Auto-Update: 2025-03-06T07:00:21.103739+00:00

This commit is contained in:
cad-safe-bot 2025-03-06 07:03:51 +00:00
parent 52a9963875
commit 352d20e08a
33 changed files with 1472 additions and 11 deletions

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-13868",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-03-06T06:15:34.720",
"lastModified": "2025-03-06T06:15:34.720",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The URL Shortener | Conversion Tracking | AB Testing | WooCommerce WordPress plugin through 9.0.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin."
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/0bff1645-dd53-4416-a90f-7cf4a6b33c1a/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-56161",
"sourceIdentifier": "psirt@amd.com",
"published": "2025-02-03T18:15:37.280",
"lastModified": "2025-02-04T12:15:28.027",
"lastModified": "2025-03-06T06:15:36.640",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -59,6 +59,10 @@
{
"url": "http://www.openwall.com/lists/oss-security/2025/02/04/1",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.openwall.com/lists/oss-security/2025/03/06/2",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -0,0 +1,112 @@
{
"id": "CVE-2025-1979",
"sourceIdentifier": "report@snyk.io",
"published": "2025-03-06T05:15:16.213",
"lastModified": "2025-03-06T05:15:16.213",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Versions of the package ray before 2.43.0 are vulnerable to Insertion of Sensitive Information into Log File where the redis password is being logged in the standard logging. If the redis password is passed as an argument, it will be logged and could potentially leak the password.\r\rThis is only exploitable if:\r\r1) Logging is enabled;\r\r2) Redis is using password authentication;\r\r3) Those logs are accessible to an attacker, who can reach that redis instance.\r\r**Note:**\r\rIt is recommended that anyone who is running in this configuration should update to the latest version of Ray, then rotate their redis password."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "report@snyk.io",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"attackRequirements": "PRESENT",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "NONE",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "LOW",
"subIntegrityImpact": "LOW",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "report@snyk.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.1,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "report@snyk.io",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-532"
}
]
}
],
"references": [
{
"url": "https://github.com/ray-project/ray/commit/64a2e4010522d60b90c389634f24df77b603d85d",
"source": "report@snyk.io"
},
{
"url": "https://github.com/ray-project/ray/issues/50266",
"source": "report@snyk.io"
},
{
"url": "https://github.com/ray-project/ray/pull/50409",
"source": "report@snyk.io"
},
{
"url": "https://security.snyk.io/vuln/SNYK-PYTHON-RAY-8745212",
"source": "report@snyk.io"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2025-20903",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2025-03-06T05:15:16.977",
"lastModified": "2025-03-06T05:15:16.977",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper access control in SecSettingsIntelligence prior to SMR Mar-2025 Release 1 allows local attackers to launch privileged activities. User interaction is required for triggering this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.3,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2025&month=03",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2025-20908",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2025-03-06T05:15:17.150",
