mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-06 02:32:40 +00:00
Auto-Update: 2025-04-08T06:00:20.314718+00:00
This commit is contained in:
parent
9762c9e576
commit
218d32193a
68
CVE-2024/CVE-2024-138xx/CVE-2024-13820.json
Normal file
68
CVE-2024/CVE-2024-138xx/CVE-2024-13820.json
Normal file
@ -0,0 +1,68 @@
|
||||
{
|
||||
"id": "CVE-2024-13820",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-04-08T05:15:37.070",
|
||||
"lastModified": "2025-04-08T05:15:37.070",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Melhor Envio plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.15.9 via the 'run' function, which uses a hardcoded hash. This makes it possible for unauthenticated attackers to extract sensitive data including environment information, plugin tokens, shipping configurations, and limited vendor information."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/melhorenvio/wp-melhorenvio-v2/blob/6e2f5bb01c536df9fc84534eb8a27ec99d9601af/Services/TestService.php",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/melhor-envio-cotacao/trunk/Services/TestService.php#L20",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/melhor-envio-cotacao/trunk/Services/TestService.php#L30",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a8f093bc-5cd3-41a0-b86b-d00338334d2e?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-23847",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2024-05-31T06:15:10.070",
|
||||
"lastModified": "2024-11-21T08:58:32.870",
|
||||
"lastModified": "2025-04-08T05:15:37.357",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Incorrect default permissions issue exists in Unifier and Unifier Cast Version.5.0 or later, and the patch \"20240527\" not applied. If this vulnerability is exploited, arbitrary code may be executed with LocalSystem privilege. As a result, a malicious program may be installed, data may be modified or deleted."
|
||||
"value": "Incorrect default permissions issue exists in Unifier and Unifier Cast. If this vulnerability is exploited, arbitrary code may be executed with LocalSystem privilege. As a result, a malicious program may be installed, data may be altered or deleted."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -37,12 +37,44 @@
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "vultures@jpcert.or.jp",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "vultures@jpcert.or.jp",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-276"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -60,6 +92,14 @@
|
||||
"url": "https://www.yrl.com/fwp_support/info/khvu7f00000000q7.html",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://www.yrl.com/fwp_support/info/khvu7f00000007j8.html",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://www.yrl.com/fwp_support/info/khvu7f0000000auf.html",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/jp/JVN17680667/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-36246",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2024-05-31T06:15:12.407",
|
||||
"lastModified": "2024-11-21T09:21:56.127",
|
||||
"lastModified": "2025-04-08T05:15:37.590",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Missing authorization vulnerability exists in Unifier and Unifier Cast Version.5.0 or later, and the patch \"20240527\" not applied. If this vulnerability is exploited, arbitrary code may be executed with LocalSystem privilege. As a result, a malicious program may be installed, data may be modified or deleted."
|
||||
"value": "Missing authorization vulnerability exists in Unifier and Unifier Cast. If this vulnerability is exploited, arbitrary code may be executed with LocalSystem privilege. As a result, a malicious program may be installed, data may be altered or deleted."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -37,12 +37,44 @@
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "vultures@jpcert.or.jp",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "vultures@jpcert.or.jp",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -60,6 +92,14 @@
|
||||
"url": "https://www.yrl.com/fwp_support/info/khvu7f00000000q7.html",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://www.yrl.com/fwp_support/info/khvu7f00000007j8.html",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://www.yrl.com/fwp_support/info/khvu7f0000000auf.html",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/jp/JVN17680667/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
|
44
CVE-2025/CVE-2025-209xx/CVE-2025-20934.json
Normal file
44
CVE-2025/CVE-2025-209xx/CVE-2025-20934.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2025-20934",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2025-04-08T05:15:37.790",
|
||||
"lastModified": "2025-04-08T05:15:37.790",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper access control in Sticker Center prior to SMR Apr-2025 Release 1 allows local attackers to access image files with system privilege."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2025&month=04",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
44
CVE-2025/CVE-2025-209xx/CVE-2025-20935.json
Normal file
44
CVE-2025/CVE-2025-209xx/CVE-2025-20935.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2025-20935",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2025-04-08T05:15:37.923",
|
||||
"lastModified": "2025-04-08T05:15:37.923",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper handling of insufficient permission or privileges in ClipboardService prior to SMR Apr-2025 Release 1 allows local attackers to access files with system privilege. User interaction is required for triggering this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2025&month=04",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
44
CVE-2025/CVE-2025-209xx/CVE-2025-20936.json
Normal file
44
