Auto-Update: 2025-03-05T07:00:20.601049+00:00

This commit is contained in:
cad-safe-bot 2025-03-05 07:03:49 +00:00
parent b32a44e309
commit 1d962afda2
52 changed files with 1131 additions and 31 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-11218",
"sourceIdentifier": "secalert@redhat.com",
"published": "2025-01-22T05:15:08.903",
"lastModified": "2025-03-04T18:15:23.820",
"lastModified": "2025-03-05T06:15:33.043",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -120,6 +120,14 @@
"url": "https://access.redhat.com/errata/RHSA-2025:1908",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:1910",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:1914",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-11218",
"source": "secalert@redhat.com"

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27637",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:34.977",
"lastModified": "2025-03-05T06:15:34.977",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.1002 Application 20.0.2614 allows Cross-Site Scripting V-2024-016."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27638",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:35.157",
"lastModified": "2025-03-05T06:15:35.157",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.1002 Application 20.0.2614 allows Hardcoded Password V-2024-013."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27639",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:35.297",
"lastModified": "2025-03-05T06:15:35.297",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.1002 Application 20.0.2614 allows Privilege Escalation V-2024-015."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27640",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:35.423",
"lastModified": "2025-03-05T06:15:35.423",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.1002 Application 20.0.2614 allows SQL Injection V-2024-012."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27641",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:35.583",
"lastModified": "2025-03-05T06:15:35.583",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.951 Application 20.0.2368 allows Unauthenticated APIs for Single-Sign On V-2024-009."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27642",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:35.720",
"lastModified": "2025-03-05T06:15:35.720",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.933 Application 20.0.2368 allows Unauthenticated Driver Package Editing V-2024-008."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27643",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:35.847",
"lastModified": "2025-03-05T06:15:35.847",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.933 Application 20.0.2368 allows Hardcoded AWS API Key V-2024-006."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27644",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:35.990",
"lastModified": "2025-03-05T06:15:35.990",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.933 Application 20.0.2368 allows Local Privilege Escalation V-2024-007."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27645",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:36.117",
"lastModified": "2025-03-05T06:15:36.117",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.933 Application 20.0.2368 allows Insecure Extension Installation by Trusting HTTP Permission Methods on the Server Side V-2024-005."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27646",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:36.257",
"lastModified": "2025-03-05T06:15:36.257",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.913 Application 20.0.2253 allows Edit User Account Exposure V-2024-001."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27647",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:36.387",
"lastModified": "2025-03-05T06:15:36.387",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.913 Application 20.0.2253 allows Addition of Partial Admin Users Without Authentication V-2024-002."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27648",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:36.523",
"lastModified": "2025-03-05T06:15:36.523",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.913 Application 20.0.2253 allows Cross Tenant Password Exposure V-2024-003."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27649",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:36.667",
"lastModified": "2025-03-05T06:15:36.667",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.893 Application 20.0.2140 allows Incorrect Access Control: PHP V-2023-016."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27650",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:36.817",
"lastModified": "2025-03-05T06:15:36.817",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.862 Application 20.0.2014 allows Private Keys in Docker Overlay V-2023-013."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27651",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:36.950",
"lastModified": "2025-03-05T06:15:36.950",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.862 Application 20.0.2014 allows Server-Side Request Forgery: Elatec V-2023-014."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27652",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:37.077",
"lastModified": "2025-03-05T06:15:37.077",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.862 Application 20.0.2014 allows Server-Side Request Forgery: rfIDEAS V-2023-015."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27653",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:37.203",
"lastModified": "2025-03-05T06:15:37.203",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.862 Application 20.0.2014 allows Preauthenticated Cross Site Scripting (XSS): Badge Registration V-2023-012."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27654",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:37.340",
"lastModified": "2025-03-05T06:15:37.340",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.862 Application 20.0.2014 allows Cross Site Scripting (XSS) V-2023-017."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27655",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:37.480",
"lastModified": "2025-03-05T06:15:37.480",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.862 Application 20.0.2014 allows Server-Side Request Forgery: CPA v1 V-2023-009."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27656",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:37.613",
"lastModified": "2025-03-05T06:15:37.613",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.862 Application 20.0.2014 allows Password Stored in Process List V-2023-011."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27657",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:37.740",
"lastModified": "2025-03-05T06:15:37.740",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.843 Application 20.0.1923 allows Remote Code Execution V-2023-008."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27658",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:37.860",
"lastModified": "2025-03-05T06:15:37.860",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.843 Application 20.0.1923 allows Authentication Bypass OVE-20230524-0001."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27659",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:37.987",
"lastModified": "2025-03-05T06:15:37.987",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.843 Application 20.0.1923 allows SQL Injection OVE-20230524-0002."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27660",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:38.190",
