|
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=32636",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking",
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=f9978defb6fab0bd8583942d97c112b0932ac814",
|
"url": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=f9978defb6fab0bd8583942d97c112b0932ac814",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?ctiid.295079",
|
"url": "https://vuldb.com/?ctiid.295079",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Permissions Required",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?id.295079",
|
"url": "https://vuldb.com/?id.295079",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Permissions Required",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?submit.495329",
|
"url": "https://vuldb.com/?submit.495329",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.gnu.org/",
|
"url": "https://www.gnu.org/",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2025-1177",
|
"id": "CVE-2025-1177",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2025-02-11T06:15:22.623",
|
"published": "2025-02-11T06:15:22.623",
|
||||||
"lastModified": "2025-02-11T06:15:22.623",
|
"lastModified": "2025-02-20T15:58:50.097",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -63,7 +63,7 @@
|
|||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||||
@ -80,6 +80,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 2.8,
|
"exploitabilityScore": 2.8,
|
||||||
"impactScore": 3.4
|
"impactScore": 3.4
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"cvssMetricV2": [
|
"cvssMetricV2": [
|
||||||
@ -111,7 +131,7 @@
|
|||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -122,24 +142,65 @@
|
|||||||
"value": "CWE-502"
|
"value": "CWE-502"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-502"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:xunruicms:xunruicms:4.6.3:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "17063A98-8DAA-4F84-AD21-FE9C70F158A3"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/stevenchen0x01/CVE2/blob/main/cve2.md",
|
"url": "https://github.com/stevenchen0x01/CVE2/blob/main/cve2.md",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?ctiid.295080",
|
"url": "https://vuldb.com/?ctiid.295080",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Permissions Required"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?id.295080",
|
"url": "https://vuldb.com/?id.295080",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?submit.495366",
|
"url": "https://vuldb.com/?submit.495366",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2025-1189",
|
"id": "CVE-2025-1189",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2025-02-12T10:15:14.540",
|
"published": "2025-02-12T10:15:14.540",
|
||||||
"lastModified": "2025-02-12T10:15:14.540",
|
"lastModified": "2025-02-20T16:24:17.783",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -63,7 +63,7 @@
|
|||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||||
@ -80,6 +80,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 2.8,
|
"exploitabilityScore": 2.8,
|
||||||
"impactScore": 3.4
|
"impactScore": 3.4
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"cvssMetricV2": [
|
"cvssMetricV2": [
|
||||||
@ -111,7 +131,7 @@
|
|||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -122,28 +142,72 @@
|
|||||||
"value": "CWE-89"
|
"value": "CWE-89"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-89"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:1000projects:attendance_tracking_management_system:1.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "108AEB9D-CD44-4A0D-8CB6-82EA6162A0B4"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://1000projects.org/",
|
"url": "https://1000projects.org/",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/takakie/CVE/blob/main/cve_2.md",
|
"url": "https://github.com/takakie/CVE/blob/main/cve_2.md",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?ctiid.295095",
|
"url": "https://vuldb.com/?ctiid.295095",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Permissions Required",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?id.295095",
|
"url": "https://vuldb.com/?id.295095",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?submit.496452",
|
"url": "https://vuldb.com/?submit.496452",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
110
CVE-2025/CVE-2025-200xx/CVE-2025-20059.json
Normal file
110
CVE-2025/CVE-2025-200xx/CVE-2025-20059.json
Normal file
@ -0,0 +1,110 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-20059",
|
||||||
|
"sourceIdentifier": "responsible-disclosure@pingidentity.com",
|
||||||
|
"published": "2025-02-20T15:15:13.957",
|
||||||
|
"lastModified": "2025-02-20T15:15:13.957",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Relative Path Traversal vulnerability in Ping Identity PingAM Java Policy Agent allows Parameter Injection.This issue affects PingAM Java Policy Agent: through 5.10.3, through 2023.11.1, through 2024.9."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "responsible-disclosure@pingidentity.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:H/VA:N/SC:L/SI:H/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"baseScore": 9.2,
|
||||||
|
"baseSeverity": "CRITICAL",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnerableSystemConfidentiality": "LOW",
|
||||||
|
"vulnerableSystemIntegrity": "HIGH",
|
||||||
|
"vulnerableSystemAvailability": "NONE",
|
||||||
|
"subsequentSystemConfidentiality": "LOW",
|
||||||
|
"subsequentSystemIntegrity": "HIGH",
|
||||||
|
"subsequentSystemAvailability": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirements": "NOT_DEFINED",
|
||||||
|
"integrityRequirements": "NOT_DEFINED",
|
||||||
|
"availabilityRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||||
|
"safety": "NOT_DEFINED",
|
||||||
|
"automatable": "NOT_DEFINED",
|
||||||
|
"recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
|
||||||
|
"baseScore": 9.1,
|
||||||
|
"baseSeverity": "CRITICAL",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.2
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "responsible-disclosure@pingidentity.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-23"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-23"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://backstage.forgerock.com/knowledge/advisories/article/a61848355",
|
||||||
|
"source": "responsible-disclosure@pingidentity.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2025-22467",
|
"id": "CVE-2025-22467",
|
||||||
"sourceIdentifier": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
|
"sourceIdentifier": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
|
||||||
"published": "2025-02-11T16:15:50.840",
|
"published": "2025-02-11T16:15:50.840",
|
||||||
"lastModified": "2025-02-11T16:15:50.840",
|
"lastModified": "2025-02-20T15:53:06.133",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -36,6 +36,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 3.1,
|
"exploitabilityScore": 3.1,
|
||||||
"impactScore": 6.0
|
"impactScore": 6.0
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -51,10 +71,91 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:connect_secure:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "22.7",
|
||||||
|
"matchCriteriaId": "82432B1B-F50E-4D85-B4B5-6C91923F1BF9"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r1:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "2927A40D-E8A3-4DB6-9C93-04A6C6035C3D"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r1.1:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "1399BBB4-E62B-4FF6-B9E3-6AAC68D4D583"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r1.2:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "1EAD1423-4477-4C35-BF93-697A2C0697C6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r1.3:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "858353BC-12CB-4014-BFCA-DA7B1B3DD4B9"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r1.4:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "865F72BF-57B2-4B0C-BACE-3500E0AE6751"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r1.5:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "39E11407-E0C0-454F-B731-7DA4CBC696EB"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r2:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "247E71F8-A03B-4097-B7BF-09F8BF3ED4D6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r2.1:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "E0059C69-4A18-4153-9D9A-5C1B03AD1453"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r2.2:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "FC523C88-115E-4CD9-A8CB-AE6E6610F7D4"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r2.3:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "3447428E-DBCD-4553-B51D-AC08ECAFD881"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r2.4:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "A08BAF98-7F05-4596-8BFC-91F1A79D3BD1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r2.5:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "40717D97-A062-49C4-B105-C22AAC3A206A"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://forums.ivanti.com/s/article/February-Security-Advisory-Ivanti-Connect-Secure-ICS-Ivanti-Policy-Secure-IPS-and-Ivanti-Secure-Access-Client-ISAC-Multiple-CVEs",
|
"url": "https://forums.ivanti.com/s/article/February-Security-Advisory-Ivanti-Connect-Secure-ICS-Ivanti-Policy-Secure-IPS-and-Ivanti-Secure-Access-Client-ISAC-Multiple-CVEs",
|
||||||
"source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75"
|
"source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2025-24011",
|
"id": "CVE-2025-24011",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2025-01-21T16:15:14.760",
|
"published": "2025-01-21T16:15:14.760",
|
||||||
"lastModified": "2025-01-21T16:15:14.760",
|
"lastModified": "2025-02-20T16:44:29.017",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -36,33 +36,98 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 3.9,
|
"exploitabilityScore": 3.9,
|
||||||
"impactScore": 1.4
|
"impactScore": 1.4
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||||
|
"baseScore": 5.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 1.4
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-200"
|
"value": "CWE-200"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-203"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:umbraco:umbraco_cms:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "14.0.0",
|
||||||
|
"versionEndExcluding": "14.3.2",
|
||||||
|
"matchCriteriaId": "1D80F7E9-B08B-4634-87DB-72C6772B3458"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:umbraco:umbraco_cms:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "15.0.0",
|
||||||
|
"versionEndExcluding": "15.1.2",
|
||||||
|
"matchCriteriaId": "98EFFDE3-BE84-4F6C-B28B-42EE448FA462"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/umbraco/Umbraco-CMS/commit/559c6c9f312df1d6eb1bde82c4b81c0896da6382",
|
"url": "https://github.com/umbraco/Umbraco-CMS/commit/559c6c9f312df1d6eb1bde82c4b81c0896da6382",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/umbraco/Umbraco-CMS/commit/839b6816f2ae3e5f54459a0f09dad6b17e2d1e07",
|
"url": "https://github.com/umbraco/Umbraco-CMS/commit/839b6816f2ae3e5f54459a0f09dad6b17e2d1e07",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/umbraco/Umbraco-CMS/security/advisories/GHSA-hmg4-wwm5-p999",
|
"url": "https://github.com/umbraco/Umbraco-CMS/security/advisories/GHSA-hmg4-wwm5-p999",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2025-24012",
|
"id": "CVE-2025-24012",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2025-01-21T16:15:14.923",
|
"published": "2025-01-21T16:15:14.923",
|
||||||
"lastModified": "2025-01-21T16:15:14.923",
|
"lastModified": "2025-02-20T16:45:15.377",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -36,6 +36,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 2.1,
|
"exploitabilityScore": 2.1,
|
||||||
"impactScore": 2.5
|
"impactScore": 2.5
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.3,
|
||||||
|
"impactScore": 2.7
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -51,14 +71,46 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:umbraco:umbraco_cms:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "14.0.0",
|
||||||
|
"versionEndExcluding": "14.3.2",
|
||||||
|
"matchCriteriaId": "1D80F7E9-B08B-4634-87DB-72C6772B3458"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:umbraco:umbraco_cms:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "15.0.0",
|
||||||
|
"versionEndExcluding": "15.1.2",
|
||||||
|
"matchCriteriaId": "98EFFDE3-BE84-4F6C-B28B-42EE448FA462"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/umbraco/Umbraco-CMS/commit/d4f8754f933895b3a329296e25ddea6f84a0aea2",
|
"url": "https://github.com/umbraco/Umbraco-CMS/commit/d4f8754f933895b3a329296e25ddea6f84a0aea2",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/umbraco/Umbraco-CMS/security/advisories/GHSA-wv8v-rmw2-25wc",
|
"url": "https://github.com/umbraco/Umbraco-CMS/security/advisories/GHSA-wv8v-rmw2-25wc",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2025-24896",
|
"id": "CVE-2025-24896",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2025-02-11T16:15:51.477",
|
"published": "2025-02-11T16:15:51.477",
|
||||||
"lastModified": "2025-02-11T16:15:51.477",
|
"lastModified": "2025-02-20T15:48:37.877",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -36,6 +36,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 2.8,
|
"exploitabilityScore": 2.8,
|
||||||
"impactScore": 5.2
|
"impactScore": 5.2
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
|
||||||
|
"baseScore": 8.1,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.2
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -51,14 +71,39 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:misskey:misskey:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "12.109.0",
|
||||||
|
"versionEndIncluding": "2025.1.0",
|
||||||
|
"matchCriteriaId": "1CD22A7E-7810-47A9-8B23-6783D9863694"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/misskey-dev/misskey/commit/ba9f295ef2bf31cc90fa587e20b9a7655b7a1824",
|
"url": "https://github.com/misskey-dev/misskey/commit/ba9f295ef2bf31cc90fa587e20b9a7655b7a1824",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/misskey-dev/misskey/security/advisories/GHSA-w98m-j6hq-cwjm",
|
"url": "https://github.com/misskey-dev/misskey/security/advisories/GHSA-w98m-j6hq-cwjm",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2025-25901",
|
"id": "CVE-2025-25901",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2025-02-13T16:16:50.180",
|
"published": "2025-02-13T16:16:50.180",
|
||||||
"lastModified": "2025-02-18T14:57:24.510",
|
"lastModified": "2025-02-20T15:15:14.380",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -36,6 +36,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 3.9,
|
"exploitabilityScore": 3.9,
|
||||||
"impactScore": 3.6
|
"impactScore": 3.6
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -49,6 +69,16 @@
|
|||||||
"value": "CWE-787"
|
"value": "CWE-787"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-787"
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"configurations": [
|
"configurations": [
|
||||||
@ -88,6 +118,14 @@
|
|||||||
"Exploit",
|
"Exploit",
|
||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/2664521593/mycve/blob/main/TP-Link/BOF_in_TP-Link_TL-WR841ND-V11_5.pdf",
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,16 +2,55 @@
|
|||||||
"id": "CVE-2025-25942",
|
"id": "CVE-2025-25942",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2025-02-19T23:15:15.310",
|
"published": "2025-02-19T23:15:15.310",
|
||||||
"lastModified": "2025-02-19T23:15:15.310",
|
"lastModified": "2025-02-20T15:15:14.587",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Received",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "An issue in Bento4 v1.6.0-641 allows an attacker to obtain sensitive information via the the mp4fragment tool when processing invalid files. Specifically, memory allocated in SampleArray::SampleArray in Mp4Fragment.cpp is not properly released."
|
"value": "An issue in Bento4 v1.6.0-641 allows an attacker to obtain sensitive information via the the mp4fragment tool when processing invalid files. Specifically, memory allocated in SampleArray::SampleArray in Mp4Fragment.cpp is not properly released."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Un problema en Bento4 V1.6.0-641 permite a un atacante obtener informaci\u00f3n confidencial a trav\u00e9s de la herramienta MP4Fragment al procesar archivos no v\u00e1lidos. Espec\u00edficamente, la memoria asignada en SamplearRay :: SamplearRay en MP4Fragment.cpp no ??se libera correctamente."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||||||
|
"baseScore": 6.5,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-200"
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/axiomatic-systems/Bento4/issues/993",
|
"url": "https://github.com/axiomatic-systems/Bento4/issues/993",
|
||||||
|
@ -2,16 +2,55 @@
|
|||||||
"id": "CVE-2025-25943",
|
"id": "CVE-2025-25943",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2025-02-19T23:15:15.417",
|
"published": "2025-02-19T23:15:15.417",
|
||||||
"lastModified": "2025-02-19T23:15:15.417",
|
"lastModified": "2025-02-20T15:15:14.743",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Received",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Buffer Overflow vulnerability in Bento4 v.1.6.0-641 allows a local attacker to execute arbitrary code via the AP4_Stz2Atom::AP4_Stz2Atom component located in Ap4Stz2Atom.cpp."
|
"value": "Buffer Overflow vulnerability in Bento4 v.1.6.0-641 allows a local attacker to execute arbitrary code via the AP4_Stz2Atom::AP4_Stz2Atom component located in Ap4Stz2Atom.cpp."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "La vulnerabilidad del desbordamiento del b\u00fafer en Bento4 v.1.6.0-641 permite a un atacante local ejecutar c\u00f3digo arbitrario a trav\u00e9s del componente AP4_STZ2ATOM :: AP4_STZ2ATOM ubicado en AP4STZ2ATOM.CPP."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 7.8,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-94"
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/axiomatic-systems/Bento4/issues/993",
|
"url": "https://github.com/axiomatic-systems/Bento4/issues/993",
|
||||||
|
@ -2,16 +2,55 @@
|
|||||||
"id": "CVE-2025-25944",
|
"id": "CVE-2025-25944",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2025-02-19T23:15:15.530",
|
"published": "2025-02-19T23:15:15.530",
|
||||||
"lastModified": "2025-02-19T23:15:15.530",
|
"lastModified": "2025-02-20T15:15:14.900",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Received",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Buffer Overflow vulnerability in Bento4 v.1.6.0-641 allows a local attacker to execute arbitrary code via the Ap4RtpAtom.cpp, specifically in AP4_RtpAtom::AP4_RtpAtom, during the execution of mp4fragment with a crafted MP4 input file."
|
"value": "Buffer Overflow vulnerability in Bento4 v.1.6.0-641 allows a local attacker to execute arbitrary code via the Ap4RtpAtom.cpp, specifically in AP4_RtpAtom::AP4_RtpAtom, during the execution of mp4fragment with a crafted MP4 input file."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "La vulnerabilidad de desbordamiento de b\u00fafer en Bento4 v.1.6.0-641 permite a un atacante local ejecutar c\u00f3digo arbitrario a trav\u00e9s de Ap4RtpAtom.cpp, espec\u00edficamente en AP4_RtpAtom::AP4_RtpAtom, durante la ejecuci\u00f3n de mp4fragment con un archivo de entrada MP4 manipulado."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 7.3,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.3,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-94"
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/axiomatic-systems/Bento4/issues/993",
|
"url": "https://github.com/axiomatic-systems/Bento4/issues/993",
|
||||||
|
@ -2,16 +2,55 @@
|
|||||||
"id": "CVE-2025-25945",
|
"id": "CVE-2025-25945",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2025-02-19T23:15:15.630",
|
"published": "2025-02-19T23:15:15.630",
|
||||||
"lastModified": "2025-02-19T23:15:15.630",
|
"lastModified": "2025-02-20T15:15:15.073",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Received",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "An issue in Bento4 v1.6.0-641 allows an attacker to obtain sensitive information via the the Mp4Fragment.cpp and in AP4_DescriptorFactory::CreateDescriptorFromStream at Ap4DescriptorFactory.cpp."
|
"value": "An issue in Bento4 v1.6.0-641 allows an attacker to obtain sensitive information via the the Mp4Fragment.cpp and in AP4_DescriptorFactory::CreateDescriptorFromStream at Ap4DescriptorFactory.cpp."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Un problema en Bento4 V1.6.0-641 permite que un atacante obtenga informaci\u00f3n confidencial a trav\u00e9s del mp4fragment.cpp y en ap4_descriptorFactory :: createscriptorFromStream en ap4descriptorFactory.cpp."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||||||
|
"baseScore": 6.5,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-200"
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/axiomatic-systems/Bento4/issues/993",
|
"url": "https://github.com/axiomatic-systems/Bento4/issues/993",
|
||||||
|
@ -2,16 +2,55 @@
|
|||||||
"id": "CVE-2025-25946",
|
"id": "CVE-2025-25946",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2025-02-19T23:15:15.743",
|
"published": "2025-02-19T23:15:15.743",
|
||||||
"lastModified": "2025-02-19T23:15:15.743",
|
"lastModified": "2025-02-20T15:15:15.227",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Received",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "An issue in Bento4 v1.6.0-641 allows an attacker to cause a memory leak via Ap4Marlin.cpp and Ap4Processor.cpp, specifically in AP4_MarlinIpmpEncryptingProcessor::Initialize and AP4_Processor::Process, during the execution of mp4encrypt with a specially crafted MP4 input file."
|
"value": "An issue in Bento4 v1.6.0-641 allows an attacker to cause a memory leak via Ap4Marlin.cpp and Ap4Processor.cpp, specifically in AP4_MarlinIpmpEncryptingProcessor::Initialize and AP4_Processor::Process, during the execution of mp4encrypt with a specially crafted MP4 input file."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Un problema en Bento4 v1.6.0-641 permite a un atacante provocar una p\u00e9rdida de memoria a trav\u00e9s de Ap4Marlin.cpp y Ap4Processor.cpp, espec\u00edficamente en AP4_MarlinIpmpEncryptingProcessor::Initialize y AP4_Processor::Process, durante la ejecuci\u00f3n de mp4encrypt con un archivo de entrada MP4 especialmente manipulado."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||||||
|
"baseScore": 5.5,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-200"
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/axiomatic-systems/Bento4/issues/994",
|
"url": "https://github.com/axiomatic-systems/Bento4/issues/994",
|
||||||
|
@ -2,16 +2,55 @@
|
|||||||
"id": "CVE-2025-25947",
|
"id": "CVE-2025-25947",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2025-02-19T23:15:15.850",
|
"published": "2025-02-19T23:15:15.850",
|
||||||
"lastModified": "2025-02-19T23:15:15.850",
|
"lastModified": "2025-02-20T15:15:15.530",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Received",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "An issue in Bento4 v1.6.0-641 allows an attacker to trigger a segmentation fault via Ap4Atom.cpp, specifically in AP4_AtomParent::RemoveChild, during the execution of mp4encrypt with a specially crafted MP4 input file."