CVE-2025/CVE-2025-209xx/CVE-2025-20936.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2025-20936",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2025-04-08T05:15:38.043",
|
||||
"lastModified": "2025-04-08T05:15:38.043",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper access control in HDCP trustlet prior to SMR Apr-2025 Release 1 allows local attackers with shell privilege to escalate their privileges to root."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.0,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2025&month=04",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
44
CVE-2025/CVE-2025-209xx/CVE-2025-20938.json
Normal file
44
CVE-2025/CVE-2025-209xx/CVE-2025-20938.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2025-20938",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2025-04-08T05:15:38.170",
|
||||
"lastModified": "2025-04-08T05:15:38.170",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper access control in SamsungContacts prior to SMR Apr-2025 Release 1 allows local attackers to access protected data in SamsungContacts."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2025&month=04",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
44
CVE-2025/CVE-2025-209xx/CVE-2025-20939.json
Normal file
44
CVE-2025/CVE-2025-209xx/CVE-2025-20939.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2025-20939",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2025-04-08T05:15:38.293",
|
||||
"lastModified": "2025-04-08T05:15:38.293",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper authorization in wireless download protocol in Galaxy Watch prior to SMR Apr-2025 Release 1 allows physical attackers to update device unique identifier of Watch devices."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 0.7,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2025&month=04",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
44
CVE-2025/CVE-2025-209xx/CVE-2025-20940.json
Normal file
44
CVE-2025/CVE-2025-209xx/CVE-2025-20940.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2025-20940",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2025-04-08T05:15:38.413",
|
||||
"lastModified": "2025-04-08T05:15:38.413",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper handling of insufficient permission in Samsung Device Health Manager Service prior to SMR Apr-2025 Release 1 allows local attackers to access provider in SDMHS."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 4.0,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2025&month=04",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
44
CVE-2025/CVE-2025-209xx/CVE-2025-20941.json
Normal file
44
CVE-2025/CVE-2025-209xx/CVE-2025-20941.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2025-20941",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2025-04-08T05:15:38.550",
|
||||
"lastModified": "2025-04-08T05:15:38.550",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper access control in InputManager to SMR Apr-2025 Release 1 allows local attackers to access the scancode of specific input device."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 6.2,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2025&month=04",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
44
CVE-2025/CVE-2025-209xx/CVE-2025-20942.json
Normal file
44
CVE-2025/CVE-2025-209xx/CVE-2025-20942.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2025-20942",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2025-04-08T05:15:38.670",
|
||||
"lastModified": "2025-04-08T05:15:38.670",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Verification of Intent by Broadcast Receiver in DeviceIdService prior to SMR Apr-2025 Release 1 allows local attackers to reset OAID."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
|
||||
"baseScore": 4.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2025&month=04",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
44
CVE-2025/CVE-2025-209xx/CVE-2025-20943.json
Normal file
44
CVE-2025/CVE-2025-209xx/CVE-2025-20943.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2025-20943",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2025-04-08T05:15:38.787",
|
||||
"lastModified": "2025-04-08T05:15:38.787",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Out-of-bounds write in secfr trustlet prior to SMR Apr-2025 Release 1 allows local privileged attackers to cause memory corruption."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 0.5,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2025&month=04",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
44
CVE-2025/CVE-2025-209xx/CVE-2025-20944.json
Normal file
44
CVE-2025/CVE-2025-209xx/CVE-2025-20944.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2025-20944",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2025-04-08T05:15:38.913",
|
||||
"lastModified": "2025-04-08T05:15:38.913",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Out-of-bounds read in parsing audio data in libsavsac.so prior to SMR Apr-2025 Release 1 allows local attackers to read out-of-bounds memory."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 6.2,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2025&month=04",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
44
CVE-2025/CVE-2025-209xx/CVE-2025-20945.json
Normal file
44
CVE-2025/CVE-2025-209xx/CVE-2025-20945.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2025-20945",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2025-04-08T05:15:39.037",
|
||||
"lastModified": "2025-04-08T05:15:39.037",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper access control in Galaxy Watch prior to SMR Apr-2025 Release 1 allows local attackers to access sensitive information of Galaxy watch."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"baseScore": 4.0,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2025&month=04",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
