Auto-Update: 2025-04-08T08:00:20.558278+00:00

This commit is contained in:
cad-safe-bot 2025-04-08 08:04:19 +00:00
parent 218d32193a
commit 2afbfd9914
12 changed files with 755 additions and 70 deletions

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2019-25223",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-04-08T07:15:42.290",
"lastModified": "2025-04-08T07:15:42.290",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Team Circle Image Slider With Lightbox plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter in all versions up to, and including, 1.0.4 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Administrator-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.2,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2061993%40circle-image-slider-with-lightbox&new=2061993%40circle-image-slider-with-lightbox&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/circle-image-slider-with-lightbox/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/bd3e30ea-8f58-4895-b78c-fb18c94d5253?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-47261",
"sourceIdentifier": "product-security@axis.com",
"published": "2025-04-08T06:15:43.053",
"lastModified": "2025-04-08T06:15:43.053",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "51l3nc3, a member of the AXIS OS Bug Bounty Program, has found that the VAPIX API uploadoverlayimage.cgi did not have sufficient input validation to allow an attacker to upload files to block access to create image overlays in the web interface of the Axis device."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "product-security@axis.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "product-security@axis.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-1287"
}
]
}
],
"references": [
{
"url": "https://www.axis.com/dam/public/18/c5/b2/cve-2024-47261pdf-en-US-474505.pdf",
"source": "product-security@axis.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-0361",
"sourceIdentifier": "product-security@axis.com",
"published": "2025-04-08T06:15:44.540",
"lastModified": "2025-04-08T06:15:44.540",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "During an annual penetration test conducted on behalf of Axis Communications, Truesec discovered a flaw in the VAPIX Device Configuration framework that allowed for unauthenticated username enumeration through the VAPIX Device Configuration SSH Management API."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "product-security@axis.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "product-security@axis.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-203"
}
]
}
],
"references": [
{
"url": "https://www.axis.com/dam/public/f4/9b/13/cve-2025-0361pdf-en-US-474511.pdf",
"source": "product-security@axis.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-3364", "id": "CVE-2025-3364",
"sourceIdentifier": "twcert@cert.org.tw", "sourceIdentifier": "twcert@cert.org.tw",
"published": "2025-04-08T03:15:16.107", "published": "2025-04-08T03:15:16.107",
"lastModified": "2025-04-08T03:15:16.107", "lastModified": "2025-04-08T06:15:44.690",
"vulnStatus": "Received", "vulnStatus": "Received",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -18,19 +18,19 @@
"type": "Primary", "type": "Primary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8, "baseScore": 6.7,
"baseSeverity": "CRITICAL", "baseSeverity": "MEDIUM",
"attackVector": "NETWORK", "attackVector": "LOCAL",
"attackComplexity": "LOW", "attackComplexity": "LOW",
"privilegesRequired": "NONE", "privilegesRequired": "HIGH",
"userInteraction": "NONE", "userInteraction": "NONE",
"scope": "UNCHANGED", "scope": "UNCHANGED",
"confidentialityImpact": "HIGH", "confidentialityImpact": "HIGH",
"integrityImpact": "HIGH", "integrityImpact": "HIGH",
"availabilityImpact": "HIGH" "availabilityImpact": "HIGH"
}, },
"exploitabilityScore": 3.9, "exploitabilityScore": 0.8,
"impactScore": 5.9 "impactScore": 5.9
} }
] ]
@ -38,7 +38,7 @@
"weaknesses": [ "weaknesses": [
{ {
"source": "twcert@cert.org.tw", "source": "twcert@cert.org.tw",
"type": "Primary", "type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2025-3412",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-04-08T06:15:44.970",
"lastModified": "2025-04-08T06:15:44.970",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, was found in mymagicpower AIAS 20250308. Affected is an unknown function of the file 2_training_platform/train-platform/src/main/java/top/aias/training/controller/InferController.java. The manipulation of the argument url leads to server-side request forgery. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-918"
