mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-05 10:18:41 +00:00
Auto-Update: 2025-05-05T04:00:19.517247+00:00
This commit is contained in:
parent
df9eb20611
commit
1a18476cce
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-8176",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-03-14T09:15:14.157",
|
||||
"lastModified": "2025-04-23T12:15:15.957",
|
||||
"lastModified": "2025-05-05T03:15:21.613",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -68,6 +68,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:4048",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:4447",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-8176",
|
||||
"source": "secalert@redhat.com"
|
||||
|
33
CVE-2025/CVE-2025-206xx/CVE-2025-20665.json
Normal file
33
CVE-2025/CVE-2025-206xx/CVE-2025-20665.json
Normal file
@ -0,0 +1,33 @@
|
||||
{
|
||||
"id": "CVE-2025-20665",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2025-05-05T03:15:21.803",
|
||||
"lastModified": "2025-05-05T03:15:21.803",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In devinfo, there is a possible information disclosure due to a missing SELinux policy. This could lead to local information disclosure of device identifier with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS09555228; Issue ID: MSV-2760."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@mediatek.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-538"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://corp.mediatek.com/product-security-bulletin/May-2025",
|
||||
"source": "security@mediatek.com"
|
||||
}
|
||||
]
|
||||
}
|
33
CVE-2025/CVE-2025-206xx/CVE-2025-20666.json
Normal file
33
CVE-2025/CVE-2025-206xx/CVE-2025-20666.json
Normal file
@ -0,0 +1,33 @@
|
||||
{
|
||||
"id": "CVE-2025-20666",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2025-05-05T03:15:21.940",
|
||||
"lastModified": "2025-05-05T03:15:21.940",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In Modem, there is a possible system crash due to an uncaught exception. This could lead to remote denial of service, if a UE has connected to a rogue base station controlled by the attacker, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00650610; Issue ID: MSV-2933."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@mediatek.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-617"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://corp.mediatek.com/product-security-bulletin/May-2025",
|
||||
"source": "security@mediatek.com"
|
||||
}
|
||||
]
|
||||
}
|
33
CVE-2025/CVE-2025-206xx/CVE-2025-20667.json
Normal file
33
CVE-2025/CVE-2025-206xx/CVE-2025-20667.json
Normal file
@ -0,0 +1,33 @@
|
||||
{
|
||||
"id": "CVE-2025-20667",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2025-05-05T03:15:22.053",
|
||||
"lastModified": "2025-05-05T03:15:22.053",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In Modem, there is a possible information disclosure due to incorrect error handling. This could lead to remote information disclosure, if a UE has connected to a rogue base station controlled by the attacker, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01513293; Issue ID: MSV-2741."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@mediatek.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-326"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://corp.mediatek.com/product-security-bulletin/May-2025",
|
||||
"source": "security@mediatek.com"
|
||||
}
|
||||
]
|
||||
}
|
33
CVE-2025/CVE-2025-206xx/CVE-2025-20668.json
Normal file
33
CVE-2025/CVE-2025-206xx/CVE-2025-20668.json
Normal file
@ -0,0 +1,33 @@
|