44
CVE-2025/CVE-2025-209xx/CVE-2025-20946.json
Normal file
44
CVE-2025/CVE-2025-209xx/CVE-2025-20946.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2025-20946",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2025-04-08T05:15:39.160",
|
||||
"lastModified": "2025-04-08T05:15:39.160",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper handling of exceptional conditions in pairing specific bluetooth devices in Galaxy Watch Bluetooth pairing prior to SMR Apr-2025 Release 1 allows local attackers to pair with specific bluetooth devices without user interaction."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2025&month=04",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
44
CVE-2025/CVE-2025-209xx/CVE-2025-20947.json
Normal file
44
CVE-2025/CVE-2025-209xx/CVE-2025-20947.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2025-20947",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2025-04-08T05:15:39.283",
|
||||
"lastModified": "2025-04-08T05:15:39.283",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper handling of insufficient permission or privileges in ClipboardService prior to SMR Apr-2025 Release 1 allows local attackers to access image files across multiple users. User interaction is required for triggering this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2025&month=04",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
44
CVE-2025/CVE-2025-209xx/CVE-2025-20948.json
Normal file
44
CVE-2025/CVE-2025-209xx/CVE-2025-20948.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2025-20948",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2025-04-08T05:15:39.400",
|
||||
"lastModified": "2025-04-08T05:15:39.400",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Out-of-bounds read in enrollment with cdsp frame secfr trustlet prior to SMR Apr-2025 Release 1 allows local privileged attackers to read out-of-bounds memory."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2025&month=04",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
44
CVE-2025/CVE-2025-209xx/CVE-2025-20950.json
Normal file
44
CVE-2025/CVE-2025-209xx/CVE-2025-20950.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2025-20950",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2025-04-08T05:15:39.527",
|
||||
"lastModified": "2025-04-08T05:15:39.527",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Use of implicit intent for sensitive communication in SamsungNotes prior to version 4.4.26.45 allows local attackers to access sensitive information."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"baseScore": 4.0,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2025&month=04",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
44
CVE-2025/CVE-2025-209xx/CVE-2025-20951.json
Normal file
44
CVE-2025/CVE-2025-209xx/CVE-2025-20951.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2025-20951",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2025-04-08T05:15:39.647",
|
||||
"lastModified": "2025-04-08T05:15:39.647",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper verification of intent by broadcast receiver vulnerability in Galaxy Store prior to version 4.5.90.7 allows local attackers to write arbitrary files with the privilege of Galaxy Store."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
|
||||
"baseScore": 5.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2025&month=04",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2025/CVE-2025-20xx/CVE-2025-2004.json
Normal file
60
CVE-2025/CVE-2025-20xx/CVE-2025-2004.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2025-2004",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-04-08T05:15:39.767",
|
||||
"lastModified": "2025-04-08T05:15:39.767",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Simple WP Events plugin for WordPress is vulnerable to arbitrary file deletion due to insufficient file path validation in the wpe_delete_file AJAX action in all versions up to, and including, 1.8.17. This makes it possible for unauthenticated attackers to delete arbitrary files on the server, which can easily lead to remote code execution when the right file is deleted (such as wp-config.php)."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
|
||||
"baseScore": 9.1,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-73"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/simple-wp-events/trunk/admin/includes/wp-events-export-events.php#L399",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/abdca93e-f68d-4a96-8bd7-443ee46ccb5a?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-2487",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-03-18T17:15:48.883",
|
||||
"lastModified": "2025-04-08T01:15:41.953",
|
||||
"lastModified": "2025-04-08T05:15:39.930",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -52,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:3663",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:3670",
|
||||
"source": "secalert@redhat.com"
|
||||
|
137
CVE-2025/CVE-2025-34xx/CVE-2025-3405.json
Normal file
137
CVE-2025/CVE-2025-34xx/CVE-2025-3405.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2025-3405",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-04-08T04:15:31.400",
|
||||
"lastModified": "2025-04-08T04:15:31.400",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in FCJ Venture Builder appclientefiel 3.0.27. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /rest/cliente/ObterPedido/ of the component HTTP GET Request Handler. The manipulation of the argument ORDER_ID leads to improper control of resource identifiers. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "NONE",
|
||||
"vulnAvailabilityImpact": "NONE",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
|
||||