"lastModified": "2025-03-05T06:15:38.190",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.843 Application 20.0.1923 allows Cross Site Scripting OVE-20230524-0003."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27661",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:38.337",
"lastModified": "2025-03-05T06:15:38.337",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.843 Application 20.0.1923 allows Session Fixation OVE-20230524-0004."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27662",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:38.467",
"lastModified": "2025-03-05T06:15:38.467",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.843 Application 20.0.1923 allows Password in URL OVE-20230524-0005."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27663",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:38.587",
"lastModified": "2025-03-05T06:15:38.587",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.843 Application 20.0.1923 allows Weak Password Encryption / Encoding OVE-20230524-0007."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27664",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:38.717",
"lastModified": "2025-03-05T06:15:38.717",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.843 Application 20.0.1923 allows Insufficient CSRF Protection OVE-20230524-0008."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27665",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:38.840",
"lastModified": "2025-03-05T06:15:38.840",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.843 Application 20.0.1923 allows Insufficient Antivirus Protection and thus drivers can have known malicious code OVE-20230524-0009."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27666",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:38.970",
"lastModified": "2025-03-05T06:15:38.970",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.843 Application 20.0.1923 allows Insufficient Authorization Checks OVE-20230524-0010."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27667",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:39.100",
"lastModified": "2025-03-05T06:15:39.100",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.843 Application 20.0.1923 allows Administrative User Email Enumeration OVE-20230524-0011."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27668",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:39.237",
"lastModified": "2025-03-05T06:15:39.237",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.843 Application 20.0.1923 allows Arbitrary Content Inclusion via Iframe OVE-20230524-0012."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27669",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:39.373",
"lastModified": "2025-03-05T06:15:39.373",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.843 Application 20.0.1923 allows Remote Network Scanning (XSPA)/DoS OVE-20230524-0013."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27670",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:39.537",
"lastModified": "2025-03-05T06:15:39.537",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.843 Application 20.0.1923 allows Insufficient Signature Validation OVE-20230524-0014."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27671",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:39.903",
"lastModified": "2025-03-05T06:15:39.903",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.843 Application 20.0.1923 allows Device Impersonation OVE-20230524-0015."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27672",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:40.043",
"lastModified": "2025-03-05T06:15:40.043",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.843 Application 20.0.1923 allows OAUTH Security Bypass OVE-20230524-0016."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27673",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:40.167",
"lastModified": "2025-03-05T06:15:40.167",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.843 Application 20.0.1923 allows Cookie Returned in Response Body OVE-20230524-0017."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27674",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:40.293",
"lastModified": "2025-03-05T06:15:40.293",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.843 Application 20.0.1923 allows Hardcoded IdP Key V-2023-006."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27675",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:40.420",
"lastModified": "2025-03-05T06:15:40.420",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.843 Application 20.0.1923 allows Vulnerable OpenID Implementation V-2023-004."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27676",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:40.553",
"lastModified": "2025-03-05T06:15:40.553",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.843 Application 20.0.1923 allows Cross-Site Scripting in Reports V-2023-002."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27677",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:40.683",
"lastModified": "2025-03-05T06:15:40.683",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.843 Application 20.0.1923 allows Symbolic Links For Unprivileged File Interaction V-2022-002."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27678",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:40.817",
"lastModified": "2025-03-05T06:15:40.817",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.843 Application 20.0.1923 allows Client Remote Code Execution V-2023-001."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27679",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:40.933",
"lastModified": "2025-03-05T06:15:40.933",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.843 Application 20.0.1923 allows Cross-Site Scripting in Badge Registration V-2023-005."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27680",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:41.047",
"lastModified": "2025-03-05T06:15:41.047",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 1.0.750 Application 20.0.1442 allows Insecure Firmware Image with Insufficient Verification of Data Authenticity V-2024-004."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27681",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:41.177",
"lastModified": "2025-03-05T06:15:41.177",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 1.0.735 Application 20.0.1330 mishandles Client Inter-process Security V-2022-004."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27682",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:41.297",
"lastModified": "2025-03-05T06:15:41.297",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 1.0.735 Application 20.0.1330 allows Insecure Log Permissions V-2022-005."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27683",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:41.427",
"lastModified": "2025-03-05T06:15:41.427",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 1.0.735 Application 20.0.1330 allows Driver Unrestricted Upload of File with Dangerous Type V-2022-006."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27684",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:41.540",
"lastModified": "2025-03-05T06:15:41.540",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 1.0.735 Application 20.0.1330 allows Debug Bundle Contains Sensitive Data V-2022-003."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-27685",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-05T06:15:41.663",
"lastModified": "2025-03-05T06:15:41.663",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 1.0.735 Application 20.0.1330 allows Configuration File Contains CA & Private Key V-2022-001."