||||
{
|
||||
"id": "CVE-2025-20668",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2025-05-05T03:15:22.180",
|
||||
"lastModified": "2025-05-05T03:15:22.180",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In scp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege if a malicious actor has already obtained the System privilege. User interaction is not needed for exploitation. Patch ID: ALPS09625562; Issue ID: MSV-3027."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@mediatek.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://corp.mediatek.com/product-security-bulletin/May-2025",
|
||||
"source": "security@mediatek.com"
|
||||
}
|
||||
]
|
||||
}
|
33
CVE-2025/CVE-2025-206xx/CVE-2025-20670.json
Normal file
33
CVE-2025/CVE-2025-206xx/CVE-2025-20670.json
Normal file
@ -0,0 +1,33 @@
|
||||
{
|
||||
"id": "CVE-2025-20670",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2025-05-05T03:15:22.300",
|
||||
"lastModified": "2025-05-05T03:15:22.300",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In Modem, there is a possible permission bypass due to improper certificate validation. This could lead to remote information disclosure, if a UE has connected to a rogue base station controlled by the attacker, with User execution privileges needed. User interaction is needed for exploitation. Patch ID: MOLY01334347; Issue ID: MSV-2772."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@mediatek.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-295"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://corp.mediatek.com/product-security-bulletin/May-2025",
|
||||
"source": "security@mediatek.com"
|
||||
}
|
||||
]
|
||||
}
|
33
CVE-2025/CVE-2025-206xx/CVE-2025-20671.json
Normal file
33
CVE-2025/CVE-2025-206xx/CVE-2025-20671.json
Normal file
@ -0,0 +1,33 @@
|
||||
{
|
||||
"id": "CVE-2025-20671",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2025-05-05T03:15:22.420",
|
||||
"lastModified": "2025-05-05T03:15:22.420",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In thermal, there is a possible out of bounds write due to a race condition. This could lead to local escalation of privilege if a malicious actor has already obtained the System privilege. User interaction is not needed for exploitation. Patch ID: ALPS09698599; Issue ID: MSV-3228."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@mediatek.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://corp.mediatek.com/product-security-bulletin/May-2025",
|
||||
"source": "security@mediatek.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-32050",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-04-03T14:15:43.690",
|
||||
"lastModified": "2025-04-07T14:18:34.453",
|
||||
"lastModified": "2025-05-05T03:15:22.540",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -19,7 +19,7 @@
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
@ -42,7 +42,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -52,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:4440",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2025-32050",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-32052",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-04-03T14:15:44.077",
|
||||
"lastModified": "2025-04-07T14:18:34.453",
|
||||
"lastModified": "2025-05-05T03:15:22.653",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -42,7 +42,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -52,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:4440",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2025-32052",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-32053",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-04-03T14:15:44.233",