|
"value": "An issue in Bento4 v1.6.0-641 allows an attacker to trigger a segmentation fault via Ap4Atom.cpp, specifically in AP4_AtomParent::RemoveChild, during the execution of mp4encrypt with a specially crafted MP4 input file."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Un problema en Bento4 v1.6.0-641 permite que un atacante active una falla de segmentaci\u00f3n a trav\u00e9s de ap4atom.cpp, espec\u00edficamente en ap4_atomparent :: removechild, durante la ejecuci\u00f3n de mp4Encrypt con un archivo de entrada especialmente manipulado MP4."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||||||
|
"baseScore": 5.5,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-665"
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/axiomatic-systems/Bento4/issues/994",
|
"url": "https://github.com/axiomatic-systems/Bento4/issues/994",
|
||||||
|
61
README.md
61
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2025-02-20T15:01:53.624408+00:00
|
2025-02-20T17:00:56.445324+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2025-02-20T14:15:33.627000+00:00
|
2025-02-20T16:51:45.987000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,20 +33,69 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
281894
|
281920
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `1`
|
Recently added CVEs: `26`
|
||||||
|
|
||||||
- [CVE-2025-1039](CVE-2025/CVE-2025-10xx/CVE-2025-1039.json) (`2025-02-20T13:15:08.387`)
|
- [CVE-2023-51308](CVE-2023/CVE-2023-513xx/CVE-2023-51308.json) (`2025-02-20T15:15:11.793`)
|
||||||
|
- [CVE-2023-51309](CVE-2023/CVE-2023-513xx/CVE-2023-51309.json) (`2025-02-20T15:15:11.920`)
|
||||||
|
- [CVE-2023-51310](CVE-2023/CVE-2023-513xx/CVE-2023-51310.json) (`2025-02-20T15:15:12.050`)
|
||||||
|
- [CVE-2023-51311](CVE-2023/CVE-2023-513xx/CVE-2023-51311.json) (`2025-02-20T15:15:12.170`)
|
||||||
|
- [CVE-2023-51312](CVE-2023/CVE-2023-513xx/CVE-2023-51312.json) (`2025-02-20T15:15:12.293`)
|
||||||
|
- [CVE-2023-51313](CVE-2023/CVE-2023-513xx/CVE-2023-51313.json) (`2025-02-20T15:15:12.437`)
|
||||||
|
- [CVE-2023-51314](CVE-2023/CVE-2023-513xx/CVE-2023-51314.json) (`2025-02-20T15:15:12.563`)
|
||||||
|
- [CVE-2023-51315](CVE-2023/CVE-2023-513xx/CVE-2023-51315.json) (`2025-02-20T15:15:12.680`)
|
||||||
|
- [CVE-2023-51316](CVE-2023/CVE-2023-513xx/CVE-2023-51316.json) (`2025-02-20T15:15:12.810`)
|
||||||
|
- [CVE-2023-51317](CVE-2023/CVE-2023-513xx/CVE-2023-51317.json) (`2025-02-20T16:15:34.600`)
|
||||||
|
- [CVE-2023-51318](CVE-2023/CVE-2023-513xx/CVE-2023-51318.json) (`2025-02-20T16:15:34.703`)
|
||||||
|
- [CVE-2023-51319](CVE-2023/CVE-2023-513xx/CVE-2023-51319.json) (`2025-02-20T16:15:34.803`)
|
||||||
|
- [CVE-2023-51320](CVE-2023/CVE-2023-513xx/CVE-2023-51320.json) (`2025-02-20T16:15:34.903`)
|
||||||
|
- [CVE-2023-51321](CVE-2023/CVE-2023-513xx/CVE-2023-51321.json) (`2025-02-20T16:15:35.007`)
|
||||||
|
- [CVE-2023-51323](CVE-2023/CVE-2023-513xx/CVE-2023-51323.json) (`2025-02-20T16:15:35.110`)
|
||||||
|
- [CVE-2023-51324](CVE-2023/CVE-2023-513xx/CVE-2023-51324.json) (`2025-02-20T16:15:35.210`)
|
||||||
|
- [CVE-2023-51325](CVE-2023/CVE-2023-513xx/CVE-2023-51325.json) (`2025-02-20T16:15:35.330`)
|
||||||
|
- [CVE-2023-51326](CVE-2023/CVE-2023-513xx/CVE-2023-51326.json) (`2025-02-20T16:15:35.437`)
|
||||||
|
- [CVE-2023-51327](CVE-2023/CVE-2023-513xx/CVE-2023-51327.json) (`2025-02-20T16:15:35.543`)
|
||||||
|
- [CVE-2023-51330](CVE-2023/CVE-2023-513xx/CVE-2023-51330.json) (`2025-02-20T16:15:35.647`)
|
||||||
|
- [CVE-2023-51331](CVE-2023/CVE-2023-513xx/CVE-2023-51331.json) (`2025-02-20T16:15:35.750`)
|
||||||
|
- [CVE-2023-51332](CVE-2023/CVE-2023-513xx/CVE-2023-51332.json) (`2025-02-20T16:15:35.850`)
|
||||||
|
- [CVE-2024-57401](CVE-2024/CVE-2024-574xx/CVE-2024-57401.json) (`2025-02-20T15:15:13.347`)
|
||||||
|
- [CVE-2025-0161](CVE-2025/CVE-2025-01xx/CVE-2025-0161.json) (`2025-02-20T16:15:36.333`)
|
||||||
|
- [CVE-2025-20059](CVE-2025/CVE-2025-200xx/CVE-2025-20059.json) (`2025-02-20T15:15:13.957`)
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `0`
|
Recently modified CVEs: `65`
|
||||||
|
|
||||||
|
- [CVE-2024-21689](CVE-2024/CVE-2024-216xx/CVE-2024-21689.json) (`2025-02-20T15:23:21.377`)
|
||||||
|
- [CVE-2024-2472](CVE-2024/CVE-2024-24xx/CVE-2024-2472.json) (`2025-02-20T15:28:10.360`)
|
||||||
|
- [CVE-2024-37361](CVE-2024/CVE-2024-373xx/CVE-2024-37361.json) (`2025-02-20T15:15:13.190`)
|
||||||
|
- [CVE-2024-47073](CVE-2024/CVE-2024-470xx/CVE-2024-47073.json) (`2025-02-20T16:20:40.547`)
|
||||||
|
- [CVE-2024-47908](CVE-2024/CVE-2024-479xx/CVE-2024-47908.json) (`2025-02-20T15:57:06.850`)
|
||||||
|
- [CVE-2024-52295](CVE-2024/CVE-2024-522xx/CVE-2024-52295.json) (`2025-02-20T16:21:26.323`)
|
||||||
|
- [CVE-2024-55952](CVE-2024/CVE-2024-559xx/CVE-2024-55952.json) (`2025-02-20T16:22:50.240`)
|
||||||
|
- [CVE-2024-55953](CVE-2024/CVE-2024-559xx/CVE-2024-55953.json) (`2025-02-20T16:25:07.667`)
|
||||||
|
- [CVE-2024-56511](CVE-2024/CVE-2024-565xx/CVE-2024-56511.json) (`2025-02-20T16:26:58.487`)
|
||||||
|
- [CVE-2024-8911](CVE-2024/CVE-2024-89xx/CVE-2024-8911.json) (`2025-02-20T15:30:18.643`)
|
||||||
|
- [CVE-2024-8943](CVE-2024/CVE-2024-89xx/CVE-2024-8943.json) (`2025-02-20T15:30:59.567`)
|
||||||
|
- [CVE-2025-1176](CVE-2025/CVE-2025-11xx/CVE-2025-1176.json) (`2025-02-20T16:40:56.790`)
|
||||||
|
- [CVE-2025-1177](CVE-2025/CVE-2025-11xx/CVE-2025-1177.json) (`2025-02-20T15:58:50.097`)
|
||||||
|
- [CVE-2025-1189](CVE-2025/CVE-2025-11xx/CVE-2025-1189.json) (`2025-02-20T16:24:17.783`)
|
||||||
|
- [CVE-2025-22467](CVE-2025/CVE-2025-224xx/CVE-2025-22467.json) (`2025-02-20T15:53:06.133`)
|
||||||
|
- [CVE-2025-24011](CVE-2025/CVE-2025-240xx/CVE-2025-24011.json) (`2025-02-20T16:44:29.017`)
|
||||||
|
- [CVE-2025-24012](CVE-2025/CVE-2025-240xx/CVE-2025-24012.json) (`2025-02-20T16:45:15.377`)
|
||||||
|
- [CVE-2025-24896](CVE-2025/CVE-2025-248xx/CVE-2025-24896.json) (`2025-02-20T15:48:37.877`)
|
||||||
|
- [CVE-2025-25901](CVE-2025/CVE-2025-259xx/CVE-2025-25901.json) (`2025-02-20T15:15:14.380`)
|
||||||
|
- [CVE-2025-25942](CVE-2025/CVE-2025-259xx/CVE-2025-25942.json) (`2025-02-20T15:15:14.587`)
|
||||||
|
- [CVE-2025-25943](CVE-2025/CVE-2025-259xx/CVE-2025-25943.json) (`2025-02-20T15:15:14.743`)
|
||||||
|
- [CVE-2025-25944](CVE-2025/CVE-2025-259xx/CVE-2025-25944.json) (`2025-02-20T15:15:14.900`)
|
||||||
|
- [CVE-2025-25945](CVE-2025/CVE-2025-259xx/CVE-2025-25945.json) (`2025-02-20T15:15:15.073`)
|
||||||
|
- [CVE-2025-25946](CVE-2025/CVE-2025-259xx/CVE-2025-25946.json) (`2025-02-20T15:15:15.227`)
|
||||||
|
- [CVE-2025-25947](CVE-2025/CVE-2025-259xx/CVE-2025-25947.json) (`2025-02-20T15:15:15.530`)
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
158
_state.csv
158
_state.csv
@ -145359,7 +145359,7 @@ CVE-2020-10091,0,0,0023df9918fdadf5afde7a589c871143ff25422b0de5b843dd37446810a20
|
|||||||
CVE-2020-10092,0,0,bed5d552f5b0bb036c3eba1f155fae926f11ff2232ff3d62a715ff4a0ef59ea4,2024-11-21T04:54:47.620000
|
CVE-2020-10092,0,0,bed5d552f5b0bb036c3eba1f155fae926f11ff2232ff3d62a715ff4a0ef59ea4,2024-11-21T04:54:47.620000
|
||||||
CVE-2020-10093,0,0,8d0aacd8361af89ed8fce3d23dd783fc6ebd0d8701df0b06ae901731b7ad72e2,2024-11-21T04:54:47.750000
|
CVE-2020-10093,0,0,8d0aacd8361af89ed8fce3d23dd783fc6ebd0d8701df0b06ae901731b7ad72e2,2024-11-21T04:54:47.750000
|
||||||
CVE-2020-10094,0,0,6beba78c56501a731d17d4bafa1b7bfd29c7992446387d70f96b80c08094f2cd,2024-11-21T04:54:47.943000
|
CVE-2020-10094,0,0,6beba78c56501a731d17d4bafa1b7bfd29c7992446387d70f96b80c08094f2cd,2024-11-21T04:54:47.943000
|
||||||
CVE-2020-10095,0,0,08f5a92f213899508322e9e450a4a375c976f643d6148c73e535e6041d18ea74,2025-02-19T18:15:21.953000
|
CVE-2020-10095,0,1,6e2cb772a320574510998ddad9ce8e0be81b33039e5cca2cfff813da71474a90,2025-02-20T16:15:32.050000
|
||||||
CVE-2020-10096,0,0,83bee2203a7f767077f6e40b91b5e7f86c8349ada403a759a945e38e30f5b09d,2024-11-21T04:54:48.140000
|
CVE-2020-10096,0,0,83bee2203a7f767077f6e40b91b5e7f86c8349ada403a759a945e38e30f5b09d,2024-11-21T04:54:48.140000
|
||||||
CVE-2020-10097,0,0,b53a137dcc84c6f9a450665caecc8824e07d3b31ad927277cb99bd9e9b8f13c6,2024-11-21T04:54:48.277000
|
CVE-2020-10097,0,0,b53a137dcc84c6f9a450665caecc8824e07d3b31ad927277cb99bd9e9b8f13c6,2024-11-21T04:54:48.277000
|
||||||
CVE-2020-10098,0,0,f339d753f3504f60ee2bba806202c760ab227ba9d95ed2b4ebdd071aab6eee53,2024-11-21T04:54:48.413000
|
CVE-2020-10098,0,0,f339d753f3504f60ee2bba806202c760ab227ba9d95ed2b4ebdd071aab6eee53,2024-11-21T04:54:48.413000
|
||||||
@ -148500,7 +148500,7 @@ CVE-2020-13474,0,0,74c4914a43840fa6e12dd2b53c69ece53ee5a95a7a94ae3930fd8e8a2420f
|
|||||||
CVE-2020-13476,0,0,cf0a65f58de6a051d6c0e19448011654ef686aa415974f52eecd957162dfb0bb,2024-11-21T05:01:21.103000
|
CVE-2020-13476,0,0,cf0a65f58de6a051d6c0e19448011654ef686aa415974f52eecd957162dfb0bb,2024-11-21T05:01:21.103000
|
||||||
CVE-2020-1348,0,0,a9b6f338f457c1b2fb5fb90f4dd043111447cbd66f8ac00dfb2af910a3226e23,2024-11-21T05:10:17.980000
|
CVE-2020-1348,0,0,a9b6f338f457c1b2fb5fb90f4dd043111447cbd66f8ac00dfb2af910a3226e23,2024-11-21T05:10:17.980000
|
||||||
CVE-2020-13480,0,0,5b25db3b1580aa288920d42b9b54622f48b7bf339d5a2131430bb02df62f2c06,2024-11-21T05:01:21.253000
|
CVE-2020-13480,0,0,5b25db3b1580aa288920d42b9b54622f48b7bf339d5a2131430bb02df62f2c06,2024-11-21T05:01:21.253000
|
||||||
CVE-2020-13481,0,0,6de53c6fade997b4104b77543a0260f7f7b7c46a5c8971e19c7194d44ace8af4,2025-02-19T19:15:10.630000
|
CVE-2020-13481,0,1,0f519cd7a7f26e98c6f0bb00022a093ebb9314726065b47afe6705bf77f67a6f,2025-02-20T16:15:32.720000
|
||||||
CVE-2020-13482,0,0,c3adf851d39e5a118e124354d5ac6f55d29bdc276513f621b483678ff1a7566e,2024-11-21T05:01:21.413000
|
CVE-2020-13482,0,0,c3adf851d39e5a118e124354d5ac6f55d29bdc276513f621b483678ff1a7566e,2024-11-21T05:01:21.413000
|
||||||
CVE-2020-13483,0,0,ee2229aa912f53fce6524ec444822b1c650cad80395874d5fb423ba8ff8fa71f,2024-11-21T05:01:21.573000
|
CVE-2020-13483,0,0,ee2229aa912f53fce6524ec444822b1c650cad80395874d5fb423ba8ff8fa71f,2024-11-21T05:01:21.573000
|
||||||
CVE-2020-13484,0,0,53f1e472880fa0d80a8ad749380a006e55911a59405653282e32e67c54cafd0e,2024-11-21T05:01:21.727000
|
CVE-2020-13484,0,0,53f1e472880fa0d80a8ad749380a006e55911a59405653282e32e67c54cafd0e,2024-11-21T05:01:21.727000
|
||||||
@ -158513,7 +158513,7 @@ CVE-2020-35540,0,0,6bd64b059b520580fc1288131d694e2faf21edb8f793d207b450f97b8fdf5
|
|||||||
CVE-2020-35541,0,0,8d5365eb0cabd9fb3bbef386a7a8573f0770d7f02e50738d63f9bc34f5836ae4,2023-11-07T03:21:58.650000
|
CVE-2020-35541,0,0,8d5365eb0cabd9fb3bbef386a7a8573f0770d7f02e50738d63f9bc34f5836ae4,2023-11-07T03:21:58.650000
|
||||||
CVE-2020-35542,0,0,cf77cdeac798a3a257ffcb234660d4518d214cb4498ec8c17e86fd96ebfc678f,2024-11-21T05:27:31.673000
|
CVE-2020-35542,0,0,cf77cdeac798a3a257ffcb234660d4518d214cb4498ec8c17e86fd96ebfc678f,2024-11-21T05:27:31.673000
|
||||||
CVE-2020-35545,0,0,90718e2ddefe9ba5082932c97e23e972baa70313d1d4fdf00f695b1d71c6cc9b,2024-11-21T05:27:31.870000
|
CVE-2020-35545,0,0,90718e2ddefe9ba5082932c97e23e972baa70313d1d4fdf00f695b1d71c6cc9b,2024-11-21T05:27:31.870000
|
||||||
CVE-2020-35546,0,0,9baa0fb9dbdaf5787e3f4fb43280cac2788c9bb47d9c80aba4c3cc9a70be1c42,2025-02-19T19:15:10.753000
|
CVE-2020-35546,0,1,4f26a22c783b92492a92818000739c3d9dd7ddb2602ff336a588a06ece9b3108,2025-02-20T16:15:32.870000
|
||||||
CVE-2020-35547,0,0,0b56fd34bbcf6f73360d1254a0790470258ba9dfdd070f322adb5be0ea6a8538,2024-11-21T05:27:32.053000
|
CVE-2020-35547,0,0,0b56fd34bbcf6f73360d1254a0790470258ba9dfdd070f322adb5be0ea6a8538,2024-11-21T05:27:32.053000
|
||||||
CVE-2020-35548,0,0,d7355cb5b84b5b614d93237f5cbb2796f3a81213009605c0528bcf58e0d77ec2,2024-11-21T05:27:32.280000
|
CVE-2020-35548,0,0,d7355cb5b84b5b614d93237f5cbb2796f3a81213009605c0528bcf58e0d77ec2,2024-11-21T05:27:32.280000
|
||||||
CVE-2020-35549,0,0,6a5d8eef45e56534ec7da225d0cd05db4848ea6f60c0898ba9512b7ec9f90052,2024-11-21T05:27:32.460000
|
CVE-2020-35549,0,0,6a5d8eef45e56534ec7da225d0cd05db4848ea6f60c0898ba9512b7ec9f90052,2024-11-21T05:27:32.460000
|
||||||
@ -209941,7 +209941,7 @@ CVE-2022-4458,0,0,192c505acac2dca8dc3917e8ce2ad50b37e61fd6b24832a0220a2cc7916316
|
|||||||
CVE-2022-44580,0,0,1853f516861af1bdf42c74118d4da1d78e165ffb9737892b9636796df575431d,2024-11-21T07:28:09.657000
|
CVE-2022-44580,0,0,1853f516861af1bdf42c74118d4da1d78e165ffb9737892b9636796df575431d,2024-11-21T07:28:09.657000
|
||||||
CVE-2022-44581,0,0,c3574e38c9269af9fd19b1ebf323c712e1313fd8428037a97f7166891237fcde,2024-11-21T07:28:09.773000
|
CVE-2022-44581,0,0,c3574e38c9269af9fd19b1ebf323c712e1313fd8428037a97f7166891237fcde,2024-11-21T07:28:09.773000
|
||||||
CVE-2022-44582,0,0,ab7c8aa0b744df343c2efa6f49df3e2120ade672dfebaf27bbaf41972c94de55,2024-11-21T07:28:09.910000
|
CVE-2022-44582,0,0,ab7c8aa0b744df343c2efa6f49df3e2120ade672dfebaf27bbaf41972c94de55,2024-11-21T07:28:09.910000
|
||||||
CVE-2022-44583,0,0,923ee40a48b405150fc6d7bda076e5bb306ea4bd23993a934fff3a391e40d90d,2024-11-21T07:28:10.040000
|
CVE-2022-44583,0,1,00802e3fe5e8d5c79d75d2a8c442637c00e06e65cc5d081ffb96246c39bf0601,2025-02-20T15:15:10.123000
|
||||||
CVE-2022-44584,0,0,6a47cb16261f5a8edd1470398f86011a9af92c9f9186fcc59739e048dd1f030e,2024-11-21T07:28:10.153000
|
CVE-2022-44584,0,0,6a47cb16261f5a8edd1470398f86011a9af92c9f9186fcc59739e048dd1f030e,2024-11-21T07:28:10.153000
|
||||||
CVE-2022-44585,0,0,2444819fca6202dd5f513ba043d6869c7cd739cb13c9f4a195bafc9d86534f3b,2024-11-21T07:28:10.263000
|
