mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 19:47:09 +00:00
Auto-Update: 2025-04-09T10:00:28.288220+00:00
This commit is contained in:
parent
caa374a482
commit
17eda8cbc4
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-8176",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-03-14T09:15:14.157",
|
||||
"lastModified": "2025-04-02T15:15:57.987",
|
||||
"lastModified": "2025-04-09T08:15:14.710",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -56,6 +56,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:3531",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:3734",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-8176",
|
||||
"source": "secalert@redhat.com"
|
||||
|
44
CVE-2025/CVE-2025-209xx/CVE-2025-20952.json
Normal file
44
CVE-2025/CVE-2025-209xx/CVE-2025-20952.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2025-20952",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2025-04-09T08:15:16.153",
|
||||
"lastModified": "2025-04-09T08:15:16.153",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper access control in Mdecservice prior to SMR Apr-2025 Release 1 allows local attackers to access arbitrary files with system privilege."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2025&month=04",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2025/CVE-2025-234xx/CVE-2025-23407.json
Normal file
60
CVE-2025/CVE-2025-234xx/CVE-2025-23407.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2025-23407",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2025-04-09T09:15:15.963",
|
||||
"lastModified": "2025-04-09T09:15:15.963",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Incorrect privilege assignment vulnerability in the WEB UI (the setting page) exists in Wi-Fi AP UNIT 'AC-WPS-11ac series'. If exploited, a remote attacker who can log in to the product may alter the settings without appropriate privileges."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "vultures@jpcert.or.jp",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "vultures@jpcert.or.jp",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-266"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU93925742/",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://www.inaba.co.jp/abaniact/news/security_20250404.pdf",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2025/CVE-2025-250xx/CVE-2025-25053.json
Normal file
60
CVE-2025/CVE-2025-250xx/CVE-2025-25053.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2025-25053",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2025-04-09T09:15:16.213",
|
||||
"lastModified": "2025-04-09T09:15:16.213",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "OS command injection vulnerability in the WEB UI (the setting page) exists in Wi-Fi AP UNIT 'AC-WPS-11ac series'. If exploited, an arbitrary OS command may be executed by a remote attacker who can log in to the product."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "vultures@jpcert.or.jp",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "vultures@jpcert.or.jp",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU93925742/",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://www.inaba.co.jp/abaniact/news/security_20250404.pdf",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2025/CVE-2025-250xx/CVE-2025-25056.json
Normal file