|
||||
"lastModified": "2025-04-07T14:18:34.453",
|
||||
"lastModified": "2025-05-05T03:15:22.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -42,7 +42,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -52,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:4440",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2025-32053",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-32906",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-04-14T14:15:24.433",
|
||||
"lastModified": "2025-04-15T18:39:27.967",
|
||||
"lastModified": "2025-05-05T03:15:22.857",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -19,7 +19,7 @@
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
@ -42,7 +42,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -52,6 +52,14 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:4439",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:4440",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2025-32906",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-32907",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-04-14T14:15:24.580",
|
||||
"lastModified": "2025-04-28T11:15:38.037",
|
||||
"lastModified": "2025-05-05T03:15:22.957",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -52,6 +52,14 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:4439",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:4440",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2025-32907",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-32911",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-04-15T16:16:06.567",
|
||||
"lastModified": "2025-04-28T11:15:38.547",
|
||||
"lastModified": "2025-05-05T03:15:23.070",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -52,6 +52,14 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:4439",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:4440",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2025-32911",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-32913",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-04-14T14:15:24.860",
|
||||
"lastModified": "2025-04-15T18:39:27.967",
|
||||
"lastModified": "2025-05-05T03:15:23.170",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -19,7 +19,7 @@
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
@ -42,7 +42,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -52,6 +52,14 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:4439",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:4440",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2025-32913",
|
||||
"source": "secalert@redhat.com"
|
||||
|
141
CVE-2025/CVE-2025-42xx/CVE-2025-4258.json
Normal file
141
CVE-2025/CVE-2025-42xx/CVE-2025-4258.json
Normal file
@ -0,0 +1,141 @@
|
||||
{
|
||||
"id": "CVE-2025-4258",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-05-05T02:15:18.480",
|
||||
"lastModified": "2025-05-05T02:15:18.480",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as critical, was found in zhangyanbo2007 youkefu up to 4.2.0. Affected is the function Upload of the file \\youkefu-master\\src\\main\\java\\com\\ukefu\\webim\\web\\handler\\resource\\MediaController.java. The manipulation of the argument imgFile leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"baseScore": 6.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Fc04dB/VUL/blob/main/ukefu_upload.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.307362",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.307362",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.562848",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