}
],
"metrics": {},
"references": [
{
"url": "https://help.printerlogic.com/saas/Print/Security/Security-Bulletins.htm",
"source": "cve@mitre.org"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-03-05T05:00:19.303443+00:00
2025-03-05T07:00:20.601049+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-03-05T04:15:12.367000+00:00
2025-03-05T06:15:41.663000+00:00
```
### Last Data Feed Release
@ -33,31 +33,45 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
284143
284192
```
### CVEs added in the last Commit
Recently added CVEs: `9`
Recently added CVEs: `49`
- [CVE-2025-1914](CVE-2025/CVE-2025-19xx/CVE-2025-1914.json) (`2025-03-05T04:15:10.233`)
- [CVE-2025-1915](CVE-2025/CVE-2025-19xx/CVE-2025-1915.json) (`2025-03-05T04:15:11.147`)
- [CVE-2025-1916](CVE-2025/CVE-2025-19xx/CVE-2025-1916.json) (`2025-03-05T04:15:11.267`)
- [CVE-2025-1917](CVE-2025/CVE-2025-19xx/CVE-2025-1917.json) (`2025-03-05T04:15:11.393`)
- [CVE-2025-1918](CVE-2025/CVE-2025-19xx/CVE-2025-1918.json) (`2025-03-05T04:15:11.520`)
- [CVE-2025-1919](CVE-2025/CVE-2025-19xx/CVE-2025-1919.json) (`2025-03-05T04:15:11.647`)
- [CVE-2025-1921](CVE-2025/CVE-2025-19xx/CVE-2025-1921.json) (`2025-03-05T04:15:11.763`)
- [CVE-2025-1922](CVE-2025/CVE-2025-19xx/CVE-2025-1922.json) (`2025-03-05T04:15:11.887`)
- [CVE-2025-1923](CVE-2025/CVE-2025-19xx/CVE-2025-1923.json) (`2025-03-05T04:15:12.010`)
- [CVE-2025-27661](CVE-2025/CVE-2025-276xx/CVE-2025-27661.json) (`2025-03-05T06:15:38.337`)
- [CVE-2025-27662](CVE-2025/CVE-2025-276xx/CVE-2025-27662.json) (`2025-03-05T06:15:38.467`)
- [CVE-2025-27663](CVE-2025/CVE-2025-276xx/CVE-2025-27663.json) (`2025-03-05T06:15:38.587`)
- [CVE-2025-27664](CVE-2025/CVE-2025-276xx/CVE-2025-27664.json) (`2025-03-05T06:15:38.717`)
- [CVE-2025-27665](CVE-2025/CVE-2025-276xx/CVE-2025-27665.json) (`2025-03-05T06:15:38.840`)
- [CVE-2025-27666](CVE-2025/CVE-2025-276xx/CVE-2025-27666.json) (`2025-03-05T06:15:38.970`)
- [CVE-2025-27667](CVE-2025/CVE-2025-276xx/CVE-2025-27667.json) (`2025-03-05T06:15:39.100`)
- [CVE-2025-27668](CVE-2025/CVE-2025-276xx/CVE-2025-27668.json) (`2025-03-05T06:15:39.237`)
- [CVE-2025-27669](CVE-2025/CVE-2025-276xx/CVE-2025-27669.json) (`2025-03-05T06:15:39.373`)
- [CVE-2025-27670](CVE-2025/CVE-2025-276xx/CVE-2025-27670.json) (`2025-03-05T06:15:39.537`)
- [CVE-2025-27671](CVE-2025/CVE-2025-276xx/CVE-2025-27671.json) (`2025-03-05T06:15:39.903`)
- [CVE-2025-27672](CVE-2025/CVE-2025-276xx/CVE-2025-27672.json) (`2025-03-05T06:15:40.043`)
- [CVE-2025-27673](CVE-2025/CVE-2025-276xx/CVE-2025-27673.json) (`2025-03-05T06:15:40.167`)
- [CVE-2025-27674](CVE-2025/CVE-2025-276xx/CVE-2025-27674.json) (`2025-03-05T06:15:40.293`)
- [CVE-2025-27675](CVE-2025/CVE-2025-276xx/CVE-2025-27675.json) (`2025-03-05T06:15:40.420`)
- [CVE-2025-27676](CVE-2025/CVE-2025-276xx/CVE-2025-27676.json) (`2025-03-05T06:15:40.553`)