60
CVE-2025/CVE-2025-250xx/CVE-2025-25056.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2025-25056",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2025-04-09T09:15:16.423",
|
||||
"lastModified": "2025-04-09T09:15:16.423",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-site request forgery vulnerability exists in Wi-Fi AP UNIT 'AC-WPS-11ac series'. If a user views a malicious page while logged in, unintended operations may be performed."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "vultures@jpcert.or.jp",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "vultures@jpcert.or.jp",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU93925742/",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://www.inaba.co.jp/abaniact/news/security_20250404.pdf",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2025/CVE-2025-252xx/CVE-2025-25213.json
Normal file
60
CVE-2025/CVE-2025-252xx/CVE-2025-25213.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2025-25213",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2025-04-09T09:15:16.610",
|
||||
"lastModified": "2025-04-09T09:15:16.610",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper restriction of rendered UI layers or frames issue exists in Wi-Fi AP UNIT 'AC-WPS-11ac series'. If a user views and clicks on the content on the malicious page while logged in, unintended operations may be performed."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "vultures@jpcert.or.jp",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "vultures@jpcert.or.jp",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-1021"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU93925742/",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://www.inaba.co.jp/abaniact/news/security_20250404.pdf",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2025/CVE-2025-277xx/CVE-2025-27722.json
Normal file
60
CVE-2025/CVE-2025-277xx/CVE-2025-27722.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2025-27722",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2025-04-09T09:15:16.790",
|
||||
"lastModified": "2025-04-09T09:15:16.790",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cleartext transmission of sensitive information issue exists in Wi-Fi AP UNIT 'AC-WPS-11ac series'. If exploited, a man-in-the-middle attack may allow a remote unauthenticated attacker to eavesdrop the communication and obtain the authentication information."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "vultures@jpcert.or.jp",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "vultures@jpcert.or.jp",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-319"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU93925742/",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://www.inaba.co.jp/abaniact/news/security_20250404.pdf",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2025/CVE-2025-277xx/CVE-2025-27797.json
Normal file
60
CVE-2025/CVE-2025-277xx/CVE-2025-27797.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2025-27797",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2025-04-09T09:15:16.977",
|
||||