CVE-2022-44585,0,0,2444819fca6202dd5f513ba043d6869c7cd739cb13c9f4a195bafc9d86534f3b,2024-11-21T07:28:10.263000
|
||||||
CVE-2022-44586,0,0,2c3de69e1a21c0631cf5f1736061582b06bb6865f225acefb4d279b67beddab4,2024-11-21T07:28:10.380000
|
CVE-2022-44586,0,0,2c3de69e1a21c0631cf5f1736061582b06bb6865f225acefb4d279b67beddab4,2024-11-21T07:28:10.380000
|
||||||
@ -215956,14 +215956,14 @@ CVE-2023-21058,0,0,64330bb9c4249333ce6f10ddaa280396ef4bb32482959b6db5e7e9f6f3b63
|
|||||||
CVE-2023-21059,0,0,70972c21ff5031e5a8812f2b89330f3bb3733e080c457204297376dcabb2f5e1,2024-11-21T07:42:05.127000
|
CVE-2023-21059,0,0,70972c21ff5031e5a8812f2b89330f3bb3733e080c457204297376dcabb2f5e1,2024-11-21T07:42:05.127000
|
||||||
CVE-2023-2106,0,0,54915b7d25a40346ce2e235b5fe9b0fa20a7ab6d3baae2189ffdb54ce7556511,2025-02-06T16:15:36.850000
|
CVE-2023-2106,0,0,54915b7d25a40346ce2e235b5fe9b0fa20a7ab6d3baae2189ffdb54ce7556511,2025-02-06T16:15:36.850000
|
||||||
CVE-2023-21060,0,0,ed6a1ed343bc5908d4275aafe515b039b63037861daff961d4fd11deac6d0845,2024-11-21T07:42:05.240000
|
CVE-2023-21060,0,0,ed6a1ed343bc5908d4275aafe515b039b63037861daff961d4fd11deac6d0845,2024-11-21T07:42:05.240000
|
||||||
CVE-2023-21061,0,0,e0606e33da15ce1130782a6e53259d5a1f547ffea17378748f6734fc784e307d,2024-11-21T07:42:05.357000
|
CVE-2023-21061,0,1,7273ed70ff85a6169baa589c710a5851fd1d66a885a49beca70b97880fae7748,2025-02-20T16:15:33.217000
|
||||||
CVE-2023-21062,0,0,5e5b5d7600fd0d3dd7a9942040f4966711abc6b36e9bb29aa93767415087a9fc,2024-11-21T07:42:05.473000
|
CVE-2023-21062,0,0,5e5b5d7600fd0d3dd7a9942040f4966711abc6b36e9bb29aa93767415087a9fc,2024-11-21T07:42:05.473000
|
||||||
CVE-2023-21063,0,0,20a4c3f6408a88e1c28159889207c238ab338761b1694db207a9f40672d7a4ac,2024-11-21T07:42:05.580000
|
CVE-2023-21063,0,0,20a4c3f6408a88e1c28159889207c238ab338761b1694db207a9f40672d7a4ac,2024-11-21T07:42:05.580000
|
||||||
CVE-2023-21064,0,0,f66e6a7ec4713e6a44090694f45ba9d60b4264c55e2ed80bc5bd402cbd8005c3,2024-11-21T07:42:05.693000
|
CVE-2023-21064,0,0,f66e6a7ec4713e6a44090694f45ba9d60b4264c55e2ed80bc5bd402cbd8005c3,2024-11-21T07:42:05.693000
|
||||||
CVE-2023-21065,0,0,94d2bbc43c1b96f9732745485dc5f1641c6bc254138879f3df272c7166e2db6e,2024-11-21T07:42:05.817000
|
CVE-2023-21065,0,0,94d2bbc43c1b96f9732745485dc5f1641c6bc254138879f3df272c7166e2db6e,2024-11-21T07:42:05.817000
|
||||||
CVE-2023-21066,0,0,f3310930fd44b4ceafd1bc0f3a1442d00659ef92bf9c822f23789082b5e2acbd,2024-11-21T07:42:05.940000
|
CVE-2023-21066,0,0,f3310930fd44b4ceafd1bc0f3a1442d00659ef92bf9c822f23789082b5e2acbd,2024-11-21T07:42:05.940000
|
||||||
CVE-2023-21067,0,0,0af98db8af61a37cad16be3f46303f3f5b346c6da74aa6ecb40ab8ae48364424,2024-11-21T07:42:06.067000
|
CVE-2023-21067,0,1,01050eb75f93c090bcbbf1a3d087f86ead1cb3cb954a6522f1f6adcb54243523,2025-02-20T16:15:33.510000
|
||||||
CVE-2023-21068,0,0,9e389570051155eb7d03b853be815442ffc225a5869ba74acae0f72dc74cbae9,2024-11-21T07:42:06.187000
|
CVE-2023-21068,0,1,261483c08947a78e25d50bbff26846bb2a8245ddf198c445bf54ba8027c9ff31,2025-02-20T16:15:33.613000
|
||||||
CVE-2023-21069,0,0,7997a769d0fc1eb29768d5d5204d9a0da76475cb9cf6af165e778132a8be14a4,2024-11-21T07:42:06.303000
|
CVE-2023-21069,0,0,7997a769d0fc1eb29768d5d5204d9a0da76475cb9cf6af165e778132a8be14a4,2024-11-21T07:42:06.303000
|
||||||
CVE-2023-2107,0,0,b37e87d1922ae828ac557e5cc8f42c5406432b2bbc0f1d675673e3290327b00a,2024-11-21T07:57:57.197000
|
CVE-2023-2107,0,0,b37e87d1922ae828ac557e5cc8f42c5406432b2bbc0f1d675673e3290327b00a,2024-11-21T07:57:57.197000
|
||||||
CVE-2023-21070,0,0,2b115936a5d121763e30e349ca2d0580b34609ea9a496b2fbfe446f7bf106484,2024-11-21T07:42:06.423000
|
CVE-2023-21070,0,0,2b115936a5d121763e30e349ca2d0580b34609ea9a496b2fbfe446f7bf106484,2024-11-21T07:42:06.423000
|
||||||
@ -217160,7 +217160,7 @@ CVE-2023-22308,0,0,906012441499d1c849365e5400b5357dda9cc467b769670e76ddebf0ea235
|
|||||||
CVE-2023-22309,0,0,a7231f19d4cb4ea22c4d4790a3de2cc23a6aa0b434c7b7b587091619c74b99b1,2024-11-21T07:44:30.073000
|
CVE-2023-22309,0,0,a7231f19d4cb4ea22c4d4790a3de2cc23a6aa0b434c7b7b587091619c74b99b1,2024-11-21T07:44:30.073000
|
||||||
CVE-2023-2231,0,0,7a123ab9506421883b22a81ab048ba2bb77ff795874a80b8d72ffaa1959d6e3b,2024-11-21T07:58:12.077000
|
CVE-2023-2231,0,0,7a123ab9506421883b22a81ab048ba2bb77ff795874a80b8d72ffaa1959d6e3b,2024-11-21T07:58:12.077000
|
||||||
CVE-2023-22310,0,0,e89d325885a14d654c2cee0362e627ca7ab351551936d19e0a6836ce159a1e18,2024-11-21T07:44:30.180000
|
CVE-2023-22310,0,0,e89d325885a14d654c2cee0362e627ca7ab351551936d19e0a6836ce159a1e18,2024-11-21T07:44:30.180000
|
||||||
CVE-2023-22311,0,0,3668f195b27e18c55d05f4d2d2db1d99116a034536e0844f15c9f5e44c4093a4,2024-11-21T07:44:30.300000
|
CVE-2023-22311,0,1,7848a1fdc7b6efc3edbc4ee7ab45d31e7d98e0d770963db7959cb8df01de9539,2025-02-20T15:02:08.147000
|
||||||
CVE-2023-22312,0,0,8f16bf32172036bbf9d1043ae97ca6b0cb5e5a789a3dbfc9b22e7ce5eaaa7503,2024-11-21T07:44:30.403000
|
CVE-2023-22312,0,0,8f16bf32172036bbf9d1043ae97ca6b0cb5e5a789a3dbfc9b22e7ce5eaaa7503,2024-11-21T07:44:30.403000
|
||||||
CVE-2023-22313,0,0,13cb67bb3f4d7e26a2fe173a2a963218db5dc4219566bf32470782958642ea07,2024-11-21T07:44:30.573000
|
CVE-2023-22313,0,0,13cb67bb3f4d7e26a2fe173a2a963218db5dc4219566bf32470782958642ea07,2024-11-21T07:44:30.573000
|
||||||
CVE-2023-22314,0,0,bee80a2df35df35d1b61930267b541e9f11caf7a46751f021047134245f44a3d,2024-11-21T07:44:30.700000
|
CVE-2023-22314,0,0,bee80a2df35df35d1b61930267b541e9f11caf7a46751f021047134245f44a3d,2024-11-21T07:44:30.700000
|
||||||
@ -221334,7 +221334,7 @@ CVE-2023-27513,0,0,c9fbd584e51c51b70e2e0cc07b756cefd3914b4ced409ad8d42a8da7c34f7
|
|||||||
CVE-2023-27514,0,0,fa8070be4b10f5741aae673be622be3e7d98ffcb2a84bdd30ae540dbca14459c,2025-01-16T20:15:31.333000
|
CVE-2023-27514,0,0,fa8070be4b10f5741aae673be622be3e7d98ffcb2a84bdd30ae540dbca14459c,2025-01-16T20:15:31.333000
|
||||||
CVE-2023-27515,0,0,8dfc9617f583bdd1babe238c49e7e58612036e70ee685520461ed821ca4854ca,2024-11-21T07:53:04.393000
|
CVE-2023-27515,0,0,8dfc9617f583bdd1babe238c49e7e58612036e70ee685520461ed821ca4854ca,2024-11-21T07:53:04.393000
|
||||||
CVE-2023-27516,0,0,63cc8b4dfa2de06886c95f604edc887930374b8e766f7347b609a4a1d828c6aa,2024-11-21T07:53:04.520000
|
CVE-2023-27516,0,0,63cc8b4dfa2de06886c95f604edc887930374b8e766f7347b609a4a1d828c6aa,2024-11-21T07:53:04.520000
|
||||||
CVE-2023-27517,0,0,7a85bd8631558a4f1c51f4ef9ecd17db6da99592c83a599fc24a29f9268f289f,2024-11-21T07:53:04.653000
|
CVE-2023-27517,0,1,3502cc4dc0ec46d859d221be870ca61288e9f76a4a8f082e0d50af84a00a11b2,2025-02-20T15:10:10.427000
|
||||||
CVE-2023-27518,0,0,9baf0d487aa874353bba8cde2f44da2f0c67dd17f3eb5b570347204d068fdfbe,2025-01-31T15:15:08.247000
|
CVE-2023-27518,0,0,9baf0d487aa874353bba8cde2f44da2f0c67dd17f3eb5b570347204d068fdfbe,2025-01-31T15:15:08.247000
|
||||||
CVE-2023-27519,0,0,717790a336c8f9e5a77a95e0bd0274d8d47193d1a8993a7207854ff0bd8ab7ac,2024-11-21T07:53:04.963000
|
CVE-2023-27519,0,0,717790a336c8f9e5a77a95e0bd0274d8d47193d1a8993a7207854ff0bd8ab7ac,2024-11-21T07:53:04.963000
|
||||||
CVE-2023-2752,0,0,6d790d550f8804fc5c5478d21ae5ee8d7bd1da5991dfa9817023711eac8596b0,2024-11-21T07:59:13.467000
|
CVE-2023-2752,0,0,6d790d550f8804fc5c5478d21ae5ee8d7bd1da5991dfa9817023711eac8596b0,2024-11-21T07:59:13.467000
|
||||||
@ -235734,7 +235734,7 @@ CVE-2023-46266,0,0,81806eaa6162d2628009ed70de1b2798f644cbf4406448d48f1535898504c
|
|||||||
CVE-2023-46267,0,0,56d82f2136293ec805643b7aa2c34e057834346a4d6f8a282f29d606a8893e13,2023-11-07T04:21:53.713000
|
CVE-2023-46267,0,0,56d82f2136293ec805643b7aa2c34e057834346a4d6f8a282f29d606a8893e13,2023-11-07T04:21:53.713000
|
||||||
CVE-2023-4627,0,0,44c2ecd7362aa4de1a961a6fa4371a3240ed6fa84366e6d7bf5b1fbfa11dd3d2,2025-01-15T16:37:02.837000
|
CVE-2023-4627,0,0,44c2ecd7362aa4de1a961a6fa4371a3240ed6fa84366e6d7bf5b1fbfa11dd3d2,2025-01-15T16:37:02.837000
|
||||||
CVE-2023-46270,0,0,0789f887abfd7ae93c1dbe57cd351d8a2da80170c7bc99a18d2256a683596402,2024-11-21T08:28:12.507000
|
CVE-2023-46270,0,0,0789f887abfd7ae93c1dbe57cd351d8a2da80170c7bc99a18d2256a683596402,2024-11-21T08:28:12.507000
|
||||||
CVE-2023-46271,0,0,7d4b1b3d8143858fd802f269081937bd4f22b37fb9ff2feb9ca1d7a3c1c43555,2025-02-19T19:15:13.797000
|
CVE-2023-46271,0,1,0cb5cef1216ae4571fac17acc07f7ec094b33e801dd2864185b007cd417ef1d6,2025-02-20T16:15:34.310000
|
||||||
CVE-2023-46272,0,0,6a5674c01f30ce0183e1dce1cb0349944e1e60fbf99477dd2701847f7d87dbc8,2025-02-19T19:15:13.917000
|
CVE-2023-46272,0,0,6a5674c01f30ce0183e1dce1cb0349944e1e60fbf99477dd2701847f7d87dbc8,2025-02-19T19:15:13.917000
|
||||||
CVE-2023-46277,0,0,e192ca50b4060017d85c73fc1706fd083f6c682d8478108f323ab6790e52648a,2024-11-21T08:28:12.653000
|
CVE-2023-46277,0,0,e192ca50b4060017d85c73fc1706fd083f6c682d8478108f323ab6790e52648a,2024-11-21T08:28:12.653000
|
||||||
CVE-2023-46278,0,0,46ac4ffdac079997c9016c6dbfffc7ffe6e42561a011802cecf40b1219ef36f9,2024-11-21T08:28:12.860000
|
CVE-2023-46278,0,0,46ac4ffdac079997c9016c6dbfffc7ffe6e42561a011802cecf40b1219ef36f9,2024-11-21T08:28:12.860000
|
||||||
@ -239298,20 +239298,43 @@ CVE-2023-5128,0,0,bfe204edd11054b27893926793a261843cc5aafcba80836f465a9cbe06b587
|
|||||||
CVE-2023-51281,0,0,13c5d72ef411be7896310c619236218fa85e3239b473c76db8a7fc7598f5af7d,2024-11-21T08:37:56.467000
|
CVE-2023-51281,0,0,13c5d72ef411be7896310c619236218fa85e3239b473c76db8a7fc7598f5af7d,2024-11-21T08:37:56.467000
|
||||||
CVE-2023-51282,0,0,8e64a1bfc8d57aa569e5ddaeb84ba0deccb82f824ea2197546b9a82d011d8c15,2024-11-21T08:37:56.710000
|
CVE-2023-51282,0,0,8e64a1bfc8d57aa569e5ddaeb84ba0deccb82f824ea2197546b9a82d011d8c15,2024-11-21T08:37:56.710000
|
||||||
CVE-2023-5129,0,0,3c0d5df1426e0bdb75917cedbbb32908a5a7c5fa2c2f7eca16ba24a2fca6eb00,2023-11-07T04:23:29.527000
|
CVE-2023-5129,0,0,3c0d5df1426e0bdb75917cedbbb32908a5a7c5fa2c2f7eca16ba24a2fca6eb00,2023-11-07T04:23:29.527000
|
||||||
CVE-2023-51293,0,0,01e3d2f15d08f98b38f70fbc2a682481ccbb5a4411748304f63a82deea4b9aa9,2025-02-19T19:15:14.027000
|
CVE-2023-51293,0,1,4aaa159936ab6219fd7a1260471f42dacea51e0b8e538ea4dee8e49279158602,2025-02-20T16:15:34.460000
|
||||||
CVE-2023-51296,0,0,6471918cecd5ab553bcfd16f032d80c097b645c065f3a63da77145c2a7ca9431,2025-02-19T19:15:14.150000
|
CVE-2023-51296,0,1,4b46fa0e4c1f1e238758695b9394f441f53e8e496cb7faa1fb33aebab119eb49,2025-02-20T15:15:10.293000
|
||||||
CVE-2023-51297,0,0,82a03c125c89e9c5feb7167bc5c79f32a86cc86d30fa01646e6efbdc926b03eb,2025-02-19T20:15:34.770000
|
CVE-2023-51297,0,0,82a03c125c89e9c5feb7167bc5c79f32a86cc86d30fa01646e6efbdc926b03eb,2025-02-19T20:15:34.770000
|
||||||
CVE-2023-51298,0,0,5b29efe8fa3be42fec8f93d58d7025c30b8b467232cc09005c13ecd16519daaf,2025-02-19T20:15:34.937000
|
CVE-2023-51298,0,1,0a73ff740f43c08713be0b01a0d2a61be5909ee990fdffa87eb931b4bba3af99,2025-02-20T15:15:10.473000
|
||||||
CVE-2023-51299,0,0,386fa09ecfd51bb1ed7e8527bee18b5050c9dd131f37acc63ee8363622cac197,2025-02-19T20:15:35.040000
|
CVE-2023-51299,0,1,ee204374983c91e4a81c4f0c807a9717ee9d9eee0f2c2b9150adc78f344a34ae,2025-02-20T15:15:10.633000
|
||||||
CVE-2023-5130,0,0,7764b4080ce182f2cbfb3f51ce85fb48c8388daca3eeaf39f36bf8b5ff048d08,2024-11-21T08:41:07.267000
|
CVE-2023-5130,0,0,7764b4080ce182f2cbfb3f51ce85fb48c8388daca3eeaf39f36bf8b5ff048d08,2024-11-21T08:41:07.267000
|
||||||
CVE-2023-51300,0,0,0d8eb0a2ada5b29cf997f4edc56774f82e817a3e7fa7536bd0b60c5bb9f951d2,2025-02-19T21:15:14.727000
|
CVE-2023-51300,0,1,0f055d95d81302eadc0934757a8907bcd0169b38480cc25eff225963fecdfeb8,2025-02-20T15:15:10.820000
|
||||||
CVE-2023-51301,0,0,fbf1518094006f654be2952d6fdbc79caf53bdeba69064abe7315e607a6dc1c8,2025-02-19T21:15:14.867000
|
CVE-2023-51301,0,1,9c4e76ef1784f81ef03c13aff5ece5f0c4000a3ddee7980bf3127f38a6a48934,2025-02-20T15:15:10.993000
|
||||||
CVE-2023-51302,0,0,d86d4ca1537c2143750aa7c81c7cd20a1e63c704506b7a9e9d8895bb2b3bd012,2025-02-19T21:15:14.980000
|
CVE-2023-51302,0,1,2a2a629e028fadf85676a9ec90e701230400ff0e14da25614e070b1b12c7a323,2025-02-20T15:15:11.173000
|
||||||
CVE-2023-51303,0,0,b9596b4c0ec592fba4cdce7a52d69ac3826078585868ba9c2f6b68fe2492afb3,2025-02-19T21:15:15.097000
|
CVE-2023-51303,0,1,5607bb153ecb6857b5c285c2d78c60ac93b1768ce62baab40912356cb664f295,2025-02-20T15:15:11.333000
|
||||||
CVE-2023-51305,0,0,d29e376213b19bb7b3852ecc3889dd5ceb35fd56ab6798932ca128a1fe291599,2025-02-19T23:15:09.567000
|
CVE-2023-51305,0,1,94c9859147775854f4fe017d88d7dc2aa4c058076353100b1d5ee8642d3a3620,2025-02-20T15:15:11.507000
|
||||||
|
CVE-2023-51306,1,1,9abb5db728e8fe46856cf7f999df226ea525572318f83566b985a5915b4d98dc,2025-02-20T15:15:11.673000
|
||||||
|
CVE-2023-51308,1,1,8a5cce85965c497d99411e14d7ddb84a3485b88a66065edf5dd36026ad89ef52,2025-02-20T15:15:11.793000
|
||||||
|
CVE-2023-51309,1,1,d5a34397b2d3712a4de0493249687b8ab829c9c913c53ab0eb208f0231b7e47f,2025-02-20T15:15:11.920000
|
||||||
CVE-2023-5131,0,0,ea7fb93c4dbd8bd2f769e40008c92349338343ffec9aef4cd684c52a4f03daea,2024-11-21T08:41:07.410000
|
CVE-2023-5131,0,0,ea7fb93c4dbd8bd2f769e40008c92349338343ffec9aef4cd684c52a4f03daea,2024-11-21T08:41:07.410000
|
||||||
|
CVE-2023-51310,1,1,04555726acd1d4321ddba39dd114106b5d6b5d634e69030505aa3132d2e331bf,2025-02-20T15:15:12.050000
|
||||||
|
CVE-2023-51311,1,1,6575096cf9588af68549263dd8fe4fd9ac6ca19f8c16fd21ce87579eec4885a8,2025-02-20T15:15:12.170000
|
||||||
|
CVE-2023-51312,1,1,24df8ac219fd57ec3572cef764abdf460dd12ed44613d62f818ae74ace712664,2025-02-20T15:15:12.293000
|
||||||
|
CVE-2023-51313,1,1,ecb7283cecdf3851dcd9f3dac756939e43c63a6abab5a2801b24b0ce64cd7004,2025-02-20T15:15:12.437000
|
||||||