"baseScore": 4.0,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-99"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://drive.google.com/file/d/1yhZiKFX0avpLDsYDlbnmmkTk4XTY8Y2h/view",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.303649",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.303649",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.544136",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
137
CVE-2025/CVE-2025-34xx/CVE-2025-3406.json
Normal file
137
CVE-2025/CVE-2025-34xx/CVE-2025-3406.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2025-3406",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-04-08T04:15:31.647",
|
||||
"lastModified": "2025-04-08T04:15:31.647",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in Nothings stb up to f056911. It has been classified as problematic. Affected is the function stbhw_build_tileset_from_image of the component Header Array Handler. The manipulation of the argument w leads to out-of-bounds read. It is possible to launch the attack remotely. This product is using a rolling release to provide continious delivery. Therefore, no version details for affected nor updated releases are available. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "PASSIVE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "NONE",
|
||||
"vulnAvailabilityImpact": "NONE",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
||||
"baseScore": 5.0,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-119"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.303684",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.303684",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.544226",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
137
CVE-2025/CVE-2025-34xx/CVE-2025-3407.json
Normal file
137
CVE-2025/CVE-2025-34xx/CVE-2025-3407.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2025-3407",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-04-08T04:15:31.877",
|
||||
"lastModified": "2025-04-08T04:15:31.877",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in Nothings stb up to f056911. It has been declared as critical. Affected by this vulnerability is the function stbhw_build_tileset_from_image. The manipulation of the argument h_count/v_count leads to out-of-bounds read. The attack can be launched remotely. This product takes the approach of rolling releases to provide continious delivery. Therefore, version details for affected and updated releases are not available. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "PASSIVE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||
"baseScore": 7.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-119"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.303685",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.303685",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.544227",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
137
CVE-2025/CVE-2025-34xx/CVE-2025-3408.json
Normal file
137
CVE-2025/CVE-2025-34xx/CVE-2025-3408.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2025-3408",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-04-08T04:15:32.077",
|
||||
"lastModified": "2025-04-08T04:15:32.077",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in Nothings stb up to f056911. It has been rated as critical. Affected by this issue is the function stb_dupreplace. The manipulation leads to integer overflow. The attack may be launched remotely. Continious delivery with rolling releases is used by this product. Therefore, no version details of affected nor updated releases are available. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "PASSIVE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||
"baseScore": 7.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-189"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-190"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.303686",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.303686",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.544230",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
137
CVE-2025/CVE-2025-34xx/CVE-2025-3409.json
Normal file
137
CVE-2025/CVE-2025-34xx/CVE-2025-3409.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2025-3409",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-04-08T05:15:40.050",
|
||||
"lastModified": "2025-04-08T05:15:40.050",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as critical has been found in Nothings stb up to f056911. This affects the function stb_include_string. The manipulation of the argument path_to_includes leads to stack-based buffer overflow. It is possible to initiate the attack remotely. This product does not use versioning. This is why information about affected and unaffected releases are unavailable. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "PASSIVE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||
"baseScore": 7.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-119"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-121"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.303687",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.303687",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.544231",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
141
CVE-2025/CVE-2025-34xx/CVE-2025-3410.json
Normal file
141
CVE-2025/CVE-2025-34xx/CVE-2025-3410.json
Normal file
@ -0,0 +1,141 @@
|
||||
{
|
||||
"id": "CVE-2025-3410",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-04-08T05:15:40.243",
|
||||
"lastModified": "2025-04-08T05:15:40.243",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as critical was found in mymagicpower AIAS 20250308. This vulnerability affects unknown code of the file training_platform/train-platform/src/main/java/top/aias/training/controller/LocalStorageController.java. The manipulation of the argument File leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"baseScore": 6.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Tr0e/CVE_Hunter/blob/main/AIAS/AIAS_RCE.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.303688",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.303688",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.544243",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
