From 1bceb4aef233d2feb58637fe7fda43230e109f52 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Mon, 5 May 2025 10:03:56 +0000 Subject: [PATCH] Auto-Update: 2025-05-05T10:00:19.871990+00:00 --- CVE-2024/CVE-2024-81xx/CVE-2024-8176.json | 14 +- CVE-2025/CVE-2025-29xx/CVE-2025-2905.json | 63 +++++++++ CVE-2025/CVE-2025-31xx/CVE-2025-3155.json | 12 +- CVE-2025/CVE-2025-42xx/CVE-2025-4270.json | 149 ++++++++++++++++++++++ CVE-2025/CVE-2025-42xx/CVE-2025-4271.json | 145 +++++++++++++++++++++ README.md | 21 ++- _state.csv | 19 +-- 7 files changed, 401 insertions(+), 22 deletions(-) create mode 100644 CVE-2025/CVE-2025-29xx/CVE-2025-2905.json create mode 100644 CVE-2025/CVE-2025-42xx/CVE-2025-4270.json create mode 100644 CVE-2025/CVE-2025-42xx/CVE-2025-4271.json diff --git a/CVE-2024/CVE-2024-81xx/CVE-2024-8176.json b/CVE-2024/CVE-2024-81xx/CVE-2024-8176.json index 525d7e951ac..f10bcc98b92 100644 --- a/CVE-2024/CVE-2024-81xx/CVE-2024-8176.json +++ b/CVE-2024/CVE-2024-81xx/CVE-2024-8176.json @@ -2,7 +2,7 @@ "id": "CVE-2024-8176", "sourceIdentifier": "secalert@redhat.com", "published": "2025-03-14T09:15:14.157", - "lastModified": "2025-05-05T03:15:21.613", + "lastModified": "2025-05-05T08:15:15.277", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -68,10 +68,22 @@ "url": "https://access.redhat.com/errata/RHSA-2025:4048", "source": "secalert@redhat.com" }, + { + "url": "https://access.redhat.com/errata/RHSA-2025:4446", + "source": "secalert@redhat.com" + }, { "url": "https://access.redhat.com/errata/RHSA-2025:4447", "source": "secalert@redhat.com" }, + { + "url": "https://access.redhat.com/errata/RHSA-2025:4448", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2025:4449", + "source": "secalert@redhat.com" + }, { "url": "https://access.redhat.com/security/cve/CVE-2024-8176", "source": "secalert@redhat.com" diff --git a/CVE-2025/CVE-2025-29xx/CVE-2025-2905.json b/CVE-2025/CVE-2025-29xx/CVE-2025-2905.json new file mode 100644 index 00000000000..c7f878fe9d7 --- /dev/null +++ b/CVE-2025/CVE-2025-29xx/CVE-2025-2905.json @@ -0,0 +1,63 @@ +{ + "id": "CVE-2025-2905", + "sourceIdentifier": "ed10eef1-636d-4fbe-9993-6890dfa878f8", + "published": "2025-05-05T09:15:15.923", + "lastModified": "2025-05-05T09:15:15.923", + "vulnStatus": "Received", + "cveTags": [ + { + "sourceIdentifier": "ed10eef1-636d-4fbe-9993-6890dfa878f8", + "tags": [ + "unsupported-when-assigned" + ] + } + ], + "descriptions": [ + { + "lang": "en", + "value": "An XML External Entity (XXE) vulnerability exists in the gateway component of WSO2 API Manager due to insufficient validation of XML input in crafted URL paths. User-supplied XML is parsed without appropriate restrictions, enabling external entity resolution.\n\n\nThis vulnerability can be exploited by an unauthenticated remote attacker to read files from the server\u2019s filesystem or perform denial-of-service (DoS) attacks.\n\n\n\n * \nOn systems running JDK 7 or early JDK 8, full file contents may be exposed.\n\n\n\n\n * \nOn later versions of JDK 8 and newer, only the first line of a file may be read, due to improvements in XML parser behavior.