"lastModified": "2025-04-09T09:15:16.977",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "OS command injection vulnerability in the specific service exists in Wi-Fi AP UNIT 'AC-WPS-11ac series'. If exploited, an arbitrary OS command may be executed by a remote attacker who can log in to the product."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "vultures@jpcert.or.jp",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "vultures@jpcert.or.jp",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU93925742/",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://www.inaba.co.jp/abaniact/news/security_20250404.pdf",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2025/CVE-2025-279xx/CVE-2025-27934.json
Normal file
60
CVE-2025/CVE-2025-279xx/CVE-2025-27934.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2025-27934",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2025-04-09T09:15:17.153",
|
||||
"lastModified": "2025-04-09T09:15:17.153",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Information disclosure of authentication information in the specific service vulnerability exists in Wi-Fi AP UNIT 'AC-WPS-11ac series'. If exploited, a remote unauthenticated attacker may obtain the product authentication information."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "vultures@jpcert.or.jp",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "vultures@jpcert.or.jp",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-497"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU93925742/",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://www.inaba.co.jp/abaniact/news/security_20250404.pdf",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2025/CVE-2025-298xx/CVE-2025-29870.json
Normal file
60
CVE-2025/CVE-2025-298xx/CVE-2025-29870.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2025-29870",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2025-04-09T09:15:17.347",
|
||||
"lastModified": "2025-04-09T09:15:17.347",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Missing authentication for critical function vulnerability exists in Wi-Fi AP UNIT 'AC-WPS-11ac series'. If exploited, a remote unauthenticated attacker may obtain the product configuration information including authentication information."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "vultures@jpcert.or.jp",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "vultures@jpcert.or.jp",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-306"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU93925742/",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://www.inaba.co.jp/abaniact/news/security_20250404.pdf",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
}
|
||||
]
|
||||
}
|
24
README.md
24
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-04-09T08:00:21.119674+00:00
|
||||
2025-04-09T10:00:28.288220+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-04-09T07:15:41.210000+00:00
|
||||
2025-04-09T09:15:17.347000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,23 +33,29 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
289263
|
||||
289272
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `4`
|
||||
Recently added CVEs: `9`
|
||||
|
||||
- [CVE-2024-6857](CVE-2024/CVE-2024-68xx/CVE-2024-6857.json) (`2025-04-09T06:15:39.347`)
|
||||
- [CVE-2024-6860](CVE-2024/CVE-2024-68xx/CVE-2024-6860.json) (`2025-04-09T06:15:41.177`)
|
||||
- [CVE-2024-8243](CVE-2024/CVE-2024-82xx/CVE-2024-8243.json) (`2025-04-09T06:15:41.360`)
|
||||