- [CVE-2025-27677](CVE-2025/CVE-2025-276xx/CVE-2025-27677.json) (`2025-03-05T06:15:40.683`)
- [CVE-2025-27678](CVE-2025/CVE-2025-276xx/CVE-2025-27678.json) (`2025-03-05T06:15:40.817`)
- [CVE-2025-27679](CVE-2025/CVE-2025-276xx/CVE-2025-27679.json) (`2025-03-05T06:15:40.933`)
- [CVE-2025-27680](CVE-2025/CVE-2025-276xx/CVE-2025-27680.json) (`2025-03-05T06:15:41.047`)
- [CVE-2025-27681](CVE-2025/CVE-2025-276xx/CVE-2025-27681.json) (`2025-03-05T06:15:41.177`)
- [CVE-2025-27682](CVE-2025/CVE-2025-276xx/CVE-2025-27682.json) (`2025-03-05T06:15:41.297`)
- [CVE-2025-27683](CVE-2025/CVE-2025-276xx/CVE-2025-27683.json) (`2025-03-05T06:15:41.427`)
- [CVE-2025-27684](CVE-2025/CVE-2025-276xx/CVE-2025-27684.json) (`2025-03-05T06:15:41.540`)
- [CVE-2025-27685](CVE-2025/CVE-2025-276xx/CVE-2025-27685.json) (`2025-03-05T06:15:41.663`)
### CVEs modified in the last Commit
Recently modified CVEs: `3`
Recently modified CVEs: `1`
- [CVE-2025-1800](CVE-2025/CVE-2025-18xx/CVE-2025-1800.json) (`2025-03-05T03:15:09.160`)
- [CVE-2025-26466](CVE-2025/CVE-2025-264xx/CVE-2025-26466.json) (`2025-03-05T04:15:12.127`)
- [CVE-2025-26849](CVE-2025/CVE-2025-268xx/CVE-2025-26849.json) (`2025-03-05T04:15:12.367`)
- [CVE-2024-11218](CVE-2024/CVE-2024-112xx/CVE-2024-11218.json) (`2025-03-05T06:15:33.043`)
## Download and Usage

View File

@ -245340,7 +245340,7 @@ CVE-2024-11213,0,0,0a835f1f24f19dbff91d96d3a6351088ad7320e11ffd8b9112fe1d7f03522
CVE-2024-11214,0,0,ce293b49fa3792aed1bdef0278728de22346b7c8c6fd060fecdb1a211d7c2a56,2024-11-19T15:38:59.060000
CVE-2024-11215,0,0,649934bde3315408f935571e43aced9541face2e1cac41750a3378db1c35aaf3,2024-11-15T13:58:08.913000
CVE-2024-11217,0,0,cb24a1bdb987ee2ebd888113abdd2cecfb9cb2fe9a3dca74044179030beb620c,2024-11-18T17:11:56.587000
CVE-2024-11218,0,0,229897f668467750b11bad6efece5d29a3d0833fcbcdb5922dd864c0dfb19e89,2025-03-04T18:15:23.820000
CVE-2024-11218,0,1,875e6819ebb5635213862f7e98526a8a05a16cd878e41e397f3a02b1ffd8c4e0,2025-03-05T06:15:33.043000
CVE-2024-11219,0,0,e0425cf1f1ca40cc6d95ef04e03e17b5776d09d72a88fcf5abbcb2ac00f59570,2024-11-27T06:15:18.110000
CVE-2024-1122,0,0,4a647161edb6d6dbac08921722ee9f0f3f3f764af2a44d6cd56ac17a7d3d92e5,2024-11-21T08:49:50.943000
CVE-2024-11220,0,0,bea01215af1b0ab3953945bb3fe68c48439557338f0129d7423ffdb58e634441,2025-01-23T16:54:24.970000
@ -280950,7 +280950,7 @@ CVE-2025-1791,0,0,3c9031f43c5aed2d49ec4c2e3a617d4eaa134c60206475ea4448611f5ca2f5
CVE-2025-1795,0,0,70fd77cb540d3bda179678e58a7ef81c271cc3e16d5d4d855b724aa1245ec66f,2025-02-28T21:15:27.570000
CVE-2025-1797,0,0,35cd6fca0cfe3ac5393e26c9bc504f8ea192504ea49ff800a18ec718c424d269,2025-03-03T21:15:16.557000
CVE-2025-1799,0,0,885514253a2ef413af13c0f4d7541e34ee68bb5983ada95bc369f7e5b92bbc17,2025-03-03T21:15:16.707000