141
CVE-2025/CVE-2025-42xx/CVE-2025-4259.json
Normal file
141
CVE-2025/CVE-2025-42xx/CVE-2025-4259.json
Normal file
@ -0,0 +1,141 @@
|
||||
{
|
||||
"id": "CVE-2025-4259",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-05-05T03:15:23.477",
|
||||
"lastModified": "2025-05-05T03:15:23.477",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability has been found in newbee-mall 1.0 and classified as critical. Affected by this vulnerability is the function Upload of the file ltd/newbee/mall/controller/common/UploadController.java. The manipulation of the argument File leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. This product does not use versioning. This is why information about affected and unaffected releases are unavailable."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"baseScore": 6.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/yaklang/IRifyScanResult/blob/main/newbee-mall/arbitrary-file-upload-in-uploadController.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.307363",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.307363",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.562865",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
141
CVE-2025/CVE-2025-42xx/CVE-2025-4260.json
Normal file
141
CVE-2025/CVE-2025-42xx/CVE-2025-4260.json
Normal file
@ -0,0 +1,141 @@
|
||||
{
|
||||
"id": "CVE-2025-4260",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-05-05T03:15:23.660",
|
||||
"lastModified": "2025-05-05T03:15:23.660",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in zhangyanbo2007 youkefu up to 4.2.0 and classified as problematic. Affected by this issue is the function impsave of the file m\\web\\handler\\admin\\system\\TemplateController.java. The manipulation of the argument dataFile leads to deserialization. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "NONE",
|
||||
"vulnAvailabilityImpact": "NONE",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
|
||||
"baseScore": 4.0,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-502"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Serein123y/vulnerability/blob/main/vul.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.307364",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.307364",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.562902",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
16
CVE-2025/CVE-2025-42xx/CVE-2025-4273.json
Normal file
16
CVE-2025/CVE-2025-42xx/CVE-2025-4273.json
Normal file
@ -0,0 +1,16 @@
|
||||
{
|
||||
"id": "CVE-2025-4273",
|
||||
"sourceIdentifier": "8338d8cb-57f7-4252-abc0-96fd13e98d21",
|
||||
"published": "2025-05-05T02:15:18.660",
|
||||
"lastModified": "2025-05-05T03:15:23.837",
|
||||
"vulnStatus": "Rejected",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-46420",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-04-24T13:15:45.553",
|
||||
"lastModified": "2025-04-29T13:52:47.470",
|
||||
"lastModified": "2025-05-05T03:15:23.273",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -19,7 +19,7 @@
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||||
@ -42,7 +42,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -52,6 +52,14 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:4439",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:4440",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2025-46420",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-46421",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-04-24T13:15:45.703",
|
||||
"lastModified": "2025-04-29T13:52:47.470",
|
||||