}
]
}
],
"references": [
{
"url": "https://github.com/Tr0e/CVE_Hunter/blob/main/AIAS/AIAS_SSRF2.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.303690",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.303690",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.544289",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-3413",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-04-08T06:15:45.333",
"lastModified": "2025-04-08T06:15:45.333",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been found in opplus springboot-admin up to a2d5310f44fd46780a8686456cf2f9001ab8f024 and classified as critical. Affected by this vulnerability is the function code of the file SysGeneratorController.java. The manipulation of the argument Tables leads to deserialization. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. This product does not use versioning. This is why information about affected and unaffected releases are unavailable. The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-20"
},
{
"lang": "en",
"value": "CWE-502"
}
]
}
],
"references": [
{
"url": "https://github.com/mapl3miss/Vul/blob/main/Vul.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.303691",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.303691",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.545374",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-3427",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-04-08T07:15:42.740",
"lastModified": "2025-04-08T07:15:42.740",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The 3DPrint Lite plugin for WordPress is vulnerable to SQL Injection via the 'infill_text' parameter in all versions up to, and including, 2.1.3.6 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.2,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3249784%403dprint-lite&new=3249784%403dprint-lite&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/156945e1-80dc-4fb4-958f-bb87722e96fb?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-3428",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-04-08T07:15:42.943",
"lastModified": "2025-04-08T07:15:42.943",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The 3DPrint Lite plugin for WordPress is vulnerable to SQL Injection via the 'coating_text' parameter in all versions up to, and including, 2.1.3.6 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.2,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3249784%403dprint-lite&new=3249784%403dprint-lite&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/eaac2a61-7be6-4936-82a0-21c3665fa436?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-3429",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-04-08T07:15:43.120",
"lastModified": "2025-04-08T07:15:43.120",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The 3DPrint Lite plugin for WordPress is vulnerable to SQL Injection via the 'material_text' parameter in all versions up to, and including, 2.1.3.6 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.2,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3249784%403dprint-lite&new=3249784%403dprint-lite&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3cf26716-70b6-4e5e-9ac1-764060be2215?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-3430",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-04-08T07:15:43.303",
"lastModified": "2025-04-08T07:15:43.303",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The 3DPrint Lite plugin for WordPress is vulnerable to SQL Injection via the 'printer_text' parameter in all versions up to, and including, 2.1.3.6 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.2,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3249784%403dprint-lite&new=3249784%403dprint-lite&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/718f5cf2-ca83-4981-9123-4360d043a32d?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update ### Last Repository Update
```plain ```plain
2025-04-08T06:00:20.314718+00:00 2025-04-08T08:00:20.558278+00:00
``` ```
### Most recent CVE Modification Timestamp synchronized with NVD ### Most recent CVE Modification Timestamp synchronized with NVD
```plain ```plain
2025-04-08T05:15:40.423000+00:00 2025-04-08T07:15:43.303000+00:00
``` ```
### Last Data Feed Release ### Last Data Feed Release
@ -33,47 +33,29 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs ### Total Number of included CVEs
```plain ```plain
288952 288961
``` ```