CVE-2025-1800,0,1,fd2fdd805fcc7bea784eb14326496de3bedc903088555e8e1ce34c3f56c59530,2025-03-05T03:15:09.160000
CVE-2025-1800,0,0,fd2fdd805fcc7bea784eb14326496de3bedc903088555e8e1ce34c3f56c59530,2025-03-05T03:15:09.160000
CVE-2025-1801,0,0,a2a811c3bbd4e41c2b1f7fc15d1597e52583d9e67a8b01eb2f319fa5bd9e33e7,2025-03-03T15:15:16.500000
CVE-2025-1803,0,0,61b8ea959516cf458cfa0ea204219ee983e8adc2cba473f893652a1e07a05d40,2025-03-01T01:15:28.077000
CVE-2025-1804,0,0,4efbbb5111b547eb1b7feeda8daec896151cbee844f359a595f3a1d604d85292,2025-03-01T19:15:10.660000
@ -281034,15 +281034,15 @@ CVE-2025-1903,0,0,feb447ed58cefdf61303da7ea43a9121d478203aceeb23851a14b658ab7612
CVE-2025-1904,0,0,67789ecf25a3a069ead16fcfc4d62d28da2bab19c41d0fefbcf5c0a48757e274,2025-03-04T16:15:37.700000
CVE-2025-1905,0,0,96b71a21d0d8fc3a56947eb8c835bfa740c8bb7b678faabc75b6ff6682fc8368,2025-03-04T15:15:24.033000
CVE-2025-1906,0,0,50fb789742a4cb14c8bf4cadc940496288485e869e115b1312bb9ddc6bd1a640,2025-03-04T15:15:24.233000
CVE-2025-1914,1,1,bcad0de3c9ab7406af4468d5efb972f0836199c9eea435008e17a71744fba0c2,2025-03-05T04:15:10.233000
CVE-2025-1915,1,1,878977d45d4c1d176ab5ca6d2e3a9f67ca4d8b2737af8af0fef9466acd1618ea,2025-03-05T04:15:11.147000
CVE-2025-1916,1,1,3202db47e9fb74c02b2ddd508fa1e8a78e048df1705262eb8d369c1c1d59d39a,2025-03-05T04:15:11.267000
CVE-2025-1917,1,1,1eb9efbe487c3a1acd86ce9f20887a945afbc90901b37ac9feb7daffd536e563,2025-03-05T04:15:11.393000
CVE-2025-1918,1,1,3f3431eedd7f189204e01042429a5feb419b3ff86f86866b0db49a44b7f9ab45,2025-03-05T04:15:11.520000
CVE-2025-1919,1,1,81ffc17e247a5794ac9c07a734a52d2d2cb54fc2c1fa8a844ae4096034276e13,2025-03-05T04:15:11.647000
CVE-2025-1921,1,1,42ee5b7505148dd84fc5c50bba6143e74e34bd3611fa1433dabc575124718aca,2025-03-05T04:15:11.763000
CVE-2025-1922,1,1,a27f167b095bb7d17a76a80ba6db6fc48d2b0728f7a0138544c6c4713e8d3f23,2025-03-05T04:15:11.887000
CVE-2025-1923,1,1,d3f011736bfc21dcba07a82ba583899d6041edc4ff034a70860106a10941e92d,2025-03-05T04:15:12.010000
CVE-2025-1914,0,0,bcad0de3c9ab7406af4468d5efb972f0836199c9eea435008e17a71744fba0c2,2025-03-05T04:15:10.233000
CVE-2025-1915,0,0,878977d45d4c1d176ab5ca6d2e3a9f67ca4d8b2737af8af0fef9466acd1618ea,2025-03-05T04:15:11.147000
CVE-2025-1916,0,0,3202db47e9fb74c02b2ddd508fa1e8a78e048df1705262eb8d369c1c1d59d39a,2025-03-05T04:15:11.267000
CVE-2025-1917,0,0,1eb9efbe487c3a1acd86ce9f20887a945afbc90901b37ac9feb7daffd536e563,2025-03-05T04:15:11.393000
CVE-2025-1918,0,0,3f3431eedd7f189204e01042429a5feb419b3ff86f86866b0db49a44b7f9ab45,2025-03-05T04:15:11.520000
CVE-2025-1919,0,0,81ffc17e247a5794ac9c07a734a52d2d2cb54fc2c1fa8a844ae4096034276e13,2025-03-05T04:15:11.647000
CVE-2025-1921,0,0,42ee5b7505148dd84fc5c50bba6143e74e34bd3611fa1433dabc575124718aca,2025-03-05T04:15:11.763000
CVE-2025-1922,0,0,a27f167b095bb7d17a76a80ba6db6fc48d2b0728f7a0138544c6c4713e8d3f23,2025-03-05T04:15:11.887000