"lastModified": "2025-03-06T05:15:17.150",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Use of insufficiently random values in Auracast prior to SMR Mar-2025 Release 1 allows adjacent attackers to access Auracast broadcasting."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2025&month=03",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2025-20909",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2025-03-06T05:15:17.307",
"lastModified": "2025-03-06T05:15:17.307",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Use of implicit intent for sensitive communication in Settings prior to SMR Mar-2025 Release 1 allows local attackers to access sensitive information."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 4.0,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.5,
"impactScore": 1.4
}
]
},
"references": [
{
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2025&month=03",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2025-20910",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2025-03-06T05:15:17.480",
"lastModified": "2025-03-06T05:15:17.480",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Incorrect default permission in Galaxy Watch Gallery prior to SMR Mar-2025 Release 1 allows local attackers to access data in Galaxy Watch Gallery."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.5,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2025&month=03",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2025-20911",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2025-03-06T05:15:17.653",
"lastModified": "2025-03-06T05:15:17.653",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper access control in sem_wifi service prior to SMR Mar-2025 Release 1 allows privileged local attackers to update MAC address of Galaxy Watch."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 0.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2025&month=03",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2025-20912",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2025-03-06T05:15:17.860",
"lastModified": "2025-03-06T05:15:17.860",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Incorrect default permission in DiagMonAgent prior to SMR Mar-2025 Release 1 allows local attackers to access data within Galaxy Watch."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.5,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2025&month=03",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2025-20913",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2025-03-06T05:15:18.037",
"lastModified": "2025-03-06T05:15:18.037",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Out-of-bounds read in applying binary of drawing content in Samsung Notes prior to version 4.4.26.71 allows attackers to read out-of-bounds memory."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2025&month=03",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2025-20914",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2025-03-06T05:15:18.210",
"lastModified": "2025-03-06T05:15:18.210",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Out-of-bounds read in applying binary of hand writing content in Samsung Notes prior to version 4.4.26.71 allows attackers to read out-of-bounds memory."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2025&month=03",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2025-20915",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2025-03-06T05:15:18.387",
"lastModified": "2025-03-06T05:15:18.387",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Out-of-bounds read in applying binary of voice content in Samsung Notes prior to version 4.4.26.71 allows attackers to read out-of-bounds memory."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2025&month=03",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2025-20916",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2025-03-06T05:15:18.527",