### CVEs added in the last Commit ### CVEs added in the last Commit
Recently added CVEs: `25` Recently added CVEs: `9`
- [CVE-2024-13820](CVE-2024/CVE-2024-138xx/CVE-2024-13820.json) (`2025-04-08T05:15:37.070`) - [CVE-2019-25223](CVE-2019/CVE-2019-252xx/CVE-2019-25223.json) (`2025-04-08T07:15:42.290`)
- [CVE-2025-2004](CVE-2025/CVE-2025-20xx/CVE-2025-2004.json) (`2025-04-08T05:15:39.767`) - [CVE-2024-47261](CVE-2024/CVE-2024-472xx/CVE-2024-47261.json) (`2025-04-08T06:15:43.053`)
- [CVE-2025-20934](CVE-2025/CVE-2025-209xx/CVE-2025-20934.json) (`2025-04-08T05:15:37.790`) - [CVE-2025-0361](CVE-2025/CVE-2025-03xx/CVE-2025-0361.json) (`2025-04-08T06:15:44.540`)
- [CVE-2025-20935](CVE-2025/CVE-2025-209xx/CVE-2025-20935.json) (`2025-04-08T05:15:37.923`) - [CVE-2025-3412](CVE-2025/CVE-2025-34xx/CVE-2025-3412.json) (`2025-04-08T06:15:44.970`)
- [CVE-2025-20936](CVE-2025/CVE-2025-209xx/CVE-2025-20936.json) (`2025-04-08T05:15:38.043`) - [CVE-2025-3413](CVE-2025/CVE-2025-34xx/CVE-2025-3413.json) (`2025-04-08T06:15:45.333`)
- [CVE-2025-20938](CVE-2025/CVE-2025-209xx/CVE-2025-20938.json) (`2025-04-08T05:15:38.170`) - [CVE-2025-3427](CVE-2025/CVE-2025-34xx/CVE-2025-3427.json) (`2025-04-08T07:15:42.740`)
- [CVE-2025-20939](CVE-2025/CVE-2025-209xx/CVE-2025-20939.json) (`2025-04-08T05:15:38.293`) - [CVE-2025-3428](CVE-2025/CVE-2025-34xx/CVE-2025-3428.json) (`2025-04-08T07:15:42.943`)
- [CVE-2025-20940](CVE-2025/CVE-2025-209xx/CVE-2025-20940.json) (`2025-04-08T05:15:38.413`) - [CVE-2025-3429](CVE-2025/CVE-2025-34xx/CVE-2025-3429.json) (`2025-04-08T07:15:43.120`)
- [CVE-2025-20941](CVE-2025/CVE-2025-209xx/CVE-2025-20941.json) (`2025-04-08T05:15:38.550`) - [CVE-2025-3430](CVE-2025/CVE-2025-34xx/CVE-2025-3430.json) (`2025-04-08T07:15:43.303`)
- [CVE-2025-20942](CVE-2025/CVE-2025-209xx/CVE-2025-20942.json) (`2025-04-08T05:15:38.670`)
- [CVE-2025-20943](CVE-2025/CVE-2025-209xx/CVE-2025-20943.json) (`2025-04-08T05:15:38.787`)
- [CVE-2025-20944](CVE-2025/CVE-2025-209xx/CVE-2025-20944.json) (`2025-04-08T05:15:38.913`)
- [CVE-2025-20945](CVE-2025/CVE-2025-209xx/CVE-2025-20945.json) (`2025-04-08T05:15:39.037`)
- [CVE-2025-20946](CVE-2025/CVE-2025-209xx/CVE-2025-20946.json) (`2025-04-08T05:15:39.160`)
- [CVE-2025-20947](CVE-2025/CVE-2025-209xx/CVE-2025-20947.json) (`2025-04-08T05:15:39.283`)
- [CVE-2025-20948](CVE-2025/CVE-2025-209xx/CVE-2025-20948.json) (`2025-04-08T05:15:39.400`)
- [CVE-2025-20950](CVE-2025/CVE-2025-209xx/CVE-2025-20950.json) (`2025-04-08T05:15:39.527`)
- [CVE-2025-20951](CVE-2025/CVE-2025-209xx/CVE-2025-20951.json) (`2025-04-08T05:15:39.647`)
- [CVE-2025-3405](CVE-2025/CVE-2025-34xx/CVE-2025-3405.json) (`2025-04-08T04:15:31.400`)
- [CVE-2025-3406](CVE-2025/CVE-2025-34xx/CVE-2025-3406.json) (`2025-04-08T04:15:31.647`)
- [CVE-2025-3407](CVE-2025/CVE-2025-34xx/CVE-2025-3407.json) (`2025-04-08T04:15:31.877`)
- [CVE-2025-3408](CVE-2025/CVE-2025-34xx/CVE-2025-3408.json) (`2025-04-08T04:15:32.077`)
- [CVE-2025-3409](CVE-2025/CVE-2025-34xx/CVE-2025-3409.json) (`2025-04-08T05:15:40.050`)
- [CVE-2025-3410](CVE-2025/CVE-2025-34xx/CVE-2025-3410.json) (`2025-04-08T05:15:40.243`)
- [CVE-2025-3411](CVE-2025/CVE-2025-34xx/CVE-2025-3411.json) (`2025-04-08T05:15:40.423`)
### CVEs modified in the last Commit ### CVEs modified in the last Commit
Recently modified CVEs: `3` Recently modified CVEs: `1`
- [CVE-2024-23847](CVE-2024/CVE-2024-238xx/CVE-2024-23847.json) (`2025-04-08T05:15:37.357`) - [CVE-2025-3364](CVE-2025/CVE-2025-33xx/CVE-2025-3364.json) (`2025-04-08T06:15:44.690`)
- [CVE-2024-36246](CVE-2024/CVE-2024-362xx/CVE-2024-36246.json) (`2025-04-08T05:15:37.590`)
- [CVE-2025-2487](CVE-2025/CVE-2025-24xx/CVE-2025-2487.json) (`2025-04-08T05:15:39.930`)
## Download and Usage ## Download and Usage

View File

@ -138600,6 +138600,7 @@ CVE-2019-2522,0,0,638737140f258e11051ee5bbdf0348d4d75583dff335dd9bacaf5548d0e7c0
CVE-2019-25220,0,0,d816e7498110be9fdee3cfe309ef71779578ebdc0da778db7a8c501d80ff8668,2024-11-18T17:35:01.780000 CVE-2019-25220,0,0,d816e7498110be9fdee3cfe309ef71779578ebdc0da778db7a8c501d80ff8668,2024-11-18T17:35:01.780000
CVE-2019-25221,0,0,1df42d22725f30b375d9fa95a2ea36f97268cbdd206d333006cebd98ba4f48ba,2024-12-13T04:15:04.713000 CVE-2019-25221,0,0,1df42d22725f30b375d9fa95a2ea36f97268cbdd206d333006cebd98ba4f48ba,2024-12-13T04:15:04.713000
CVE-2019-25222,0,0,1c3e94cef49da52b598375ce55e0334a5c0500fa73191415471f8de8ae5a9861,2025-03-21T11:08:00.220000 CVE-2019-25222,0,0,1c3e94cef49da52b598375ce55e0334a5c0500fa73191415471f8de8ae5a9861,2025-03-21T11:08:00.220000
CVE-2019-25223,1,1,55efe24dc6319a0a3f5ce900a427ab5946a9d4f67db5d16895166d2aba82d330,2025-04-08T07:15:42.290000