137
CVE-2025/CVE-2025-34xx/CVE-2025-3411.json
Normal file
137
CVE-2025/CVE-2025-34xx/CVE-2025-3411.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2025-3411",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-04-08T05:15:40.423",
|
||||
"lastModified": "2025-04-08T05:15:40.423",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as critical, has been found in mymagicpower AIAS 20250308. This issue affects some unknown processing of the file 3_api_platform/api-platform/src/main/java/top/aias/platform/controller/AsrController.java. The manipulation of the argument url leads to server-side request forgery. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"baseScore": 6.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-918"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Tr0e/CVE_Hunter/blob/main/AIAS/AIAS_SSRF1.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.303689",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.303689",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.544288",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
56
README.md
56
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-04-08T04:00:20.782620+00:00
|
||||
2025-04-08T06:00:20.314718+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-04-08T03:15:16.670000+00:00
|
||||
2025-04-08T05:15:40.423000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,37 +33,47 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
288927
|
||||
288952
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `18`
|
||||
Recently added CVEs: `25`
|
||||
|
||||
- [CVE-2025-2519](CVE-2025/CVE-2025-25xx/CVE-2025-2519.json) (`2025-04-08T02:15:19.283`)
|
||||
- [CVE-2025-2525](CVE-2025/CVE-2025-25xx/CVE-2025-2525.json) (`2025-04-08T02:15:20.363`)
|
||||
- [CVE-2025-2526](CVE-2025/CVE-2025-25xx/CVE-2025-2526.json) (`2025-04-08T02:15:20.523`)
|
||||
- [CVE-2025-32413](CVE-2025/CVE-2025-324xx/CVE-2025-32413.json) (`2025-04-08T03:15:14.723`)
|
||||
- [CVE-2025-32414](CVE-2025/CVE-2025-324xx/CVE-2025-32414.json) (`2025-04-08T03:15:15.940`)
|
||||
- [CVE-2025-3361](CVE-2025/CVE-2025-33xx/CVE-2025-3361.json) (`2025-04-08T02:15:20.737`)
|
||||
- [CVE-2025-3362](CVE-2025/CVE-2025-33xx/CVE-2025-3362.json) (`2025-04-08T02:15:20.913`)
|
||||
- [CVE-2025-3363](CVE-2025/CVE-2025-33xx/CVE-2025-3363.json) (`2025-04-08T02:15:21.077`)
|
||||
- [CVE-2025-3364](CVE-2025/CVE-2025-33xx/CVE-2025-3364.json) (`2025-04-08T03:15:16.107`)
|
||||
- [CVE-2025-3392](CVE-2025/CVE-2025-33xx/CVE-2025-3392.json) (`2025-04-08T02:15:21.227`)
|
||||
- [CVE-2025-3393](CVE-2025/CVE-2025-33xx/CVE-2025-3393.json) (`2025-04-08T02:15:21.410`)
|
||||
- [CVE-2025-3397](CVE-2025/CVE-2025-33xx/CVE-2025-3397.json) (`2025-04-08T02:15:21.597`)
|
||||
- [CVE-2025-3398](CVE-2025/CVE-2025-33xx/CVE-2025-3398.json) (`2025-04-08T02:15:21.780`)
|
||||
- [CVE-2025-3399](CVE-2025/CVE-2025-33xx/CVE-2025-3399.json) (`2025-04-08T02:15:21.980`)
|
||||
- [CVE-2025-3400](CVE-2025/CVE-2025-34xx/CVE-2025-3400.json) (`2025-04-08T02:15:22.167`)
|
||||
- [CVE-2025-3401](CVE-2025/CVE-2025-34xx/CVE-2025-3401.json) (`2025-04-08T03:15:16.280`)
|
||||
- [CVE-2025-3402](CVE-2025/CVE-2025-34xx/CVE-2025-3402.json) (`2025-04-08T03:15:16.463`)
|
||||
- [CVE-2025-3403](CVE-2025/CVE-2025-34xx/CVE-2025-3403.json) (`2025-04-08T03:15:16.670`)
|
||||
- [CVE-2024-13820](CVE-2024/CVE-2024-138xx/CVE-2024-13820.json) (`2025-04-08T05:15:37.070`)
|
||||
- [CVE-2025-2004](CVE-2025/CVE-2025-20xx/CVE-2025-2004.json) (`2025-04-08T05:15:39.767`)
|
||||
- [CVE-2025-20934](CVE-2025/CVE-2025-209xx/CVE-2025-20934.json) (`2025-04-08T05:15:37.790`)
|
||||
- [CVE-2025-20935](CVE-2025/CVE-2025-209xx/CVE-2025-20935.json) (`2025-04-08T05:15:37.923`)
|
||||
- [CVE-2025-20936](CVE-2025/CVE-2025-209xx/CVE-2025-20936.json) (`2025-04-08T05:15:38.043`)
|
||||
- [CVE-2025-20938](CVE-2025/CVE-2025-209xx/CVE-2025-20938.json) (`2025-04-08T05:15:38.170`)
|
||||
- [CVE-2025-20939](CVE-2025/CVE-2025-209xx/CVE-2025-20939.json) (`2025-04-08T05:15:38.293`)
|
||||
- [CVE-2025-20940](CVE-2025/CVE-2025-209xx/CVE-2025-20940.json) (`2025-04-08T05:15:38.413`)
|
||||
- [CVE-2025-20941](CVE-2025/CVE-2025-209xx/CVE-2025-20941.json) (`2025-04-08T05:15:38.550`)
|
||||
- [CVE-2025-20942](CVE-2025/CVE-2025-209xx/CVE-2025-20942.json) (`2025-04-08T05:15:38.670`)
|
||||
- [CVE-2025-20943](CVE-2025/CVE-2025-209xx/CVE-2025-20943.json) (`2025-04-08T05:15:38.787`)
|
||||
- [CVE-2025-20944](CVE-2025/CVE-2025-209xx/CVE-2025-20944.json) (`2025-04-08T05:15:38.913`)
|
||||
- [CVE-2025-20945](CVE-2025/CVE-2025-209xx/CVE-2025-20945.json) (`2025-04-08T05:15:39.037`)
|
||||
- [CVE-2025-20946](CVE-2025/CVE-2025-209xx/CVE-2025-20946.json) (`2025-04-08T05:15:39.160`)
|
||||
- [CVE-2025-20947](CVE-2025/CVE-2025-209xx/CVE-2025-20947.json) (`2025-04-08T05:15:39.283`)
|
||||
- [CVE-2025-20948](CVE-2025/CVE-2025-209xx/CVE-2025-20948.json) (`2025-04-08T05:15:39.400`)
|
||||
- [CVE-2025-20950](CVE-2025/CVE-2025-209xx/CVE-2025-20950.json) (`2025-04-08T05:15:39.527`)
|
||||
- [CVE-2025-20951](CVE-2025/CVE-2025-209xx/CVE-2025-20951.json) (`2025-04-08T05:15:39.647`)
|
||||
- [CVE-2025-3405](CVE-2025/CVE-2025-34xx/CVE-2025-3405.json) (`2025-04-08T04:15:31.400`)
|
||||
- [CVE-2025-3406](CVE-2025/CVE-2025-34xx/CVE-2025-3406.json) (`2025-04-08T04:15:31.647`)
|
||||
- [CVE-2025-3407](CVE-2025/CVE-2025-34xx/CVE-2025-3407.json) (`2025-04-08T04:15:31.877`)
|
||||
- [CVE-2025-3408](CVE-2025/CVE-2025-34xx/CVE-2025-3408.json) (`2025-04-08T04:15:32.077`)
|
||||
- [CVE-2025-3409](CVE-2025/CVE-2025-34xx/CVE-2025-3409.json) (`2025-04-08T05:15:40.050`)
|
||||
- [CVE-2025-3410](CVE-2025/CVE-2025-34xx/CVE-2025-3410.json) (`2025-04-08T05:15:40.243`)
|
||||