"lastModified": "2025-03-06T05:15:18.527",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Out-of-bounds read in reading string of SPen in Samsung Notes prior to version 4.4.26.71 allows attackers to read out-of-bounds memory."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2025&month=03",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2025-20917",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2025-03-06T05:15:18.683",
"lastModified": "2025-03-06T05:15:18.683",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Out-of-bounds read in applying binary of pdf content in Samsung Notes prior to version 4.4.26.71 allows attackers to read out-of-bounds memory."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2025&month=03",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2025-20918",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2025-03-06T05:15:18.883",
"lastModified": "2025-03-06T05:15:18.883",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Out-of-bounds read in applying extra data of base content in Samsung Notes prior to version 4.4.26.71 allows attackers to read out-of-bounds memory."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2025&month=03",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2025-20919",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2025-03-06T05:15:19.050",
"lastModified": "2025-03-06T05:15:19.050",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Out-of-bounds read in applying binary of video content in Samsung Notes prior to version 4.4.26.71 allows attackers to read out-of-bounds memory."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2025&month=03",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2025-20920",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2025-03-06T05:15:19.203",
"lastModified": "2025-03-06T05:15:19.203",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Out-of-bounds read in action link data in Samsung Notes prior to version 4.4.26.71 allows attackers to read out-of-bounds memory."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2025&month=03",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2025-20921",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2025-03-06T05:15:19.347",
"lastModified": "2025-03-06T05:15:19.347",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Out-of-bounds read in applying binary of text content in Samsung Notes prior to version 4.4.26.71 allows attackers to read out-of-bounds memory."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2025&month=03",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2025-20922",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2025-03-06T05:15:19.533",
"lastModified": "2025-03-06T05:15:19.533",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Out-of-bounds read in appending text paragraph in Samsung Notes prior to version 4.4.26.71 allows attackers to read out-of-bounds memory."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2025&month=03",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2025-20923",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2025-03-06T05:15:19.690",
"lastModified": "2025-03-06T05:15:19.690",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper access control in Galaxy Wearable prior to version 2.2.61.24112961 allows local attackers to launch arbitrary activity with Galaxy Wearable privilege."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L",
"baseScore": 4.0,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.4,
"impactScore": 2.5
}
]
},