CVE-2019-2523,0,0,8dbf09cc09a9d36d5d379aecf44a233c56df498cda1cca6ed13442ba59e0191b,2024-11-21T04:41:02.417000 CVE-2019-2523,0,0,8dbf09cc09a9d36d5d379aecf44a233c56df498cda1cca6ed13442ba59e0191b,2024-11-21T04:41:02.417000
CVE-2019-2524,0,0,e78029c84d578c9195f9dc77e1bc1d99a41eb834e1b9ea40680656159ff29559,2024-11-21T04:41:02.543000 CVE-2019-2524,0,0,e78029c84d578c9195f9dc77e1bc1d99a41eb834e1b9ea40680656159ff29559,2024-11-21T04:41:02.543000
CVE-2019-2525,0,0,45bc199935b7701dbac60abc55ae16ce2ad0edb17c245390c2e47faaca8aac93,2024-11-21T04:41:02.660000 CVE-2019-2525,0,0,45bc199935b7701dbac60abc55ae16ce2ad0edb17c245390c2e47faaca8aac93,2024-11-21T04:41:02.660000
@ -248256,7 +248257,7 @@ CVE-2024-13816,0,0,0cc34a51d53a80c858ce2d43f6d4bd1247e7d0f4da717997083f594220381
CVE-2024-13817,0,0,b5a69d8e5693042f6213842e77c8ea5e9adad031b258d4d25f98e0b0bd22c27b,2025-01-31T03:15:10.910000 CVE-2024-13817,0,0,b5a69d8e5693042f6213842e77c8ea5e9adad031b258d4d25f98e0b0bd22c27b,2025-01-31T03:15:10.910000
CVE-2024-13818,0,0,b34cef01cb19d809209555e3902d48d3c034a9e483326b43d02f63f2eb6722a8,2025-02-25T17:03:16.093000 CVE-2024-13818,0,0,b34cef01cb19d809209555e3902d48d3c034a9e483326b43d02f63f2eb6722a8,2025-02-25T17:03:16.093000
CVE-2024-1382,0,0,46ba372cc585c5cc80406db23ae24542751b0e1ef43905cbc6e0bcf967676a5e,2025-01-21T17:04:33.737000 CVE-2024-1382,0,0,46ba372cc585c5cc80406db23ae24542751b0e1ef43905cbc6e0bcf967676a5e,2025-01-21T17:04:33.737000
CVE-2024-13820,1,1,d43d7495a9a9e98430c7e9df7198ba3c560992313431ffc1abb639c1bcb1b5d6,2025-04-08T05:15:37.070000 CVE-2024-13820,0,0,d43d7495a9a9e98430c7e9df7198ba3c560992313431ffc1abb639c1bcb1b5d6,2025-04-08T05:15:37.070000
CVE-2024-13821,0,0,fa63e95562fe6d0f5424bef06c66fc83e2349c34bd54ad7786c2856fc307ac82,2025-02-25T19:37:29.223000 CVE-2024-13821,0,0,fa63e95562fe6d0f5424bef06c66fc83e2349c34bd54ad7786c2856fc307ac82,2025-02-25T19:37:29.223000
CVE-2024-13822,0,0,3edf451af12e328cb622d46a3fda862fd00644484907c17ca32254fbaff076b3,2025-02-24T12:15:11.193000 CVE-2024-13822,0,0,3edf451af12e328cb622d46a3fda862fd00644484907c17ca32254fbaff076b3,2025-02-24T12:15:11.193000
CVE-2024-13824,0,0,67482a69202c7d8524c2937123de815118d1a61f0eec42b9fce0e13c942735ad,2025-03-21T14:55:08.103000 CVE-2024-13824,0,0,67482a69202c7d8524c2937123de815118d1a61f0eec42b9fce0e13c942735ad,2025-03-21T14:55:08.103000
@ -252131,7 +252132,7 @@ CVE-2024-23840,0,0,c17bc7eeba47b2a12a08b70cf106a97ca624ca626aec93bc849d4b41bfe73
CVE-2024-23841,0,0,0f129f06289d6cf511e149d3fda46be570f824d2df19baeb56f617f390e0892f,2024-11-21T08:58:32.530000 CVE-2024-23841,0,0,0f129f06289d6cf511e149d3fda46be570f824d2df19baeb56f617f390e0892f,2024-11-21T08:58:32.530000
CVE-2024-23842,0,0,1007dc458ad1ae6bf937bba4557b874b8a9e6aa3f52e2a8a16e7fd02937fb29d,2024-11-21T08:58:32.660000 CVE-2024-23842,0,0,1007dc458ad1ae6bf937bba4557b874b8a9e6aa3f52e2a8a16e7fd02937fb29d,2024-11-21T08:58:32.660000
CVE-2024-23843,0,0,ca0175c5c0d846f24f8703c290a88cca3829388eafa507fb5ddd75b6f7d4a9f1,2024-10-28T13:58:09.230000 CVE-2024-23843,0,0,ca0175c5c0d846f24f8703c290a88cca3829388eafa507fb5ddd75b6f7d4a9f1,2024-10-28T13:58:09.230000
CVE-2024-23847,0,1,74e7abf9565c285b68b48ec49450f67641c93f274338b870361a04e6e36aada1,2025-04-08T05:15:37.357000 CVE-2024-23847,0,0,74e7abf9565c285b68b48ec49450f67641c93f274338b870361a04e6e36aada1,2025-04-08T05:15:37.357000
CVE-2024-23848,0,0,d5d1d6824c9771670d3ae215cd2ac724861e90cb3b4c1d306cc81e8942778e77,2024-11-21T08:58:33.070000 CVE-2024-23848,0,0,d5d1d6824c9771670d3ae215cd2ac724861e90cb3b4c1d306cc81e8942778e77,2024-11-21T08:58:33.070000
CVE-2024-23849,0,0,e89523bbcabae9c95419be46ca273ba364c64f6ff9ea5dd83fa84606c9072701,2024-11-21T08:58:33.220000 CVE-2024-23849,0,0,e89523bbcabae9c95419be46ca273ba364c64f6ff9ea5dd83fa84606c9072701,2024-11-21T08:58:33.220000
CVE-2024-2385,0,0,9aa48acaf4b723ffb9c995af9a1c3ba08782f55f300e7691517b2de5cfe4d4df,2024-11-21T09:09:38.470000 CVE-2024-2385,0,0,9aa48acaf4b723ffb9c995af9a1c3ba08782f55f300e7691517b2de5cfe4d4df,2024-11-21T09:09:38.470000
@ -261584,7 +261585,7 @@ CVE-2024-36242,0,0,572d0b58325d257ad633972c6746626811a5ea179bc542a5ed32e7ca10db7
CVE-2024-36243,0,0,3a88d540be1f4bbce709872064f867a7a584b8a8ce71b030fc1d9921be7ea5b6,2024-11-21T09:21:55.770000 CVE-2024-36243,0,0,3a88d540be1f4bbce709872064f867a7a584b8a8ce71b030fc1d9921be7ea5b6,2024-11-21T09:21:55.770000
CVE-2024-36244,0,0,2f022cfe2e1db59f6b13b1a48d2629a07862efcd5464cb3b71b3e4db5fec0dcc,2024-12-02T08:15:05.643000 CVE-2024-36244,0,0,2f022cfe2e1db59f6b13b1a48d2629a07862efcd5464cb3b71b3e4db5fec0dcc,2024-12-02T08:15:05.643000