CVE-2025-1923,0,0,d3f011736bfc21dcba07a82ba583899d6041edc4ff034a70860106a10941e92d,2025-03-05T04:15:12.010000
CVE-2025-1925,0,0,3555443c31b069f7d334eccd429471a153bc502fbca36c5565b567a1b55d2fd9,2025-03-04T14:15:36.717000
CVE-2025-1930,0,0,89cdd0943883dc9e142ebc3c06e7538620eaf1f97fe6d2da84f7fbe8ac0aedc9,2025-03-05T00:15:36.133000
CVE-2025-1931,0,0,b5e38c0da3bd8580a8ad8790659a66faed6e8c8f7d9210cfe046349c16f0890a,2025-03-05T00:15:36.227000
@ -283804,7 +283804,7 @@ CVE-2025-26409,0,0,998a9bcbefad73980e88cfadca0416aeed1df460a44260fe4402eb5cd5541
CVE-2025-26410,0,0,36441b10bb87afc4c434a271b8839836d6ce7232b364d1eaf56804b3d996ac68,2025-02-18T18:15:36.357000
CVE-2025-26411,0,0,fcde46ab874d21012fc4027217c83b95868b33b38456359d4b0f7ea8269a0842,2025-02-18T18:15:36.473000
CVE-2025-26465,0,0,f25765ed256eff314f13089336ba54158694f343e4e7f929cae34b191b596bff,2025-03-03T18:15:40.247000
CVE-2025-26466,0,1,548bf7a27b1270e9aa9b10c7ec42a28144fa7b96452ac1b65297a175c15ca940,2025-03-05T04:15:12.127000
CVE-2025-26466,0,0,548bf7a27b1270e9aa9b10c7ec42a28144fa7b96452ac1b65297a175c15ca940,2025-03-05T04:15:12.127000
CVE-2025-26473,0,0,0de7ad16e6d8c7db9e1838d2da6a9c6cb3a186f455c098963c4286ddeef3bd3d,2025-02-13T22:15:13.417000
CVE-2025-26490,0,0,b8bc76b2be7d18c514587d66cef4d0bee94c01d7b29c32dae10138139a41dc50,2025-02-14T20:15:37.847000
CVE-2025-26491,0,0,7c0d222179eba4a77c32c46173122e282947b63a6de5118491e2b730e6dd9271,2025-02-14T20:15:37.930000
@ -283928,7 +283928,7 @@ CVE-2025-26793,0,0,d30b44911459092c9e08ffe42552727cfd072bd06f4aa8564ac964446a27e
CVE-2025-26794,0,0,fe65001567301b62f9f70becffce46b16ab4f6e8292d604a049482502e1fc499,2025-02-22T01:15:10.670000
CVE-2025-26803,0,0,407dfdf36bb29c1169c55a1bdf56c2857dbd1f6059de4d7853e727c76548a45d,2025-02-28T16:07:41.847000
CVE-2025-26819,0,0,265b05b0b6b085ef27d0e218dd5a0f79b1864b8a6c0004a23e6fa9575a3cdbeb,2025-02-15T00:15:28.510000
CVE-2025-26849,0,1,4804d0ece607a764494cd6767268cd543fb8f2e15d59cfe59c95c44de45b7d40,2025-03-05T04:15:12.367000
CVE-2025-26849,0,0,4804d0ece607a764494cd6767268cd543fb8f2e15d59cfe59c95c44de45b7d40,2025-03-05T04:15:12.367000
CVE-2025-26856,0,0,7824298cfc11aa81d23219a23487dd842dd5c11d44f90723ef1786188c90cd64,2025-02-20T06:15:21.673000
CVE-2025-26868,0,0,cba4f0d0c27029718e2b50a126041299a77ea3636d837c9614e50e9855b0878b,2025-02-25T15:15:23.903000
CVE-2025-26871,0,0,ab850536250644e42a3ba5d883350c3eff02f87d1e660abd32733c03a6449348,2025-02-25T15:15:24.040000
@ -284142,3 +284142,52 @@ CVE-2025-27583,0,0,18dfdb5a0ae261632796dbd76e99b9a1ffc071aa6c00449a4d28af735e378
CVE-2025-27584,0,0,7c36caae7b88889d70bacae0c47b7b1525e549e4aea51dfda3fa9c2476496e88,2025-03-04T17:15:20.527000
CVE-2025-27585,0,0,e4743bb908476490b966e1bc83c4b96f68ead94a4d392d96480e7b58a960cb94,2025-03-04T17:15:20.690000