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2025&month=03",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2025-20924",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2025-03-06T05:15:19.870",
"lastModified": "2025-03-06T05:15:19.870",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper access control in Samsung Notes prior to version 4.4.26.71 allows physical attackers to access data across multiple user profiles."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"attackVector": "PHYSICAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 0.9,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2025&month=03",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2025-20925",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2025-03-06T05:15:20.093",
"lastModified": "2025-03-06T05:15:20.093",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Out-of-bounds read in applying binary of text data in Samsung Notes prior to version 4.4.26.71 allows local attackers to potentially read memory."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2025&month=03",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2025-20926",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2025-03-06T05:15:20.383",
"lastModified": "2025-03-06T05:15:20.383",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper export of Android application components in My Files prior to version 15.0.07.5 in Android 14 allows local attackers to access files with My Files' privilege."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2025&month=03",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2025-20927",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2025-03-06T05:15:20.547",
"lastModified": "2025-03-06T05:15:20.547",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Out-of-bounds read in parsing image data in Samsung Notes prior to vaersion 4.4.26.71 allows local attackers to access out-of-bounds memory."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2025&month=03",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2025-20928",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2025-03-06T05:15:20.703",
"lastModified": "2025-03-06T05:15:20.703",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Out-of-bounds read in parsing wbmp image in Samsung Notes prior to vaersion 4.4.26.71 allows local attackers to access out-of-bounds memory."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2025&month=03",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2025-20929",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2025-03-06T05:15:20.900",
"lastModified": "2025-03-06T05:15:20.900",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Out-of-bounds write in parsing jpeg image in Samsung Notes prior to version 4.4.26.71 allows local attackers to execute arbitrary code."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.5,
"impactScore": 4.7
}
]
},
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2025&month=03",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2025-20930",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2025-03-06T05:15:21.063",
"lastModified": "2025-03-06T05:15:21.063",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Out-of-bounds read in parsing jpeg image in Samsung Notes prior to version 4.4.26.71 allows local attackers to read out-of-bounds memory."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2025&month=03",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2025-20931",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2025-03-06T05:15:21.210",
"lastModified": "2025-03-06T05:15:21.210",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Out-of-bounds write in parsing bmp image in Samsung Notes prior to version 4.4.26.71 allows local attackers to execute arbitrary code."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.5,