|
CVE-2023-51314,1,1,8e6485d513acdb9b63f3ce03417ddc6a6d52c1f9a2853c47e64af6c834ab1777,2025-02-20T15:15:12.563000
|
||||||
|
CVE-2023-51315,1,1,132e3dd91521663a35e221b7a999ef09c182eb57c48d8ad573a4dc220cc18f59,2025-02-20T15:15:12.680000
|
||||||
|
CVE-2023-51316,1,1,24f90e52eb9f2ee3efdd4303af4204fb2b2db48dc9ee4e66c7e4c2ca06dae737,2025-02-20T15:15:12.810000
|
||||||
|
CVE-2023-51317,1,1,7f9f5b550e35dd8e634965b30be68534535138097cec95e49eb38256e5f53431,2025-02-20T16:15:34.600000
|
||||||
|
CVE-2023-51318,1,1,f5ce695c6eca3c365541aa97f79aa692177cb4b44d64fd10b094343c8e2b8506,2025-02-20T16:15:34.703000
|
||||||
|
CVE-2023-51319,1,1,ac4116ffaf596da9295f0f7d8f0f0b2f7ec444b699d93d2c1af5af10ebdd757e,2025-02-20T16:15:34.803000
|
||||||
CVE-2023-5132,0,0,3a50c79f3182856bf1a8f272b84346a7ecfc5aa8bca0e713ce49774805195cc4,2024-11-21T08:41:07.540000
|
CVE-2023-5132,0,0,3a50c79f3182856bf1a8f272b84346a7ecfc5aa8bca0e713ce49774805195cc4,2024-11-21T08:41:07.540000
|
||||||
|
CVE-2023-51320,1,1,79a114082655d7bb64f646c844b066a60f0c5c8b7f89a39965390c6c7a485520,2025-02-20T16:15:34.903000
|
||||||
|
CVE-2023-51321,1,1,fe1356f30cb97f0bf1f3b6c26e1c05f062bd4486059c682dca2bbddcbaa5cab6,2025-02-20T16:15:35.007000
|
||||||
|
CVE-2023-51323,1,1,ed280025906fb157f30101c4ec2af5dcb4e8049994300268f8d4e929415eb7c8,2025-02-20T16:15:35.110000
|
||||||
|
CVE-2023-51324,1,1,1297f43ed3f254c5bd52ca69a1313b239e55faa9ae9f2875d64bc52c1b4ef217,2025-02-20T16:15:35.210000
|
||||||
|
CVE-2023-51325,1,1,d9bce55484426b97e5206f92ca8131481536ba82ebadc469adf7d081660cea41,2025-02-20T16:15:35.330000
|
||||||
|
CVE-2023-51326,1,1,46eb96dbf29c4b2241b5562c5d43fb74ee2dcd0e7c1ee8a4d8d840d472ea0aa2,2025-02-20T16:15:35.437000
|
||||||
|
CVE-2023-51327,1,1,5a20d74bdf0b1ea0bcb9e4e68927ac775377adad269ecd68bf8aba7a80ca8283,2025-02-20T16:15:35.543000
|
||||||
CVE-2023-5133,0,0,0018a6a351ee401af2daab5bec3a8b6563a0922f375ff71fcd99140986e7d09f,2024-11-21T08:41:07.690000
|
CVE-2023-5133,0,0,0018a6a351ee401af2daab5bec3a8b6563a0922f375ff71fcd99140986e7d09f,2024-11-21T08:41:07.690000
|
||||||
|
CVE-2023-51330,1,1,f6ddadd04f6bc79dd4ed033e5a2c587bce52b3f4671127e98010c92709f4a14b,2025-02-20T16:15:35.647000
|
||||||
|
CVE-2023-51331,1,1,211968e4b68bfaa16cc15ac1ca70eaad44c69bc6fd42b28475e85551c06c8918,2025-02-20T16:15:35.750000
|
||||||
|
CVE-2023-51332,1,1,1f0734dc885312d91e40d1b3167395e307e144bd8e608075edd4dd7c3f53282f,2025-02-20T16:15:35.850000
|
||||||
CVE-2023-5134,0,0,4883dceb94c3f0cc4b1b00f2283b580de20b785803ef8febb697d90c06bd591d,2024-11-21T08:41:07.850000
|
CVE-2023-5134,0,0,4883dceb94c3f0cc4b1b00f2283b580de20b785803ef8febb697d90c06bd591d,2024-11-21T08:41:07.850000
|
||||||
CVE-2023-5135,0,0,877454aba62f703a281ed8cbe6f67c849efb5f5f63261252e74d9df5c2c3773f,2024-11-21T08:41:07.980000
|
CVE-2023-5135,0,0,877454aba62f703a281ed8cbe6f67c849efb5f5f63261252e74d9df5c2c3773f,2024-11-21T08:41:07.980000
|
||||||
CVE-2023-51350,0,0,3e6b1a93404e3494b28f6f9c928c88f04bb91fa7582d839166c6383b89c1b64d,2024-11-21T08:37:56.867000
|
CVE-2023-51350,0,0,3e6b1a93404e3494b28f6f9c928c88f04bb91fa7582d839166c6383b89c1b64d,2024-11-21T08:37:56.867000
|
||||||
@ -244337,7 +244360,7 @@ CVE-2024-10957,0,0,d1cb42f5761d863482eb30829593415e9d53941312c7ff44dbe5eee56f45c
|
|||||||
CVE-2024-10958,0,0,ef36e0bbdfdc2ca66f68ef0f42219502fb71c2dbb5344b8f90bed966330b4e84,2024-11-14T14:57:23.103000
|
CVE-2024-10958,0,0,ef36e0bbdfdc2ca66f68ef0f42219502fb71c2dbb5344b8f90bed966330b4e84,2024-11-14T14:57:23.103000
|
||||||
CVE-2024-10959,0,0,fa8e8dfd4e8771ae8c76641a0e2a5e25525492fab6efcc641940a89152f76196,2024-12-10T11:15:05.913000
|
CVE-2024-10959,0,0,fa8e8dfd4e8771ae8c76641a0e2a5e25525492fab6efcc641940a89152f76196,2024-12-10T11:15:05.913000
|
||||||
CVE-2024-1096,0,0,361a397f658718594f88eb8768eb59d67142285dd6bbccd93ad2ca45f5461047,2024-11-21T08:49:47.217000
|
CVE-2024-1096,0,0,361a397f658718594f88eb8768eb59d67142285dd6bbccd93ad2ca45f5461047,2024-11-21T08:49:47.217000
|
||||||
CVE-2024-10960,0,0,d6fb983e120feec96a65fdddc45b3a1d64427c9905644918906bb7d08d47354d,2025-02-12T12:15:28.027000
|
CVE-2024-10960,0,1,7c77074df08ec3f9a2d2c00313216fdcbd907f993207a145e679e9aaa87132fa,2025-02-20T16:26:54.527000
|
||||||
CVE-2024-10961,0,0,4a5dff05569e8c840a1fbc59c3367b15e681c98f036051571da83eeda89d3631,2024-12-06T01:15:16.933000
|
CVE-2024-10961,0,0,4a5dff05569e8c840a1fbc59c3367b15e681c98f036051571da83eeda89d3631,2024-12-06T01:15:16.933000
|
||||||
CVE-2024-10962,0,0,01c3565bb569e73f17c44eff56e212818b4d6f0ce2501db43a4a28cdf597d31c,2024-11-15T13:58:08.913000
|
CVE-2024-10962,0,0,01c3565bb569e73f17c44eff56e212818b4d6f0ce2501db43a4a28cdf597d31c,2024-11-15T13:58:08.913000
|
||||||
CVE-2024-10963,0,0,88ee5c2fdd930e041e628fd88533cc2aa09098433a7f71485a3c3209ceea91c4,2025-02-06T06:15:29.240000
|
CVE-2024-10963,0,0,88ee5c2fdd930e041e628fd88533cc2aa09098433a7f71485a3c3209ceea91c4,2025-02-06T06:15:29.240000
|
||||||
@ -244354,8 +244377,8 @@ CVE-2024-10972,0,0,94ad4fe97792a860dbbbaf6ed1055424200bc83bc27354926dcdaef27787b
|
|||||||
CVE-2024-10973,0,0,cbeb6f65a45bfdf6ca686d53bee20b1187ff9c0a45640545d25c45f64f615a94,2024-12-17T23:15:05.423000
|
CVE-2024-10973,0,0,cbeb6f65a45bfdf6ca686d53bee20b1187ff9c0a45640545d25c45f64f615a94,2024-12-17T23:15:05.423000
|
||||||
CVE-2024-10975,0,0,87dd438a371aa254e8d367f54246f88f9b61e035fde8423a2dec0ee6b83d81a4,2024-11-08T19:01:03.880000
|
CVE-2024-10975,0,0,87dd438a371aa254e8d367f54246f88f9b61e035fde8423a2dec0ee6b83d81a4,2024-11-08T19:01:03.880000
|
||||||
CVE-2024-10976,0,0,add1dc642ca0b3839b02b45025e0871bcc2dc4571c371fa1948c8c2b0fc1c9e1,2025-02-11T17:46:21.280000
|
CVE-2024-10976,0,0,add1dc642ca0b3839b02b45025e0871bcc2dc4571c371fa1948c8c2b0fc1c9e1,2025-02-11T17:46:21.280000
|
||||||
CVE-2024-10977,0,0,7e77acbad52c6027c704b593926f8450e38a8ef011adc268448e2f06c6758e02,2024-11-15T13:58:08.913000
|
CVE-2024-10977,0,1,6d2fa74e2441271cd530850635b1ae5a3c8833ecad983f63c3544b6ca14fa848,2025-02-20T15:38:01.697000
|
||||||
CVE-2024-10978,0,0,2ad1fe4e28705cc365a72d5a36fdf3bacf7244c37418175735413c023fdc2b3b,2024-11-21T22:15:07.033000
|
CVE-2024-10978,0,1,72fb3d471cb26f3efc482353d870432bf7129ae06ff689d70016902d4b1e6d26,2025-02-20T15:41:14.847000
|
||||||
CVE-2024-10979,0,0,c563f753316fdbc35fc0c4266561157efcd47ba87314ae829bfbd5ca249cb75d,2025-02-11T21:27:49.273000
|
CVE-2024-10979,0,0,c563f753316fdbc35fc0c4266561157efcd47ba87314ae829bfbd5ca249cb75d,2025-02-11T21:27:49.273000
|
||||||
CVE-2024-1098,0,0,975a882834838eb3bf48c2f536f6d321931f066d182e2d3421deafc25dfc3b5d,2024-11-21T08:49:47.500000
|
CVE-2024-1098,0,0,975a882834838eb3bf48c2f536f6d321931f066d182e2d3421deafc25dfc3b5d,2024-11-21T08:49:47.500000
|
||||||
CVE-2024-10980,0,0,21985ec12d369d83f43992fef14c6cbc6da6c1d5ef9577ac04d2bad895eff395,2024-11-29T15:15:15.903000
|
CVE-2024-10980,0,0,21985ec12d369d83f43992fef14c6cbc6da6c1d5ef9577ac04d2bad895eff395,2024-11-29T15:15:15.903000
|
||||||
@ -245509,7 +245532,7 @@ CVE-2024-1221,0,0,992589062229663edb93b0d8ce0f2928fe9cc25fcf6d182d572f9549d84b72
|
|||||||
CVE-2024-12210,0,0,fcdbe73e10e5bb8e25626395e1c0b8dfb21d78601eb91a6e83c928772c0881ff,2024-12-24T06:15:32.973000
|
CVE-2024-12210,0,0,fcdbe73e10e5bb8e25626395e1c0b8dfb21d78601eb91a6e83c928772c0881ff,2024-12-24T06:15:32.973000
|
||||||
CVE-2024-12211,0,0,deb11f537ecb2479a2bce6b180557d850bc7e81da75598fcd5b04e01b9150472,2025-01-13T18:15:15.157000
|
CVE-2024-12211,0,0,deb11f537ecb2479a2bce6b180557d850bc7e81da75598fcd5b04e01b9150472,2025-01-13T18:15:15.157000
|
||||||
CVE-2024-12212,0,0,4068a90166bc858f8bfa4c7fe1dbc180f7e4e033930f31a1b74471c9abd7763b,2024-12-13T01:15:05.810000
|
CVE-2024-12212,0,0,4068a90166bc858f8bfa4c7fe1dbc180f7e4e033930f31a1b74471c9abd7763b,2024-12-13T01:15:05.810000
|
||||||
CVE-2024-12213,0,0,77dd0769fcd1ec64c147536ecec19775a8e1cab6ffc264bc896be8253cf11377,2025-02-12T10:15:08.737000
|
CVE-2024-12213,0,1,98df6fdb82f8dcce9cdcc7c0bf263347f16e89097035ec4ee4346e7d756115f4,2025-02-20T16:08:26.203000
|
||||||
CVE-2024-12214,0,0,145b7db175966477886a9ffd7c811efe626794ad8e1d70413662bfa5c01eb691,2025-01-07T05:15:16.470000
|
CVE-2024-12214,0,0,145b7db175966477886a9ffd7c811efe626794ad8e1d70413662bfa5c01eb691,2025-01-07T05:15:16.470000
|
||||||
CVE-2024-12218,0,0,c54e0970e9fa3f5da91494a744c33c1884c0ee1f4d82830e251b56e753e1af4a,2025-01-09T11:15:12.280000
|
CVE-2024-12218,0,0,c54e0970e9fa3f5da91494a744c33c1884c0ee1f4d82830e251b56e753e1af4a,2025-01-09T11:15:12.280000
|
||||||
CVE-2024-12219,0,0,30a275e193bbba91aa16bdcd2e01caf0ae8c253910825d417094094009d7c6a9,2024-12-17T08:15:05.010000
|
CVE-2024-12219,0,0,30a275e193bbba91aa16bdcd2e01caf0ae8c253910825d417094094009d7c6a9,2024-12-17T08:15:05.010000
|
||||||
@ -245584,7 +245607,7 @@ CVE-2024-12291,0,0,92bd6430c2e668a17bac8eff58d5c2110f868302e763b561cafc443091528
|
|||||||
CVE-2024-12292,0,0,9c2e3f4715c47523d2f1e1d813aca821c280ab211aff2eeed6650ad59c376aa9,2024-12-12T12:15:22.470000
|
CVE-2024-12292,0,0,9c2e3f4715c47523d2f1e1d813aca821c280ab211aff2eeed6650ad59c376aa9,2024-12-12T12:15:22.470000
|
||||||
CVE-2024-12293,0,0,2953fa4e59ad0d89a9c80037ec9c293444942d58e596c71e3b8975df1192ecb7,2024-12-17T09:15:05.347000
|
CVE-2024-12293,0,0,2953fa4e59ad0d89a9c80037ec9c293444942d58e596c71e3b8975df1192ecb7,2024-12-17T09:15:05.347000
|
||||||
CVE-2024-12294,0,0,beb757b9be530a21bd62fb0889c97c31013e2208ab8db98bc3384b757caf5365,2024-12-11T11:15:06.623000
|
CVE-2024-12294,0,0,beb757b9be530a21bd62fb0889c97c31013e2208ab8db98bc3384b757caf5365,2024-12-11T11:15:06.623000
|
||||||
CVE-2024-12296,0,0,cece6230a00a6654d5de87f2517ca2b8fe46b44a0e3e2076c03724581a429faa,2025-02-12T10:15:10.230000
|
CVE-2024-12296,0,1,2e1864fa6072ab80c406429c59d508ec6233147fe965c5fb3773394e06f5d391,2025-02-20T16:09:14.287000
|
||||||
CVE-2024-12297,0,0,fd281d2af15f3a460c7c72b16a57d9adb41153bf01efdd2829811ff4b89362f7,2025-01-15T10:15:07.237000
|
CVE-2024-12297,0,0,fd281d2af15f3a460c7c72b16a57d9adb41153bf01efdd2829811ff4b89362f7,2025-01-15T10:15:07.237000
|
||||||
CVE-2024-12298,0,0,cc5fe609045dfd20e01ee8b5a4a2dfa91435af5a3c75ddd1927f875f5047d786,2025-01-14T01:15:09.423000
|
CVE-2024-12298,0,0,cc5fe609045dfd20e01ee8b5a4a2dfa91435af5a3c75ddd1927f875f5047d786,2025-01-14T01:15:09.423000
|
||||||
CVE-2024-12299,0,0,6bf8e5e626459eb3d35ab60bd9555f090eb208e414339f648c4215470dc975d2,2025-01-31T18:22:07.800000
|
CVE-2024-12299,0,0,6bf8e5e626459eb3d35ab60bd9555f090eb208e414339f648c4215470dc975d2,2025-01-31T18:22:07.800000
|
||||||
@ -245665,7 +245688,7 @@ CVE-2024-12382,0,0,f70294886a1865641a484753f3298929660ab1bd7002caff75777615f01f2
|
|||||||
CVE-2024-12383,0,0,19d74999b8b2bcff68543eb20d97d9dc601a395c1ae1c74bde3b1e01160ff201,2025-01-07T06:15:15.790000
|
CVE-2024-12383,0,0,19d74999b8b2bcff68543eb20d97d9dc601a395c1ae1c74bde3b1e01160ff201,2025-01-07T06:15:15.790000
|
||||||
CVE-2024-12384,0,0,f1312e19de6c9643af9162852b5499e7f57a4620a6ff1aef3fac1b374cc11e84,2025-01-07T06:15:15.983000
|
CVE-2024-12384,0,0,f1312e19de6c9643af9162852b5499e7f57a4620a6ff1aef3fac1b374cc11e84,2025-01-07T06:15:15.983000
|
||||||
CVE-2024-12385,0,0,9021d1d140cebb7e5a9313d82a4b746bc2441f3dad59f522fa0786a000238683,2025-01-18T07:15:06.667000
|
CVE-2024-12385,0,0,9021d1d140cebb7e5a9313d82a4b746bc2441f3dad59f522fa0786a000238683,2025-01-18T07:15:06.667000
|
||||||
CVE-2024-12386,0,0,e653ba6addd0b76a37cea5332e53d1936d52b392d8f071196bf6a21de1e07dc5,2025-02-12T12:15:28.470000
|
CVE-2024-12386,0,1,5fc1e01f5e9fd108b16f7e2ffa29cb9e004d42ac5dc30102bf32ad04864ac122,2025-02-20T16:29:39.023000
|
||||||
CVE-2024-1239,0,0,e372911200db947b5d23f4c5c4ab976b80519731ada570ba51a10f8cbec0919a,2025-01-17T18:34:30.327000
|
CVE-2024-1239,0,0,e372911200db947b5d23f4c5c4ab976b80519731ada570ba51a10f8cbec0919a,2025-01-17T18:34:30.327000
|
||||||
CVE-2024-12393,0,0,f3d3d4aeb55dacdbdda4d3e84dd9efd2b47893e24f5c1cd3a62a5960b9b718f2,2024-12-11T17:15:14.657000
|
CVE-2024-12393,0,0,f3d3d4aeb55dacdbdda4d3e84dd9efd2b47893e24f5c1cd3a62a5960b9b718f2,2024-12-11T17:15:14.657000
|
||||||
CVE-2024-12394,0,0,c9fba954279bfd0e370c88894a9572158e1b0315e8ae3de4dd675a4e1ed310f4,2025-01-09T11:15:13.310000
|
CVE-2024-12394,0,0,c9fba954279bfd0e370c88894a9572158e1b0315e8ae3de4dd675a4e1ed310f4,2025-01-09T11:15:13.310000
|
||||||
@ -245815,7 +245838,7 @@ CVE-2024-12547,0,0,3f0e92c84a89218e43c1a9ba1cd6f8c12d84a71973f4849c6aa0fb3a0a553
|
|||||||
CVE-2024-12548,0,0,77922e1cebb9b12b642cb156e302118664c3413919f6206c7ce46499ef18a017,2025-02-19T15:24:20.273000
|
CVE-2024-12548,0,0,77922e1cebb9b12b642cb156e302118664c3413919f6206c7ce46499ef18a017,2025-02-19T15:24:20.273000
|
||||||
CVE-2024-12549,0,0,786bf1f405686730a3eda8c40e91a1ca05e30b496bcc97442c1d6d89e74a2f49,2025-02-19T15:24:10.513000
|
CVE-2024-12549,0,0,786bf1f405686730a3eda8c40e91a1ca05e30b496bcc97442c1d6d89e74a2f49,2025-02-19T15:24:10.513000
|
||||||
CVE-2024-1255,0,0,5935182eb4eb024c7cf7e3cda464e0c74472c4e58bc0030bb090a2a8f708b72f,2024-11-21T08:50:10.150000
|
CVE-2024-1255,0,0,5935182eb4eb024c7cf7e3cda464e0c74472c4e58bc0030bb090a2a8f708b72f,2024-11-21T08:50:10.150000
|
||||||
CVE-2024-12550,0,0,ce35987631aeae68370296bb98f0ac6cdc9ccf871b6be5fcf0b50bad33472e95,2025-02-11T20:15:33.800000
|
CVE-2024-12550,0,1,599ddfe20f39f119f4e94a38d83730af776facfe248d409cfc564431c6297483,2025-02-20T16:05:43.313000
|
||||||
CVE-2024-12551,0,0,d5c261bbe6b94af8441d06fcc618acf8580b5206376f9fb5b385dc9aa6b753cc,2025-02-18T21:41:17.900000
|
CVE-2024-12551,0,0,d5c261bbe6b94af8441d06fcc618acf8580b5206376f9fb5b385dc9aa6b753cc,2025-02-18T21:41:17.900000
|
||||||