CVE-2025-27590,0,0,8f529b7a611aa7d0497c9571b53ac8f03ea946efbb8deff8b1efa4972d889bb1,2025-03-03T04:15:09.020000
CVE-2025-27637,1,1,bd65b06368724aa85f43bf430358234684dae7b15925b38f12707664db17c82f,2025-03-05T06:15:34.977000
CVE-2025-27638,1,1,96ab5c5431a031e95cbb4dbdb89bf37a27538b7dfdd45653b72c3ae92f59daef,2025-03-05T06:15:35.157000
CVE-2025-27639,1,1,c123f63d9dc191cc876195dba5726246ec72fae4ad39d386a399f9970a646bc2,2025-03-05T06:15:35.297000
CVE-2025-27640,1,1,c696f54cc81730dc033f392d4715f803b782a58a86a77fe52ad90c53ecbd121b,2025-03-05T06:15:35.423000
CVE-2025-27641,1,1,04542f1158a548e6d0a4345a23c29c1ccdd4c66dd9189897ec99fe1d85c4076f,2025-03-05T06:15:35.583000
CVE-2025-27642,1,1,3720d91a249be50757f60db23aed0178302c9144469cf228121af7f127bb7bd0,2025-03-05T06:15:35.720000
CVE-2025-27643,1,1,1e7e42e492f06ba614ed9e1c5091ad093090fe50a4868cf449f85baaf4ea0949,2025-03-05T06:15:35.847000
CVE-2025-27644,1,1,aceda647f9fba77bd6fd5bdb575ee6502574725ea989be8bcb7964e672dbac85,2025-03-05T06:15:35.990000
CVE-2025-27645,1,1,79335b2d00fc3b81c5d00789938fc04e8f3525330ebb50ceab6a6dc7cdef01d0,2025-03-05T06:15:36.117000
CVE-2025-27646,1,1,cdbc489563ce86b498e897be1ad51d8f773102accaef7988d995503f91f710c6,2025-03-05T06:15:36.257000
CVE-2025-27647,1,1,0697fc74d80d6535a37a6807865700aa57cfe2feb17485b9ee527253df01bc51,2025-03-05T06:15:36.387000
CVE-2025-27648,1,1,af84b41c48767982114cc636935a3c68f1a33a8301cb722c298fce892e4f4b86,2025-03-05T06:15:36.523000
CVE-2025-27649,1,1,1269208457b870adba1c11dbd8f7cfa18f4eb40e81bc0b649bbc903a5d7441f3,2025-03-05T06:15:36.667000
CVE-2025-27650,1,1,442b478fb9f5a720296498b0972185371516b40aad684692d6f2704c9c1b08fc,2025-03-05T06:15:36.817000
CVE-2025-27651,1,1,2268f00520bf4992136d976faa8dc8169a6a419db2460587b8c479b3e1d43453,2025-03-05T06:15:36.950000
CVE-2025-27652,1,1,5148740c543bf87d5b1166b079693a23ac8922c32846a4339e8b98d0bbf9af12,2025-03-05T06:15:37.077000
CVE-2025-27653,1,1,d8435f2ca302741f3eba50d21b1eeb7fc3666328cce2b7e8ea496a01b7a35679,2025-03-05T06:15:37.203000
CVE-2025-27654,1,1,eb5e00dc945afe32a9fa5dc61ca70a10746e3257235cb9207c50f18c89ed73c1,2025-03-05T06:15:37.340000
CVE-2025-27655,1,1,8df4a001ae40d00a3ff4024b1266774c0ce7e07eb323de15539d18503c93f5cb,2025-03-05T06:15:37.480000
CVE-2025-27656,1,1,acf9e6645e2050e9bbb13fe3915f9c3cce9157c0965f0589ae185177e6d9235f,2025-03-05T06:15:37.613000
CVE-2025-27657,1,1,2bf9f38c64f6e805cebff0d24d931f400577067b0c0a7035b9709e76a8b33878,2025-03-05T06:15:37.740000
CVE-2025-27658,1,1,99efffeb8b1da8f08d5fbdf32084788d8b94c4edc8b2bb372f263e485ed2e843,2025-03-05T06:15:37.860000
CVE-2025-27659,1,1,72ac231cbdb3275424b04e0c3eed14a6021bdd331536f33017603857eb41b49a,2025-03-05T06:15:37.987000
CVE-2025-27660,1,1,4393ee78b565a74102006b20af66cbd78633812d8e1c83d30d7d6282071da53f,2025-03-05T06:15:38.190000