- [CVE-2025-3411](CVE-2025/CVE-2025-34xx/CVE-2025-3411.json) (`2025-04-08T05:15:40.423`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `3`
|
||||
|
||||
- [CVE-2024-23847](CVE-2024/CVE-2024-238xx/CVE-2024-23847.json) (`2025-04-08T05:15:37.357`)
|
||||
- [CVE-2024-36246](CVE-2024/CVE-2024-362xx/CVE-2024-36246.json) (`2025-04-08T05:15:37.590`)
|
||||
- [CVE-2025-2487](CVE-2025/CVE-2025-24xx/CVE-2025-2487.json) (`2025-04-08T05:15:39.930`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
67
_state.csv
67
_state.csv
@ -248256,6 +248256,7 @@ CVE-2024-13816,0,0,0cc34a51d53a80c858ce2d43f6d4bd1247e7d0f4da717997083f594220381
|
||||
CVE-2024-13817,0,0,b5a69d8e5693042f6213842e77c8ea5e9adad031b258d4d25f98e0b0bd22c27b,2025-01-31T03:15:10.910000
|
||||
CVE-2024-13818,0,0,b34cef01cb19d809209555e3902d48d3c034a9e483326b43d02f63f2eb6722a8,2025-02-25T17:03:16.093000
|
||||
CVE-2024-1382,0,0,46ba372cc585c5cc80406db23ae24542751b0e1ef43905cbc6e0bcf967676a5e,2025-01-21T17:04:33.737000
|
||||
CVE-2024-13820,1,1,d43d7495a9a9e98430c7e9df7198ba3c560992313431ffc1abb639c1bcb1b5d6,2025-04-08T05:15:37.070000
|
||||
CVE-2024-13821,0,0,fa63e95562fe6d0f5424bef06c66fc83e2349c34bd54ad7786c2856fc307ac82,2025-02-25T19:37:29.223000
|
||||
CVE-2024-13822,0,0,3edf451af12e328cb622d46a3fda862fd00644484907c17ca32254fbaff076b3,2025-02-24T12:15:11.193000
|
||||
CVE-2024-13824,0,0,67482a69202c7d8524c2937123de815118d1a61f0eec42b9fce0e13c942735ad,2025-03-21T14:55:08.103000
|
||||
@ -252130,7 +252131,7 @@ CVE-2024-23840,0,0,c17bc7eeba47b2a12a08b70cf106a97ca624ca626aec93bc849d4b41bfe73
|
||||
CVE-2024-23841,0,0,0f129f06289d6cf511e149d3fda46be570f824d2df19baeb56f617f390e0892f,2024-11-21T08:58:32.530000
|
||||
CVE-2024-23842,0,0,1007dc458ad1ae6bf937bba4557b874b8a9e6aa3f52e2a8a16e7fd02937fb29d,2024-11-21T08:58:32.660000
|
||||
CVE-2024-23843,0,0,ca0175c5c0d846f24f8703c290a88cca3829388eafa507fb5ddd75b6f7d4a9f1,2024-10-28T13:58:09.230000
|
||||
CVE-2024-23847,0,0,ea6ae468169ebd2e544593e52c62e6b6ca31d9317f488010a22425f9ced04ae2,2024-11-21T08:58:32.870000
|
||||
CVE-2024-23847,0,1,74e7abf9565c285b68b48ec49450f67641c93f274338b870361a04e6e36aada1,2025-04-08T05:15:37.357000
|
||||
CVE-2024-23848,0,0,d5d1d6824c9771670d3ae215cd2ac724861e90cb3b4c1d306cc81e8942778e77,2024-11-21T08:58:33.070000
|
||||
CVE-2024-23849,0,0,e89523bbcabae9c95419be46ca273ba364c64f6ff9ea5dd83fa84606c9072701,2024-11-21T08:58:33.220000
|
||||
CVE-2024-2385,0,0,9aa48acaf4b723ffb9c995af9a1c3ba08782f55f300e7691517b2de5cfe4d4df,2024-11-21T09:09:38.470000
|
||||
@ -261583,7 +261584,7 @@ CVE-2024-36242,0,0,572d0b58325d257ad633972c6746626811a5ea179bc542a5ed32e7ca10db7
|
||||
CVE-2024-36243,0,0,3a88d540be1f4bbce709872064f867a7a584b8a8ce71b030fc1d9921be7ea5b6,2024-11-21T09:21:55.770000
|
||||
CVE-2024-36244,0,0,2f022cfe2e1db59f6b13b1a48d2629a07862efcd5464cb3b71b3e4db5fec0dcc,2024-12-02T08:15:05.643000
|
||||
CVE-2024-36245,0,0,7e14b088ce804af1444c8f8754a879e82ae67ff9c569c60f8adc31f6c85de331,2024-11-15T14:00:09.720000
|
||||
CVE-2024-36246,0,0,53c7d180a7e151920bb4ee94a68b0d7ae9eba01ccedb39ad3e3a6578caffa0aa,2024-11-21T09:21:56.127000
|
||||
CVE-2024-36246,0,1,1af5794e83d04b5190fd91d5ed64e58d91d0a2ec78659155f9ed51573785a8fb,2025-04-08T05:15:37.590000
|
||||
CVE-2024-36247,0,0,53d29889391cb09923a8f60eefacaa6f891b1e30847a5b71981f919f0a72bf94,2024-09-23T14:16:11.290000
|
||||
CVE-2024-36248,0,0,7c9e85b2836939aa5506822fd5ba179f2fd9848c497cc1987fd55f097e2eba62,2025-01-27T18:15:39.113000
|
||||
CVE-2024-36249,0,0,cb50354962cdb5e29e24c0c30618414cd14e38ac199a48a7a6d20d3b55290302,2024-11-26T08:15:06.580000
|
||||
@ -282514,6 +282515,7 @@ CVE-2025-20029,0,0,d9e3ca63dc18f9436b5043ebae0bcb543cc6452f75921963fed59e1df065c
|
||||
CVE-2025-2003,0,0,1ff74da9902681eb388838cb7011652f9b1b0fb32f468944cb3ae220136a25e3,2025-03-28T16:22:53.547000
|
||||
CVE-2025-20033,0,0,6c60c85e451f1d6db70378d678ddf83dacc7c823ecfb493748ed6d94114eff49,2025-01-09T07:15:28.450000
|
||||
CVE-2025-20036,0,0,a1d7639f0e568c5953a2962f5a2be630b5737d729f8c4f565a3eec7e4bf19549,2025-01-15T17:15:18.950000
|
||||
CVE-2025-2004,1,1,f2fe93cbcdcc3165028afebaa153e333fd482abc464cdf09a4038eb2c9bdb45f,2025-04-08T05:15:39.767000
|
||||
CVE-2025-20042,0,0,7331f9a32fa8f7edda7e90ecfb8214172e30817ece2cf7e097fe968d19847586,2025-03-04T19:11:26.743000
|
||||
CVE-2025-20045,0,0,415d73f9fa018669b6b7896f4e36fdab92f13949bd42dccb63d15f65c73eedf3,2025-02-05T18:15:29.760000
|
||||
CVE-2025-20049,0,0,5147cf342586e050754516438965bcd2818b726f9780fae2382ab9e034df3bfc,2025-02-28T17:15:16.277000
|
||||
@ -282761,8 +282763,24 @@ CVE-2025-20930,0,0,8ebf2a99b4c5c1c6b9cb7982c9aa1b34757800a21756457108aa20434e8a0
|
||||
CVE-2025-20931,0,0,80628cf5e237017e565c2f85d2589faf869404232ef52d4d52e902c75a7308cc,2025-03-06T05:15:21.210000
|
||||
CVE-2025-20932,0,0,452645591f250cefeb8364705b9184285f7f0ca711860108c9bef7228f459595,2025-03-06T05:15:21.440000
|
||||
CVE-2025-20933,0,0,36c279b2571a17b64e8cd3a3ca4b95866bac192f6369be55dbc7be562f44587e,2025-03-06T05:15:21.607000
|
||||
CVE-2025-20934,1,1,6cb7bf915d07d99ccd5c5e3c8b33700558225a669e4038278208d066e051b538,2025-04-08T05:15:37.790000
|
||||
CVE-2025-20935,1,1,eaad810eb8cb61fb7619ef5ad02b395364a1d6ab2034ae6bab74e160702c1e86,2025-04-08T05:15:37.923000
|
||||
CVE-2025-20936,1,1,95ed8eccbce294bf19d08ec77c2714105691119c48dc9afcaa662702794e4511,2025-04-08T05:15:38.043000
|
||||
CVE-2025-20938,1,1,c4b448b78a9f5674497541de07e4f39ffb20d14445ee30727f93595ea3b15a18,2025-04-08T05:15:38.170000
|
||||
CVE-2025-20939,1,1,a47a436dcbe55e1a3e886be099def96d6921ce556c3f8cccf3bcf80f056967cf,2025-04-08T05:15:38.293000
|
||||
CVE-2025-2094,0,0,6d10a1626bcff91806c35ccdd7e0254c7a288801011773ef5d8ea131bd09a31b,2025-04-03T15:30:18.080000
|
||||
CVE-2025-20940,1,1,30161d22eb76fd8a3d5bb6f4f73ddda9dd1790968e20184e1df9f6224488d3ed,2025-04-08T05:15:38.413000
|
||||
CVE-2025-20941,1,1,b2af6fb95800ddc9f1c6f01eb5d2fda32294b0fd773c3bfef8c32e419e7a05f7,2025-04-08T05:15:38.550000