\n\n\n\n\n * \nDoS attacks such as \"Billion Laughs\" payloads can cause service disruption." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "ed10eef1-636d-4fbe-9993-6890dfa878f8", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", + "baseScore": 9.1, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "ed10eef1-636d-4fbe-9993-6890dfa878f8", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-611" + } + ] + } + ], + "references": [ + { + "url": "https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-3993/", + "source": "ed10eef1-636d-4fbe-9993-6890dfa878f8" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-31xx/CVE-2025-3155.json b/CVE-2025/CVE-2025-31xx/CVE-2025-3155.json index a9a81fe82b4..1177ae859fa 100644 --- a/CVE-2025/CVE-2025-31xx/CVE-2025-3155.json +++ b/CVE-2025/CVE-2025-31xx/CVE-2025-3155.json @@ -2,7 +2,7 @@ "id": "CVE-2025-3155", "sourceIdentifier": "secalert@redhat.com", "published": "2025-04-03T14:15:46.413", - "lastModified": "2025-04-16T03:15:17.380", + "lastModified": "2025-05-05T08:15:15.467", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secalert@redhat.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N", @@ -52,6 +52,14 @@ } ], "references": [ + { + "url": "https://access.redhat.com/errata/RHSA-2025:4450", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2025:4451", + "source": "secalert@redhat.com" + }, { "url": "https://access.redhat.com/security/cve/CVE-2025-3155", "source": "secalert@redhat.com" diff --git a/CVE-2025/CVE-2025-42xx/CVE-2025-4270.json b/CVE-2025/CVE-2025-42xx/CVE-2025-4270.json new file mode 100644 index 00000000000..4ac2496791c --- /dev/null +++ b/CVE-2025/CVE-2025-42xx/CVE-2025-4270.json @@ -0,0 +1,149 @@ +{ + "id": "CVE-2025-4270", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-05-05T08:15:15.607", + "lastModified": "2025-05-05T08:15:15.607", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in TOTOLINK A720R 4.1.5cu.374. It has been classified as problematic. Affected is an unknown function of the file /cgi-bin/cstecgi.cgi of the component Config Handler. The manipulation of the argument topicurl with the input getInitCfg/getSysStatusCfg leads to information disclosure. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 10.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + }, + { + "lang": "en", + "value": "CWE-284" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/at0de/my_vulns/blob/main/TOTOLINK/A720R/getInitCfg.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/at0de/my_vulns/blob/main/TOTOLINK/A720R/getSysStatusCfg.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.307374", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.307374", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.563442", + "source": "cna@vuldb.com" + }, + { + "url": "https://www.totolink.net/", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-42xx/CVE-2025-4271.json b/CVE-2025/CVE-2025-42xx/CVE-2025-4271.json new file mode 100644 index 00000000000..2fe093baa56 --- /dev/null +++ b/CVE-2025/CVE-2025-42xx/CVE-2025-4271.json @@ -0,0 +1,145 @@ +{ + "id": "CVE-2025-4271", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-05-05T08:15:15.790", + "lastModified": "2025-05-05T08:15:15.790", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in TOTOLINK A720R 4.1.5cu.374. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument topicurl with the input showSyslog leads to information disclosure. The attack can be launched remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 10.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + }, + { + "lang": "en", + "value": "CWE-284" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/at0de/my_vulns/blob/main/TOTOLINK/A720R/showSyslog.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.307375", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.307375", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.563444", + "source": "cna@vuldb.com" + }, + { + "url": "https://www.totolink.net/", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 20b88649fa3..ffd447128df 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-05-05T08:00:19.830726+00:00 +2025-05-05T10:00:19.871990+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-05-05T07:15:48.233000+00:00 +2025-05-05T09:15:15.923000+00:00 ``` ### Last Data Feed Release @@ -33,25 +33,24 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -292490 +292493 ``` ### CVEs added in the last Commit -Recently added CVEs: `6` +Recently added CVEs: `3` -- [CVE-2025-3583](CVE-2025/CVE-2025-35xx/CVE-2025-3583.json) (`2025-05-05T06:15:31.620`) -- [CVE-2025-39363](CVE-2025/CVE-2025-393xx/CVE-2025-39363.json) (`2025-05-05T06:15:31.410`) -- [CVE-2025-4266](CVE-2025/CVE-2025-42xx/CVE-2025-4266.json) (`2025-05-05T06:15:31.723`) -- [CVE-2025-4267](CVE-2025/CVE-2025-42xx/CVE-2025-4267.json) (`2025-05-05T06:15:31.897`) -- [CVE-2025-4268](CVE-2025/CVE-2025-42xx/CVE-2025-4268.json) (`2025-05-05T07:15:47.073`) -- [CVE-2025-4269](CVE-2025/CVE-2025-42xx/CVE-2025-4269.json) (`2025-05-05T07:15:48.233`) +- [CVE-2025-2905](CVE-2025/CVE-2025-29xx/CVE-2025-2905.json) (`2025-05-05T09:15:15.923`) +- [CVE-2025-4270](CVE-2025/CVE-2025-42xx/CVE-2025-4270.json) (`2025-05-05T08:15:15.607`) +- [CVE-2025-4271](CVE-2025/CVE-2025-42xx/CVE-2025-4271.json) (`2025-05-05T08:15:15.790`) ### CVEs modified in the last Commit -Recently modified CVEs: `0` +Recently modified CVEs: `2` +- [CVE-2024-8176](CVE-2024/CVE-2024-81xx/CVE-2024-8176.json) (`2025-05-05T08:15:15.277`) +- [CVE-2025-3155](CVE-2025/CVE-2025-31xx/CVE-2025-3155.json) (`2025-05-05T08:15:15.467`) ## Download and Usage diff --git a/_state.csv b/_state.csv index a89bc22484d..f90cdbd098f 100644 --- a/_state.csv +++ b/_state.csv @@ -280058,7 +280058,7 @@ CVE-2024-8172,0,0,5e062d7fa9b382dea93e1f767fffb1fa53a9fae08c970d11918d99fbdd4158 CVE-2024-8173,0,0,79d0a5bcc298ac96a53f7987d1a6d8cd25e9e6d09db6737baa14ffb177e446db,2024-09-05T18:39:00.950000 CVE-2024-8174,0,0,3446999d604a73b64824b7dfc0f9030b87b9bf86620bf485c6700ced4124e5f3,2024-08-27T14:32:08.607000 CVE-2024-8175,0,0,315b5d8c30fa3f596d2b19f9165abc0783338a7797fc6b810b3d2ebf5065b9c7,2024-09-26T13:32:02.803000 -CVE-2024-8176,0,0,0cf0ec6fe41fcc5c724552a7dd817ccce39acabcf28e85f9dc44387819b94e35,2025-05-05T03:15:21.613000 +CVE-2024-8176,0,1,0d3b462572f97ce263bc2a14d468b6ba43010d6b35de1f69d18e61315263f0c0,2025-05-05T08:15:15.277000 CVE-2024-8177,0,0,b6b87a35240fa465258bcf1069a2f42ce120e742e643226c45df1f3c07fd30d8,2024-12-13T01:29:28.587000 CVE-2024-8178,0,0,f63bf0f152c4f86c96b3594773688985cacb234931d40b4f2f4b7730cd2e6082,2024-09-06T17:35:20.203000 CVE-2024-8179,0,0,b1b4aece608ad1a17ae7c49798e553f4880b682fdd1e7f65e9fe5b21bed13415,2024-12-12T12:15:27.937000 @@ -288816,6 +288816,7 @@ CVE-2025-29045,0,0,1963dc8d4038da2fbcb2fba081a2d74132412c687c5a7af4af339558b443c CVE-2025-29046,0,0,97c704d53eaab90ebd050fb706002e2d0c0d26d31e8336e6914769a779ce73be,2025-04-30T15:38:45.037000 CVE-2025-29047,0,0,ab9e56c52d1b5d7ce28982f238deab131b797a6e3c2a7fe7bd1afe31cde47f19,2025-04-30T15:32:30.690000 CVE-2025-29049,0,0,5d330c70d7d31103316e937aa271bd3496ea507fadb908ea97bf504a0ca30485,2025-04-02T14:58:07.527000 +CVE-2025-2905,1,1,e5e3dd1278ec76c1c074ad306d48fad60e90d22b25c4df0f131781af5e77e39f,2025-05-05T09:15:15.923000 CVE-2025-29058,0,0,6ac6c4fd284b5b5a087f6a926cf9eb9a9a9fb9393df6016a5d8572c632b81776,2025-04-21T14:23:45.950000 CVE-2025-2906,0,0,a9a7d8b41557888835e1c79dd2617916cc6b4f3c0d6d09861e305343a3b52d6a,2025-04-01T20:26:11.547000 CVE-2025-29062,0,0,cf634246124158ff6da279c0a25858fa36e0953ce98966a9f38c5cffd84c104e,2025-04-29T13:42:54.483000 @@ -290146,7 +290147,7 @@ CVE-2025-31546,0,0,ea1a0fbb32fc0d8f843e251c2900c9f3bf773f8bead39ce5af4bea45a6c7d CVE-2025-31547,0,0,f5607c580924af16dd0ada70846ece32dcd8885ccfe1f299b8e940090918b0c6,2025-04-01T20:26:30.593000 CVE-2025-31548,0,0,d1b4214b4f31dcd8a9025f858166713a075840a49164ed00e12986869a0aecde,2025-04-02T14:58:07.527000 CVE-2025-31549,0,0,6e04d0af8bd8de1ee53eb25324158c685c942726fcb5a8e75e9378a9fbb44aac,2025-04-01T20:26:30.593000 -CVE-2025-3155,0,0,3f2f8cbb10b024f8148edc291194a81ce813e84f90c23c60b4a12cc9e9054afe,2025-04-16T03:15:17.380000 +CVE-2025-3155,0,1,bb8c1a909448c37530e55de4d7ce2cd14110fe37921596dd73f8ef6d2c4213c0,2025-05-05T08:15:15.467000 CVE-2025-31550,0,0,83f208aa53a9d367608231584d9c7b6b24f74f32a0a08dd8a80b85123a4b82ee,2025-04-02T14:58:07.527000 CVE-2025-31551,0,0,01a6ff107cfbcc3282db3d6ad9a7d1be104aab604084a23cac69debe8b4c1934,2025-04-02T14:58:07.527000 CVE-2025-31552,0,0,acadf09f28068f6285801331d50088e92d056876ddaa343a4a85705dae7fcdc2,2025-04-02T14:58:07.527000 @@ -291443,7 +291444,7 @@ CVE-2025-3576,0,0,fcfdd1e678fdad628e7417f5b3843fb736313985ccb3419de0d7118ddd0404 CVE-2025-3577,0,0,dfdef997e669866588ab8eb7c1ca73b6cf2cbe16fcb69f43d2b34abd27af8076,2025-04-23T14:08:13.383000 CVE-2025-3578,0,0,e13e840aaf0a24c67a679c44959c85bec14fbcb560caa6c65722eed662e1826f,2025-04-15T18:39:27.967000 CVE-2025-3579,0,0,6c0217c9a43a942438244f9ebf630b5c65085fd986d644363e1cb943f76ed2bf,2025-04-15T18:39:27.967000 -CVE-2025-3583,1,1,0900c0a3d334b78543d9f9691ce90569e70246880afdd85df4ee0b94418c38a4,2025-05-05T06:15:31.620000 +CVE-2025-3583,0,0,0900c0a3d334b78543d9f9691ce90569e70246880afdd85df4ee0b94418c38a4,2025-05-05T06:15:31.620000 CVE-2025-3585,0,0,a54288693643171c0acabc6ec95ab94f7327c2199882403bf0dab9c0f61422eb,2025-04-15T18:39:27.967000 