"lastModified": "2025-05-05T03:15:23.370",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -19,7 +19,7 @@
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N",
|
||||
@ -42,7 +42,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -52,6 +52,14 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:4439",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:4440",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2025-46421",
|
||||
"source": "secalert@redhat.com"
|
||||
|
34
README.md
34
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-05-05T02:00:19.465248+00:00
|
||||
2025-05-05T04:00:19.517247+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-05-05T01:15:49.367000+00:00
|
||||
2025-05-05T03:15:23.837000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,23 +33,39 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
292469
|
||||
292479
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `4`
|
||||
Recently added CVEs: `10`
|
||||
|
||||
- [CVE-2025-4254](CVE-2025/CVE-2025-42xx/CVE-2025-4254.json) (`2025-05-05T00:15:14.763`)
|
||||
- [CVE-2025-4255](CVE-2025/CVE-2025-42xx/CVE-2025-4255.json) (`2025-05-05T00:15:15.660`)
|
||||
- [CVE-2025-4256](CVE-2025/CVE-2025-42xx/CVE-2025-4256.json) (`2025-05-05T01:15:48.970`)
|
||||
- [CVE-2025-4257](CVE-2025/CVE-2025-42xx/CVE-2025-4257.json) (`2025-05-05T01:15:49.367`)
|
||||
- [CVE-2025-20665](CVE-2025/CVE-2025-206xx/CVE-2025-20665.json) (`2025-05-05T03:15:21.803`)
|
||||
- [CVE-2025-20666](CVE-2025/CVE-2025-206xx/CVE-2025-20666.json) (`2025-05-05T03:15:21.940`)
|
||||
- [CVE-2025-20667](CVE-2025/CVE-2025-206xx/CVE-2025-20667.json) (`2025-05-05T03:15:22.053`)
|
||||
- [CVE-2025-20668](CVE-2025/CVE-2025-206xx/CVE-2025-20668.json) (`2025-05-05T03:15:22.180`)
|
||||
- [CVE-2025-20670](CVE-2025/CVE-2025-206xx/CVE-2025-20670.json) (`2025-05-05T03:15:22.300`)
|
||||
- [CVE-2025-20671](CVE-2025/CVE-2025-206xx/CVE-2025-20671.json) (`2025-05-05T03:15:22.420`)
|
||||
- [CVE-2025-4258](CVE-2025/CVE-2025-42xx/CVE-2025-4258.json) (`2025-05-05T02:15:18.480`)
|
||||
- [CVE-2025-4259](CVE-2025/CVE-2025-42xx/CVE-2025-4259.json) (`2025-05-05T03:15:23.477`)
|
||||
- [CVE-2025-4260](CVE-2025/CVE-2025-42xx/CVE-2025-4260.json) (`2025-05-05T03:15:23.660`)
|
||||
- [CVE-2025-4273](CVE-2025/CVE-2025-42xx/CVE-2025-4273.json) (`2025-05-05T02:15:18.660`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `10`
|
||||
|
||||
- [CVE-2024-8176](CVE-2024/CVE-2024-81xx/CVE-2024-8176.json) (`2025-05-05T03:15:21.613`)
|
||||
- [CVE-2025-32050](CVE-2025/CVE-2025-320xx/CVE-2025-32050.json) (`2025-05-05T03:15:22.540`)
|
||||
- [CVE-2025-32052](CVE-2025/CVE-2025-320xx/CVE-2025-32052.json) (`2025-05-05T03:15:22.653`)
|
||||
- [CVE-2025-32053](CVE-2025/CVE-2025-320xx/CVE-2025-32053.json) (`2025-05-05T03:15:22.753`)
|
||||
- [CVE-2025-32906](CVE-2025/CVE-2025-329xx/CVE-2025-32906.json) (`2025-05-05T03:15:22.857`)
|
||||
- [CVE-2025-32907](CVE-2025/CVE-2025-329xx/CVE-2025-32907.json) (`2025-05-05T03:15:22.957`)
|
||||
- [CVE-2025-32911](CVE-2025/CVE-2025-329xx/CVE-2025-32911.json) (`2025-05-05T03:15:23.070`)
|
||||
- [CVE-2025-32913](CVE-2025/CVE-2025-329xx/CVE-2025-32913.json) (`2025-05-05T03:15:23.170`)
|
||||
- [CVE-2025-46420](CVE-2025/CVE-2025-464xx/CVE-2025-46420.json) (`2025-05-05T03:15:23.273`)
|
||||
- [CVE-2025-46421](CVE-2025/CVE-2025-464xx/CVE-2025-46421.json) (`2025-05-05T03:15:23.370`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
38
_state.csv
38
_state.csv
@ -280058,7 +280058,7 @@ CVE-2024-8172,0,0,5e062d7fa9b382dea93e1f767fffb1fa53a9fae08c970d11918d99fbdd4158
|
||||
CVE-2024-8173,0,0,79d0a5bcc298ac96a53f7987d1a6d8cd25e9e6d09db6737baa14ffb177e446db,2024-09-05T18:39:00.950000