CVE-2025-27661,1,1,30ef07f10b5fbc72cd3ed807dd28dc7c08468597462e187188950cfe49ae6232,2025-03-05T06:15:38.337000
CVE-2025-27662,1,1,113986b616646a122013fe169c2f446706e260dc68b79fbcd37f5af92fb9f33d,2025-03-05T06:15:38.467000
CVE-2025-27663,1,1,5c78b76fd12b8a0e3f82374c6a5218146d7d8cc8094c803893338ae7cdc1b43a,2025-03-05T06:15:38.587000
CVE-2025-27664,1,1,9246748b6d616d992dc2d4ef9154af9132aa85e139f9b6748fa2bb3abe57577d,2025-03-05T06:15:38.717000
CVE-2025-27665,1,1,a1c30f1d141bf5a0c772b56c1d2031c79a2728572211947b83e103825d5cf842,2025-03-05T06:15:38.840000
CVE-2025-27666,1,1,6c9cc4a29e2417a709d6ef0cd4cd75ec3ebb86d235a3f6c61ace5d7f64120945,2025-03-05T06:15:38.970000
CVE-2025-27667,1,1,77a0a85ba07a0c48e31e3155f9f361de02ec86231b7979adc7d07b91c2cccc66,2025-03-05T06:15:39.100000
CVE-2025-27668,1,1,59c279a2fe34cdc2f916e91c4e7eb0dae68531fb2d49d7b3c9f6c0654efacfbc,2025-03-05T06:15:39.237000
CVE-2025-27669,1,1,3a89060ddc9c398015cd128a3fb63131337f980375ffac91a014eccfd91017ec,2025-03-05T06:15:39.373000
CVE-2025-27670,1,1,76aa85bad4babd0ebfa11c0c6a087e8e6070c146dca39075cb0bf06776882c4c,2025-03-05T06:15:39.537000
CVE-2025-27671,1,1,decd4150960a8b3c792cacd9073ee5659cc99638afb3ecb2f8efb6bccc24f08f,2025-03-05T06:15:39.903000
CVE-2025-27672,1,1,acd49e0df9fc0da4d4bd584e363cd2373f8b266a039327189d8219454a1ce995,2025-03-05T06:15:40.043000
CVE-2025-27673,1,1,1d3cc7314678d2a4207dc8ab07afa456931e4d6522fc6873213aaba7691d3842,2025-03-05T06:15:40.167000
CVE-2025-27674,1,1,3855abb30366ad6e14793c2e69aa55338c939b5de1594b987a9ad23d86f3f730,2025-03-05T06:15:40.293000
CVE-2025-27675,1,1,76c4e5557b1851cf405f5c7c8906143df7d4b4e8d12436cbf13eb01446368d4e,2025-03-05T06:15:40.420000
CVE-2025-27676,1,1,bb6d8f72ba8561f3026b10c66eeaa4bbcc3b8625d0ee6fb45ecfaf92eb69a9b7,2025-03-05T06:15:40.553000
CVE-2025-27677,1,1,5da0f50d57e52e15f215b4d83c836e5615135ab7eca2b80ead73d6509b3db592,2025-03-05T06:15:40.683000
CVE-2025-27678,1,1,5847af44f0e42e66a95ec9b977dcfcc070f8b739490375c15df7a5e3fe0bc8f8,2025-03-05T06:15:40.817000
CVE-2025-27679,1,1,c0014ee1c355bdeb458d3f5ca65b92258506c769215c3f205f759ca24da34587,2025-03-05T06:15:40.933000
CVE-2025-27680,1,1,c35fbc04b8728bf07e406e0850a708f028056c65e201d25e8a88246485e2cfea,2025-03-05T06:15:41.047000
CVE-2025-27681,1,1,869df4c9e1dbcd5a44dd67ff1adf8c793db977f54a8a85e558b6305b8472540f,2025-03-05T06:15:41.177000
CVE-2025-27682,1,1,a935409c164ee979f512789bfdb3a40c8351e8a31c63734f947dbd9cbbfcea58,2025-03-05T06:15:41.297000
CVE-2025-27683,1,1,7c3d9658bc9f46e359a510e69c5232639532e74fbe2a541d01814d0e35fcd5a8,2025-03-05T06:15:41.427000
CVE-2025-27684,1,1,16ea9daa2771b0c33d2babe4c0a47130eb590a6bc45f6fcd1c3c34c301925ec3,2025-03-05T06:15:41.540000
CVE-2025-27685,1,1,5438163b1e96d31de8dab5cde2ed9c114f6c34fffe05c690c30fa9e87c5161d3,2025-03-05T06:15:41.663000

Can't render this file because it is too large.