CVE-2024-36245,0,0,7e14b088ce804af1444c8f8754a879e82ae67ff9c569c60f8adc31f6c85de331,2024-11-15T14:00:09.720000 CVE-2024-36245,0,0,7e14b088ce804af1444c8f8754a879e82ae67ff9c569c60f8adc31f6c85de331,2024-11-15T14:00:09.720000
CVE-2024-36246,0,1,1af5794e83d04b5190fd91d5ed64e58d91d0a2ec78659155f9ed51573785a8fb,2025-04-08T05:15:37.590000 CVE-2024-36246,0,0,1af5794e83d04b5190fd91d5ed64e58d91d0a2ec78659155f9ed51573785a8fb,2025-04-08T05:15:37.590000
CVE-2024-36247,0,0,53d29889391cb09923a8f60eefacaa6f891b1e30847a5b71981f919f0a72bf94,2024-09-23T14:16:11.290000 CVE-2024-36247,0,0,53d29889391cb09923a8f60eefacaa6f891b1e30847a5b71981f919f0a72bf94,2024-09-23T14:16:11.290000
CVE-2024-36248,0,0,7c9e85b2836939aa5506822fd5ba179f2fd9848c497cc1987fd55f097e2eba62,2025-01-27T18:15:39.113000 CVE-2024-36248,0,0,7c9e85b2836939aa5506822fd5ba179f2fd9848c497cc1987fd55f097e2eba62,2025-01-27T18:15:39.113000
CVE-2024-36249,0,0,cb50354962cdb5e29e24c0c30618414cd14e38ac199a48a7a6d20d3b55290302,2024-11-26T08:15:06.580000 CVE-2024-36249,0,0,cb50354962cdb5e29e24c0c30618414cd14e38ac199a48a7a6d20d3b55290302,2024-11-26T08:15:06.580000
@ -269892,6 +269893,7 @@ CVE-2024-47258,0,0,9a4a5c7393716979191d8b2658cfc20c67a5be5e7a582de99084d292c7b32
CVE-2024-47259,0,0,96188ceb8a1444b367115b0072184fa3d1d29c538e52a4d93d0e09ad178490c1,2025-03-04T06:15:29.190000 CVE-2024-47259,0,0,96188ceb8a1444b367115b0072184fa3d1d29c538e52a4d93d0e09ad178490c1,2025-03-04T06:15:29.190000
CVE-2024-4726,0,0,49547663fe5a48a2e84af0b7917fde9ae28364c558246e73a84aca564ba26d79,2025-02-19T18:33:05.473000 CVE-2024-4726,0,0,49547663fe5a48a2e84af0b7917fde9ae28364c558246e73a84aca564ba26d79,2025-02-19T18:33:05.473000
CVE-2024-47260,0,0,5b27c98e99ae4ad671e69cbfcf95d8f33ff9e3ae5e7b5b451c53923f7fad5127,2025-03-04T06:15:29.710000 CVE-2024-47260,0,0,5b27c98e99ae4ad671e69cbfcf95d8f33ff9e3ae5e7b5b451c53923f7fad5127,2025-03-04T06:15:29.710000
CVE-2024-47261,1,1,b71350d3f10e577d15ec94abebab979ee0cda32a37c04c9015797f370218e354,2025-04-08T06:15:43.053000
CVE-2024-47262,0,0,f5b41f79a65d45ee654aaae851aa1366b58e5f035dc01ee0ca87108ff5e14c82,2025-03-04T06:15:29.867000 CVE-2024-47262,0,0,f5b41f79a65d45ee654aaae851aa1366b58e5f035dc01ee0ca87108ff5e14c82,2025-03-04T06:15:29.867000
CVE-2024-47264,0,0,d54fe244881b7e5c414df0af4606542f59c360dc75511e77f72d84fc11d1faed,2025-02-18T18:15:24.630000 CVE-2024-47264,0,0,d54fe244881b7e5c414df0af4606542f59c360dc75511e77f72d84fc11d1faed,2025-02-18T18:15:24.630000
CVE-2024-47265,0,0,447da14559255165bf0f0446b50ef025a850be7f968f75b645935b037c27e8cd,2025-02-13T15:15:19.600000 CVE-2024-47265,0,0,447da14559255165bf0f0446b50ef025a850be7f968f75b645935b037c27e8cd,2025-02-13T15:15:19.600000
@ -281355,6 +281357,7 @@ CVE-2025-0356,0,0,7e522859a3d0689ccb777c8fef64a1b2b2f878cb4a2c9cceba026470a39874
CVE-2025-0357,0,0,0ae647dab29c7a227a1c7ef392ca808faddaedd9823b613fe8bd7952dd9efb7a,2025-01-25T02:15:26.990000 CVE-2025-0357,0,0,0ae647dab29c7a227a1c7ef392ca808faddaedd9823b613fe8bd7952dd9efb7a,2025-01-25T02:15:26.990000
CVE-2025-0359,0,0,5d195c4a796a9d61c5445ec078ba210735f7a70ba6be4fd93632b7b4f6027f55,2025-03-04T06:15:30.023000 CVE-2025-0359,0,0,5d195c4a796a9d61c5445ec078ba210735f7a70ba6be4fd93632b7b4f6027f55,2025-03-04T06:15:30.023000
CVE-2025-0360,0,0,6206f28ff4cea73a7524a4842bc2375d59423b5ee65bea65d99ad80bb9353d1b,2025-03-04T06:15:30.180000 CVE-2025-0360,0,0,6206f28ff4cea73a7524a4842bc2375d59423b5ee65bea65d99ad80bb9353d1b,2025-03-04T06:15:30.180000
CVE-2025-0361,1,1,2929927517c8a0d3f88a2b6f9d4aaefe9e0acce94db4ecb4ad49f33c17d21a31,2025-04-08T06:15:44.540000
CVE-2025-0364,0,0,d86e1de6aeb2da3860f3a6864380bb4611cec9a62b9db022fce493a15089702c,2025-02-28T20:15:46.323000 CVE-2025-0364,0,0,d86e1de6aeb2da3860f3a6864380bb4611cec9a62b9db022fce493a15089702c,2025-02-28T20:15:46.323000
CVE-2025-0365,0,0,1b8565779f76dbc2dcd5a3d916c320dbd38623a9ae7b55c218867abc471d9737,2025-02-24T15:56:57.453000 CVE-2025-0365,0,0,1b8565779f76dbc2dcd5a3d916c320dbd38623a9ae7b55c218867abc471d9737,2025-02-24T15:56:57.453000
CVE-2025-0366,0,0,920cbf026bda2b01c51576327bc7f0315b5ccf05dfdbae1172aca359c4e3431e,2025-02-24T15:56:36.713000 CVE-2025-0366,0,0,920cbf026bda2b01c51576327bc7f0315b5ccf05dfdbae1172aca359c4e3431e,2025-02-24T15:56:36.713000
@ -282515,7 +282518,7 @@ CVE-2025-20029,0,0,d9e3ca63dc18f9436b5043ebae0bcb543cc6452f75921963fed59e1df065c
CVE-2025-2003,0,0,1ff74da9902681eb388838cb7011652f9b1b0fb32f468944cb3ae220136a25e3,2025-03-28T16:22:53.547000 CVE-2025-2003,0,0,1ff74da9902681eb388838cb7011652f9b1b0fb32f468944cb3ae220136a25e3,2025-03-28T16:22:53.547000