|
||||
CVE-2024-8174,0,0,3446999d604a73b64824b7dfc0f9030b87b9bf86620bf485c6700ced4124e5f3,2024-08-27T14:32:08.607000
|
||||
CVE-2024-8175,0,0,315b5d8c30fa3f596d2b19f9165abc0783338a7797fc6b810b3d2ebf5065b9c7,2024-09-26T13:32:02.803000
|
||||
CVE-2024-8176,0,0,aa96a0bb089a5a709651099f782d65d5f163800c638f3f523148ff873eb68d90,2025-04-23T12:15:15.957000
|
||||
CVE-2024-8176,0,1,0cf0ec6fe41fcc5c724552a7dd817ccce39acabcf28e85f9dc44387819b94e35,2025-05-05T03:15:21.613000
|
||||
CVE-2024-8177,0,0,b6b87a35240fa465258bcf1069a2f42ce120e742e643226c45df1f3c07fd30d8,2024-12-13T01:29:28.587000
|
||||
CVE-2024-8178,0,0,f63bf0f152c4f86c96b3594773688985cacb234931d40b4f2f4b7730cd2e6082,2024-09-06T17:35:20.203000
|
||||
CVE-2024-8179,0,0,b1b4aece608ad1a17ae7c49798e553f4880b682fdd1e7f65e9fe5b21bed13415,2024-12-12T12:15:27.937000
|
||||
@ -283359,7 +283359,13 @@ CVE-2025-20661,0,0,f62962e9996c25907c5dd2d9f228505030ba0c85cf3fb77b1ba46ec8dc3f4
|
||||
CVE-2025-20662,0,0,12aa5c5a0a2a4254a5cd5d0284932b03688b985d4a6e164fb473eeea68ae8941,2025-04-14T16:31:19.480000
|
||||
CVE-2025-20663,0,0,596335f6a6120390f38a326693e2ad25807954564d3cf32daf45c2adaccfa901,2025-04-11T15:57:27.597000
|
||||
CVE-2025-20664,0,0,4219106895903f3d40c45e3fe22a99bb379c7467ce7ddab134c6f372463f3577,2025-04-11T15:52:40.517000
|
||||
CVE-2025-20665,1,1,12da2aefa0f83b46d96cb1beb84726a67d17a958d02826205cf49ecefcaf5fb5,2025-05-05T03:15:21.803000
|
||||
CVE-2025-20666,1,1,5eee9d4fdcea42448655df7cef276da3e3abfcc13d1cc34d45a9e4c625b5da6c,2025-05-05T03:15:21.940000
|
||||
CVE-2025-20667,1,1,dfaa20266fcbf41e98440e08a29a4476ca3137298f3afebcb9f96ce977a7f9c2,2025-05-05T03:15:22.053000
|
||||
CVE-2025-20668,1,1,53f16d6b05faaf6a433b44008152d10194e41cf2c6a4b621d573b5be83b859b9,2025-05-05T03:15:22.180000
|
||||
CVE-2025-2067,0,0,793f52124f0b19963eac1a70db7334683702f0ec755d439c1d08e793cead16dc,2025-03-07T05:15:17.527000
|
||||
CVE-2025-20670,1,1,86ee25538fe6a3413d57d554319539f441b83befa3bda63707158ebc0bffbb84,2025-05-05T03:15:22.300000
|
||||
CVE-2025-20671,1,1,96c7c646fadf0b422fd69e7bd5e63a28b8c479c7e78b2183ea647104e70f46b4,2025-05-05T03:15:22.420000
|
||||
CVE-2025-2068,0,0,caea7b6972516a21e1fb4cb2f8db6e455533cd0aab201f39e697eeb619aa0bfd,2025-04-29T13:52:28.490000
|
||||
CVE-2025-2069,0,0,3be67bf54f8ec61314fa1aeec7cad10107ab60b66fe6d57dfc7b2068092e5954,2025-04-29T13:52:28.490000
|
||||
CVE-2025-2070,0,0,aa6c57d00653559715f3617271164e399083db51bc42952895ad83bcf08a7d15,2025-04-29T13:52:28.490000
|
||||
@ -290521,10 +290527,10 @@ CVE-2025-32044,0,0,a71de1cf666447c00a842f33f324ff6f1e1b8218897a24a1ab72a6777d44e
|
||||
CVE-2025-32045,0,0,b17bdb427633d487b0808a2e4ae8cc6c6c54291aabbf23bed11ce2ff7243e639,2025-04-29T13:52:28.490000
|
||||
CVE-2025-32049,0,0,4a492d3e48b4caa699bbe628c5401d02fd93365e9cd0841713ed46afaee15215,2025-04-07T14:18:34.453000
|
||||
CVE-2025-3205,0,0,0c26d77384caecfacdebfbce05973b001403188f1a4dd9f2048d6f99e8de6522,2025-04-07T14:18:15.560000
|
||||
CVE-2025-32050,0,0,0a47cfad52d7f8e56c261b87c53507ae6a7f0c5195729ce7a2f5bf37484c4b9d,2025-04-07T14:18:34.453000
|
||||
CVE-2025-32050,0,1,81dfb1d29995a589bc3684a10b1de27a03b433c2a5d5bf475396239298d855cd,2025-05-05T03:15:22.540000
|
||||
CVE-2025-32051,0,0,c5601bf30a2280db534481dc10ccb3d4bc49f5f6486729ed8c2da54db3bdca25,2025-04-07T14:18:34.453000
|
||||
CVE-2025-32052,0,0,6116901b373eabf1a12f464e61c73150b05b477e86d57bd2242dea845380e213,2025-04-07T14:18:34.453000
|
||||
CVE-2025-32053,0,0,60f5d2252d9b47d90be71a91241fe823e174198ba60194538808a8aa0b6ddc25,2025-04-07T14:18:34.453000
|
||||
CVE-2025-32052,0,1,263d6345ad0be37a8c3b59932b51a00dc6c57b931966671189346812839e8096,2025-05-05T03:15:22.653000