|
||||
CVE-2025-20942,1,1,3e4973dedb6587d23bd0b56a9cb5b9c3649af3c8df85bf3a6a03f4c51da11058,2025-04-08T05:15:38.670000
|
||||
CVE-2025-20943,1,1,16fb3841357592e9fae3bba55a43b0a4accb9c55f586178f3cc9b23d9e9c82bc,2025-04-08T05:15:38.787000
|
||||
CVE-2025-20944,1,1,6341db0fb047ef1bdcceae3e5323256cf0b2c090deed7a09fdd0240810cad46a,2025-04-08T05:15:38.913000
|
||||
CVE-2025-20945,1,1,da6418ddd7fd30763541f29e7c16d32ad88174f081f25944ac92d19a662e93c2,2025-04-08T05:15:39.037000
|
||||
CVE-2025-20946,1,1,9421e47029fa6192d427beef13b6b6c2e9869f904b434a504b2ba58331540576,2025-04-08T05:15:39.160000
|
||||
CVE-2025-20947,1,1,493c958189a782ddcbc60eb44b8ff5dbf21a37cc124b11ab3dcf9e12518033c6,2025-04-08T05:15:39.283000
|
||||
CVE-2025-20948,1,1,ae218db8c7ce2e72cec7a9346c434acbc53f8cd01779bd6ed1788cd09c63eed6,2025-04-08T05:15:39.400000
|
||||
CVE-2025-2095,0,0,0771dfdaa7f5a9bdaa490d5905077058ee8317ef9abf41eb456694d6c50802c2,2025-04-03T15:29:25.480000
|
||||
CVE-2025-20950,1,1,d64069e3bde73321dcad24ad3371af67e0db9355340b8de2f50a0c30e1fa8c71,2025-04-08T05:15:39.527000
|
||||
CVE-2025-20951,1,1,b6f1f801c21661980c09e86f3bbbc13a0a4afdbfc74cb841f7eef24a11a48d24,2025-04-08T05:15:39.647000
|
||||
CVE-2025-2096,0,0,292db6447376201865fa6b6bca264868ca9268918f971bbc1b4140d2101af9d8,2025-04-03T15:24:48.847000
|
||||
CVE-2025-2097,0,0,6047e39c4c31f56fb6b4d769332184afbdc9db68c4842cf97ac1d0c07798735b,2025-04-03T15:28:41.053000
|
||||
CVE-2025-2098,0,0,339294206fd4d5be14c5ec0cfdf9d0429803ca53d006fc61729cc0a81c0f19c1,2025-03-27T16:45:27.850000
|
||||
@ -285660,7 +285678,7 @@ CVE-2025-24865,0,0,a84aad4d5bdb225f0618ad62f2ff1ffe2c161de1be6dfd9acc81d2401125c
|
||||
CVE-2025-24867,0,0,32b5b4cae9faa98375e2ec8191ee6bbac47790e6975c81218e81b4b72829e2de,2025-02-11T01:15:10.847000
|
||||
CVE-2025-24868,0,0,3126f003c867405c437c9a5d233b2132fdf5dda635736a251e9443dc3f9770bc,2025-02-11T01:15:10.990000
|
||||
CVE-2025-24869,0,0,7487e9b2ea994aa31a7eba56e36180a5b91aaa886297577734820094a1ac00ef,2025-02-18T18:15:33.810000
|
||||
CVE-2025-2487,0,0,86902c85e63750ee264d5d6dcf1ba1e14c45e861967944c1d9f8b9455d74789e,2025-04-08T01:15:41.953000
|
||||
CVE-2025-2487,0,1,452d6ead7da0c425b58536a274c3dc2cf70ab9e38cd3de4305b02b42c49a7023,2025-04-08T05:15:39.930000
|
||||
CVE-2025-24870,0,0,8a1955614ad6170098b2431ea0a7eb0095b1f9fad9151a39a2352145e24bee31,2025-02-18T18:15:33.987000
|
||||
CVE-2025-24872,0,0,460fb0f0e5e82a28a5d26e696199083f7e4334d8b35fd8d559f4afda8c5269be,2025-02-18T18:15:34.153000
|
||||
CVE-2025-24874,0,0,0fa59b45ae17306f198268603c8d0746966ec16b04ff40aaadafe786062552a3,2025-02-18T18:15:34.330000
|
||||
@ -285883,7 +285901,7 @@ CVE-2025-25186,0,0,c422218bc2b3a51bb7e35622bef2d3f79367445faa61fc891c243b951694b
|
||||
CVE-2025-25187,0,0,2ca61614d958811964bebe01178416385840d15966b28619da4a847cdf1ef2a2,2025-02-10T18:15:35.703000
|
||||
CVE-2025-25188,0,0,2461474c8c359fbc15a8610b387ef0ac657a3108436b2e05cbe126ccfb2936c2,2025-02-10T18:15:35.827000
|
||||
CVE-2025-25189,0,0,f68ee5c586d07dec9a336fb2dbbfd3c5bd132d29662e9c4bc9ff1969295aaac8,2025-02-11T16:15:52.313000
|
||||
CVE-2025-2519,1,1,4109bd9eb179daaebd0fff7bc62f74481c8cd020bb6405ae6c9556569d01c9a9,2025-04-08T02:15:19.283000
|
||||
CVE-2025-2519,0,0,4109bd9eb179daaebd0fff7bc62f74481c8cd020bb6405ae6c9556569d01c9a9,2025-04-08T02:15:19.283000
|
||||
CVE-2025-25190,0,0,96316be3801ea8e34db1f71f151e934e00015e5d1a34196dfd79e3e824fb1a50,2025-02-11T16:15:52.420000
|
||||
CVE-2025-25191,0,0,ebaa2bdb1f2b2bf394317ef2b89f43fe1aabf1dfa6c9b80b2c9248cedeac6aa0,2025-03-06T19:15:27.113000
|
||||
CVE-2025-25192,0,0,5783eb8b8890bb3417a87f4556b52876901aba8094dc7d2d3a854512fed49412,2025-03-18T17:15:45.720000
|
||||
@ -285914,8 +285932,8 @@ CVE-2025-25244,0,0,7197d60ca1e3285870200625d0a8d8cd04d80b30334d6012efc30f6a7dae4
|
||||
CVE-2025-25245,0,0,9553bdb2bbba17800d10d6fb307dc38303cc249115fd509a4ca397b2ef8f36c5,2025-03-11T01:15:35.080000
|
||||
CVE-2025-25246,0,0,f4be18dcc4810edd797ab4348573a1992ac7758447b43b4ac7e677cc18ccb145,2025-02-05T05:15:11.663000
|
||||
CVE-2025-25247,0,0,45a7686ea5976edcbc598e01fb577ca50507f74bc11b7b7bfc3045e83b294c70,2025-02-10T15:15:13.333000
|
||||
CVE-2025-2525,1,1,0994e3c2e24585cd5008c660b4b50b3cf67b8598aa0c7ecb45d831be89499ca6,2025-04-08T02:15:20.363000
|
||||
CVE-2025-2526,1,1,247948e96f9305547baa31ada19db6ed824206eca005b3144d83206016536644,2025-04-08T02:15:20.523000
|
||||
CVE-2025-2525,0,0,0994e3c2e24585cd5008c660b4b50b3cf67b8598aa0c7ecb45d831be89499ca6,2025-04-08T02:15:20.363000
|
||||
CVE-2025-2526,0,0,247948e96f9305547baa31ada19db6ed824206eca005b3144d83206016536644,2025-04-08T02:15:20.523000
|
||||
CVE-2025-25266,0,0,14fc4214833d5ffeb8f363743939de320f9169af46798b63b6da510cc3dfff47,2025-03-11T10:15:17.850000
|
||||
CVE-2025-25267,0,0,327b2100edff4cbf9fdcfe1321dc00713a82279b4ead6a7ccdc62b6f97970ac6,2025-03-11T10:15:18.030000
|
||||
CVE-2025-25274,0,0,90de1f80f28c13ac592acae9058f17aeba0fd544a5c1ea5aa19b39d1d3157bb2,2025-03-27T15:01:59.897000
|
||||
@ -288812,8 +288830,8 @@ CVE-2025-3239,0,0,d82817b34dd7b66d6aa65a93073be6dc4033b0ef23e651c8d1c7428dd5441e
|
||||
CVE-2025-3240,0,0,fd4ee2fdb38ac17ffaee2ac6e70f3a2f5dcccf28e2968d4be2b86fe7dc62212e,2025-04-07T14:18:15.560000
|
||||
CVE-2025-32409,0,0,b457b3fe21d35f954a6de6c9d6656ac2ce35689db19ead2a2e2d7ab9a25f1d6f,2025-04-07T22:15:16.963000
|
||||
CVE-2025-3241,0,0,594a540ab13070f27db4ae33cd1a92be4d81e360e241a5ce3cde519f3dcc5218,2025-04-07T14:18:15.560000
|
||||
CVE-2025-32413,1,1,50323dfb94f5bab4f3253d470ec9373ba17768fd308ebea99d55c9be35d361db,2025-04-08T03:15:14.723000
|
||||
CVE-2025-32414,1,1,14613c1caf18ed5eca317541a9e6ae92a32268c1ad3bfcecfd2776c1861d8ecb,2025-04-08T03:15:15.940000
|
||||
CVE-2025-32413,0,0,50323dfb94f5bab4f3253d470ec9373ba17768fd308ebea99d55c9be35d361db,2025-04-08T03:15:14.723000
|
||||
CVE-2025-32414,0,0,14613c1caf18ed5eca317541a9e6ae92a32268c1ad3bfcecfd2776c1861d8ecb,2025-04-08T03:15:15.940000
|
||||