CVE-2025-20033,0,0,6c60c85e451f1d6db70378d678ddf83dacc7c823ecfb493748ed6d94114eff49,2025-01-09T07:15:28.450000 CVE-2025-20033,0,0,6c60c85e451f1d6db70378d678ddf83dacc7c823ecfb493748ed6d94114eff49,2025-01-09T07:15:28.450000
CVE-2025-20036,0,0,a1d7639f0e568c5953a2962f5a2be630b5737d729f8c4f565a3eec7e4bf19549,2025-01-15T17:15:18.950000 CVE-2025-20036,0,0,a1d7639f0e568c5953a2962f5a2be630b5737d729f8c4f565a3eec7e4bf19549,2025-01-15T17:15:18.950000
CVE-2025-2004,1,1,f2fe93cbcdcc3165028afebaa153e333fd482abc464cdf09a4038eb2c9bdb45f,2025-04-08T05:15:39.767000 CVE-2025-2004,0,0,f2fe93cbcdcc3165028afebaa153e333fd482abc464cdf09a4038eb2c9bdb45f,2025-04-08T05:15:39.767000
CVE-2025-20042,0,0,7331f9a32fa8f7edda7e90ecfb8214172e30817ece2cf7e097fe968d19847586,2025-03-04T19:11:26.743000 CVE-2025-20042,0,0,7331f9a32fa8f7edda7e90ecfb8214172e30817ece2cf7e097fe968d19847586,2025-03-04T19:11:26.743000
CVE-2025-20045,0,0,415d73f9fa018669b6b7896f4e36fdab92f13949bd42dccb63d15f65c73eedf3,2025-02-05T18:15:29.760000 CVE-2025-20045,0,0,415d73f9fa018669b6b7896f4e36fdab92f13949bd42dccb63d15f65c73eedf3,2025-02-05T18:15:29.760000
CVE-2025-20049,0,0,5147cf342586e050754516438965bcd2818b726f9780fae2382ab9e034df3bfc,2025-02-28T17:15:16.277000 CVE-2025-20049,0,0,5147cf342586e050754516438965bcd2818b726f9780fae2382ab9e034df3bfc,2025-02-28T17:15:16.277000
@ -282763,24 +282766,24 @@ CVE-2025-20930,0,0,8ebf2a99b4c5c1c6b9cb7982c9aa1b34757800a21756457108aa20434e8a0
CVE-2025-20931,0,0,80628cf5e237017e565c2f85d2589faf869404232ef52d4d52e902c75a7308cc,2025-03-06T05:15:21.210000 CVE-2025-20931,0,0,80628cf5e237017e565c2f85d2589faf869404232ef52d4d52e902c75a7308cc,2025-03-06T05:15:21.210000
CVE-2025-20932,0,0,452645591f250cefeb8364705b9184285f7f0ca711860108c9bef7228f459595,2025-03-06T05:15:21.440000 CVE-2025-20932,0,0,452645591f250cefeb8364705b9184285f7f0ca711860108c9bef7228f459595,2025-03-06T05:15:21.440000
CVE-2025-20933,0,0,36c279b2571a17b64e8cd3a3ca4b95866bac192f6369be55dbc7be562f44587e,2025-03-06T05:15:21.607000 CVE-2025-20933,0,0,36c279b2571a17b64e8cd3a3ca4b95866bac192f6369be55dbc7be562f44587e,2025-03-06T05:15:21.607000
CVE-2025-20934,1,1,6cb7bf915d07d99ccd5c5e3c8b33700558225a669e4038278208d066e051b538,2025-04-08T05:15:37.790000 CVE-2025-20934,0,0,6cb7bf915d07d99ccd5c5e3c8b33700558225a669e4038278208d066e051b538,2025-04-08T05:15:37.790000
CVE-2025-20935,1,1,eaad810eb8cb61fb7619ef5ad02b395364a1d6ab2034ae6bab74e160702c1e86,2025-04-08T05:15:37.923000 CVE-2025-20935,0,0,eaad810eb8cb61fb7619ef5ad02b395364a1d6ab2034ae6bab74e160702c1e86,2025-04-08T05:15:37.923000
CVE-2025-20936,1,1,95ed8eccbce294bf19d08ec77c2714105691119c48dc9afcaa662702794e4511,2025-04-08T05:15:38.043000 CVE-2025-20936,0,0,95ed8eccbce294bf19d08ec77c2714105691119c48dc9afcaa662702794e4511,2025-04-08T05:15:38.043000
CVE-2025-20938,1,1,c4b448b78a9f5674497541de07e4f39ffb20d14445ee30727f93595ea3b15a18,2025-04-08T05:15:38.170000 CVE-2025-20938,0,0,c4b448b78a9f5674497541de07e4f39ffb20d14445ee30727f93595ea3b15a18,2025-04-08T05:15:38.170000
CVE-2025-20939,1,1,a47a436dcbe55e1a3e886be099def96d6921ce556c3f8cccf3bcf80f056967cf,2025-04-08T05:15:38.293000 CVE-2025-20939,0,0,a47a436dcbe55e1a3e886be099def96d6921ce556c3f8cccf3bcf80f056967cf,2025-04-08T05:15:38.293000
CVE-2025-2094,0,0,6d10a1626bcff91806c35ccdd7e0254c7a288801011773ef5d8ea131bd09a31b,2025-04-03T15:30:18.080000 CVE-2025-2094,0,0,6d10a1626bcff91806c35ccdd7e0254c7a288801011773ef5d8ea131bd09a31b,2025-04-03T15:30:18.080000
CVE-2025-20940,1,1,30161d22eb76fd8a3d5bb6f4f73ddda9dd1790968e20184e1df9f6224488d3ed,2025-04-08T05:15:38.413000 CVE-2025-20940,0,0,30161d22eb76fd8a3d5bb6f4f73ddda9dd1790968e20184e1df9f6224488d3ed,2025-04-08T05:15:38.413000
CVE-2025-20941,1,1,b2af6fb95800ddc9f1c6f01eb5d2fda32294b0fd773c3bfef8c32e419e7a05f7,2025-04-08T05:15:38.550000 CVE-2025-20941,0,0,b2af6fb95800ddc9f1c6f01eb5d2fda32294b0fd773c3bfef8c32e419e7a05f7,2025-04-08T05:15:38.550000
CVE-2025-20942,1,1,3e4973dedb6587d23bd0b56a9cb5b9c3649af3c8df85bf3a6a03f4c51da11058,2025-04-08T05:15:38.670000 CVE-2025-20942,0,0,3e4973dedb6587d23bd0b56a9cb5b9c3649af3c8df85bf3a6a03f4c51da11058,2025-04-08T05:15:38.670000
CVE-2025-20943,1,1,16fb3841357592e9fae3bba55a43b0a4accb9c55f586178f3cc9b23d9e9c82bc,2025-04-08T05:15:38.787000 CVE-2025-20943,0,0,16fb3841357592e9fae3bba55a43b0a4accb9c55f586178f3cc9b23d9e9c82bc,2025-04-08T05:15:38.787000
CVE-2025-20944,1,1,6341db0fb047ef1bdcceae3e5323256cf0b2c090deed7a09fdd0240810cad46a,2025-04-08T05:15:38.913000 CVE-2025-20944,0,0,6341db0fb047ef1bdcceae3e5323256cf0b2c090deed7a09fdd0240810cad46a,2025-04-08T05:15:38.913000