|
||||
CVE-2025-32053,0,1,80212b949c093e3ac70dcbae88fd79e1572154df9a363ecaca3423645bfe0cc6,2025-05-05T03:15:22.753000
|
||||
CVE-2025-32054,0,0,75e4d347927079956a9bc5ad92137deea99b9b15ced411f0baaff24ce0928a82,2025-04-07T14:18:34.453000
|
||||
CVE-2025-3206,0,0,42d59949bcfd70f3ffd69cd102c160f0c7c28fb29a1f31fa69a71eb901f00492,2025-04-08T17:59:46.877000
|
||||
CVE-2025-32067,0,0,9bb1a18cbf247388ed0ff76c172e9ce91dd17ff60a8e2e9daf98ec6963d5ed18,2025-04-15T18:39:43.697000
|
||||
@ -291150,14 +291156,14 @@ CVE-2025-32888,0,0,7d38e02b2415868aef1e859f35ff4a1f73a11ee49c57f9d291f7814e66ef9
|
||||
CVE-2025-32889,0,0,65617d9715a0f55c536b9a1e549618b1d99250c9b59a4beb90c27db6bfa2ac71,2025-05-02T13:52:51.693000
|
||||
CVE-2025-3289,0,0,2dce3ef8eb88e8d6d3c6bdcdd7b6d448658ce48e819de5faca8e16dde3fc5df6,2025-04-08T18:13:53.347000
|
||||
CVE-2025-32890,0,0,a51b54cdb64b19514ea81af5dfcd14c94ae7a17a9e80b4c8457dc01300f3e98a,2025-05-02T13:52:51.693000
|
||||
CVE-2025-32906,0,0,4ec5f2ca7b9b8ea45c77e5ce5ab48abb3a754736cb55462f85af932adb790b5a,2025-04-15T18:39:27.967000
|
||||
CVE-2025-32907,0,0,e1b7fff36a77bf0ef2e06fe9881a74830f06e4a73118f2160039641d012d9cbd,2025-04-28T11:15:38.037000
|
||||
CVE-2025-32906,0,1,fcb64ae8ddda4ea8e8c3ae5260ac3a9e0bae977fdfa48b637dd1ff6d087d1073,2025-05-05T03:15:22.857000
|
||||
CVE-2025-32907,0,1,897957fbd554f9f981090fcf3c972cb58f7f138e44e3667276a36fd5b520035a,2025-05-05T03:15:22.957000
|
||||
CVE-2025-32908,0,0,dafc144b49848d534ef3bf7b82f05d7dfe249b58617c1751effbc7bbf1c909ec,2025-04-15T18:39:27.967000
|
||||
CVE-2025-32909,0,0,0884dca753e2c79439ff41be1ac33162b422fea3f958d4f092d8b4757c9eeb8e,2025-04-15T18:39:27.967000
|
||||
CVE-2025-32910,0,0,8c3c89c7ada7acbcb1166439c21c35fca837058d502fd7e6ae633b46c7521a45,2025-04-15T18:39:27.967000
|
||||
CVE-2025-32911,0,0,f25d9de68e935d3d4c0b90b9de7bcf930b2b27ee73113ea9ab7796c0f19b4f5e,2025-04-28T11:15:38.547000
|
||||
CVE-2025-32911,0,1,309cd4a863de0be6b28aa000b2d9faabb1a871fe06d718bf6fb878dcd1c866f7,2025-05-05T03:15:23.070000
|
||||
CVE-2025-32912,0,0,d3070db8447868fa2ece35d0452a8355ec1e0bd109d8c6849b4a995c4f9a6f4f,2025-04-15T18:39:27.967000
|
||||
CVE-2025-32913,0,0,9a6437af944f5a8dfca81e0157cf042c9111cc56e3ea3f711289676647b70152,2025-04-15T18:39:27.967000
|
||||
CVE-2025-32913,0,1,6e5629dfa5a9e781e737edbb8d38843355b92af2d905234b26fcc134dd0a1242,2025-05-05T03:15:23.170000
|
||||
CVE-2025-32914,0,0,9339e03e13fdc57e8071d217b67af961566b6ba4b2f1f9b9540277c735046c80,2025-04-15T18:39:27.967000
|
||||
CVE-2025-3292,0,0,118c173f186dcc5720366632802764bcff206cc9d545c82cefbfbd5ae3208b31,2025-04-15T18:39:27.967000
|
||||
CVE-2025-32921,0,0,7c798e84a120c09e79aa61f0d66dd4a5e84ea134e24a6f6fea02a374ca1d5b0e,2025-04-29T13:52:47.470000
|
||||
@ -292099,18 +292105,22 @@ CVE-2025-4250,0,0,86985e0aebed8aa40005de56bff217d887fc19a8d92dae3bd1a8c05066ef5a
|
||||
CVE-2025-4251,0,0,9be76bce51ad4a4def0d0b1ba1022dbde65d442bae915e21b4e949e3e1992c87,2025-05-04T22:15:32.773000
|
||||
CVE-2025-4252,0,0,3a3ede34768f259dfc19c49ebd459910e8cf96fbb0eeaf40d76aecab0dc14288,2025-05-04T23:15:45.227000
|
||||
CVE-2025-4253,0,0,eb700f3ff597f1d4cde62344388ef60bc86a36b95a84e5ee8ea7695e0ec83d5a,2025-05-04T23:15:46.010000
|
||||
CVE-2025-4254,1,1,a50047622692b9d859d7852bac702655419f7cc4afc2d2eac1d731f2659bc1ed,2025-05-05T00:15:14.763000
|
||||
CVE-2025-4255,1,1,78403e2fd28a1c6741dd043adf5fec0cac79fee6ef014c28c523c170b97207c9,2025-05-05T00:15:15.660000
|
||||
CVE-2025-4256,1,1,5ec2281ad2530d1c8ac5a993a04d43cb86dacfdcbb4f3b65df2fcd1232d87eb3,2025-05-05T01:15:48.970000
|
||||
CVE-2025-4257,1,1,7697797d572603a4b43e82dfc2c17399e0afb1951612a29ef544469152f78b6d,2025-05-05T01:15:49.367000