"impactScore": 4.7
}
]
},
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2025&month=03",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2025-20932",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2025-03-06T05:15:21.440",
"lastModified": "2025-03-06T05:15:21.440",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Out-of-bounds read in parsing rle of bmp image in Samsung Notes prior to version 4.4.26.71 allows local attackers to\ud63bread out-of-bounds memory."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2025&month=03",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2025-20933",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2025-03-06T05:15:21.607",
"lastModified": "2025-03-06T05:15:21.607",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Out-of-bounds read in parsing bmp image in Samsung Notes prior to version 4.4.26.71 allows local attackers to read out-of-bounds memory."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2025&month=03",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,82 @@
{
"id": "CVE-2025-22623",
"sourceIdentifier": "help@fluidattacks.com",
"published": "2025-03-06T05:15:21.790",
"lastModified": "2025-03-06T05:15:21.790",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Ad Inserter - Ad Manager and AdSense Ads 2.8.0 was found to be vulnerable. The web application dynamically generates web content without validating the source of the potentially untrusted data in myapp/includes/dst/dst.php."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "help@fluidattacks.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "ACTIVE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "help@fluidattacks.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://fluidattacks.com/advisories/skims-8/",
"source": "help@fluidattacks.com"
},
{
"url": "https://wordpress.org/plugins/ad-inserter/#developers",
"source": "help@fluidattacks.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-03-06T05:00:19.367372+00:00
2025-03-06T07:00:21.103739+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-03-06T04:15:25.713000+00:00
2025-03-06T06:15:36.640000+00:00
```
### Last Data Feed Release
@ -33,21 +33,45 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
284266
284296
```
### CVEs added in the last Commit
Recently added CVEs: `2`
Recently added CVEs: `30`
- [CVE-2025-22447](CVE-2025/CVE-2025-224xx/CVE-2025-22447.json) (`2025-03-06T04:15:25.377`)
- [CVE-2025-24864](CVE-2025/CVE-2025-248xx/CVE-2025-24864.json) (`2025-03-06T04:15:25.713`)
- [CVE-2025-20910](CVE-2025/CVE-2025-209xx/CVE-2025-20910.json) (`2025-03-06T05:15:17.480`)
- [CVE-2025-20911](CVE-2025/CVE-2025-209xx/CVE-2025-20911.json) (`2025-03-06T05:15:17.653`)
- [CVE-2025-20912](CVE-2025/CVE-2025-209xx/CVE-2025-20912.json) (`2025-03-06T05:15:17.860`)
- [CVE-2025-20913](CVE-2025/CVE-2025-209xx/CVE-2025-20913.json) (`2025-03-06T05:15:18.037`)
- [CVE-2025-20914](CVE-2025/CVE-2025-209xx/CVE-2025-20914.json) (`2025-03-06T05:15:18.210`)
- [CVE-2025-20915](CVE-2025/CVE-2025-209xx/CVE-2025-20915.json) (`2025-03-06T05:15:18.387`)
- [CVE-2025-20916](CVE-2025/CVE-2025-209xx/CVE-2025-20916.json) (`2025-03-06T05:15:18.527`)
- [CVE-2025-20917](CVE-2025/CVE-2025-209xx/CVE-2025-20917.json) (`2025-03-06T05:15:18.683`)
- [CVE-2025-20918](CVE-2025/CVE-2025-209xx/CVE-2025-20918.json) (`2025-03-06T05:15:18.883`)
- [CVE-2025-20919](CVE-2025/CVE-2025-209xx/CVE-2025-20919.json) (`2025-03-06T05:15:19.050`)
- [CVE-2025-20920](CVE-2025/CVE-2025-209xx/CVE-2025-20920.json) (`2025-03-06T05:15:19.203`)
- [CVE-2025-20921](CVE-2025/CVE-2025-209xx/CVE-2025-20921.json) (`2025-03-06T05:15:19.347`)