- [CVE-2025-3442](CVE-2025/CVE-2025-34xx/CVE-2025-3442.json) (`2025-04-09T07:15:41.210`)
|
||||
- [CVE-2025-20952](CVE-2025/CVE-2025-209xx/CVE-2025-20952.json) (`2025-04-09T08:15:16.153`)
|
||||
- [CVE-2025-23407](CVE-2025/CVE-2025-234xx/CVE-2025-23407.json) (`2025-04-09T09:15:15.963`)
|
||||
- [CVE-2025-25053](CVE-2025/CVE-2025-250xx/CVE-2025-25053.json) (`2025-04-09T09:15:16.213`)
|
||||
- [CVE-2025-25056](CVE-2025/CVE-2025-250xx/CVE-2025-25056.json) (`2025-04-09T09:15:16.423`)
|
||||
- [CVE-2025-25213](CVE-2025/CVE-2025-252xx/CVE-2025-25213.json) (`2025-04-09T09:15:16.610`)
|
||||
- [CVE-2025-27722](CVE-2025/CVE-2025-277xx/CVE-2025-27722.json) (`2025-04-09T09:15:16.790`)
|
||||
- [CVE-2025-27797](CVE-2025/CVE-2025-277xx/CVE-2025-27797.json) (`2025-04-09T09:15:16.977`)
|
||||
- [CVE-2025-27934](CVE-2025/CVE-2025-279xx/CVE-2025-27934.json) (`2025-04-09T09:15:17.153`)
|
||||
- [CVE-2025-29870](CVE-2025/CVE-2025-298xx/CVE-2025-29870.json) (`2025-04-09T09:15:17.347`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
- [CVE-2024-8176](CVE-2024/CVE-2024-81xx/CVE-2024-8176.json) (`2025-04-09T08:15:14.710`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
19
_state.csv
19
_state.csv
@ -278305,9 +278305,9 @@ CVE-2024-6853,0,0,c32873085402b2894b4bf1b73443804566c49c5f1974bc7f522ee6bcef892a
|
||||
CVE-2024-6854,0,0,32c1e89716f6a1b49a203344a9f9ec397aca8e0e732a479bcba293cbe40b6523,2025-03-20T10:15:34.377000
|
||||
CVE-2024-6855,0,0,90f2d13d44f8f828bf763de830744fe8eb18f3e691a5c2b2dc7b2a27fa87440f,2024-09-11T16:21:38.833000
|
||||
CVE-2024-6856,0,0,1d52c3649f05c0c980b64fd1f5cab54dbc58352542fcb0edf74878935b496390,2024-09-11T16:20:45.503000
|
||||
CVE-2024-6857,1,1,189e6cf1cf24623bcff66ad5de0b00a3ee6eb4383baeec643fc8edc656d72e89,2025-04-09T06:15:39.347000
|
||||
CVE-2024-6857,0,0,189e6cf1cf24623bcff66ad5de0b00a3ee6eb4383baeec643fc8edc656d72e89,2025-04-09T06:15:39.347000
|
||||
CVE-2024-6859,0,0,99cc3843207fd338974a08448fdfdd51e73aa2b0c5e6d439886a3b34324f4c56,2024-09-11T16:19:18.517000
|
||||
CVE-2024-6860,1,1,d48441a52eca43c2807c1b7ae35a2507c213159f67b2b90b0f7e7beed0d83ef4,2025-04-09T06:15:41.177000
|
||||
CVE-2024-6860,0,0,d48441a52eca43c2807c1b7ae35a2507c213159f67b2b90b0f7e7beed0d83ef4,2025-04-09T06:15:41.177000
|
||||
CVE-2024-6861,0,0,044736717015d06acc2491073ba6a9df1ca8940561a45316f91ac956b3ed072e,2024-11-06T18:17:17.287000
|
||||
CVE-2024-6862,0,0,0b764ca2b57fb11a8ddab3d8974f90cc772246aa3fcbedf5e5f916af6152ab7d,2024-09-19T18:37:20.910000
|
||||
CVE-2024-6863,0,0,6746ff85964b6fdf68b9ece5610845e7fb5a9c81952fa6356d5e94fb9ae562a9,2025-03-20T10:15:34.493000
|
||||
@ -279528,7 +279528,7 @@ CVE-2024-8172,0,0,5e062d7fa9b382dea93e1f767fffb1fa53a9fae08c970d11918d99fbdd4158
|
||||
CVE-2024-8173,0,0,79d0a5bcc298ac96a53f7987d1a6d8cd25e9e6d09db6737baa14ffb177e446db,2024-09-05T18:39:00.950000
|
||||
CVE-2024-8174,0,0,3446999d604a73b64824b7dfc0f9030b87b9bf86620bf485c6700ced4124e5f3,2024-08-27T14:32:08.607000
|
||||
CVE-2024-8175,0,0,315b5d8c30fa3f596d2b19f9165abc0783338a7797fc6b810b3d2ebf5065b9c7,2024-09-26T13:32:02.803000
|
||||
CVE-2024-8176,0,0,290deec46db603fd039869d78cc032af883eefb95a0ab44992cd73bb32e9318a,2025-04-02T15:15:57.987000
|
||||
CVE-2024-8176,0,1,8fec59fc15c1ba5594327428e038a7fb38b841ba71fae9adea31080a7f5b001c,2025-04-09T08:15:14.710000
|
||||