CVE-2024-12552,0,0,8443c6d0851e2c1de6fc0e2780c54c711d712f43dce29b5a9fc2e07cff55adf4,2024-12-13T23:15:05.553000
|
CVE-2024-12552,0,0,8443c6d0851e2c1de6fc0e2780c54c711d712f43dce29b5a9fc2e07cff55adf4,2024-12-13T23:15:05.553000
|
||||||
CVE-2024-12553,0,0,cd61f311646d40093b2eea8b09f233e945a3d877e60c1a1abbe43e2cfcd9ea6a,2024-12-13T23:15:06.310000
|
CVE-2024-12553,0,0,cd61f311646d40093b2eea8b09f233e945a3d877e60c1a1abbe43e2cfcd9ea6a,2024-12-13T23:15:06.310000
|
||||||
@ -246603,13 +246626,13 @@ CVE-2024-1347,0,0,b12a4cbf8e4f285872bf9a248874204d9208208e515ae74de2299237bb6626
|
|||||||
CVE-2024-13470,0,0,62d62489ae69e29df63f8eb0190e3d2c26ee16e4de50a68486e1e17ce16780e9,2025-02-04T18:51:38.467000
|
CVE-2024-13470,0,0,62d62489ae69e29df63f8eb0190e3d2c26ee16e4de50a68486e1e17ce16780e9,2025-02-04T18:51:38.467000
|
||||||
CVE-2024-13472,0,0,78a083d4b9b0a592d2a2cc443e9c6a93e0d6fbb4d284dd5848fb1a89da8cee59,2025-02-11T21:06:13.237000
|
CVE-2024-13472,0,0,78a083d4b9b0a592d2a2cc443e9c6a93e0d6fbb4d284dd5848fb1a89da8cee59,2025-02-11T21:06:13.237000
|
||||||
CVE-2024-13473,0,0,9f1cf3419ff4cec497cc77086acc28179e477b7bcff14ca4047a6f9eefd9483f,2025-02-18T18:15:18.990000
|
CVE-2024-13473,0,0,9f1cf3419ff4cec497cc77086acc28179e477b7bcff14ca4047a6f9eefd9483f,2025-02-18T18:15:18.990000
|
||||||
CVE-2024-13475,0,0,5092e9173eadac632d984f8d6b080371e4a16d09f059f921441142bd53ed3c18,2025-02-12T10:15:11.777000
|
CVE-2024-13475,0,1,2d4908141327829ba705ddda18014501694bda29df9ff8e97ff8fd75581f147d,2025-02-20T16:10:58.387000
|
||||||
CVE-2024-13476,0,0,e536d7c12b219bc57ecc07fef47f72334a7428667d6be5f52a983e55580fccce,2025-02-20T10:15:09.990000
|
CVE-2024-13476,0,0,e536d7c12b219bc57ecc07fef47f72334a7428667d6be5f52a983e55580fccce,2025-02-20T10:15:09.990000
|
||||||
CVE-2024-13477,0,0,994d41dcdca8ea2949161c6a3039cf39facb69cdf429b9bbd695e457cde87ed6,2025-02-12T12:15:28.660000
|
CVE-2024-13477,0,1,a10f6bfa8b4dbe093935988668d3d033816e04272de56afa6d2fc4005b71a58d,2025-02-20T16:30:34.457000
|
||||||
CVE-2024-13478,0,0,3d283885de2ff5694d473a7458eb6a9fee1962d7b2f3d84adb8d26453f66b0b0,2025-02-19T12:15:29.777000
|
CVE-2024-13478,0,0,3d283885de2ff5694d473a7458eb6a9fee1962d7b2f3d84adb8d26453f66b0b0,2025-02-19T12:15:29.777000
|
||||||
CVE-2024-13479,0,0,265f3fc391e53c595bed244b3e7c3502077a0bb4298bb2e92ab4714dd5430254,2025-02-19T12:15:30.610000
|
CVE-2024-13479,0,0,265f3fc391e53c595bed244b3e7c3502077a0bb4298bb2e92ab4714dd5430254,2025-02-19T12:15:30.610000
|
||||||
CVE-2024-1348,0,0,1859f4ea1d00e7386fbff1ae86e38e3076d8135556fc20b2256d2f026d728722,2024-11-21T08:50:23.040000
|
CVE-2024-1348,0,0,1859f4ea1d00e7386fbff1ae86e38e3076d8135556fc20b2256d2f026d728722,2024-11-21T08:50:23.040000
|
||||||
CVE-2024-13480,0,0,321567d1345fefc0890e4d3a03a4c0335890e5df8d4b67eb97bbb9ba1c937e06,2025-02-12T12:15:28.840000
|
CVE-2024-13480,0,1,3428580d93454953fae6c3b4142b76858120218f0add18e922992ee88cb52af5,2025-02-20T16:31:52.163000
|
||||||
CVE-2024-13481,0,0,18f6163dfd9d1440b7c7726ceaa029ecf7615c66174a2f06ab95e8be286bcd48,2025-02-19T12:15:30.753000
|
CVE-2024-13481,0,0,18f6163dfd9d1440b7c7726ceaa029ecf7615c66174a2f06ab95e8be286bcd48,2025-02-19T12:15:30.753000
|
||||||
CVE-2024-13483,0,0,36b609d73c634ce761bc3a61cf94037aa579c6e7fb89e544a11515a27c0ee3f1,2025-02-19T12:15:30.900000
|
CVE-2024-13483,0,0,36b609d73c634ce761bc3a61cf94037aa579c6e7fb89e544a11515a27c0ee3f1,2025-02-19T12:15:30.900000
|
||||||
CVE-2024-13484,0,0,4fd55912c77d8dadbebe472ff2c71e4e3fb03970b04450aedc08c21b110060a9,2025-02-12T17:15:23.177000
|
CVE-2024-13484,0,0,4fd55912c77d8dadbebe472ff2c71e4e3fb03970b04450aedc08c21b110060a9,2025-02-12T17:15:23.177000
|
||||||
@ -246618,7 +246641,7 @@ CVE-2024-13487,0,0,8a4e4265754362ec1c9263cf9e3081850883bf6400106e8f9bffb81274d80
|
|||||||
CVE-2024-13488,0,0,4b8066bce6198329d93f932502dadbbf2e639dfefb1f2df4c60df4f085c6e1e4,2025-02-15T12:15:30.457000
|
CVE-2024-13488,0,0,4b8066bce6198329d93f932502dadbbf2e639dfefb1f2df4c60df4f085c6e1e4,2025-02-15T12:15:30.457000
|
||||||
CVE-2024-13489,0,0,d540270a20044e19f885eb9c1b6edeac3dc59f7c6064bf65855c9960dc59957b,2025-02-19T10:15:08.870000
|
CVE-2024-13489,0,0,d540270a20044e19f885eb9c1b6edeac3dc59f7c6064bf65855c9960dc59957b,2025-02-19T10:15:08.870000
|
||||||
CVE-2024-1349,0,0,8b85fafe827f099aa626e71779ca220a8bf1ec034e9ea4e44b28a687cd219e20,2024-12-31T17:15:36.763000
|
CVE-2024-1349,0,0,8b85fafe827f099aa626e71779ca220a8bf1ec034e9ea4e44b28a687cd219e20,2024-12-31T17:15:36.763000
|
||||||
CVE-2024-13490,0,0,261a201adcbc7bc2dbe4303b4c424a3f72ae3e81ef333b356e5b443e47516d97,2025-02-12T10:15:11.973000
|
CVE-2024-13490,0,1,778d9fa72dbdad7c6f858cf2d129bef7c755c267cfff033efd2ee0f0281250f5,2025-02-20T16:14:27.897000
|
||||||
CVE-2024-13491,0,0,3901e563b54ff00b6149844edb6c3aec1c2bb14d137786d8368044d8dc0748a8,2025-02-19T12:15:31.187000
|
CVE-2024-13491,0,0,3901e563b54ff00b6149844edb6c3aec1c2bb14d137786d8368044d8dc0748a8,2025-02-19T12:15:31.187000
|
||||||
CVE-2024-13492,0,0,e986e613e4183bc9c7afb601a232e5681edf1984e4b97b5e25f6a769df2e2a60,2025-02-07T16:15:36.123000
|
CVE-2024-13492,0,0,e986e613e4183bc9c7afb601a232e5681edf1984e4b97b5e25f6a769df2e2a60,2025-02-07T16:15:36.123000
|
||||||
CVE-2024-13493,0,0,7eded31e5b5002f824861b02e021048420482345b3c4a7249f8ceb434a843767,2025-02-14T17:15:15.230000
|
CVE-2024-13493,0,0,7eded31e5b5002f824861b02e021048420482345b3c4a7249f8ceb434a843767,2025-02-14T17:15:15.230000
|
||||||
@ -246657,8 +246680,8 @@ CVE-2024-13528,0,0,122b895828098f2015afce9673bbbf513eb3f4c3f5ac9acd2733bf0b49a30
|
|||||||
CVE-2024-13529,0,0,200d7b0e051dd0616db8204a0f4feb61aaed03439a2d376a4ab184bb8a3a6125,2025-02-04T10:15:08.333000
|
CVE-2024-13529,0,0,200d7b0e051dd0616db8204a0f4feb61aaed03439a2d376a4ab184bb8a3a6125,2025-02-04T10:15:08.333000
|
||||||
CVE-2024-1353,0,0,afe5e84ebbb775598783ab5b808c4fd20532e7440cc7da3552115f2ac18ba752,2024-11-21T08:50:23.700000
|
CVE-2024-1353,0,0,afe5e84ebbb775598783ab5b808c4fd20532e7440cc7da3552115f2ac18ba752,2024-11-21T08:50:23.700000
|
||||||
CVE-2024-13530,0,0,79b95d03a65d37f6bd7247a320ee91efecfa7853e8fca4111e89d02aab16e68f,2025-01-31T08:15:07.543000
|
CVE-2024-13530,0,0,79b95d03a65d37f6bd7247a320ee91efecfa7853e8fca4111e89d02aab16e68f,2025-01-31T08:15:07.543000
|
||||||
CVE-2024-13531,0,0,d0896acc17735e856b06d8e0c3a5b2f52d9e0cbd22880e913d28c402f6195055,2025-02-12T10:15:12.317000
|
CVE-2024-13531,0,1,7b21b6087dc09e5243c8446026ea2766597c7d8ebd45487cbb44d57448365755,2025-02-20T16:23:02.090000
|
||||||
CVE-2024-13532,0,0,afd84c2f186b0b681f34e67a86ddb00ec0310f61d9e69cd64ac60428b6884a22,2025-02-12T12:15:29.023000
|
CVE-2024-13532,0,1,277704b2d9eb0c92befe05022d60a0db9ec5b21719af0eafdeb96198d3e899d6,2025-02-20T16:46:25.600000
|
||||||
CVE-2024-13533,0,0,dca093e418f506c56c7b721bf19c66fbd6fc8408ab62d8e654c432036b784a95,2025-02-19T12:15:31.333000
|
CVE-2024-13533,0,0,dca093e418f506c56c7b721bf19c66fbd6fc8408ab62d8e654c432036b784a95,2025-02-19T12:15:31.333000
|
||||||
CVE-2024-13534,0,0,24e878dd73461d45240baee5013d359ea0437394343be594e0594e5922b1d61d,2025-02-19T12:15:31.480000
|
CVE-2024-13534,0,0,24e878dd73461d45240baee5013d359ea0437394343be594e0594e5922b1d61d,2025-02-19T12:15:31.480000
|
||||||
CVE-2024-13535,0,0,dec80695a517d3768819588f0daa6dc70d633cccd453511cce85b18d61e52a4d,2025-02-18T05:15:12.773000
|
CVE-2024-13535,0,0,dec80695a517d3768819588f0daa6dc70d633cccd453511cce85b18d61e52a4d,2025-02-18T05:15:12.773000
|
||||||
@ -246669,8 +246692,8 @@ CVE-2024-1354,0,0,5af9747793c0c7f9d624ad8210334d43a11a7e2ffd1bfd24e0f893306f0166
|
|||||||
CVE-2024-13540,0,0,b68ecde40b732145c347461191cbcc1ffd4b9ba81b4500231d1f6c3e44c75163,2025-02-18T05:15:13.427000
|
CVE-2024-13540,0,0,b68ecde40b732145c347461191cbcc1ffd4b9ba81b4500231d1f6c3e44c75163,2025-02-18T05:15:13.427000
|
||||||
CVE-2024-13541,0,0,4e9d1f97a299ff6127f5d36e7cb13e30abee458413408a9b4f57ec8d00d54529,2025-02-12T04:15:09.347000
|
CVE-2024-13541,0,0,4e9d1f97a299ff6127f5d36e7cb13e30abee458413408a9b4f57ec8d00d54529,2025-02-12T04:15:09.347000
|
||||||
CVE-2024-13542,0,0,20f9c26c58c33c18bfa9db172ebf7a3744023b74b8c8426c5f8aa545e507fbb6,2025-02-05T01:35:33.207000
|
CVE-2024-13542,0,0,20f9c26c58c33c18bfa9db172ebf7a3744023b74b8c8426c5f8aa545e507fbb6,2025-02-05T01:35:33.207000
|
||||||
CVE-2024-13543,0,0,e978bc49ff488db2b344d5d8ed3663103952e081a7e5e2e0d652ffcd5a679db1,2025-02-11T15:15:16.633000
|
CVE-2024-13543,0,1,313912351d5c53f4223a6d5b805b81f4ef85173ca4b09805270d61361b904099,2025-02-20T16:09:08.567000
|
||||||
CVE-2024-13544,0,0,ab4ac6cabc7b36f3edfcf2efc7c25d339765c5d6b37adf1ffeb2e251cad13a5b,2025-02-11T16:15:38.953000
|
CVE-2024-13544,0,1,40fd8d3043f2111bdb8eb0b8c5ce28fe2ce983b5b6a5fd7fe7c1666b74685deb,2025-02-20T16:11:08.567000
|
||||||
CVE-2024-13545,0,0,87a0f57604fe27d4ee9df650772826f7d7900467d357a9ad3aa561d00273e2a6,2025-02-05T17:12:11.700000
|
CVE-2024-13545,0,0,87a0f57604fe27d4ee9df650772826f7d7900467d357a9ad3aa561d00273e2a6,2025-02-05T17:12:11.700000
|
||||||
CVE-2024-13547,0,0,b1bf985e28e62dd9ee8a2daea2848b4acba32b136937b02955ac8251827bc741,2025-02-01T04:15:30.857000
|
CVE-2024-13547,0,0,b1bf985e28e62dd9ee8a2daea2848b4acba32b136937b02955ac8251827bc741,2025-02-01T04:15:30.857000
|
||||||
CVE-2024-13548,0,0,ce678384d6879b1518296d0bd59d7e5e9b3276f2861356166fcc86ea2354903e,2025-02-04T19:27:08.967000
|
CVE-2024-13548,0,0,ce678384d6879b1518296d0bd59d7e5e9b3276f2861356166fcc86ea2354903e,2025-02-04T19:27:08.967000
|
||||||
@ -246688,7 +246711,7 @@ CVE-2024-13563,0,0,a22d7bca0cd120477dc1fa3e57922c805548e0065756a928efb634339816e
|
|||||||
CVE-2024-13565,0,0,09484b11000b3ae55a8d4aa1c14df152d867ff650645b8d7539db7f4a1952ba8,2025-02-18T05:15:13.803000
|
CVE-2024-13565,0,0,09484b11000b3ae55a8d4aa1c14df152d867ff650645b8d7539db7f4a1952ba8,2025-02-18T05:15:13.803000
|
||||||
CVE-2024-13566,0,0,4e1012bf67cdbac097d1c63a1c7fd79c8a8116508864b50fb7c66cdc833178a3,2025-01-31T09:15:06.847000
|
CVE-2024-13566,0,0,4e1012bf67cdbac097d1c63a1c7fd79c8a8116508864b50fb7c66cdc833178a3,2025-01-31T09:15:06.847000
|
||||||
CVE-2024-1357,0,0,25eaf5b978f8da82b4d3e5ed8aa890834adc21c061c9c9c169613a72fe6996b1,2024-11-21T08:50:24.283000
|
CVE-2024-1357,0,0,25eaf5b978f8da82b4d3e5ed8aa890834adc21c061c9c9c169613a72fe6996b1,2024-11-21T08:50:24.283000
|
||||||
CVE-2024-13570,0,0,bd29cdd9a7035d220844b35d0e7ba2f79edf50e314a280da902fd81fc517776e,2025-02-11T16:15:39.090000
|
CVE-2024-13570,0,1,5f3f1655b91dc3bee949d16de77a481687b9936ecee52594dcd7e9a641c4eac8,2025-02-20T16:12:22.823000
|
||||||
CVE-2024-13572,0,0,532a725cb20bed55876f1b16270869e2ecd9d5cd846a67b1cf929aa084c91b6f,2025-02-05T01:25:51.813000
|
CVE-2024-13572,0,0,532a725cb20bed55876f1b16270869e2ecd9d5cd846a67b1cf929aa084c91b6f,2025-02-05T01:25:51.813000
|
||||||
CVE-2024-13573,0,0,4c15c78a9615e8ce64f7592c831c2a81f25bc5a0e24ca1c3a58f764690185d7a,2025-02-18T05:15:14.007000
|
CVE-2024-13573,0,0,4c15c78a9615e8ce64f7592c831c2a81f25bc5a0e24ca1c3a58f764690185d7a,2025-02-18T05:15:14.007000
|
||||||
CVE-2024-13575,0,0,17926a8a3c44e671cffd1d8c13b88294d3fea4b6a59023fa8be054801e0a5de0,2025-02-18T08:15:09.653000
|
CVE-2024-13575,0,0,17926a8a3c44e671cffd1d8c13b88294d3fea4b6a59023fa8be054801e0a5de0,2025-02-18T08:15:09.653000
|
||||||
@ -246723,7 +246746,7 @@ CVE-2024-13607,0,0,971007da10a9fc294b65e85316c324b849c3e2d15fb730239949152f9e552
|
|||||||
CVE-2024-13608,0,0,b8b173401de3e1097c36a401f8928ae8cd5257912fc8cac1e3eea9f3234c491d,2025-02-19T19:15:14.260000
|
CVE-2024-13608,0,0,b8b173401de3e1097c36a401f8928ae8cd5257912fc8cac1e3eea9f3234c491d,2025-02-19T19:15:14.260000
|
||||||
CVE-2024-13609,0,0,f6b426da9160449350ccd1dc2595915af601bdc725430ae991e1018a5193a1be,2025-02-18T05:15:17.160000
|
CVE-2024-13609,0,0,f6b426da9160449350ccd1dc2595915af601bdc725430ae991e1018a5193a1be,2025-02-18T05:15:17.160000
|
||||||
CVE-2024-1361,0,0,97ae7bef997d0711a578d7bb7fe15767bd1e10109291fe764008616829a40faf,2025-01-15T18:39:23.493000
|
CVE-2024-1361,0,0,97ae7bef997d0711a578d7bb7fe15767bd1e10109291fe764008616829a40faf,2025-01-15T18:39:23.493000
|
||||||
CVE-2024-13612,0,0,552127c2046be21ad3d3bc25df0920820f31b497c8eb5b9bb46c66cbfd8336ca,2025-02-01T13:15:21.320000
|
CVE-2024-13612,0,1,b4eebc3a0ba94cd7de5a857ae3d4519c3aaa03da31361c68d970a3c283ce20a7,2025-02-20T16:51:45.987000
|
||||||
CVE-2024-13614,0,0,e58c8adf8c29e7e85021326638f400d4333ddf67f47f6ad8c608c33ab2021149,2025-02-06T17:15:18.080000
|
CVE-2024-13614,0,0,e58c8adf8c29e7e85021326638f400d4333ddf67f47f6ad8c608c33ab2021149,2025-02-06T17:15:18.080000
|
||||||
CVE-2024-1362,0,0,1bf34831bc70bdad1bc996e752545d1e0c7befef2013c4482e56f5d7529aa921,2025-01-15T18:40:30.490000
|
CVE-2024-1362,0,0,1bf34831bc70bdad1bc996e752545d1e0c7befef2013c4482e56f5d7529aa921,2025-01-15T18:40:30.490000
|
||||||
CVE-2024-13622,0,0,2a60756e3c1f8e2c67b3815a15c7e2ffcb84513035babc6bcdd160486b03b340,2025-02-18T05:15:17.557000
|
CVE-2024-13622,0,0,2a60756e3c1f8e2c67b3815a15c7e2ffcb84513035babc6bcdd160486b03b340,2025-02-18T05:15:17.557000
|
||||||
@ -246837,7 +246860,7 @@ CVE-2024-1380,0,0,189ef0e7c99b94999bf853d72512eb8cc5fd5c5f665b06c2b0baa188813ae8
|
|||||||
CVE-2024-13800,0,0,f8189949096d0fbf1e64f83c4f4243db2d6cd8eee32b0c9aa4085efbf0645426,2025-02-12T05:15:12.810000
|
CVE-2024-13800,0,0,f8189949096d0fbf1e64f83c4f4243db2d6cd8eee32b0c9aa4085efbf0645426,2025-02-12T05:15:12.810000
|
||||||
CVE-2024-13802,0,0,fd81c83638437a642a8e1df7595c3a3a89a54e0438783fe338ef7efb14df6f36,2025-02-20T10:15:11.100000
|
CVE-2024-13802,0,0,fd81c83638437a642a8e1df7595c3a3a89a54e0438783fe338ef7efb14df6f36,2025-02-20T10:15:11.100000
|
||||||
CVE-2024-1381,0,0,f79abe04d98fb58eb4a1bc15edce6ddf9cf798d335c45513b35103feeb919d6b,2024-11-21T08:50:27.453000