- [CVE-2025-20922](CVE-2025/CVE-2025-209xx/CVE-2025-20922.json) (`2025-03-06T05:15:19.533`)
- [CVE-2025-20923](CVE-2025/CVE-2025-209xx/CVE-2025-20923.json) (`2025-03-06T05:15:19.690`)
- [CVE-2025-20924](CVE-2025/CVE-2025-209xx/CVE-2025-20924.json) (`2025-03-06T05:15:19.870`)
- [CVE-2025-20925](CVE-2025/CVE-2025-209xx/CVE-2025-20925.json) (`2025-03-06T05:15:20.093`)
- [CVE-2025-20926](CVE-2025/CVE-2025-209xx/CVE-2025-20926.json) (`2025-03-06T05:15:20.383`)
- [CVE-2025-20927](CVE-2025/CVE-2025-209xx/CVE-2025-20927.json) (`2025-03-06T05:15:20.547`)
- [CVE-2025-20928](CVE-2025/CVE-2025-209xx/CVE-2025-20928.json) (`2025-03-06T05:15:20.703`)
- [CVE-2025-20929](CVE-2025/CVE-2025-209xx/CVE-2025-20929.json) (`2025-03-06T05:15:20.900`)
- [CVE-2025-20930](CVE-2025/CVE-2025-209xx/CVE-2025-20930.json) (`2025-03-06T05:15:21.063`)
- [CVE-2025-20931](CVE-2025/CVE-2025-209xx/CVE-2025-20931.json) (`2025-03-06T05:15:21.210`)
- [CVE-2025-20932](CVE-2025/CVE-2025-209xx/CVE-2025-20932.json) (`2025-03-06T05:15:21.440`)
- [CVE-2025-20933](CVE-2025/CVE-2025-209xx/CVE-2025-20933.json) (`2025-03-06T05:15:21.607`)
- [CVE-2025-22623](CVE-2025/CVE-2025-226xx/CVE-2025-22623.json) (`2025-03-06T05:15:21.790`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `1`
- [CVE-2024-56161](CVE-2024/CVE-2024-561xx/CVE-2024-56161.json) (`2025-03-06T06:15:36.640`)
## Download and Usage

View File

@ -247755,6 +247755,7 @@ CVE-2024-13855,0,0,9aad1f9df577d823156d8f799c672a44111ca2c006ede84d8cbdc8cff07c1
CVE-2024-1386,0,0,0e88f4287d62ff6aff092302a9322ab713c8f07c6df5c6bed70e82252a8c824b,2024-11-21T08:50:28.063000
CVE-2024-13866,0,0,7b6522806f9fda20a87affc69ae1455066ad3672ed7237b6480428aa11037ef9,2025-03-05T09:15:09.587000
CVE-2024-13867,0,0,d1ccd3c88095b1998a7fe8f4f64aebb963278c8b08e66fe2014f445cd5f48e2a,2025-02-18T18:41:21.660000
CVE-2024-13868,1,1,01282352025192d89cb78e275647952c2fc34343530e7fd3626f707fafb8b5b5,2025-03-06T06:15:34.720000
CVE-2024-13869,0,0,c77419cef6121e679e8e638d5bb725353463651ff74190e6dc66952341bcdf5d,2025-03-05T21:28:15.293000
CVE-2024-1387,0,0,8e6bcbdaec79085616e17d0cff8f7e9074033b4370339ebb2fb375231d6ccb3f,2025-01-07T18:19:26.400000
CVE-2024-13873,0,0,ef7d81633c3243b5a662796d38d39a610ff44d855cd436a1a77aa5716496d20c,2025-02-22T04:15:09.567000
@ -275156,7 +275157,7 @@ CVE-2024-56145,0,0,1bf04321f372be6a391b26e37787c9310c18edadc786028f82c542bd3efa0
CVE-2024-5615,0,0,37856ff1a2df0ee42bdd2faed17aef170393a5807410ba1a41f1c8e8ad65ffc3,2024-11-21T09:48:01.413000
CVE-2024-56159,0,0,d6437f8167288212b0feaa31ad952f4a47211de648a6e462a65c30d1453de687,2024-12-20T21:15:09.940000
CVE-2024-5616,0,0,423edee4a921052dcb3d8ded851b7450a0c7bfa0bf926ae022e11e86747b1818,2024-11-21T09:48:01.540000
CVE-2024-56161,0,0,2a6c7438bc454e067e4c7217ccd5cceb54331357f693b69fc6ab4e188462cd9e,2025-02-04T12:15:28.027000
CVE-2024-56161,0,1,cd0de4438b5b4aaa67a57689c54fc4182cd270be65158ff9fc5864c87b196fde,2025-03-06T06:15:36.640000
CVE-2024-56169,0,0,567a94aa793aa7d8ac0858cf8e15bf66684dbd548103356ddbc53b2c4594c82e,2025-02-10T23:15:15.203000
CVE-2024-56170,0,0,32611264582c3e86fc6149b20f12d5acbffe58d1028228c5f9baa4ad2faec8d4,2024-12-26T19:15:08.283000
CVE-2024-56171,0,0,8cc43a9d9ba32f16f963a5c9359e85704bcc5f8cac2b879034099a3ffd3643fe,2025-02-18T23:15:09.413000
@ -281124,6 +281125,7 @@ CVE-2025-1965,0,0,72705674a561d6056f4e54dfd5d2fda7d9f6e486812e38d2b199633b788552
CVE-2025-1966,0,0,6ccd782fa14c79bfb085da504344a1de6f9901dce1ffefcf87ba1c9f56a60487,2025-03-05T15:15:17.260000
CVE-2025-1967,0,0,42e655fe49f6762d0d9e1e0fe0e87e8caffe391f86ae92c278c36c149b534595,2025-03-05T15:15:17.410000
CVE-2025-1969,0,0,06a782c53158bfcfa719a54832f6c914b6b8cf10ad0fb557e3dedb429cf5a384,2025-03-04T19:15:38.290000
CVE-2025-1979,1,1,ab6ebd8432729f4d1f89f60a1b5f33ac4641f195a8abf7cc03358d6bf3593a07,2025-03-06T05:15:16.213000