CVE-2025-3242,0,0,7a3796558c3172b29f1754f0aa43f7d570abcefa6f88716250c661d5fd24e293,2025-04-07T14:18:15.560000
|
||||
CVE-2025-3243,0,0,b05341f12b748941f8ca2dc4c2b8a53c07658570f17c96676f3c5904a6066c66,2025-04-07T14:18:15.560000
|
||||
CVE-2025-3244,0,0,a20bb1d848a28a44d0b8d510e43cbe068220041e655dcf96cf8633b9bc977caf,2025-04-07T14:18:15.560000
|
||||
@ -288887,10 +288905,10 @@ CVE-2025-3352,0,0,a9e364b417d4c1b9bcf70be1114bee2321f25df05acf5e2e7d6d36702a9946
|
||||
CVE-2025-3353,0,0,b6f7ae489f578301c1233579d115f4b527cac9e74290596bbf18a401d93bc562,2025-04-07T14:17:50.220000
|
||||
CVE-2025-3359,0,0,310397201643add7035d3dfe451e133ed75bc9a9599c95f2a8d2e8611e141127,2025-04-07T14:17:50.220000
|
||||
CVE-2025-3360,0,0,00a8b0fe3c658775c0c228780a1e555aca09d51a98f5810881cf1b98d72242b6,2025-04-07T14:17:50.220000
|
||||
CVE-2025-3361,1,1,0ea20e277f4a9d2735063cc0cb60a65a3bfa98052232e5b3d9f7eb7b4e884e11,2025-04-08T02:15:20.737000
|
||||
CVE-2025-3362,1,1,dcadcf32942d6e019b98861990714d0be8e18d6cb35cbe37b8fc22491f746927,2025-04-08T02:15:20.913000
|
||||
CVE-2025-3363,1,1,6cdd1886233f0221600f5c66e457e17c70ee647df54bd43e495876954e18637e,2025-04-08T02:15:21.077000
|
||||
CVE-2025-3364,1,1,b63cb088878fb52d353d90f7906d6665ee6d4f012f919d53e71984393079ec93,2025-04-08T03:15:16.107000
|
||||
CVE-2025-3361,0,0,0ea20e277f4a9d2735063cc0cb60a65a3bfa98052232e5b3d9f7eb7b4e884e11,2025-04-08T02:15:20.737000
|
||||
CVE-2025-3362,0,0,dcadcf32942d6e019b98861990714d0be8e18d6cb35cbe37b8fc22491f746927,2025-04-08T02:15:20.913000
|
||||
CVE-2025-3363,0,0,6cdd1886233f0221600f5c66e457e17c70ee647df54bd43e495876954e18637e,2025-04-08T02:15:21.077000
|
||||
CVE-2025-3364,0,0,b63cb088878fb52d353d90f7906d6665ee6d4f012f919d53e71984393079ec93,2025-04-08T03:15:16.107000
|
||||
CVE-2025-3369,0,0,9bfab61711c9bf7f6a8c870d9df6b844b16be953ff70535930a493b686277665,2025-04-07T14:17:50.220000
|
||||
CVE-2025-3370,0,0,3ca9a9bd8cfc457fadd94e88b3803dfeedb7934bde407602fa694d4cec7fa434,2025-04-07T14:17:50.220000
|
||||
CVE-2025-3371,0,0,cf35734a694c96fa758a3813317d567d31fb084974287b75958b2467d9b5778e,2025-04-07T15:15:46.097000
|
||||
@ -288914,15 +288932,22 @@ CVE-2025-3388,0,0,e08032fbdd0416394687f327741f2f97a9e40f4e29c06995464229eade0e07
|
||||
CVE-2025-3389,0,0,93f3db4d16adc7186c92ae6d0057a3a9a8d6ca481fde76d105db0fa5d733284f,2025-04-08T00:15:15.793000
|
||||
CVE-2025-3390,0,0,c49814586e1715401372936cb1130e7c0adf642883e29ddfce3f02390cb0c907,2025-04-08T00:15:15.993000
|
||||
CVE-2025-3391,0,0,3e9f4d99d1aa03d6e97eb92f46e61136f841804ef4dc471cb46a75dff677313f,2025-04-08T01:15:42.223000
|
||||
CVE-2025-3392,1,1,edcaacdffbec01236d323b1096e190539be2ec91ec579a2b79adcb8117aa9cee,2025-04-08T02:15:21.227000
|
||||
CVE-2025-3393,1,1,19ce06bd78056b4c8af2e5b183ca40a440bfc5ac3f4263eef1edb8959e824b86,2025-04-08T02:15:21.410000
|
||||
CVE-2025-3397,1,1,0a58d4d95d56d1f4d7d3d668ffdc6a334cc9e24e868e408e4b800d903974bb26,2025-04-08T02:15:21.597000
|
||||
CVE-2025-3398,1,1,d9f95e6a3cebbc2ea9f9db8d2c8320ee269b787d01cb618537b11ac183e78ad5,2025-04-08T02:15:21.780000
|
||||
CVE-2025-3399,1,1,07f54e53610e822593270d9c6e4542feefbe086bf7b9f064db012e3e8c08cc29,2025-04-08T02:15:21.980000
|
||||
CVE-2025-3400,1,1,40d24bbc3563c47e16472c01e286bef51fce1a1c0af397d279cf8afb801bb526,2025-04-08T02:15:22.167000
|
||||
CVE-2025-3401,1,1,2b15ac3c662b266760e5553be769173a7c878125eb66e3511117f9511aacc73f,2025-04-08T03:15:16.280000
|
||||
CVE-2025-3402,1,1,fbd2b094c2b24668b3f40172e9b003f65a18c6bcc92a94147f3742946f540634,2025-04-08T03:15:16.463000
|
||||
CVE-2025-3403,1,1,b46f602816252c11b21a610177f8f77740ecaa643652158318cc5847c4ab6a4c,2025-04-08T03:15:16.670000
|
||||
CVE-2025-3392,0,0,edcaacdffbec01236d323b1096e190539be2ec91ec579a2b79adcb8117aa9cee,2025-04-08T02:15:21.227000
|
||||
CVE-2025-3393,0,0,19ce06bd78056b4c8af2e5b183ca40a440bfc5ac3f4263eef1edb8959e824b86,2025-04-08T02:15:21.410000
|
||||
CVE-2025-3397,0,0,0a58d4d95d56d1f4d7d3d668ffdc6a334cc9e24e868e408e4b800d903974bb26,2025-04-08T02:15:21.597000
|
||||
CVE-2025-3398,0,0,d9f95e6a3cebbc2ea9f9db8d2c8320ee269b787d01cb618537b11ac183e78ad5,2025-04-08T02:15:21.780000
|
||||
CVE-2025-3399,0,0,07f54e53610e822593270d9c6e4542feefbe086bf7b9f064db012e3e8c08cc29,2025-04-08T02:15:21.980000
|
||||
CVE-2025-3400,0,0,40d24bbc3563c47e16472c01e286bef51fce1a1c0af397d279cf8afb801bb526,2025-04-08T02:15:22.167000
|
||||
CVE-2025-3401,0,0,2b15ac3c662b266760e5553be769173a7c878125eb66e3511117f9511aacc73f,2025-04-08T03:15:16.280000
|
||||
CVE-2025-3402,0,0,fbd2b094c2b24668b3f40172e9b003f65a18c6bcc92a94147f3742946f540634,2025-04-08T03:15:16.463000
|
||||
CVE-2025-3403,0,0,b46f602816252c11b21a610177f8f77740ecaa643652158318cc5847c4ab6a4c,2025-04-08T03:15:16.670000
|
||||
CVE-2025-3405,1,1,30a5b4720c4c1de75e49d78086f9e4d94c355b847071f9fe56de3d99ee1a5706,2025-04-08T04:15:31.400000
|
||||
CVE-2025-3406,1,1,ce7339178ebf8d652607b8c34e79d29206738ac0dcbc86aca04c568cb9ec5dc1,2025-04-08T04:15:31.647000
|
||||
CVE-2025-3407,1,1,91453288f516f44cee3c00d3d0d95324444a0677ae9903b32a01adf81e3d56dc,2025-04-08T04:15:31.877000
|
||||
CVE-2025-3408,1,1,e280499e482677db9ed67bae48ec56bda95a2aa8b5a2b1aef2034552663724ea,2025-04-08T04:15:32.077000
|
||||
CVE-2025-3409,1,1,7e6c369f665f5cacb993009efd062e0fcb1ef1e93aa5eaac2f105df1a6aca67b,2025-04-08T05:15:40.050000
|
||||
CVE-2025-3410,1,1,1460b18467eb6ba99e2769c7be09aa3edefed8692a6f8fb8e968417dcd40558e,2025-04-08T05:15:40.243000
|
||||
CVE-2025-3411,1,1,5753ce54de79ff0bd44fd3fe48da092e857f5f3f13f51efe35640c23425c7d3d,2025-04-08T05:15:40.423000
|
||||
CVE-2025-3424,0,0,be0fe6f8406eda3536331ded14e2f6be10ec512141cedd16fb1a1f0fe02bf768,2025-04-07T16:15:27.703000
|
||||
CVE-2025-3425,0,0,9396f0e72f97b1c5b17d6a193f82e00c0d3f258bd16686092e11de9ff192286c,2025-04-07T16:15:27.963000
|
||||
CVE-2025-3426,0,0,bc136ddbc855578300039b703456513a80b7a9e221e0139f4084d1b3f0db77d4,2025-04-07T17:15:40.073000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user