|
CVE-2024-1381,0,0,f79abe04d98fb58eb4a1bc15edce6ddf9cf798d335c45513b35103feeb919d6b,2024-11-21T08:50:27.453000
|
||||||
CVE-2024-13813,0,0,a0414a00a2a30561fb3007f9bc2cc4b58102a245d589b97ea6ee429ccb8e907a,2025-02-11T16:15:39.220000
|
CVE-2024-13813,0,1,fdc4ad5ea8556267af57de167767e42189cf8d83fe0a9d1183500203243c2b38,2025-02-20T15:56:04.087000
|
||||||
CVE-2024-13814,0,0,1eaa34671c59ff347de019eb0f7db92c91d554728619786a007d058e64ccd6e0,2025-02-18T21:30:00.523000
|
CVE-2024-13814,0,0,1eaa34671c59ff347de019eb0f7db92c91d554728619786a007d058e64ccd6e0,2025-02-18T21:30:00.523000
|
||||||
CVE-2024-13817,0,0,b5a69d8e5693042f6213842e77c8ea5e9adad031b258d4d25f98e0b0bd22c27b,2025-01-31T03:15:10.910000
|
CVE-2024-13817,0,0,b5a69d8e5693042f6213842e77c8ea5e9adad031b258d4d25f98e0b0bd22c27b,2025-01-31T03:15:10.910000
|
||||||
CVE-2024-1382,0,0,46ba372cc585c5cc80406db23ae24542751b0e1ef43905cbc6e0bcf967676a5e,2025-01-21T17:04:33.737000
|
CVE-2024-1382,0,0,46ba372cc585c5cc80406db23ae24542751b0e1ef43905cbc6e0bcf967676a5e,2025-01-21T17:04:33.737000
|
||||||
@ -246849,8 +246872,8 @@ CVE-2024-13834,0,0,b3a753413a4c1c1c8fb1941598bdc1cadfaac89f934ae66577e6a8bb7cdc2
|
|||||||
CVE-2024-13837,0,0,b186071e4ea62233d731f5821d490b3ab777186a5f4da25e22f6fedfafcbdd0c,2025-02-17T19:15:09.463000
|
CVE-2024-13837,0,0,b186071e4ea62233d731f5821d490b3ab777186a5f4da25e22f6fedfafcbdd0c,2025-02-17T19:15:09.463000
|
||||||
CVE-2024-1384,0,0,f50cb0336a3fe51b62fe599c783d20749a5fb92b8e797d5c0ac36d466c13f7ad,2024-09-19T22:13:04.370000
|
CVE-2024-1384,0,0,f50cb0336a3fe51b62fe599c783d20749a5fb92b8e797d5c0ac36d466c13f7ad,2024-09-19T22:13:04.370000
|
||||||
CVE-2024-13841,0,0,42857531268142aae6c02637b3b6e7d79dd71736d6804136946d48ddaede14a2,2025-02-07T07:15:14.573000
|
CVE-2024-13841,0,0,42857531268142aae6c02637b3b6e7d79dd71736d6804136946d48ddaede14a2,2025-02-07T07:15:14.573000
|
||||||
CVE-2024-13842,0,0,955b2791810b1a10a02616a1134c790dde9472870ffb2ecef1b260eb338bf89c,2025-02-11T16:15:39.513000
|
CVE-2024-13842,0,1,e27bb87d0390ea96b584ec0f6fbe747157fb2de816ea15a1791b354e66567fcd,2025-02-20T15:55:29.770000
|
||||||
CVE-2024-13843,0,0,510b2676ce058323607c3a8a5ac880be2eb8da89d56b6ba23759e15b6c5d2ded,2025-02-11T16:15:39.667000
|
CVE-2024-13843,0,1,7b075d61798f8069984290c52e4033a7424dc56423296944d32554dce61a6d7f,2025-02-20T15:55:03.547000
|
||||||
CVE-2024-13848,0,0,df6c3059e3b4c6e50b09360738ce65b75366af6866f9db1d8dd4c079c2d2cfbe,2025-02-18T05:15:19.157000
|
CVE-2024-13848,0,0,df6c3059e3b4c6e50b09360738ce65b75366af6866f9db1d8dd4c079c2d2cfbe,2025-02-18T05:15:19.157000
|
||||||
CVE-2024-13849,0,0,d98f7937784c29e9abe71d6667822b62b2ca578c3586a491787af9ba63c49a21,2025-02-20T10:15:11.330000
|
CVE-2024-13849,0,0,d98f7937784c29e9abe71d6667822b62b2ca578c3586a491787af9ba63c49a21,2025-02-20T10:15:11.330000
|
||||||
CVE-2024-1385,0,0,8d44f2ddcfbec761b90cec48d83e59f97d1a3c53ec848ed4ca09c1c2ed005096,2024-11-21T08:50:27.933000
|
CVE-2024-1385,0,0,8d44f2ddcfbec761b90cec48d83e59f97d1a3c53ec848ed4ca09c1c2ed005096,2024-11-21T08:50:27.933000
|
||||||
@ -248966,9 +248989,9 @@ CVE-2024-21683,0,0,f5a6630dd449ad6c1549a5117dca58d9063b2c9d1934eb6fa8180f2b576fb
|
|||||||
CVE-2024-21684,0,0,4b2333e2512707190c29988a522c4ec0439292c692042fe9b25ab7fda6a4930b,2024-11-21T08:54:51.503000
|
CVE-2024-21684,0,0,4b2333e2512707190c29988a522c4ec0439292c692042fe9b25ab7fda6a4930b,2024-11-21T08:54:51.503000
|
||||||
CVE-2024-21685,0,0,3c4c971d45d65495f5592903972ee9cd75db6eb0dc168987da35ab904c4102e3,2025-02-19T16:00:53.703000
|
CVE-2024-21685,0,0,3c4c971d45d65495f5592903972ee9cd75db6eb0dc168987da35ab904c4102e3,2025-02-19T16:00:53.703000
|
||||||
CVE-2024-21686,0,0,0d4af5eeb52a1b56cf89baffd989a415c4ed1853dde7091d90226451bf24db64,2025-02-13T17:09:31.977000
|
CVE-2024-21686,0,0,0d4af5eeb52a1b56cf89baffd989a415c4ed1853dde7091d90226451bf24db64,2025-02-13T17:09:31.977000
|
||||||
CVE-2024-21687,0,0,61dd115c9b058b7191477ed6f478ab4abf9d9c1c2c09f46ba6956bd27091cc8b,2024-11-21T08:54:51.880000
|
CVE-2024-21687,0,1,e73c6bcb8f1514456c4ba9176c664a14addfbdb548c45aae992434166dda0dd4,2025-02-20T15:20:02.967000
|
||||||
CVE-2024-21688,0,0,5b8415c8724c6d841bc6d9d4e0c517ae2ecd0ff5c1fbdac85271979721c9c3d9,2025-01-01T00:15:36.373000
|
CVE-2024-21688,0,0,5b8415c8724c6d841bc6d9d4e0c517ae2ecd0ff5c1fbdac85271979721c9c3d9,2025-01-01T00:15:36.373000
|
||||||
CVE-2024-21689,0,0,a01a1bca13f2c42e57e070cc6d909423aa132c1df6ed296e0ae2b6c0052407b9,2024-08-20T15:44:20.567000
|
CVE-2024-21689,0,1,46892f81d466ffededaa54f4f25d900071c01a1d5bfac907f444793fc2ee1b68,2025-02-20T15:23:21.377000
|
||||||
CVE-2024-2169,0,0,20f842630ee9719988f642b8fdd4eece4307ca504a94d22a1bb05345971c6393,2024-11-21T09:09:10.397000
|
CVE-2024-2169,0,0,20f842630ee9719988f642b8fdd4eece4307ca504a94d22a1bb05345971c6393,2024-11-21T09:09:10.397000
|
||||||
CVE-2024-21690,0,0,3415a4c120235aa54d0dba86283afdeaa6d4147fd2fc657a4e07d3a39ee56f61,2024-11-06T19:35:13.787000
|
CVE-2024-21690,0,0,3415a4c120235aa54d0dba86283afdeaa6d4147fd2fc657a4e07d3a39ee56f61,2024-11-06T19:35:13.787000
|
||||||
CVE-2024-21691,0,0,fe5e849ee55ece29d4fddce98b1adddbd2b988d0e042cc6a0fcdd846d5a267bd,2025-01-01T00:15:36.447000
|
CVE-2024-21691,0,0,fe5e849ee55ece29d4fddce98b1adddbd2b988d0e042cc6a0fcdd846d5a267bd,2025-01-01T00:15:36.447000
|
||||||
@ -251134,7 +251157,7 @@ CVE-2024-24716,0,0,2a1681202601d9e99709e6831ac4b63ea8c43e8b87405bb1f57ab626394c1
|
|||||||
CVE-2024-24717,0,0,75805cbf14610b8ac5098a39951fb1a53c50c5d54fe991e08ae0e81f017efa6f,2024-11-21T08:59:34.317000
|
CVE-2024-24717,0,0,75805cbf14610b8ac5098a39951fb1a53c50c5d54fe991e08ae0e81f017efa6f,2024-11-21T08:59:34.317000
|
||||||
CVE-2024-24718,0,0,0bd4850cb3528e2664d36327d098a9e4583ca04b2f7a9e91e5fad6d001286c79,2025-01-31T18:23:45.550000
|
CVE-2024-24718,0,0,0bd4850cb3528e2664d36327d098a9e4583ca04b2f7a9e91e5fad6d001286c79,2025-01-31T18:23:45.550000
|
||||||
CVE-2024-24719,0,0,80dd1c9548ebeae5158782803ec3348dd95a3e7ac18027462986588f41af4eaf,2024-11-21T08:59:34.593000
|
CVE-2024-24719,0,0,80dd1c9548ebeae5158782803ec3348dd95a3e7ac18027462986588f41af4eaf,2024-11-21T08:59:34.593000
|
||||||
CVE-2024-2472,0,0,1b52ea4958b068d45766ffc212459cbf6a4302f92eb304d3cdb6ece10b845ad4,2024-11-21T09:09:49.730000
|
CVE-2024-2472,0,1,78def4d4a990956640bdb077e14c5a7dcb1847a727dfd6649f6164a8bc5f6947,2025-02-20T15:28:10.360000
|
||||||
CVE-2024-24720,0,0,8628ac8d7758cf71f494cd53411e3db2365b79617d5b84f61a2eb40133f852e2,2024-11-21T08:59:34.710000
|
CVE-2024-24720,0,0,8628ac8d7758cf71f494cd53411e3db2365b79617d5b84f61a2eb40133f852e2,2024-11-21T08:59:34.710000
|
||||||
CVE-2024-24721,0,0,de3870c41ecf7e97c4a338a6370e359e038b4867c4358ac9aa4190cfd6f83e78,2024-11-21T08:59:34.940000
|
CVE-2024-24721,0,0,de3870c41ecf7e97c4a338a6370e359e038b4867c4358ac9aa4190cfd6f83e78,2024-11-21T08:59:34.940000
|
||||||
CVE-2024-24722,0,0,529073a94c0afc8e4c2b275941e85310bdd004590c069c0bb6a7f444192f5366,2024-11-21T08:59:35.147000
|
CVE-2024-24722,0,0,529073a94c0afc8e4c2b275941e85310bdd004590c069c0bb6a7f444192f5366,2024-11-21T08:59:35.147000
|
||||||
@ -260936,7 +260959,7 @@ CVE-2024-37358,0,0,d63f36f666a30bc5a531bdee61d9493741ce80a82a2db30dba675779712c5
|
|||||||
CVE-2024-37359,0,0,0164b4be005f853818bcdcce258948ef3b9e1daade18f9e2f8fca5b602fd2996,2025-02-19T23:15:10.330000
|
CVE-2024-37359,0,0,0164b4be005f853818bcdcce258948ef3b9e1daade18f9e2f8fca5b602fd2996,2025-02-19T23:15:10.330000
|
||||||
CVE-2024-3736,0,0,6e4a1ef94c0273eebc8e9e6b2b5445ce88780aebebada592671bcb41b0d8c2d8,2024-11-21T09:30:16.647000
|
CVE-2024-3736,0,0,6e4a1ef94c0273eebc8e9e6b2b5445ce88780aebebada592671bcb41b0d8c2d8,2024-11-21T09:30:16.647000
|
||||||
CVE-2024-37360,0,0,a4091fe21f26d9058b42d48095351e79c48d46ff5ddb54aa2e6a91e3943ae007,2025-02-19T23:15:10.537000
|
CVE-2024-37360,0,0,a4091fe21f26d9058b42d48095351e79c48d46ff5ddb54aa2e6a91e3943ae007,2025-02-19T23:15:10.537000
|
||||||
CVE-2024-37361,0,0,49bbba64aa5c5f7a658f3636f8ca2e294c069f968ed4e978b2889a4f20f21b0c,2025-02-20T00:15:19.507000
|
CVE-2024-37361,0,1,b797737a930223717c8fd1f79a748b570a5c9575cecff473e8a7aab7d7365aab,2025-02-20T15:15:13.190000
|
||||||
CVE-2024-37362,0,0,bb8cf118a60dd5876d1853971fb911924b6e1d70593c134cd474c796067a2140,2025-02-20T00:15:19.630000
|
CVE-2024-37362,0,0,bb8cf118a60dd5876d1853971fb911924b6e1d70593c134cd474c796067a2140,2025-02-20T00:15:19.630000
|
||||||
CVE-2024-37363,0,0,82ca42c41eab0f0de2c367f2c6182f5bcfc400fd0a5fa6cd33611ca15fd803e3,2025-02-20T00:15:19.750000
|
CVE-2024-37363,0,0,82ca42c41eab0f0de2c367f2c6182f5bcfc400fd0a5fa6cd33611ca15fd803e3,2025-02-20T00:15:19.750000
|
||||||
CVE-2024-37364,0,0,c4ba2eb3ad001e136c90a8138bde00d47fa986718a2e611803c5ba1d95d0615c,2024-11-21T09:23:42.810000
|
CVE-2024-37364,0,0,c4ba2eb3ad001e136c90a8138bde00d47fa986718a2e611803c5ba1d95d0615c,2024-11-21T09:23:42.810000
|
||||||
@ -268083,7 +268106,7 @@ CVE-2024-4707,0,0,e65b188ea06841988570af59fea3d47c9f9ac747dd0bff4b49dca436b75799
|
|||||||
CVE-2024-47070,0,0,f44cb16339f89c133e15084d069c0fb846144ea38144e388a800586a53fe0e83,2024-09-30T12:45:57.823000
|
CVE-2024-47070,0,0,f44cb16339f89c133e15084d069c0fb846144ea38144e388a800586a53fe0e83,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-47071,0,0,ba349c35770c0b38461f4a8cd0cb017eb80bd299da2b0136e08a2f2a4f3af1d6,2024-10-04T13:51:25.567000
|
CVE-2024-47071,0,0,ba349c35770c0b38461f4a8cd0cb017eb80bd299da2b0136e08a2f2a4f3af1d6,2024-10-04T13:51:25.567000
|
||||||
CVE-2024-47072,0,0,5396eeb2e43ea0b6080e1687e9e26b1d765ba3b900cbaf26034407d05f09195a,2024-11-08T19:01:03.880000
|
CVE-2024-47072,0,0,5396eeb2e43ea0b6080e1687e9e26b1d765ba3b900cbaf26034407d05f09195a,2024-11-08T19:01:03.880000
|
||||||
CVE-2024-47073,0,0,3d093396fb3f062c2b9f4c4828481f73c2760c30da62b1bc38b8b8ddb3a2d9a0,2024-11-21T17:15:16.160000
|
CVE-2024-47073,0,1,c54d6f2f172da9b4086ba207e2a3af6a5ae26482e1c467e6988f73b19a51c862,2025-02-20T16:20:40.547000
|
||||||
CVE-2024-47074,0,0,5945c0ec22658edf552da4d4d0e2c77a971cac91f2ef7f591a767b9f728bed9b,2024-11-12T19:52:38.023000
|
CVE-2024-47074,0,0,5945c0ec22658edf552da4d4d0e2c77a971cac91f2ef7f591a767b9f728bed9b,2024-11-12T19:52:38.023000
|
||||||
CVE-2024-47075,0,0,a2d6efb1d41afa02c7ea509cf6e92889c9a139c99ce90d9a00872aa72d65ae14,2024-09-30T12:46:20.237000
|
CVE-2024-47075,0,0,a2d6efb1d41afa02c7ea509cf6e92889c9a139c99ce90d9a00872aa72d65ae14,2024-09-30T12:46:20.237000
|
||||||
CVE-2024-47076,0,0,66607a2d6fa007363ac6549c2a23f1ab8af8f0bcb4165cd6338f82d994cf0c10,2024-11-21T09:39:23.823000
|
CVE-2024-47076,0,0,66607a2d6fa007363ac6549c2a23f1ab8af8f0bcb4165cd6338f82d994cf0c10,2024-11-21T09:39:23.823000
|
||||||
@ -268832,7 +268855,7 @@ CVE-2024-47904,0,0,32023a46094ac777f1807113f7df9a61b152507a55799c58b4c461b6386d4
|
|||||||
CVE-2024-47905,0,0,608432e588c6d3242c468fe1003ea181f1c11435c6c8fb7e2cb7ff5f4bf50c01,2024-11-18T15:08:47.280000
|
CVE-2024-47905,0,0,608432e588c6d3242c468fe1003ea181f1c11435c6c8fb7e2cb7ff5f4bf50c01,2024-11-18T15:08:47.280000
|
||||||
CVE-2024-47906,0,0,91f204b1a48521d2fbe0aed5282a0ab552e9411b89b1217b86f237b75201256d,2025-01-17T20:27:14.100000
|
CVE-2024-47906,0,0,91f204b1a48521d2fbe0aed5282a0ab552e9411b89b1217b86f237b75201256d,2025-01-17T20:27:14.100000
|
||||||
CVE-2024-47907,0,0,04c7fba075b24cd5202b6bdbbe3d222a18b28463e62afd4edeb1c843310f652e,2024-11-18T15:09:30.573000
|
CVE-2024-47907,0,0,04c7fba075b24cd5202b6bdbbe3d222a18b28463e62afd4edeb1c843310f652e,2024-11-18T15:09:30.573000
|
||||||
CVE-2024-47908,0,0,e7271cdf8a9626532e80846e60acf4fa03f1b58c03117b023ce1ae3ef0c92d11,2025-02-11T16:15:40.247000
|
CVE-2024-47908,0,1,b8a01f67ef29d1d76d6b0a947bada6666fc9b15d6e0aef7780ff896b88de7611,2025-02-20T15:57:06.850000
|
||||||
CVE-2024-47909,0,0,114aa268672736b24d218b508c70839e7abe1697ede83610908b9c3a6775a40c,2024-11-18T15:09:45.750000
|
CVE-2024-47909,0,0,114aa268672736b24d218b508c70839e7abe1697ede83610908b9c3a6775a40c,2024-11-18T15:09:45.750000
|
||||||
CVE-2024-4791,0,0,d44a7b4ec125d63941043e195495f910a4d2a5e0ccb20e58ca1a3450532482bd,2024-11-21T09:43:37.137000
|
CVE-2024-4791,0,0,d44a7b4ec125d63941043e195495f910a4d2a5e0ccb20e58ca1a3450532482bd,2024-11-21T09:43:37.137000
|
||||||
CVE-2024-47910,0,0,2b512b73d2b6b5c66fe1cf4c33853e3228b1071f06eada4fd9fbf32862f1d5d5,2024-10-07T19:37:43.677000
|
CVE-2024-47910,0,0,2b512b73d2b6b5c66fe1cf4c33853e3228b1071f06eada4fd9fbf32862f1d5d5,2024-10-07T19:37:43.677000
|
||||||
@ -271817,7 +271840,7 @@ CVE-2024-52291,0,0,67366554fa12fc5f80ea7a37ab4efbcf755b65176915cc467a885e5d178f4
|
|||||||
CVE-2024-52292,0,0,98ff7782d74c8a880b21aa3925ef392e3d7f9afb5fb086d700b2918ea0d38572,2024-11-19T18:27:21.567000
|
CVE-2024-52292,0,0,98ff7782d74c8a880b21aa3925ef392e3d7f9afb5fb086d700b2918ea0d38572,2024-11-19T18:27:21.567000
|
||||||
CVE-2024-52293,0,0,48995c1833d437873320d2a00d4716843128fee61b180655a95bba4546c3a839,2024-11-19T17:51:39.460000
|
CVE-2024-52293,0,0,48995c1833d437873320d2a00d4716843128fee61b180655a95bba4546c3a839,2024-11-19T17:51:39.460000
|
||||||
CVE-2024-52294,0,0,6292d16468fc827dd6fc5e9bde5041230ca83aa97d2fa7a45b6fdf7131f4357f,2024-12-30T17:15:09.467000
|
CVE-2024-52294,0,0,6292d16468fc827dd6fc5e9bde5041230ca83aa97d2fa7a45b6fdf7131f4357f,2024-12-30T17:15:09.467000
|
||||||
CVE-2024-52295,0,0,e1efe4101b45f07177f061e2ac83f686fb357430fe974441f146b398fc7fd083,2024-11-21T15:15:32.900000
|
CVE-2024-52295,0,1,acf2270c494b9d0a06ede4aec3f02a8feb72be5c0ba92ae2a0788122d05c2dd9,2025-02-20T16:21:26.323000
|
||||||
CVE-2024-52296,0,0,b562f18595b8ca53024157f705b18f7c73f8b643fe6d08b20dc5b815792285b0,2024-11-13T17:01:58.603000