CVE-2025-20945,1,1,da6418ddd7fd30763541f29e7c16d32ad88174f081f25944ac92d19a662e93c2,2025-04-08T05:15:39.037000 CVE-2025-20945,0,0,da6418ddd7fd30763541f29e7c16d32ad88174f081f25944ac92d19a662e93c2,2025-04-08T05:15:39.037000
CVE-2025-20946,1,1,9421e47029fa6192d427beef13b6b6c2e9869f904b434a504b2ba58331540576,2025-04-08T05:15:39.160000 CVE-2025-20946,0,0,9421e47029fa6192d427beef13b6b6c2e9869f904b434a504b2ba58331540576,2025-04-08T05:15:39.160000
CVE-2025-20947,1,1,493c958189a782ddcbc60eb44b8ff5dbf21a37cc124b11ab3dcf9e12518033c6,2025-04-08T05:15:39.283000 CVE-2025-20947,0,0,493c958189a782ddcbc60eb44b8ff5dbf21a37cc124b11ab3dcf9e12518033c6,2025-04-08T05:15:39.283000
CVE-2025-20948,1,1,ae218db8c7ce2e72cec7a9346c434acbc53f8cd01779bd6ed1788cd09c63eed6,2025-04-08T05:15:39.400000 CVE-2025-20948,0,0,ae218db8c7ce2e72cec7a9346c434acbc53f8cd01779bd6ed1788cd09c63eed6,2025-04-08T05:15:39.400000
CVE-2025-2095,0,0,0771dfdaa7f5a9bdaa490d5905077058ee8317ef9abf41eb456694d6c50802c2,2025-04-03T15:29:25.480000 CVE-2025-2095,0,0,0771dfdaa7f5a9bdaa490d5905077058ee8317ef9abf41eb456694d6c50802c2,2025-04-03T15:29:25.480000
CVE-2025-20950,1,1,d64069e3bde73321dcad24ad3371af67e0db9355340b8de2f50a0c30e1fa8c71,2025-04-08T05:15:39.527000 CVE-2025-20950,0,0,d64069e3bde73321dcad24ad3371af67e0db9355340b8de2f50a0c30e1fa8c71,2025-04-08T05:15:39.527000
CVE-2025-20951,1,1,b6f1f801c21661980c09e86f3bbbc13a0a4afdbfc74cb841f7eef24a11a48d24,2025-04-08T05:15:39.647000 CVE-2025-20951,0,0,b6f1f801c21661980c09e86f3bbbc13a0a4afdbfc74cb841f7eef24a11a48d24,2025-04-08T05:15:39.647000
CVE-2025-2096,0,0,292db6447376201865fa6b6bca264868ca9268918f971bbc1b4140d2101af9d8,2025-04-03T15:24:48.847000 CVE-2025-2096,0,0,292db6447376201865fa6b6bca264868ca9268918f971bbc1b4140d2101af9d8,2025-04-03T15:24:48.847000
CVE-2025-2097,0,0,6047e39c4c31f56fb6b4d769332184afbdc9db68c4842cf97ac1d0c07798735b,2025-04-03T15:28:41.053000 CVE-2025-2097,0,0,6047e39c4c31f56fb6b4d769332184afbdc9db68c4842cf97ac1d0c07798735b,2025-04-03T15:28:41.053000
CVE-2025-2098,0,0,339294206fd4d5be14c5ec0cfdf9d0429803ca53d006fc61729cc0a81c0f19c1,2025-03-27T16:45:27.850000 CVE-2025-2098,0,0,339294206fd4d5be14c5ec0cfdf9d0429803ca53d006fc61729cc0a81c0f19c1,2025-03-27T16:45:27.850000
@ -285678,7 +285681,7 @@ CVE-2025-24865,0,0,a84aad4d5bdb225f0618ad62f2ff1ffe2c161de1be6dfd9acc81d2401125c
CVE-2025-24867,0,0,32b5b4cae9faa98375e2ec8191ee6bbac47790e6975c81218e81b4b72829e2de,2025-02-11T01:15:10.847000 CVE-2025-24867,0,0,32b5b4cae9faa98375e2ec8191ee6bbac47790e6975c81218e81b4b72829e2de,2025-02-11T01:15:10.847000
CVE-2025-24868,0,0,3126f003c867405c437c9a5d233b2132fdf5dda635736a251e9443dc3f9770bc,2025-02-11T01:15:10.990000 CVE-2025-24868,0,0,3126f003c867405c437c9a5d233b2132fdf5dda635736a251e9443dc3f9770bc,2025-02-11T01:15:10.990000
CVE-2025-24869,0,0,7487e9b2ea994aa31a7eba56e36180a5b91aaa886297577734820094a1ac00ef,2025-02-18T18:15:33.810000 CVE-2025-24869,0,0,7487e9b2ea994aa31a7eba56e36180a5b91aaa886297577734820094a1ac00ef,2025-02-18T18:15:33.810000
CVE-2025-2487,0,1,452d6ead7da0c425b58536a274c3dc2cf70ab9e38cd3de4305b02b42c49a7023,2025-04-08T05:15:39.930000 CVE-2025-2487,0,0,452d6ead7da0c425b58536a274c3dc2cf70ab9e38cd3de4305b02b42c49a7023,2025-04-08T05:15:39.930000
CVE-2025-24870,0,0,8a1955614ad6170098b2431ea0a7eb0095b1f9fad9151a39a2352145e24bee31,2025-02-18T18:15:33.987000 CVE-2025-24870,0,0,8a1955614ad6170098b2431ea0a7eb0095b1f9fad9151a39a2352145e24bee31,2025-02-18T18:15:33.987000
CVE-2025-24872,0,0,460fb0f0e5e82a28a5d26e696199083f7e4334d8b35fd8d559f4afda8c5269be,2025-02-18T18:15:34.153000 CVE-2025-24872,0,0,460fb0f0e5e82a28a5d26e696199083f7e4334d8b35fd8d559f4afda8c5269be,2025-02-18T18:15:34.153000
CVE-2025-24874,0,0,0fa59b45ae17306f198268603c8d0746966ec16b04ff40aaadafe786062552a3,2025-02-18T18:15:34.330000 CVE-2025-24874,0,0,0fa59b45ae17306f198268603c8d0746966ec16b04ff40aaadafe786062552a3,2025-02-18T18:15:34.330000
@ -288908,7 +288911,7 @@ CVE-2025-3360,0,0,00a8b0fe3c658775c0c228780a1e555aca09d51a98f5810881cf1b98d72242
CVE-2025-3361,0,0,0ea20e277f4a9d2735063cc0cb60a65a3bfa98052232e5b3d9f7eb7b4e884e11,2025-04-08T02:15:20.737000 CVE-2025-3361,0,0,0ea20e277f4a9d2735063cc0cb60a65a3bfa98052232e5b3d9f7eb7b4e884e11,2025-04-08T02:15:20.737000
CVE-2025-3362,0,0,dcadcf32942d6e019b98861990714d0be8e18d6cb35cbe37b8fc22491f746927,2025-04-08T02:15:20.913000 CVE-2025-3362,0,0,dcadcf32942d6e019b98861990714d0be8e18d6cb35cbe37b8fc22491f746927,2025-04-08T02:15:20.913000
CVE-2025-3363,0,0,6cdd1886233f0221600f5c66e457e17c70ee647df54bd43e495876954e18637e,2025-04-08T02:15:21.077000 CVE-2025-3363,0,0,6cdd1886233f0221600f5c66e457e17c70ee647df54bd43e495876954e18637e,2025-04-08T02:15:21.077000