CVE-2025-20002,0,0,2bccd9ef008596859abc4b0349462cb16836a7cb045dcda2e77e2e2faea7a70c,2025-03-05T00:15:37.910000
CVE-2025-20011,0,0,5d2fdc5455e5c161d4353b8b7d096a2e122865a9c5759753d2f12b06ccf9a6a1,2025-03-04T04:15:12.563000
CVE-2025-20014,0,0,f4fd1db051e4652a5d7e7863a21c37faec75062d4b5ce0e4f2c6bffc2f3ee854,2025-01-29T20:15:35.207000
@ -281239,10 +281241,37 @@ CVE-2025-20899,0,0,37e552d621ddc6dc1641fe22a67e7855bbb90df3935b8b7bcae06f629e861
CVE-2025-20900,0,0,cdbfe12fadb6b1daef1b5df096ec18e9fbbc9e22b5f7855c559a75859f21009e,2025-02-04T08:15:31.573000
CVE-2025-20901,0,0,1cd5be79ef23e55fe6145042cb5a2419ef341bfead0310c40602ee7c827f70ed,2025-02-04T08:15:31.707000
CVE-2025-20902,0,0,8013f469fd8000f4a72f5eaf9c7432ead63aa4009d5e5a41230ef22aa8a9bad7,2025-02-04T08:15:31.857000
CVE-2025-20903,1,1,e6de6e0786fabbd61c6bd9213d37b2911630c09b38b3dbfc4fe2ee023225e67f,2025-03-06T05:15:16.977000
CVE-2025-20904,0,0,e64372ca9753518166d5d1484c4b77aaccc9ceef13997ee92c25077a814f1ec5,2025-02-12T13:48:47.607000
CVE-2025-20905,0,0,a956dc69bd97b881e89bd16659a244ea0d2dfdbee0596702ba457566048c8c03,2025-02-12T13:49:26.310000
CVE-2025-20906,0,0,227b94242ada97f5f1b38d2297103a593c8ae5078c64d6e33b6eecd693ed4b68,2025-02-04T08:15:32.263000
CVE-2025-20907,0,0,379c340eb54b31b9cb5f71668b76a83cd25f313f0ca982b642024600b12637ce,2025-02-12T13:49:49.460000
CVE-2025-20908,1,1,cdd16c5f2a8b406c1a35a1f3f4bb4dabb289605a74b59ea8e98551412e416f2f,2025-03-06T05:15:17.150000
CVE-2025-20909,1,1,b2c6099ab5458167997f0f666fc93748e67670d51d094993e13883929a1691f3,2025-03-06T05:15:17.307000
CVE-2025-20910,1,1,6aa0678b65cc17902a07d2e24a3710740c20d68cfc7aad727e04273e0eb39320,2025-03-06T05:15:17.480000
CVE-2025-20911,1,1,8a605c713889c830090292428e557fc940d2352b115c3bdf3980b6f3b7a14821,2025-03-06T05:15:17.653000
CVE-2025-20912,1,1,210cdeb2c4a03759c922510e8ce6889f6e2e3ab0540a9eeb7b979d21d9406c40,2025-03-06T05:15:17.860000
CVE-2025-20913,1,1,dc18939858db4a9dabaa35d3591b5a676ffa9a82b67f92f7515d7c9f2e58f2c4,2025-03-06T05:15:18.037000
CVE-2025-20914,1,1,b3c681a324204be876ca2bea2b93b62698d43635f22105ad6617ff757a2c47ea,2025-03-06T05:15:18.210000
CVE-2025-20915,1,1,7e0aaa10504b9f6431708e5d3c2a03cf19b4e9bb97c57cddd95a398396118c76,2025-03-06T05:15:18.387000
CVE-2025-20916,1,1,a3ccdb6e5f7216dd9620777c14810228a99c108ebbd357e01034541061a8cd8f,2025-03-06T05:15:18.527000
CVE-2025-20917,1,1,891c495a84fb4f080761d9c0ce277e7f0b005b198b7d9b787822ad5e3f0f5df2,2025-03-06T05:15:18.683000
CVE-2025-20918,1,1,546c0a12bf01fab2f53897b868cfda60be7a0122eca9ff933a870647f693fa78,2025-03-06T05:15:18.883000
CVE-2025-20919,1,1,1812aa8cfcfc5333cffeb298b89555dab225eb40a4eaca5f4d0a431aebcc0f39,2025-03-06T05:15:19.050000
CVE-2025-20920,1,1,08676ad132da64a11d1a6a857a0611e26c1babe338eb248077300512e5f97acc,2025-03-06T05:15:19.203000
CVE-2025-20921,1,1,fd1fd95d82d1189544e61726dfcac3b6663e8a89a439f2951f6b4ddb250c6543,2025-03-06T05:15:19.347000
CVE-2025-20922,1,1,3ad36465ea53683d6c24419f2d57a9924498c7d5eb8a386e3e60fe9f98fe4226,2025-03-06T05:15:19.533000
CVE-2025-20923,1,1,a22e990ccdfa1497f700e265dac8f4f5d75cec773ba22e3f62bae353d567c6b7,2025-03-06T05:15:19.690000
CVE-2025-20924,1,1,39db03778b4bc36516af3cb47462ef4e5b140a73f0e7f01701125d6ac5484830,2025-03-06T05:15:19.870000
CVE-2025-20925,1,1,97882705f9b81e2b2ab97f6c2749d117a0edaca217671aa9a23b2c024671de48,2025-03-06T05:15:20.093000
CVE-2025-20926,1,1,888fde423793e6049271d2f28dd33f1061aedc60ff9ecb9dba38d065204c4aa1,2025-03-06T05:15:20.383000
CVE-2025-20927,1,1,a91be5515495a3d34d196829d47903c1893510322e01e578f39c3bba75d9c24f,2025-03-06T05:15:20.547000
CVE-2025-20928,1,1,da9f49ea75ced231fac5c30669418edbea8d3153111bf8477e5f66cb40641f4e,2025-03-06T05:15:20.703000
CVE-2025-20929,1,1,2dce13ec28c6ed5e496045ee2a31327f1fce4e10348c2c287649e719a2844a69,2025-03-06T05:15:20.900000