CVE-2024-8177,0,0,b6b87a35240fa465258bcf1069a2f42ce120e742e643226c45df1f3c07fd30d8,2024-12-13T01:29:28.587000
|
||||
CVE-2024-8178,0,0,f63bf0f152c4f86c96b3594773688985cacb234931d40b4f2f4b7730cd2e6082,2024-09-06T17:35:20.203000
|
||||
CVE-2024-8179,0,0,b1b4aece608ad1a17ae7c49798e553f4880b682fdd1e7f65e9fe5b21bed13415,2024-12-12T12:15:27.937000
|
||||
@ -279587,7 +279587,7 @@ CVE-2024-8239,0,0,18b394f2b5d58ff518aa61d1f84e6af22701eb55acac6cfa2d9fb37044a676
|
||||
CVE-2024-8240,0,0,1934c55d8bd175d4c64cf692d01034dde01f2a9bd239d9d216b155301fabaafb,2025-02-11T02:15:36.233000
|
||||
CVE-2024-8241,0,0,240ba22278e87fbb937226c292941562b9ebf07091a7db9ad5e4be808dc7ed87,2024-09-26T22:03:42.123000
|
||||
CVE-2024-8242,0,0,92d0ae52b788a9098d6ea012d6ef1e1a99012f68944ecf4931a72818291dd2bf,2024-09-18T15:47:56.553000
|
||||
CVE-2024-8243,1,1,4c37d33939c8715951d5311140af46eb0c319fea77fe0767ae402a6774206dd5,2025-04-09T06:15:41.360000
|
||||
CVE-2024-8243,0,0,4c37d33939c8715951d5311140af46eb0c319fea77fe0767ae402a6774206dd5,2025-04-09T06:15:41.360000
|
||||
CVE-2024-8246,0,0,ea2df83409a33312ca032d3b27b5ff08f3181f1f746d560031e6109e1151a3ff,2024-09-26T14:00:09.783000
|
||||
CVE-2024-8247,0,0,a04d24ec28629f0a7f3d1129eb338d89007fb8e025fca533d6d95e26c91f4a7c,2024-09-26T21:49:54.290000
|
||||
CVE-2024-8248,0,0,ef9fb395d105d137f73713a418b791223ae30f031a7bb1b24390667ec7a2e014,2025-03-20T10:15:41.737000
|
||||
@ -282812,6 +282812,7 @@ CVE-2025-20948,0,0,f6d1bd92f635cd61b4936568dbcc7fc7c1c68ca2aa8c8bd9d88e63a4019d4
|
||||
CVE-2025-2095,0,0,0771dfdaa7f5a9bdaa490d5905077058ee8317ef9abf41eb456694d6c50802c2,2025-04-03T15:29:25.480000
|
||||
CVE-2025-20950,0,0,0159801c9148648b8f23d2df1c89375ac3ba0e9f6699a13e4cf15a70b2ebbdb0,2025-04-08T18:13:53.347000
|
||||
CVE-2025-20951,0,0,09d895bc746d2a550be66205932e05a0ff9c20cbb85bb356552015f4859a2c29,2025-04-08T18:13:53.347000
|
||||
CVE-2025-20952,1,1,70f6b8b9744da4c5578c7262604e658c6853a6dace455e3a79f22282434e0c8f,2025-04-09T08:15:16.153000
|
||||
CVE-2025-2096,0,0,292db6447376201865fa6b6bca264868ca9268918f971bbc1b4140d2101af9d8,2025-04-03T15:24:48.847000
|
||||
CVE-2025-2097,0,0,6047e39c4c31f56fb6b4d769332184afbdc9db68c4842cf97ac1d0c07798735b,2025-04-03T15:28:41.053000
|
||||
CVE-2025-2098,0,0,339294206fd4d5be14c5ec0cfdf9d0429803ca53d006fc61729cc0a81c0f19c1,2025-03-27T16:45:27.850000
|
||||
@ -284505,6 +284506,7 @@ CVE-2025-23402,0,0,076d51d523d07583e5d9307add68f7b55e0d82f2216daeb4d8d036f63f4d8
|
||||
CVE-2025-23403,0,0,644047de2ce1ffb265b5a42cecfc2f854cd0e7552ab44d86c93242e1e0442a91,2025-02-11T11:15:16.420000
|
||||
CVE-2025-23405,0,0,ddeb2b5db57c9fcee267274617b0df7ed66e371a7704cf175d824eede48f6b9a,2025-02-28T17:15:16.637000
|
||||
CVE-2025-23406,0,0,38d5c87f4e786637cbc4fcb4a2f7006ad80927b3c7219b037e30cf1414c39e8c,2025-02-14T05:15:12.567000
|
||||
CVE-2025-23407,1,1,a31aa4e0a72d01985acd49402d409c773fa45d15ef9fff52363a11efec81b231,2025-04-09T09:15:15.963000
|
||||
CVE-2025-23409,0,0,1a3520493aa68f1dcbe322db4ee95d2acadad9f2e524f892c3f32c34d0db5297,2025-03-04T17:40:38.997000
|
||||
CVE-2025-2341,0,0,e2184e0d77e69b764dd326adeb67bd4992b1acda709b5fa005ceaa9a7de001c8,2025-03-16T15:15:36.523000
|
||||
CVE-2025-23410,0,0,3a80115160ef99d7b702d3a18a15cf574791aa7a10fe93b7ce15f60d58877b71,2025-03-05T00:15:38.250000
|
||||
@ -285843,8 +285845,10 @@ CVE-2025-25040,0,0,eef52afdc1e0cd691e9f8e58be6a79eb181268f995aedb195ab63cb8f64ca