CVE-2025-3364,0,0,b63cb088878fb52d353d90f7906d6665ee6d4f012f919d53e71984393079ec93,2025-04-08T03:15:16.107000 CVE-2025-3364,0,1,c1a92dc54c4f0dce6436323db4c83b7a1e68ea03126483ddb4b4bdc4aac33620,2025-04-08T06:15:44.690000
CVE-2025-3369,0,0,9bfab61711c9bf7f6a8c870d9df6b844b16be953ff70535930a493b686277665,2025-04-07T14:17:50.220000 CVE-2025-3369,0,0,9bfab61711c9bf7f6a8c870d9df6b844b16be953ff70535930a493b686277665,2025-04-07T14:17:50.220000
CVE-2025-3370,0,0,3ca9a9bd8cfc457fadd94e88b3803dfeedb7934bde407602fa694d4cec7fa434,2025-04-07T14:17:50.220000 CVE-2025-3370,0,0,3ca9a9bd8cfc457fadd94e88b3803dfeedb7934bde407602fa694d4cec7fa434,2025-04-07T14:17:50.220000
CVE-2025-3371,0,0,cf35734a694c96fa758a3813317d567d31fb084974287b75958b2467d9b5778e,2025-04-07T15:15:46.097000 CVE-2025-3371,0,0,cf35734a694c96fa758a3813317d567d31fb084974287b75958b2467d9b5778e,2025-04-07T15:15:46.097000
@ -288941,13 +288944,19 @@ CVE-2025-3400,0,0,40d24bbc3563c47e16472c01e286bef51fce1a1c0af397d279cf8afb801bb5
CVE-2025-3401,0,0,2b15ac3c662b266760e5553be769173a7c878125eb66e3511117f9511aacc73f,2025-04-08T03:15:16.280000 CVE-2025-3401,0,0,2b15ac3c662b266760e5553be769173a7c878125eb66e3511117f9511aacc73f,2025-04-08T03:15:16.280000
CVE-2025-3402,0,0,fbd2b094c2b24668b3f40172e9b003f65a18c6bcc92a94147f3742946f540634,2025-04-08T03:15:16.463000 CVE-2025-3402,0,0,fbd2b094c2b24668b3f40172e9b003f65a18c6bcc92a94147f3742946f540634,2025-04-08T03:15:16.463000
CVE-2025-3403,0,0,b46f602816252c11b21a610177f8f77740ecaa643652158318cc5847c4ab6a4c,2025-04-08T03:15:16.670000 CVE-2025-3403,0,0,b46f602816252c11b21a610177f8f77740ecaa643652158318cc5847c4ab6a4c,2025-04-08T03:15:16.670000
CVE-2025-3405,1,1,30a5b4720c4c1de75e49d78086f9e4d94c355b847071f9fe56de3d99ee1a5706,2025-04-08T04:15:31.400000 CVE-2025-3405,0,0,30a5b4720c4c1de75e49d78086f9e4d94c355b847071f9fe56de3d99ee1a5706,2025-04-08T04:15:31.400000
CVE-2025-3406,1,1,ce7339178ebf8d652607b8c34e79d29206738ac0dcbc86aca04c568cb9ec5dc1,2025-04-08T04:15:31.647000 CVE-2025-3406,0,0,ce7339178ebf8d652607b8c34e79d29206738ac0dcbc86aca04c568cb9ec5dc1,2025-04-08T04:15:31.647000
CVE-2025-3407,1,1,91453288f516f44cee3c00d3d0d95324444a0677ae9903b32a01adf81e3d56dc,2025-04-08T04:15:31.877000 CVE-2025-3407,0,0,91453288f516f44cee3c00d3d0d95324444a0677ae9903b32a01adf81e3d56dc,2025-04-08T04:15:31.877000
CVE-2025-3408,1,1,e280499e482677db9ed67bae48ec56bda95a2aa8b5a2b1aef2034552663724ea,2025-04-08T04:15:32.077000 CVE-2025-3408,0,0,e280499e482677db9ed67bae48ec56bda95a2aa8b5a2b1aef2034552663724ea,2025-04-08T04:15:32.077000
CVE-2025-3409,1,1,7e6c369f665f5cacb993009efd062e0fcb1ef1e93aa5eaac2f105df1a6aca67b,2025-04-08T05:15:40.050000 CVE-2025-3409,0,0,7e6c369f665f5cacb993009efd062e0fcb1ef1e93aa5eaac2f105df1a6aca67b,2025-04-08T05:15:40.050000
CVE-2025-3410,1,1,1460b18467eb6ba99e2769c7be09aa3edefed8692a6f8fb8e968417dcd40558e,2025-04-08T05:15:40.243000 CVE-2025-3410,0,0,1460b18467eb6ba99e2769c7be09aa3edefed8692a6f8fb8e968417dcd40558e,2025-04-08T05:15:40.243000
CVE-2025-3411,1,1,5753ce54de79ff0bd44fd3fe48da092e857f5f3f13f51efe35640c23425c7d3d,2025-04-08T05:15:40.423000 CVE-2025-3411,0,0,5753ce54de79ff0bd44fd3fe48da092e857f5f3f13f51efe35640c23425c7d3d,2025-04-08T05:15:40.423000
CVE-2025-3412,1,1,d5dc6d47992307d85d2cbd8c8a7ef20f9cafcd2285ab41a03a025cd99df5b1a2,2025-04-08T06:15:44.970000
CVE-2025-3413,1,1,ee3f3525385f62dab06c73f0c3e63456024078737ae33792bbeb3b89e957703a,2025-04-08T06:15:45.333000
CVE-2025-3424,0,0,be0fe6f8406eda3536331ded14e2f6be10ec512141cedd16fb1a1f0fe02bf768,2025-04-07T16:15:27.703000 CVE-2025-3424,0,0,be0fe6f8406eda3536331ded14e2f6be10ec512141cedd16fb1a1f0fe02bf768,2025-04-07T16:15:27.703000
CVE-2025-3425,0,0,9396f0e72f97b1c5b17d6a193f82e00c0d3f258bd16686092e11de9ff192286c,2025-04-07T16:15:27.963000 CVE-2025-3425,0,0,9396f0e72f97b1c5b17d6a193f82e00c0d3f258bd16686092e11de9ff192286c,2025-04-07T16:15:27.963000
CVE-2025-3426,0,0,bc136ddbc855578300039b703456513a80b7a9e221e0139f4084d1b3f0db77d4,2025-04-07T17:15:40.073000 CVE-2025-3426,0,0,bc136ddbc855578300039b703456513a80b7a9e221e0139f4084d1b3f0db77d4,2025-04-07T17:15:40.073000
CVE-2025-3427,1,1,f850547ae767a17bb67296cfcae3c5a676ac86e89b763364a11d8f2ad2d824ff,2025-04-08T07:15:42.740000
CVE-2025-3428,1,1,fe4880e21d35737d150b4e676a276b5c33b0ca527b526883ce410400b5f770b9,2025-04-08T07:15:42.943000
CVE-2025-3429,1,1,a4df39c5b7cc2899a9366e62fb48d05074f63294683e2006494bb123e63cb51c,2025-04-08T07:15:43.120000
CVE-2025-3430,1,1,50ac472c7a03c1110362878c968629fc50bede758dfc0dc504c3d35d2348e628,2025-04-08T07:15:43.303000

Can't render this file because it is too large.