|
CVE-2024-52296,0,0,b562f18595b8ca53024157f705b18f7c73f8b643fe6d08b20dc5b815792285b0,2024-11-13T17:01:58.603000
|
||||||
CVE-2024-52297,0,0,5528a19c9c06652e4abd378b7e62659078889b6d0c1cac57d71cfe9d52fe1e73,2024-11-13T17:01:58.603000
|
CVE-2024-52297,0,0,5528a19c9c06652e4abd378b7e62659078889b6d0c1cac57d71cfe9d52fe1e73,2024-11-13T17:01:58.603000
|
||||||
CVE-2024-52298,0,0,0e82a2c04d492598179d5deb8d7d99c3d515ec084ea8200a762f2512cbb5ddcf,2024-11-18T17:29:27.170000
|
CVE-2024-52298,0,0,0e82a2c04d492598179d5deb8d7d99c3d515ec084ea8200a762f2512cbb5ddcf,2024-11-18T17:29:27.170000
|
||||||
@ -273910,8 +273933,8 @@ CVE-2024-55949,0,0,730f7b9444cd8d481c090272c978e37b84fbd5b51226a21ecf1c6c64d8e22
|
|||||||
CVE-2024-5595,0,0,5c3da38e1b5f1812e17cdadfa64cfac3c13c5342e8821d9036b7da1dd32b505d,2024-08-02T17:35:43.927000
|
CVE-2024-5595,0,0,5c3da38e1b5f1812e17cdadfa64cfac3c13c5342e8821d9036b7da1dd32b505d,2024-08-02T17:35:43.927000
|
||||||
CVE-2024-55950,0,0,452ca7158ead07675fe20f22ab4fa2cbef70b0c04825b5afe33473c735fabe96,2024-12-27T17:15:08.480000
|
CVE-2024-55950,0,0,452ca7158ead07675fe20f22ab4fa2cbef70b0c04825b5afe33473c735fabe96,2024-12-27T17:15:08.480000
|
||||||
CVE-2024-55951,0,0,a51355b6ae0f3b8ff81aa1c7eb7d8610a8ed0d99cdcd6fefacc2c260861ccc4a,2024-12-16T20:15:13.823000
|
CVE-2024-55951,0,0,a51355b6ae0f3b8ff81aa1c7eb7d8610a8ed0d99cdcd6fefacc2c260861ccc4a,2024-12-16T20:15:13.823000
|
||||||
CVE-2024-55952,0,0,c5c9e3ddc2dde0fdaafe60e16029d6acd7a5c8b9fe490f67edd3c62939aa431b,2024-12-18T19:15:11.933000
|
CVE-2024-55952,0,1,684761dbbacb6f645db365e7e0599f9e3370b7e14b8eb486a81092d66a1bf19a,2025-02-20T16:22:50.240000
|
||||||
CVE-2024-55953,0,0,db9cd8f82466bee8b44b5fcb7d2ef52f7e161949a8e96e2914214fd35e1b6b39,2024-12-18T19:15:12.067000
|
CVE-2024-55953,0,1,90fcdea482c120744930d556fbdd18847db93825072c3df028dd92a54d371f9d,2025-02-20T16:25:07.667000
|
||||||
CVE-2024-55954,0,0,809e5572e293545af4228663dbdea98405c00ed8174fc27cfd28075595b51642,2025-01-16T20:15:32.890000
|
CVE-2024-55954,0,0,809e5572e293545af4228663dbdea98405c00ed8174fc27cfd28075595b51642,2025-01-16T20:15:32.890000
|
||||||
CVE-2024-55955,0,0,18cba96888915c0389c7defca71606c5156a68e05c936a654d308cd47645f10a,2024-12-31T17:15:09.270000
|
CVE-2024-55955,0,0,18cba96888915c0389c7defca71606c5156a68e05c936a654d308cd47645f10a,2024-12-31T17:15:09.270000
|
||||||
CVE-2024-55956,0,0,afd479d00c2e9cbfbfc115bd207b298f6ba3f13c2d0edad18c92136a816df61d,2025-02-05T19:15:44.450000
|
CVE-2024-55956,0,0,afd479d00c2e9cbfbfc115bd207b298f6ba3f13c2d0edad18c92136a816df61d,2025-02-05T19:15:44.450000
|
||||||
@ -274310,7 +274333,7 @@ CVE-2024-56508,0,0,62a7f3a0dfedbfdc727f7144b117b7a6dd3c469bd925b864f6c6e3be9baa3
|
|||||||
CVE-2024-56509,0,0,9fdcd292e86fd0e8d6251a00e018f2adcb8bb6eae15c539496a66732d314837e,2024-12-27T21:15:08.483000
|
CVE-2024-56509,0,0,9fdcd292e86fd0e8d6251a00e018f2adcb8bb6eae15c539496a66732d314837e,2024-12-27T21:15:08.483000
|
||||||
CVE-2024-5651,0,0,32bbfd3237660b59f36b0fed977113a2851ca445319041dc9e59d5754bb27734,2024-08-30T14:15:16.820000
|
CVE-2024-5651,0,0,32bbfd3237660b59f36b0fed977113a2851ca445319041dc9e59d5754bb27734,2024-08-30T14:15:16.820000
|
||||||
CVE-2024-56510,0,0,4f41482ea166ed5c7202c0301fb2df4e26c47402a9de7a28e23eace289425385,2024-12-26T21:15:06.743000
|
CVE-2024-56510,0,0,4f41482ea166ed5c7202c0301fb2df4e26c47402a9de7a28e23eace289425385,2024-12-26T21:15:06.743000
|
||||||
CVE-2024-56511,0,0,00b81ec3fa7f59774b13c1a985c50c77979e7bf8e4540f7395f2c60a588f7023,2025-01-10T16:15:29.510000
|
CVE-2024-56511,0,1,5366dbb656a4a7481616000b94cc615953e9cccaf1bda7d00415cef2308d3dc5,2025-02-20T16:26:58.487000
|
||||||
CVE-2024-56512,0,0,599da64766ce0e1c2bd7cfcf30544268a9ad3bb7673ddbfdef2855ca9f183344,2025-02-11T16:10:28.690000
|
CVE-2024-56512,0,0,599da64766ce0e1c2bd7cfcf30544268a9ad3bb7673ddbfdef2855ca9f183344,2025-02-11T16:10:28.690000
|
||||||
CVE-2024-56513,0,0,9b984981824a0c6f095fb5665637efc179ff6f540261d1adf328a60bce18b5fd,2025-01-03T17:15:08.840000
|
CVE-2024-56513,0,0,9b984981824a0c6f095fb5665637efc179ff6f540261d1adf328a60bce18b5fd,2025-01-03T17:15:08.840000
|
||||||
CVE-2024-56514,0,0,e058d052cba75c8abceb7466be1ca70fd5102e5e0d800171ed2174e12e737c27,2025-01-03T17:15:09.017000
|
CVE-2024-56514,0,0,e058d052cba75c8abceb7466be1ca70fd5102e5e0d800171ed2174e12e737c27,2025-01-03T17:15:09.017000
|
||||||
@ -274827,6 +274850,7 @@ CVE-2024-57386,0,0,ad9377994dc2b991f013b227dbedd5251f54c47616d12069f6305d876047b
|
|||||||
CVE-2024-5739,0,0,c5c2a01c52729f34b70d0ba17b3b2c0fc6065fac9c4acf57edb649a485cbd474,2025-02-20T11:15:09.400000
|
CVE-2024-5739,0,0,c5c2a01c52729f34b70d0ba17b3b2c0fc6065fac9c4acf57edb649a485cbd474,2025-02-20T11:15:09.400000
|
||||||
CVE-2024-57392,0,0,7b9989fcc73c1df35c96288876a5368c643f8db4e87836a57a99cbb5dea65395,2025-02-11T15:15:18.900000
|
CVE-2024-57392,0,0,7b9989fcc73c1df35c96288876a5368c643f8db4e87836a57a99cbb5dea65395,2025-02-11T15:15:18.900000
|
||||||
CVE-2024-57395,0,0,2c6b9838d8d0a9b17c18c2b5c319e27ac8a0ab4c8fbbb39ded3167ef6bff33f1,2025-01-31T21:15:11.383000
|
CVE-2024-57395,0,0,2c6b9838d8d0a9b17c18c2b5c319e27ac8a0ab4c8fbbb39ded3167ef6bff33f1,2025-01-31T21:15:11.383000
|
||||||
|
CVE-2024-57401,1,1,2859063cdfe20a40f5a31b63fc9e0efa3eb2097c3ed482aa578fc1d041897bac,2025-02-20T15:15:13.347000
|
||||||
CVE-2024-57407,0,0,45e1a10510320897f48f1620e894947df2f73cd6e1f003632125a8e02b442b2e,2025-02-19T21:15:15.393000
|
CVE-2024-57407,0,0,45e1a10510320897f48f1620e894947df2f73cd6e1f003632125a8e02b442b2e,2025-02-19T21:15:15.393000
|
||||||
CVE-2024-57408,0,0,175db0428293ce57c99d60d486d8cbd43e580b93d14f299c67a8f76d88381cb5,2025-02-11T00:15:28.707000
|
CVE-2024-57408,0,0,175db0428293ce57c99d60d486d8cbd43e580b93d14f299c67a8f76d88381cb5,2025-02-11T00:15:28.707000
|
||||||
CVE-2024-57409,0,0,0b05f5863a283decb12d24250619815c0ec7b2696059e21578dc2420bbab0e60,2025-02-11T00:15:28.863000
|
CVE-2024-57409,0,0,0b05f5863a283decb12d24250619815c0ec7b2696059e21578dc2420bbab0e60,2025-02-11T00:15:28.863000
|
||||||
@ -277933,7 +277957,7 @@ CVE-2024-8907,0,0,51c2686e57db6be1a13996b2715ca4c00712b0dfaff67ec4c63726bf925972
|
|||||||
CVE-2024-8908,0,0,5817f53ddb99ab4a81fefd746445a2c702eaf4a55d3e4f8367bc04682257df1a,2024-09-23T17:59:14.137000
|
CVE-2024-8908,0,0,5817f53ddb99ab4a81fefd746445a2c702eaf4a55d3e4f8367bc04682257df1a,2024-09-23T17:59:14.137000
|
||||||
CVE-2024-8909,0,0,fb8c7cc103ad0a4020bec1abca775241831a1e52b8f464def3241421ff1aa23a,2024-09-23T17:51:11.790000
|
CVE-2024-8909,0,0,fb8c7cc103ad0a4020bec1abca775241831a1e52b8f464def3241421ff1aa23a,2024-09-23T17:51:11.790000
|
||||||
CVE-2024-8910,0,0,b23db5016d915783bf9156097d73048cfcbe9132f4af76d9048ab9b65d0f274b,2024-10-03T17:34:27.913000
|
CVE-2024-8910,0,0,b23db5016d915783bf9156097d73048cfcbe9132f4af76d9048ab9b65d0f274b,2024-10-03T17:34:27.913000
|
||||||
CVE-2024-8911,0,0,1c055f3e09829fb21c04c14ae3a8152042ba8c9ae34aa262827c4d7c5665eb14,2024-10-10T12:56:30.817000
|
CVE-2024-8911,0,1,246797851c97ea5b7f755ea5f1c4d1b908435f8aae081e002abae966ffcba0c0,2025-02-20T15:30:18.643000
|
||||||
CVE-2024-8912,0,0,5f812240ef35b303f18482e3ad02a90a92625a71cec90a4ad938301fb183a5a6,2024-10-15T12:57:46.880000
|
CVE-2024-8912,0,0,5f812240ef35b303f18482e3ad02a90a92625a71cec90a4ad938301fb183a5a6,2024-10-15T12:57:46.880000
|
||||||
CVE-2024-8913,0,0,4b045cbaddd3ff3542b8aaebc92f6b2957acddca8518ca9571f8352022bee390,2025-02-05T17:18:08.830000
|
CVE-2024-8913,0,0,4b045cbaddd3ff3542b8aaebc92f6b2957acddca8518ca9571f8352022bee390,2025-02-05T17:18:08.830000
|
||||||
CVE-2024-8914,0,0,ce4fb597594217313bfdde28ad4b8137ce4048a1c3742ef10b91b3c3978b838a,2025-01-27T18:15:40.230000
|
CVE-2024-8914,0,0,ce4fb597594217313bfdde28ad4b8137ce4048a1c3742ef10b91b3c3978b838a,2025-01-27T18:15:40.230000
|
||||||
@ -277962,7 +277986,7 @@ CVE-2024-8939,0,0,c25a02094c7c1751d20525b12c6e0eb5406cee4bacfaf03c2adb4b584bb9a3
|
|||||||
CVE-2024-8940,0,0,9a3c4329418a0e3104a91f652312bd7ae60a157cfba240489e078a14636eee06,2024-10-01T17:21:01.550000
|
CVE-2024-8940,0,0,9a3c4329418a0e3104a91f652312bd7ae60a157cfba240489e078a14636eee06,2024-10-01T17:21:01.550000
|
||||||
CVE-2024-8941,0,0,8e9c3f4e719097ce642538ebd62ea55c93311c5fe6daf8b2d296986fc9c234e5,2024-09-30T19:45:43.223000
|
CVE-2024-8941,0,0,8e9c3f4e719097ce642538ebd62ea55c93311c5fe6daf8b2d296986fc9c234e5,2024-09-30T19:45:43.223000
|
||||||
CVE-2024-8942,0,0,c4ece599c1d45ba712aee1c379ddee7479ad369e987935d035985aa672bd599d,2024-09-30T17:39:28.417000
|
CVE-2024-8942,0,0,c4ece599c1d45ba712aee1c379ddee7479ad369e987935d035985aa672bd599d,2024-09-30T17:39:28.417000
|
||||||
CVE-2024-8943,0,0,e3f9879d74432198676a63296f791a6faa12885ac8bf7bd31eea59cb73160181,2024-10-10T12:56:30.817000
|
CVE-2024-8943,0,1,5e19655e35ac3d84c57759b3e5c18b3e8838fbb8ed2c65606c5291003392b119,2025-02-20T15:30:59.567000
|
||||||
CVE-2024-8944,0,0,4d54f1a0baaf503429d63b0c7baf27b829b5af54b4fe40f08a44318e73509207,2024-09-23T16:56:34.637000
|
CVE-2024-8944,0,0,4d54f1a0baaf503429d63b0c7baf27b829b5af54b4fe40f08a44318e73509207,2024-09-23T16:56:34.637000
|
||||||
CVE-2024-8945,0,0,49fe08fa5001a52fcc4b693eea0010b97a8789b0d8d21b7f4e3e0328bdefe156,2024-09-25T19:24:25.167000
|
CVE-2024-8945,0,0,49fe08fa5001a52fcc4b693eea0010b97a8789b0d8d21b7f4e3e0328bdefe156,2024-09-25T19:24:25.167000
|
||||||
CVE-2024-8946,0,0,bcb0cae889a0e634e570c2499f9be0b5c400d66b6bfab9c51dd0c42de347d94a,2024-09-24T13:11:17.417000
|
CVE-2024-8946,0,0,bcb0cae889a0e634e570c2499f9be0b5c400d66b6bfab9c51dd0c42de347d94a,2024-09-24T13:11:17.417000
|
||||||
@ -278883,6 +278907,7 @@ CVE-2025-0146,0,0,5b6cbf7778d150dc0f764d560e6920d84643598a762755ba92a93cdb6447e0
|
|||||||
CVE-2025-0147,0,0,a6050aa713d7ae074010769aeb6cd57025126d14dd2a5867c45c4d515d5bfa43,2025-01-30T20:15:35.253000
|
CVE-2025-0147,0,0,a6050aa713d7ae074010769aeb6cd57025126d14dd2a5867c45c4d515d5bfa43,2025-01-30T20:15:35.253000
|
||||||
CVE-2025-0148,0,0,b7337835a1848c842fc2b56ea72e1a0898aa28c40787a276d8091bbd669c236a,2025-02-03T23:15:08.217000
|
CVE-2025-0148,0,0,b7337835a1848c842fc2b56ea72e1a0898aa28c40787a276d8091bbd669c236a,2025-02-03T23:15:08.217000
|
||||||
CVE-2025-0158,0,0,f3073b33a682c6c4fcb1bbe908bc9fc861912bdae73f97919c33833b929dfa0a,2025-02-06T21:15:21.923000
|
CVE-2025-0158,0,0,f3073b33a682c6c4fcb1bbe908bc9fc861912bdae73f97919c33833b929dfa0a,2025-02-06T21:15:21.923000
|
||||||
|
CVE-2025-0161,1,1,6a5cec8bbd7fe4ae87879953341dc15816450e6791f75fba2567a9ddc4b48b23,2025-02-20T16:15:36.333000
|
||||||
CVE-2025-0167,0,0,d4663f95972209d56dcdcbcde80e33737ce4bcc3e802817579e13c9b67abdfd2,2025-02-06T15:15:16.967000
|
CVE-2025-0167,0,0,d4663f95972209d56dcdcbcde80e33737ce4bcc3e802817579e13c9b67abdfd2,2025-02-06T15:15:16.967000
|
||||||
CVE-2025-0168,0,0,e84dfab945ef13382a421d35864ab91df44d461052950e6960f163ecb3ef0659,2025-01-01T14:15:23.590000
|
CVE-2025-0168,0,0,e84dfab945ef13382a421d35864ab91df44d461052950e6960f163ecb3ef0659,2025-01-01T14:15:23.590000
|
||||||
CVE-2025-0169,0,0,a5d0b3b918a183dd75efd99915b694a33b31e217f0fac0641a3f178803662807,2025-02-11T18:15:24.260000
|
CVE-2025-0169,0,0,a5d0b3b918a183dd75efd99915b694a33b31e217f0fac0641a3f178803662807,2025-02-11T18:15:24.260000
|
||||||
@ -279380,7 +279405,7 @@ CVE-2025-1025,0,0,88de3d5b0a73f8ebb31a09c003423921c8f28cb5c5fcc232fde8c177bdee96
|
|||||||
CVE-2025-1026,0,0,035fc1dc2474697a852e52233cc9d299f677e1a0207511b21278e18a7e117de5,2025-02-05T05:15:10.687000
|
CVE-2025-1026,0,0,035fc1dc2474697a852e52233cc9d299f677e1a0207511b21278e18a7e117de5,2025-02-05T05:15:10.687000
|
||||||
CVE-2025-1028,0,0,7d86a6dffcd03cc50ed664d1f7c2b2eb464439e0b7dbc2e8aafa1f3f61bb44bb,2025-02-05T04:15:06.543000
|
CVE-2025-1028,0,0,7d86a6dffcd03cc50ed664d1f7c2b2eb464439e0b7dbc2e8aafa1f3f61bb44bb,2025-02-05T04:15:06.543000
|
||||||
CVE-2025-1035,0,0,d903f294151be8a3e62456157037514ca824f897e40f9739bb45f708f03b9002,2025-02-18T12:15:16.087000
|
CVE-2025-1035,0,0,d903f294151be8a3e62456157037514ca824f897e40f9739bb45f708f03b9002,2025-02-18T12:15:16.087000
|
||||||
CVE-2025-1039,1,1,dc35f96e066d0f1c0e4583992324060e73a8fefc79481a755adf446f58a96b39,2025-02-20T14:15:33.627000
|
CVE-2025-1039,0,0,dc35f96e066d0f1c0e4583992324060e73a8fefc79481a755adf446f58a96b39,2025-02-20T14:15:33.627000
|
||||||
CVE-2025-1042,0,0,e4600eb751c0559414826534607894ec791f03e01157094495f2034b236d6aad,2025-02-12T15:15:16.230000
|
CVE-2025-1042,0,0,e4600eb751c0559414826534607894ec791f03e01157094495f2034b236d6aad,2025-02-12T15:15:16.230000
|
||||||
CVE-2025-1043,0,0,c607b275d7254bbcb4ccac200e10fd3b263d060b985922e80bbb9468afeab30b,2025-02-20T12:15:11.030000
|
CVE-2025-1043,0,0,c607b275d7254bbcb4ccac200e10fd3b263d060b985922e80bbb9468afeab30b,2025-02-20T12:15:11.030000
|
||||||
CVE-2025-1044,0,0,9f8be6c10874ff2755d0454f22f2307f6446f5aad49de046e6d1d7bccf9d96f4,2025-02-18T21:34:01.863000
|
CVE-2025-1044,0,0,9f8be6c10874ff2755d0454f22f2307f6446f5aad49de046e6d1d7bccf9d96f4,2025-02-18T21:34:01.863000
|
||||||
@ -279463,8 +279488,8 @@ CVE-2025-1172,0,0,cf08703b66582ec9de3e473fcab67a2dbafe69d53a075dc9b8254b1bcc7063
|
|||||||
CVE-2025-1173,0,0,3256d2a06a1e205d73caa7c7b35a941bd06320937c6ee57d5e3a1dfb4b5dac94,2025-02-18T18:15:32.097000
|
CVE-2025-1173,0,0,3256d2a06a1e205d73caa7c7b35a941bd06320937c6ee57d5e3a1dfb4b5dac94,2025-02-18T18:15:32.097000
|
||||||
CVE-2025-1174,0,0,b277eefc10bbea1c65bde415abd8b710cfabaaf26b49d8adc747498793fad326,2025-02-11T05:15:13.810000
|
CVE-2025-1174,0,0,b277eefc10bbea1c65bde415abd8b710cfabaaf26b49d8adc747498793fad326,2025-02-11T05:15:13.810000
|
||||||