|
||||
CVE-2025-25041,0,0,38e8fa4df2cdb6a93ddc945573bdc68d8f211c9cdac3d09670f4b0b980fef07e,2025-04-03T18:15:44.960000
|
||||
CVE-2025-25042,0,0,5f31505452d68a678450274075e145f35ddefef408cd0b3ed1e383cb5d57fac4,2025-03-18T20:15:26.177000
|
||||
CVE-2025-2505,0,0,1c5dbc559f463be147cb12740d372dacf2302c45c3ca19193c3edfdb65cecd96,2025-03-20T08:15:11.873000
|
||||
CVE-2025-25053,1,1,6f3e3e1149d8cdaa684786813f892cc37da22045c9f15050485cf761fcb6269a,2025-04-09T09:15:16.213000
|
||||
CVE-2025-25054,0,0,5be11f7aa8767f62986e873818aa7bafb83a58f1dfa102f5a36254246868acc6,2025-02-19T06:15:22.010000
|
||||
CVE-2025-25055,0,0,715a07bb29b79c7fb7ed93b83baf8d9d3a9109839cf0cb0b13f9fa08d28e54fd,2025-02-18T00:15:21.277000
|
||||
CVE-2025-25056,1,1,23430cf22652ed6650fb125bbb2b9f3c78e7826bbe90616db2c7e158dc4c4e15,2025-04-09T09:15:16.423000
|
||||
CVE-2025-25057,0,0,0f4259d66cd4a62551f5fdab8531df6e6db104a18c592bc5fdaecadf9bbe27b1,2025-04-07T14:17:50.220000
|
||||
CVE-2025-25060,0,0,0a8c2b6524932cd2aa3b427f8f4980261a4c0e66f4c81723c7a600e1d7bc04fa,2025-04-02T14:58:07.527000
|
||||
CVE-2025-25061,0,0,c6aafff32d7dd92169622d3756fd8e14fdd083a787d0cacea4fc235406d00f2c,2025-04-07T14:18:15.560000
|
||||
@ -285991,6 +285995,7 @@ CVE-2025-25204,0,0,119932f98cc8b58871d029f6ccd9a89a806462d1c2b6c06ee7f6d1cb510c3
|
||||
CVE-2025-25205,0,0,53d346539ec5bb58856ce63a9d1fdca5438e2c859c2047a9cb707ece5a8bcbe8,2025-02-12T19:15:21.717000
|
||||
CVE-2025-25206,0,0,9f668b067e3e448579721524d9498db32e90e7d300d6cfeef5961eac800c1c31,2025-02-14T17:15:19.327000
|
||||
CVE-2025-25211,0,0,cc654165143e1a6a565806b2fc146b90cc33ea614905ce025bd44c72692f30c8,2025-04-01T20:26:30.593000
|
||||
CVE-2025-25213,1,1,6c026d2169175020aae54c22bf508917d8e86ab89c84435b01e4542f8d27e7be,2025-04-09T09:15:16.610000
|
||||
CVE-2025-25220,0,0,3e48240fbed17896ea7da609293ff3c7512ec69524229da5c9de3065be015d34,2025-03-18T09:15:13.750000
|
||||
CVE-2025-25221,0,0,da7f39219236daa10c6a9a322f77562859face44f96d9c55ab9ddbe74ace6d9f,2025-02-18T01:15:09.070000
|
||||
CVE-2025-25222,0,0,c2ca7e3dc29f3574e03139c7399b4994d988797dae7ad6db23b85350baa3dcf1,2025-02-18T01:15:09.210000
|
||||
@ -287267,6 +287272,7 @@ CVE-2025-27705,0,0,c5ff1aec7cfc8542770275a002f6e0d41571adb88f3dd40ea1ae12b57d47c
|
||||
CVE-2025-27715,0,0,3945a29c5f5d17f328e68afe21b406dfe2951d48ca4e13bc184b7c24d7c6efed,2025-03-27T15:01:03.360000
|
||||
CVE-2025-27716,0,0,684e5dfa71a2b1140f79e97b358f07ed099609c7dc59a57e04c089cfb53857e0,2025-03-28T18:11:40.180000
|
||||
CVE-2025-27718,0,0,4ae0e44d09876a5600bf40aeaeaa3445f632ff2369ef793f3100dbaf36c9c477,2025-03-28T18:11:40.180000
|
||||
CVE-2025-27722,1,1,4ef8041348e8ca5b7cef1ec579e2f6bed79d95151d947f1a9f0d2e3b818ebb39,2025-04-09T09:15:16.790000
|
||||
CVE-2025-27726,0,0,8759c60319914b023e036c6f48a1b79eaac43e1e5a04e8c34d49c277a3332a2f,2025-03-28T18:11:40.180000
|
||||
CVE-2025-27727,0,0,d11ab7e43bf1bc90f2046ee7431eb803cf5f59a9e7485289df84f009d0ae4f5e,2025-04-08T18:16:00.477000
|
||||
CVE-2025-27728,0,0,8d8c0c0fda0f3e0bdc89b0940a872a746dfd56bb0ef5769dd2509d459ee8db2d,2025-04-08T18:16:00.653000
|
||||
@ -287325,6 +287331,7 @@ CVE-2025-27793,0,0,8ae5ea10e12dcadd7fbe7d01abf4cd47c8df86334043c5ca8ff67abda3373
|
||||
CVE-2025-27794,0,0,29af72e657ff2464b2a2937c7c4f1f9dbae6fd8fd9c8cc38aa28016fcbce1e25,2025-04-02T12:33:56.437000
|
||||