CVE-2025-20930,1,1,bab4c083da011ea0367ed0226c007ad7a6239b4ffdd12dbc6f7212f68a5c25c5,2025-03-06T05:15:21.063000
CVE-2025-20931,1,1,b15093c52baa75c84a98d672b6f6a3cd23e07c961fb2a36b02824adf054c2662,2025-03-06T05:15:21.210000
CVE-2025-20932,1,1,81815a0a786eaf533d780b376fc38d3bfe12c02cf7f75e867f04a83384938f1b,2025-03-06T05:15:21.440000
CVE-2025-20933,1,1,4d27621d6c7c64c672d5a5becfc0ae215b76265ce07a5a1bfdec129c6401322c,2025-03-06T05:15:21.607000
CVE-2025-21083,0,0,b1f881e778d473a44d11cfcbd38b4988ccf3c0bae1e47d54950fb32a165015e0,2025-01-15T17:15:19.393000
CVE-2025-21084,0,0,ace7c6554080c25439589c0a6a78bc459d9093293af90dc6240cc40f99cc164e,2025-03-04T17:41:14.237000
CVE-2025-21087,0,0,28561df062c57bddb73cb1503a50933afccce81ed6c2872e01fa7d13e8dbf5f5,2025-02-05T18:15:30.430000
@ -281972,7 +282001,7 @@ CVE-2025-22399,0,0,c37486f8439a24e18965df381b1fbd8facfe56e4e036c4d759697286660e2
CVE-2025-22402,0,0,18d8506db602a971c9b4f40c756b0b67ce8011a8d95adfb78fd6cdc6121fb772,2025-03-04T14:53:43.637000
CVE-2025-22443,0,0,1c071c52aacf8a22841389b33ab1759d8b0571488fd50df74383b3b5be8316b7,2025-03-04T04:15:14.097000
CVE-2025-22445,0,0,b624e4e02bffb5e86c49cb4f27a7947d07caad44049ae2738e6a5025f36e7b72,2025-01-09T07:15:28.617000
CVE-2025-22447,1,1,1dc2397a53cfe52ad816d66f9dd4c94aeefe8cb87da6f114917e51315593ccf4,2025-03-06T04:15:25.377000
CVE-2025-22447,0,0,1dc2397a53cfe52ad816d66f9dd4c94aeefe8cb87da6f114917e51315593ccf4,2025-03-06T04:15:25.377000
CVE-2025-22449,0,0,bbe6983ada373fe96f2acc3f2babe8a504c2fad76654b8fe6101ea89ee7b3f6f,2025-01-09T07:15:28.777000
CVE-2025-22450,0,0,08efaa8a0b7289f6e07d2143106d9ab0ee4947a312acaf42c999e908a6f4e398,2025-01-22T06:15:14.327000
CVE-2025-22467,0,0,8bd8bd517db848742ab03a7d28d508822057ab7be14ae3f2dcda13c476e2f133,2025-02-20T15:53:06.133000
@ -282099,6 +282128,7 @@ CVE-2025-22619,0,0,d515e7076865e4f01be05b309607c7d226293e7a0f8bc68ef1e74f170971f
CVE-2025-22620,0,0,428c7806e74732326369c718351571848c196156b9eb9eb7ffe99ba9002a1b52,2025-01-20T16:15:28.017000
CVE-2025-22621,0,0,6ff4aa50f3e07d892cb8ed858e238d42c832836da0723e6a77be4111c28ff27e,2025-01-15T17:15:20.810000
CVE-2025-22622,0,0,0a67f003bf728be4e0886c35c47488ba14ce354a6aa44e3a32da5ad98803d9bf,2025-02-19T04:15:10.550000
CVE-2025-22623,1,1,20d6283ace4a04a12b28905e821d2ab26d0d4a26370a914557bf0a67bd8cf554,2025-03-06T05:15:21.790000
CVE-2025-22624,0,0,99f67b51b4924176c5d13d7970c078d5eee1a532ddb11bde6592626dbf4b6321,2025-02-27T19:15:50.940000
CVE-2025-22630,0,0,593d04dbe4592bbbd0e67cbe1d1c9339c2fd794f2c49ac1ded1166dba2e072b6,2025-02-14T07:15:32.750000
CVE-2025-22631,0,0,698f5af7c231ca612ef49b5c9557ed0a6275cc603aec3b288e67c713c264419b,2025-02-23T23:15:10.290000
@ -283406,7 +283436,7 @@ CVE-2025-24849,0,0,0ee9898c778a9b7afdcc6b402323e98a9996b5fba0ecbd5a154a7193bceeb
CVE-2025-24858,0,0,80a2e3e27ced5551413d1f52e03f6696ce40853726c2f8318cd2bd73891576ca,2025-01-26T07:15:09.237000
CVE-2025-24860,0,0,f6b6c9635e86cbebd470da0b1fb7a3385879aa273aed1cf32bf09076c689158e,2025-02-15T01:15:11.327000
CVE-2025-24861,0,0,fc737346eef529f7ce1820f1979d09e2fa4fa5e49ae311378cd6313a62a3da9a,2025-03-04T19:24:05.917000
CVE-2025-24864,1,1,3f3f8c7ad47eddf30a05ae7b7d88d188e34c963309d1c098db7deb98c3c7ddb6,2025-03-06T04:15:25.713000
CVE-2025-24864,0,0,3f3f8c7ad47eddf30a05ae7b7d88d188e34c963309d1c098db7deb98c3c7ddb6,2025-03-06T04:15:25.713000
CVE-2025-24865,0,0,d86122dd19f261653c8b86d31d64d9d418f9889d6a6559684ce29911d0a2e3dc,2025-03-04T20:59:05.417000
CVE-2025-24867,0,0,32b5b4cae9faa98375e2ec8191ee6bbac47790e6975c81218e81b4b72829e2de,2025-02-11T01:15:10.847000
CVE-2025-24868,0,0,3126f003c867405c437c9a5d233b2132fdf5dda635736a251e9443dc3f9770bc,2025-02-11T01:15:10.990000

Can't render this file because it is too large.