|
||||
CVE-2025-4254,0,0,a50047622692b9d859d7852bac702655419f7cc4afc2d2eac1d731f2659bc1ed,2025-05-05T00:15:14.763000
|
||||
CVE-2025-4255,0,0,78403e2fd28a1c6741dd043adf5fec0cac79fee6ef014c28c523c170b97207c9,2025-05-05T00:15:15.660000
|
||||
CVE-2025-4256,0,0,5ec2281ad2530d1c8ac5a993a04d43cb86dacfdcbb4f3b65df2fcd1232d87eb3,2025-05-05T01:15:48.970000
|
||||
CVE-2025-4257,0,0,7697797d572603a4b43e82dfc2c17399e0afb1951612a29ef544469152f78b6d,2025-05-05T01:15:49.367000
|
||||
CVE-2025-4258,1,1,678599ffed8339ffc9301b7e98fb29ee2bbab82c17ce92bef538ede501f97c27,2025-05-05T02:15:18.480000
|
||||
CVE-2025-4259,1,1,4360e3e48ffe0a4f6494efdde6020a048eea775c81b2573d21663600a329ac67,2025-05-05T03:15:23.477000
|
||||
CVE-2025-42598,0,0,4c400d87dc34a2b74819c41bbdd48bd1c3da0af3c35841d82c2177d30b1cb5f5,2025-04-29T13:52:10.697000
|
||||
CVE-2025-42599,0,0,d39e065342929b05f2b0a2b6fd7615d0e3f6e7c2f605fdbeb3b3bb9e83f12d93,2025-04-29T19:46:44.310000
|
||||
CVE-2025-4260,1,1,01de372a930c06f0491e6f7de7a7f4cf7968888eced4f73287ad28e1857720b5,2025-05-05T03:15:23.660000
|
||||
CVE-2025-42600,0,0,a98a7820b508b5a8b0c7d0f0dd6cbaa5b07d1e37b05a983a49eb79024a0cd435,2025-04-23T14:08:13.383000
|
||||
CVE-2025-42601,0,0,f4f189a0da2053c5ffad5165ce7407fdad3589baca263238f2b69d54247669fb,2025-04-23T14:08:13.383000
|
||||
CVE-2025-42602,0,0,342563812386d17a8bb3d54aaa16730170ac3bc84b0785b841a3d936f82320ab,2025-04-23T14:08:13.383000
|
||||
CVE-2025-42603,0,0,31ce532789fa63ac7a2d8faf1bb3e5cda0a65e9fffeee50db51b716d8e3c0ab9,2025-04-23T14:08:13.383000
|
||||
CVE-2025-42604,0,0,269e14add61f0ada4a9741e4417e420b7143cd08ae91dfa03ddb730909085b1f,2025-04-23T14:08:13.383000
|
||||
CVE-2025-42605,0,0,a1d2e9298e94871e6519bd98ba3f8c610d1bc3ffab9913f2e5f959d76940a79c,2025-04-23T14:08:13.383000
|
||||
CVE-2025-4273,1,1,30513e1edc3f48937d8031e4da5082aaf23e8e7c6784fd5493bc847cf717c492,2025-05-05T03:15:23.837000
|
||||
CVE-2025-42921,0,0,fe45c9bf48d8b64b0cac9604dcc1ad3071452dfd7112cafe12dd9c33c82af017,2025-04-23T15:25:30.927000
|
||||
CVE-2025-43012,0,0,f78eba67b396c6aab09f0e687e4ef58662e96b01c2404836843202e2dfdd4f0d,2025-04-17T20:21:05.203000
|
||||
CVE-2025-43013,0,0,cea29fefbb7874147d20ca0439a948894c9ed92ca59da3ffe37724562ec07c4b,2025-04-23T15:29:33.910000
|
||||
@ -292303,8 +292313,8 @@ CVE-2025-46399,0,0,509073b14c20f125e35d8c1e44561b5ea67bc6666187fab9f20a6ebfb79dd
|
||||
CVE-2025-46400,0,0,b2fc3fe9034f53cff7cccc8e4e2e5d1004a7b9d1da7b6078b6b6607c32fccc04,2025-04-30T18:15:48.107000
|
||||
CVE-2025-46417,0,0,ad7ff5c6ffee3535e65a55f7e9290be428eaeb98b1b1f7c01724f6c95ec200a1,2025-04-29T13:52:47.470000
|
||||
CVE-2025-46419,0,0,643f83fb9a3ca710fac94c57401beaf44cefb801fc477c996c5dd6b42168ed4c,2025-04-29T13:52:47.470000
|
||||
CVE-2025-46420,0,0,14065036cb12c62606f3df9bd740fb3be3c829f4713016c174595d52b1af7562,2025-04-29T13:52:47.470000
|
||||
CVE-2025-46421,0,0,e050c6e6e299537ee3fcca3c380eb0b3bf3a8c84c8a9f4e0818ac5f4fdffc689,2025-04-29T13:52:47.470000
|
||||
CVE-2025-46420,0,1,d52b70a1429ef04a7a9af5417909e9b62139ab58259aa1766ff4395acc5c6e22,2025-05-05T03:15:23.273000
|
||||
CVE-2025-46421,0,1,ba3a7188099dc6c5436becf07b4a264c8a558baa868976e0fa01cf98913b471b,2025-05-05T03:15:23.370000
|
||||
CVE-2025-46432,0,0,4c7990cfe35d99294115fe2af6ea2c0b062213aff7df4dd9a32ad873b54a50f5,2025-04-29T13:52:28.490000
|
||||
CVE-2025-46433,0,0,666df9c38e8ec62efbe32cb280c6771c23b5262b38b507bcd2aad3a3cf678084,2025-04-29T13:52:28.490000
|
||||
CVE-2025-46435,0,0,ef508182cecb27e8aefd439da8a37e20444f5c0c2d5cd2649963f4b3640e8bb3,2025-04-29T13:52:28.490000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user