CVE-2025-3587,0,0,766ca17a6eb8489be0c0c9a1346a82464f26020cfd84ceca7694920ed05f0f9c,2025-04-15T18:39:27.967000 CVE-2025-3588,0,0,da176b06433f826abfeb7533e116e8f1c0acf114fe10a330f45ab13cc6f35417,2025-04-15T18:39:27.967000 @@ -291724,7 +291725,7 @@ CVE-2025-3929,0,0,2a38a98459a708cd9d0d1bae67ceef7cd34761c71e33edea585561657181b8 CVE-2025-3935,0,0,80d75d2841d93927d14c762eb28687b5d04ff0b86b4afd1b2a25489128931894,2025-04-29T13:52:28.490000 CVE-2025-39359,0,0,8cade7eb5a0a3d62159777effed30e36c7660bd8375986e1563b0eb49736a1f5,2025-04-29T13:52:47.470000 CVE-2025-39360,0,0,e3ef4918b977f5e26509cbbb0a55a7a5184edf27a50d85665934cc70b4a7df05,2025-04-29T13:52:28.490000 -CVE-2025-39363,1,1,9d3b24116f944f7f6d28397e0e869050d2fd95f6471f61dd7634c7e7f5a4daa2,2025-05-05T06:15:31.410000 +CVE-2025-39363,0,0,9d3b24116f944f7f6d28397e0e869050d2fd95f6471f61dd7634c7e7f5a4daa2,2025-05-05T06:15:31.410000 CVE-2025-39367,0,0,8ebddec06a10b3e67e56e184583e1e25afef738cb429f1fe22eebd3e00a9d85f,2025-04-29T13:52:10.697000 CVE-2025-39377,0,0,505758483289908c3e1bee983ec824402246c2bab78bb29478d4329c192b76b5,2025-04-29T13:52:28.490000 CVE-2025-39378,0,0,baf80807bc4b243f848ad6223ba5dc1be4eff755d86ec4da00a1437b58fe669f,2025-04-29T13:52:28.490000 @@ -292127,10 +292128,12 @@ CVE-2025-4262,0,0,06f0654b32b79fed36a4337e0492f84d460165276902f20b11980fcf52c497 CVE-2025-4263,0,0,137e3ab861dfefec72ecae2aa015d280510804cd8835db0da29e0360384c9fc0,2025-05-05T04:16:20.583000 CVE-2025-4264,0,0,d996078a10028f8e8a8fe0087e86e82efa2298b31be74c16acf84aaca34ea331,2025-05-05T05:15:15.860000 CVE-2025-4265,0,0,03fb90556b65979ac44b1bd35daed3745553c62e8d99e219939c94f2218e11bd,2025-05-05T05:15:16.060000 -CVE-2025-4266,1,1,6a160895d9c303703c668c98388ab465fa30d7c0249f636236b1687d68a29da9,2025-05-05T06:15:31.723000 -CVE-2025-4267,1,1,409343eb7b44df10143a7d638c1ac83f1e9c99bdeb704e66ca2680da3eb72b54,2025-05-05T06:15:31.897000 -CVE-2025-4268,1,1,d7aff7ace9b956cb58e8b96b53613955ec37be56f4fae590b7616f66a3dedd73,2025-05-05T07:15:47.073000 -CVE-2025-4269,1,1,e2311b72273c8b46f09502d544720d97d410109479b95f05c9f848567950d4d6,2025-05-05T07:15:48.233000 +CVE-2025-4266,0,0,6a160895d9c303703c668c98388ab465fa30d7c0249f636236b1687d68a29da9,2025-05-05T06:15:31.723000 +CVE-2025-4267,0,0,409343eb7b44df10143a7d638c1ac83f1e9c99bdeb704e66ca2680da3eb72b54,2025-05-05T06:15:31.897000 +CVE-2025-4268,0,0,d7aff7ace9b956cb58e8b96b53613955ec37be56f4fae590b7616f66a3dedd73,2025-05-05T07:15:47.073000 +CVE-2025-4269,0,0,e2311b72273c8b46f09502d544720d97d410109479b95f05c9f848567950d4d6,2025-05-05T07:15:48.233000 +CVE-2025-4270,1,1,9157f526750597c098048759b02d02e77018675548819e2f5114007e720ff2d9,2025-05-05T08:15:15.607000 +CVE-2025-4271,1,1,fe703aebab016cfa9484994c8ee2380801a9c825b53934e2145c5ec7a62d0266,2025-05-05T08:15:15.790000 CVE-2025-4273,0,0,30513e1edc3f48937d8031e4da5082aaf23e8e7c6784fd5493bc847cf717c492,2025-05-05T03:15:23.837000 CVE-2025-42921,0,0,fe45c9bf48d8b64b0cac9604dcc1ad3071452dfd7112cafe12dd9c33c82af017,2025-04-23T15:25:30.927000 CVE-2025-43012,0,0,f78eba67b396c6aab09f0e687e4ef58662e96b01c2404836843202e2dfdd4f0d,2025-04-17T20:21:05.203000