CVE-2025-27795,0,0,4ff7b2f77f376cfe6fd93166198dd47ff9402055417a29c3c719e8e028d2917b,2025-03-07T16:15:40.187000
|
||||
CVE-2025-27796,0,0,896c9fe3f771a2fa3519e20ae6313b458be8f4415e50a669613e7a3928ce34c1,2025-03-07T22:15:37.813000
|
||||
CVE-2025-27797,1,1,81cb9b0dc2899bdbac54bc40fed032917bcaeb9f4fd0c500056980429d8dce0c,2025-04-09T09:15:16.977000
|
||||
CVE-2025-2780,0,0,8ce61193bdd5d01c360c9dde19d31cb5df8ec0c3ce67c7effda6feb1168c2491,2025-04-07T14:18:15.560000
|
||||
CVE-2025-27809,0,0,acf17088263ac0454f3c19e9b5b69eee2adc10f0e02e48930b8a575ccd37ca6c,2025-03-27T16:45:46.410000
|
||||
CVE-2025-2781,0,0,f71242cf9553514cc2ec12a96aa1195882b54360169109a0233e1040d7956dda,2025-04-01T20:26:30.593000
|
||||
@ -287366,6 +287373,7 @@ CVE-2025-27925,0,0,20d248e60598e5f95d1fae0ce2e564e286fc723b6dc1ad95ef277e933ed7c
|
||||
CVE-2025-27926,0,0,55eb57ada8c72239b09d3012ac06f54ef846ef608760d35a348131200e00a4d9,2025-03-10T23:15:35.670000
|
||||
CVE-2025-27932,0,0,036d05ff385938ab4080533cb14ce5447e7754455506217e340766b3e6cee90a,2025-03-28T18:11:40.180000
|
||||
CVE-2025-27933,0,0,93368137a33aa362057a4035ec036f1aedaefb3c8486745a8d93918e46a37c4e,2025-03-27T14:55:25.660000
|
||||
CVE-2025-27934,1,1,7ca9851eb02ddd82fdf46dcfbadc927135695655ff696b4593963c9dc78dc3c8,2025-04-09T09:15:17.153000
|
||||
CVE-2025-2794,0,0,1a96a5e4fced0b738085ab3d0bfc6f597f8a7a2553b0aa413b0b61c07815e82e,2025-04-01T20:26:22.890000
|
||||
CVE-2025-2797,0,0,b1486c99f88bb0fe24ee44879fb68daede55b0ca436e040e01e9162820f0ca7f,2025-04-07T14:18:15.560000
|
||||
CVE-2025-2798,0,0,ce50f1abf598f0e20dbb0b231565f286c9fd88d139aecf5e428c88b471d2c0d4,2025-04-07T14:18:15.560000
|
||||
@ -287748,6 +287756,7 @@ CVE-2025-2983,0,0,efeaa991885da11a1c8124e07f7de31c07c78c44b0bef43fd1faec4e541493
|
||||
CVE-2025-2984,0,0,3f4e6cd5cc63eeb9ae67002e32115346660333feb5923743bc7019b2dd2d5767,2025-04-01T20:26:30.593000
|
||||
CVE-2025-2985,0,0,a3543a73ce62ad86efa1e3373d8316301a2f3bab41174741e4e7d45e59a2160e,2025-04-01T20:26:30.593000
|
||||
CVE-2025-29868,0,0,b549bea27689f8ec31d97608d045e5258e6e40661fe0e205d7dadbdc0eb69eae,2025-04-02T22:15:19.670000
|
||||
CVE-2025-29870,1,1,f7a812a80d6dad15496c7280771385ab60e843cdf2e9dc000c02ee1fcfc0b656,2025-04-09T09:15:17.347000
|
||||
CVE-2025-2989,0,0,45a6c1ba1e6cd2d5c62dcb10c0528d36d57eceee6f8ab3df2269f6315f9c7634,2025-04-07T14:15:04.880000
|
||||
CVE-2025-29891,0,0,752eb7db0cd8cf51c6f0df1d0540c6e0a94cdab3ef9ff768e6ace10510ce6968,2025-04-02T20:37:07.073000
|
||||
CVE-2025-2990,0,0,63b80882efd0082cd3dd0dd95bad15058c1aab581ab83abc6f91191eb5a71efd,2025-04-07T14:14:41.947000
|
||||
@ -289261,4 +289270,4 @@ CVE-2025-3432,0,0,32b4909a605e3dc15d41b2069e1ead14c30bcbe2dfa78debc747a89be022e4
|
||||
CVE-2025-3433,0,0,46dd66c57af291abbb1b77326145823e13d716692eb68902a18c25a048a17397,2025-04-08T18:13:53.347000
|
||||
CVE-2025-3436,0,0,350fe0ab040ca88ca01e6b9c153bc7bb9c0c6c278cf5357b8d0cb98bb355f464,2025-04-08T18:13:53.347000
|
||||
CVE-2025-3437,0,0,e73b4884af1e4c5b90938b61853540dd90f98780db8cdd9f4d702d9b75697db1,2025-04-08T18:13:53.347000
|
||||
CVE-2025-3442,1,1,ad72e2ebf864daeef8312c2c3c83d3aa4c0ecdada76f6977f0159713eb09e6d2,2025-04-09T07:15:41.210000
|
||||
CVE-2025-3442,0,0,ad72e2ebf864daeef8312c2c3c83d3aa4c0ecdada76f6977f0159713eb09e6d2,2025-04-09T07:15:41.210000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user