CVE-2025-1175,0,0,e4e505608345f018f25d9a8f47aadfc991d7592689b77a43eab3f49ae131ee56,2025-02-10T13:15:26.593000
|
CVE-2025-1175,0,0,e4e505608345f018f25d9a8f47aadfc991d7592689b77a43eab3f49ae131ee56,2025-02-10T13:15:26.593000
|
||||||
CVE-2025-1176,0,0,3ce63005f2d6955454d119dc789ba0c338f09f10e1ca69523a11a4e76ebec2d2,2025-02-11T06:15:22.433000
|
CVE-2025-1176,0,1,8cf8a70dcc94a89a62919366b7487a3dfdce95e8c69cdb3cf8f5341719553f93,2025-02-20T16:40:56.790000
|
||||||
CVE-2025-1177,0,0,5d479a05ee98fce9bd1df94de6d3bb9d103629ca41a0e69997601547f088af7c,2025-02-11T06:15:22.623000
|
CVE-2025-1177,0,1,2750688ea305a99d2156eb5379d393b0bc9b7de2dab06fab402b7d10b18283f9,2025-02-20T15:58:50.097000
|
||||||
CVE-2025-1178,0,0,6e9bc15abee46095fa45b59249884a86b08db54b5b6bfb3dfcc9175f57316032,2025-02-11T16:15:50.410000
|
CVE-2025-1178,0,0,6e9bc15abee46095fa45b59249884a86b08db54b5b6bfb3dfcc9175f57316032,2025-02-11T16:15:50.410000
|
||||||
CVE-2025-1179,0,0,b0d6771b78105fabc5cb05959af91d00a6aa6f0f241f8fe7fdd0d3377e4112f5,2025-02-11T07:15:30.230000
|
CVE-2025-1179,0,0,b0d6771b78105fabc5cb05959af91d00a6aa6f0f241f8fe7fdd0d3377e4112f5,2025-02-11T07:15:30.230000
|
||||||
CVE-2025-1180,0,0,e33150e1627a57b9cd6fa38d34bee2af60b28a8fa910407013e14bac501bc1ce,2025-02-11T15:15:20.260000
|
CVE-2025-1180,0,0,e33150e1627a57b9cd6fa38d34bee2af60b28a8fa910407013e14bac501bc1ce,2025-02-11T15:15:20.260000
|
||||||
@ -279476,7 +279501,7 @@ CVE-2025-1185,0,0,cc25ee2f77a3103fcd68a3f1611fd1f716189b46d9cae5c522939b670d5fe6
|
|||||||
CVE-2025-1186,0,0,8086a12ea65738a60ab99220576d2e18e33f078a2bf72100e8b879a5e3eef2f8,2025-02-18T18:15:32.870000
|
CVE-2025-1186,0,0,8086a12ea65738a60ab99220576d2e18e33f078a2bf72100e8b879a5e3eef2f8,2025-02-18T18:15:32.870000
|
||||||
CVE-2025-1187,0,0,4d377fdf42828c943e4e7e7e9bc0ee6d4b95eda485220a10fe3d04dafc88feff,2025-02-18T21:28:37.800000
|
CVE-2025-1187,0,0,4d377fdf42828c943e4e7e7e9bc0ee6d4b95eda485220a10fe3d04dafc88feff,2025-02-18T21:28:37.800000
|
||||||
CVE-2025-1188,0,0,705852bbbd5f869ccd9a3fec289796fb3a53a8119c986f44aa0b13a8e84aa3bc,2025-02-18T18:15:33.103000
|
CVE-2025-1188,0,0,705852bbbd5f869ccd9a3fec289796fb3a53a8119c986f44aa0b13a8e84aa3bc,2025-02-18T18:15:33.103000
|
||||||
CVE-2025-1189,0,0,9d048b706e0c633092d2636c584e408a87b9bacdb8dd7e3545dee61fb5f96c9c,2025-02-12T10:15:14.540000
|
CVE-2025-1189,0,1,3b6e41cbcc65254efe4e87c6b632c90e93a50ee5dc1bb04dd5b747e87cec7253,2025-02-20T16:24:17.783000
|
||||||
CVE-2025-1190,0,0,bdc8e5317e46e46a9ca4a9bb55f67f9139555824a181f8bdaf33c4b7f757c764,2025-02-18T18:47:00.127000
|
CVE-2025-1190,0,0,bdc8e5317e46e46a9ca4a9bb55f67f9139555824a181f8bdaf33c4b7f757c764,2025-02-18T18:47:00.127000
|
||||||
CVE-2025-1191,0,0,1c6bbb235a5b5708d13f9a9dc19f35d51e2568dd188a3fd7f6e46662095fe78f,2025-02-18T17:51:51.260000
|
CVE-2025-1191,0,0,1c6bbb235a5b5708d13f9a9dc19f35d51e2568dd188a3fd7f6e46662095fe78f,2025-02-18T17:51:51.260000
|
||||||
CVE-2025-1192,0,0,88623588fdc59389c24d2321b3658ac92ffbf7f63f6d3e4f84f69d25664fc37a,2025-02-18T17:52:35.107000
|
CVE-2025-1192,0,0,88623588fdc59389c24d2321b3658ac92ffbf7f63f6d3e4f84f69d25664fc37a,2025-02-18T17:52:35.107000
|
||||||
@ -279580,6 +279605,7 @@ CVE-2025-20036,0,0,a1d7639f0e568c5953a2962f5a2be630b5737d729f8c4f565a3eec7e4bf19
|
|||||||
CVE-2025-20045,0,0,ba0ef320c9e613957cdfe0d3749dda7745ee780500cd8bc568a221eb62e504a9,2025-02-05T18:15:29.760000
|
CVE-2025-20045,0,0,ba0ef320c9e613957cdfe0d3749dda7745ee780500cd8bc568a221eb62e504a9,2025-02-05T18:15:29.760000
|
||||||
CVE-2025-20055,0,0,2d78db23287090ae5d3190213b75b348c3d1d689e77c9b32372b6d83b934f84d,2025-01-14T10:15:07.710000
|
CVE-2025-20055,0,0,2d78db23287090ae5d3190213b75b348c3d1d689e77c9b32372b6d83b934f84d,2025-01-14T10:15:07.710000
|
||||||
CVE-2025-20058,0,0,af25661117d7a8f1ae52c2135ac2ae15c5889bbaee5a55db180a54f06b9f9e1f,2025-02-05T18:15:29.943000
|
CVE-2025-20058,0,0,af25661117d7a8f1ae52c2135ac2ae15c5889bbaee5a55db180a54f06b9f9e1f,2025-02-05T18:15:29.943000
|
||||||
|
CVE-2025-20059,1,1,f562912b659dee303ce52787c7776cf1978b99a8e34b3ae810a23469ead25e2a,2025-02-20T15:15:13.957000
|
||||||
CVE-2025-20061,0,0,e62e8a8fd4ab6d97299876ba25c6f346e45990a2a45061ca766da62571a8af24,2025-01-29T20:15:35.363000
|
CVE-2025-20061,0,0,e62e8a8fd4ab6d97299876ba25c6f346e45990a2a45061ca766da62571a8af24,2025-01-29T20:15:35.363000
|
||||||
CVE-2025-20072,0,0,b9e9cb3d894db8c29d56585c14d2cf06ce7800f36f472c346f2184b6fcf02e0f,2025-01-16T18:15:28.517000
|
CVE-2025-20072,0,0,b9e9cb3d894db8c29d56585c14d2cf06ce7800f36f472c346f2184b6fcf02e0f,2025-01-16T18:15:28.517000
|
||||||
CVE-2025-20075,0,0,b30b32e2f08da502fea0698f2946161a425eb310144fa5e17bbcbe0fe4f71804,2025-02-18T00:15:21.107000
|
CVE-2025-20075,0,0,b30b32e2f08da502fea0698f2946161a425eb310144fa5e17bbcbe0fe4f71804,2025-02-18T00:15:21.107000
|
||||||
@ -280248,7 +280274,7 @@ CVE-2025-22402,0,0,3d05349369555f44f15217004f13f07d59bb4bf46759f4c867640d0bca502
|
|||||||
CVE-2025-22445,0,0,b624e4e02bffb5e86c49cb4f27a7947d07caad44049ae2738e6a5025f36e7b72,2025-01-09T07:15:28.617000
|
CVE-2025-22445,0,0,b624e4e02bffb5e86c49cb4f27a7947d07caad44049ae2738e6a5025f36e7b72,2025-01-09T07:15:28.617000
|
||||||
CVE-2025-22449,0,0,bbe6983ada373fe96f2acc3f2babe8a504c2fad76654b8fe6101ea89ee7b3f6f,2025-01-09T07:15:28.777000
|
CVE-2025-22449,0,0,bbe6983ada373fe96f2acc3f2babe8a504c2fad76654b8fe6101ea89ee7b3f6f,2025-01-09T07:15:28.777000
|
||||||
CVE-2025-22450,0,0,08efaa8a0b7289f6e07d2143106d9ab0ee4947a312acaf42c999e908a6f4e398,2025-01-22T06:15:14.327000
|
CVE-2025-22450,0,0,08efaa8a0b7289f6e07d2143106d9ab0ee4947a312acaf42c999e908a6f4e398,2025-01-22T06:15:14.327000
|
||||||
CVE-2025-22467,0,0,79f72ccd5b3a974b689712a969e184ac73efee9466b0950e634b839d4d74346a,2025-02-11T16:15:50.840000
|
CVE-2025-22467,0,1,8bd8bd517db848742ab03a7d28d508822057ab7be14ae3f2dcda13c476e2f133,2025-02-20T15:53:06.133000
|
||||||
CVE-2025-22475,0,0,15e2f0e4f859c49a221c12f5e1eb7e46b6c6aca8f0ab3cc88af90136ef2fdb5f,2025-02-07T20:42:39.800000
|
CVE-2025-22475,0,0,15e2f0e4f859c49a221c12f5e1eb7e46b6c6aca8f0ab3cc88af90136ef2fdb5f,2025-02-07T20:42:39.800000
|
||||||
CVE-2025-22480,0,0,30f78fb08b81b0a4a0f02016506c54aff4f612e77005946c54cb0114603ea9f7,2025-02-18T18:39:56.053000
|
CVE-2025-22480,0,0,30f78fb08b81b0a4a0f02016506c54aff4f612e77005946c54cb0114603ea9f7,2025-02-18T18:39:56.053000
|
||||||
CVE-2025-22498,0,0,f3f7d57a5c074cef7d66fd0b0c22de1f5c4ac45e596ff524016d32b7cab75963,2025-01-13T14:15:10.787000
|
CVE-2025-22498,0,0,f3f7d57a5c074cef7d66fd0b0c22de1f5c4ac45e596ff524016d32b7cab75963,2025-01-13T14:15:10.787000
|
||||||
@ -281107,8 +281133,8 @@ CVE-2025-23997,0,0,77e65675aa34b148df76ab43b9568b71cc7208d39621afbe6f65c277717cb
|
|||||||
CVE-2025-23998,0,0,4ced4b8f68a6d09d5a1c825ec6107a84dbbb418c96e80844463996fce823e3ed,2025-01-21T14:15:13.413000
|
CVE-2025-23998,0,0,4ced4b8f68a6d09d5a1c825ec6107a84dbbb418c96e80844463996fce823e3ed,2025-01-21T14:15:13.413000
|
||||||
CVE-2025-24001,0,0,2c753840ec158b2e8c5040a7ed2631e45b8667250a806707291f782ebc7cf4aa,2025-01-21T14:15:13.600000
|
CVE-2025-24001,0,0,2c753840ec158b2e8c5040a7ed2631e45b8667250a806707291f782ebc7cf4aa,2025-01-21T14:15:13.600000
|
||||||
CVE-2025-24010,0,0,755be8be1475b71408bd0286ec94084c98023c6a02427820a8766e3be39154b8,2025-01-20T16:15:28.730000
|
CVE-2025-24010,0,0,755be8be1475b71408bd0286ec94084c98023c6a02427820a8766e3be39154b8,2025-01-20T16:15:28.730000
|
||||||
CVE-2025-24011,0,0,f293290e6460b1cd8914f5613f3369d3446787903b23580aebaaaa42416d5ed4,2025-01-21T16:15:14.760000
|
CVE-2025-24011,0,1,4997002c63d87a94e8865776add6314e721049c559bd5f674a539776486b7a16,2025-02-20T16:44:29.017000
|
||||||
CVE-2025-24012,0,0,9d2250800d70ae062590b777d53f5900dbc9b4bfdd2d45d866c2ca6c753985af,2025-01-21T16:15:14.923000
|
CVE-2025-24012,0,1,d7756088832c18500532400fd59d99bc70c3afd7fc4835be1603f2f4ad48aacf,2025-02-20T16:45:15.377000
|
||||||
CVE-2025-24013,0,0,7b40cfb2c3b6c4eade342d9fc55e4330f563cbcf759855be6657139e406290d2,2025-01-20T16:15:28.877000
|
CVE-2025-24013,0,0,7b40cfb2c3b6c4eade342d9fc55e4330f563cbcf759855be6657139e406290d2,2025-01-20T16:15:28.877000
|
||||||
CVE-2025-24014,0,0,c01e1782ee7131bc5ad5aeeb3c598dd08e570d6bc857e837f2feba5725cf242d,2025-01-21T03:15:06.393000
|
CVE-2025-24014,0,0,c01e1782ee7131bc5ad5aeeb3c598dd08e570d6bc857e837f2feba5725cf242d,2025-01-21T03:15:06.393000
|
||||||
CVE-2025-24016,0,0,c090754f26d92875e7dde6ca613307138b21fce6005c542e3bd734afb516a0ac,2025-02-10T20:15:42.540000
|
CVE-2025-24016,0,0,c090754f26d92875e7dde6ca613307138b21fce6005c542e3bd734afb516a0ac,2025-02-10T20:15:42.540000
|
||||||
@ -281546,7 +281572,7 @@ CVE-2025-24891,0,0,fa354bb024eafc83868e45bcfabfb6da90613ba074888a78bff8f3e35d34b
|
|||||||
CVE-2025-24892,0,0,51c367e6866b01e462dd4aa6239e7b847dd4ef3a2e44ef848d7f38e79a738768,2025-02-10T16:15:39.310000
|
CVE-2025-24892,0,0,51c367e6866b01e462dd4aa6239e7b847dd4ef3a2e44ef848d7f38e79a738768,2025-02-10T16:15:39.310000
|
||||||
CVE-2025-24894,0,0,719537e2b65db00c391760a0cd638c15406668ed57b32d2a279ec49cb0e3adaa,2025-02-18T19:15:28.090000
|
CVE-2025-24894,0,0,719537e2b65db00c391760a0cd638c15406668ed57b32d2a279ec49cb0e3adaa,2025-02-18T19:15:28.090000
|
||||||
CVE-2025-24895,0,0,b00a9ba498d0a292ef1f9fa7a927fff9b8cfa424cc9586cb281d28faa6ce8d74,2025-02-18T19:15:28.240000
|
CVE-2025-24895,0,0,b00a9ba498d0a292ef1f9fa7a927fff9b8cfa424cc9586cb281d28faa6ce8d74,2025-02-18T19:15:28.240000
|
||||||
CVE-2025-24896,0,0,aec136f16d507a4ff319c0cbf4875cbc3a2af117b9ba5311873360f82c290541,2025-02-11T16:15:51.477000
|
CVE-2025-24896,0,1,990844e95cf5f001626311cb46be899bcd7e5e93cef08984ed7570a5b8885bfe,2025-02-20T15:48:37.877000
|
||||||
CVE-2025-24897,0,0,b4a9ca153078c9451982223cb67d9a48c46e9b9480f45d60a768c29a811f5d8a,2025-02-11T16:15:51.610000
|
CVE-2025-24897,0,0,b4a9ca153078c9451982223cb67d9a48c46e9b9480f45d60a768c29a811f5d8a,2025-02-11T16:15:51.610000
|
||||||
CVE-2025-24898,0,0,8b656476c3e6384183d80bdf8cadd585c7688e8bfb1105b9b189df49539552e9,2025-02-11T08:15:32.003000
|
CVE-2025-24898,0,0,8b656476c3e6384183d80bdf8cadd585c7688e8bfb1105b9b189df49539552e9,2025-02-11T08:15:32.003000
|
||||||
CVE-2025-24899,0,0,b464e96610aff8658de3c88cb6a2e44c2520453b604cb150cf8f488249a2b344,2025-02-03T21:15:15.703000
|
CVE-2025-24899,0,0,b464e96610aff8658de3c88cb6a2e44c2520453b604cb150cf8f488249a2b344,2025-02-03T21:15:15.703000
|
||||||
@ -281742,13 +281768,13 @@ CVE-2025-25897,0,0,011a13475d5d2314ce8d3e20e2eaba51128ca214c7db076f61e733e1a30ca
|
|||||||
CVE-2025-25898,0,0,04c24c833076238e0492d1c61fe2318923b61fe34c2d487dd0ee957f99c08670,2025-02-18T18:15:35.503000
|
CVE-2025-25898,0,0,04c24c833076238e0492d1c61fe2318923b61fe34c2d487dd0ee957f99c08670,2025-02-18T18:15:35.503000
|
||||||
CVE-2025-25899,0,0,98096043478a3b9132f54ded5050225abd5f7dd69864cd5bcfb5e9d82d93f188,2025-02-13T20:15:49.913000
|
CVE-2025-25899,0,0,98096043478a3b9132f54ded5050225abd5f7dd69864cd5bcfb5e9d82d93f188,2025-02-13T20:15:49.913000
|
||||||
CVE-2025-25900,0,0,0a49592be1d696f5f901fb9602bc587e2d7d2fe0e68d036d6f9f545c33b03dec,2025-02-13T16:16:50.037000
|
CVE-2025-25900,0,0,0a49592be1d696f5f901fb9602bc587e2d7d2fe0e68d036d6f9f545c33b03dec,2025-02-13T16:16:50.037000
|
||||||
CVE-2025-25901,0,0,3d0f8edd50682ae64d3cb2fe331b3f075e5218ba4cab3ff5c4ac461a68bbd907,2025-02-18T14:57:24.510000
|
CVE-2025-25901,0,1,dbbaa66456410cc814c13398a9419347a95d4c008549889e82c9e08064439afb,2025-02-20T15:15:14.380000
|
||||||
CVE-2025-25942,0,0,85ab4062eb43878f0fdb1e9875b98a7e10521685ddf48033df109e4b98271d9e,2025-02-19T23:15:15.310000
|
CVE-2025-25942,0,1,aaefa1472b5a3a4ffd45a7b82843a4fba08935bb07eb639c11b55e6ffce6e19f,2025-02-20T15:15:14.587000
|
||||||
CVE-2025-25943,0,0,d8f46691dc91eee9e4a20a2f1b3cb0f319f6b0cceb5f86c13d7f054eee11d83f,2025-02-19T23:15:15.417000
|
CVE-2025-25943,0,1,3d5d9a9e07fdb25bf040079f5fee5cc6a8e0580e939f6bf77bd76c374978b2a7,2025-02-20T15:15:14.743000
|
||||||
CVE-2025-25944,0,0,92e5875cc75dd022b4c4515b2b71e73c344be84ce672451cb2474c3087b576f2,2025-02-19T23:15:15.530000
|
CVE-2025-25944,0,1,be3957e03ef6cc753272acb47a0146e6f3e330f45af5947134f7dfc1abcce0e4,2025-02-20T15:15:14.900000
|
||||||
CVE-2025-25945,0,0,cdd982f3067d9f331d55d648a036c2ff012b6b52b47fbaa5476ef9b27e1463c9,2025-02-19T23:15:15.630000
|
CVE-2025-25945,0,1,11a45dbb9f85298a4f5f5f1ffa2ff82703bd23ae19884ad1bb8a03ee40102cde,2025-02-20T15:15:15.073000
|
||||||
CVE-2025-25946,0,0,7337752975888d8ec631a94282133e81248aa33cbd1be6b828382b2886ad9d96,2025-02-19T23:15:15.743000
|
CVE-2025-25946,0,1,b9c23bf08cd92d7c9cca31f0d0d39dfabaeeb4f8fda065f73ab8d2322e4edf92,2025-02-20T15:15:15.227000
|
||||||
CVE-2025-25947,0,0,ab800ba5d018949119fcd4ce2569459b29e4005fcc6eea426b0205535350332d,2025-02-19T23:15:15.850000
|
CVE-2025-25947,0,1,bf5a589bf21a858d30ce3f9e75804530a939c4b2ce95d48bea111bb37f0f00d5,2025-02-20T15:15:15.530000
|
||||||
CVE-2025-25988,0,0,19dea6ab3561d4393aca964f7f08baf91ad8e25d3c5d8889e52ba302a8a3eb4a,2025-02-14T19:15:14.497000
|
CVE-2025-25988,0,0,19dea6ab3561d4393aca964f7f08baf91ad8e25d3c5d8889e52ba302a8a3eb4a,2025-02-14T19:15:14.497000
|
||||||
CVE-2025-25990,0,0,3799d4ee2eafd94f9f260dbe11fd1f5d7b5884f5756bc3f8070105dd11697e10,2025-02-18T15:15:18.790000
|
CVE-2025-25990,0,0,3799d4ee2eafd94f9f260dbe11fd1f5d7b5884f5756bc3f8070105dd11697e10,2025-02-18T15:15:18.790000
|
||||||
CVE-2025-25991,0,0,690955a0e4187b4bcaa0c4890a2801dcd88d67bbfdde2361a09f0f8cf1615e5c,2025-02-14T20:15:37.210000
|
CVE-2025-25991,0,0,690955a0e4187b4bcaa0c4890a2801dcd88d67bbfdde2361a09f0f8cf1615e5c,2025-02-14T20:15:37.210000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user