From 385c59bda37d5a32b2831759702ea1f41c32dce7 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Mon, 14 Apr 2025 23:58:53 +0000 Subject: [PATCH] Auto-Update: 2025-04-14T23:55:19.331356+00:00 --- CVE-2010/CVE-2010-53xx/CVE-2010-5305.json | 6 +- CVE-2025/CVE-2025-314xx/CVE-2025-31490.json | 60 +++++++++ CVE-2025/CVE-2025-35xx/CVE-2025-3589.json | 10 +- CVE-2025/CVE-2025-35xx/CVE-2025-3590.json | 141 ++++++++++++++++++++ CVE-2025/CVE-2025-35xx/CVE-2025-3591.json | 141 ++++++++++++++++++++ CVE-2025/CVE-2025-35xx/CVE-2025-3592.json | 141 ++++++++++++++++++++ CVE-2025/CVE-2025-35xx/CVE-2025-3593.json | 141 ++++++++++++++++++++ README.md | 51 ++----- _state.csv | 127 +++++++++--------- 9 files changed, 714 insertions(+), 104 deletions(-) create mode 100644 CVE-2025/CVE-2025-314xx/CVE-2025-31490.json create mode 100644 CVE-2025/CVE-2025-35xx/CVE-2025-3590.json create mode 100644 CVE-2025/CVE-2025-35xx/CVE-2025-3591.json create mode 100644 CVE-2025/CVE-2025-35xx/CVE-2025-3592.json create mode 100644 CVE-2025/CVE-2025-35xx/CVE-2025-3593.json diff --git a/CVE-2010/CVE-2010-53xx/CVE-2010-5305.json b/CVE-2010/CVE-2010-53xx/CVE-2010-5305.json index 5bf29a22bb9..0a386808531 100644 --- a/CVE-2010/CVE-2010-53xx/CVE-2010-5305.json +++ b/CVE-2010/CVE-2010-53xx/CVE-2010-5305.json @@ -2,7 +2,7 @@ "id": "CVE-2010-5305", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2019-03-26T18:29:00.263", - "lastModified": "2024-11-21T01:23:00.003", + "lastModified": "2025-04-14T22:15:15.097", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -167,6 +167,10 @@ "US Government Resource" ] }, + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-10-070-02", + "source": "ics-cert@hq.dhs.gov" + }, { "url": "https://ics-cert.us-cert.gov/advisories/ICSA-10-070-02", "source": "af854a3a-2127-422b-91ae-364da2661108", diff --git a/CVE-2025/CVE-2025-314xx/CVE-2025-31490.json b/CVE-2025/CVE-2025-314xx/CVE-2025-31490.json new file mode 100644 index 00000000000..d6600a9e193 --- /dev/null +++ b/CVE-2025/CVE-2025-314xx/CVE-2025-31490.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2025-31490", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-04-14T23:15:21.713", + "lastModified": "2025-04-14T23:15:21.713", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "AutoGPT is a platform that allows users to create, deploy, and manage continuous artificial intelligence agents that automate complex workflows. Prior to 0.6.1, AutoGPT allows SSRF due to DNS Rebinding in requests wrapper. AutoGPT uses a wrapper around the requests python library, located in autogpt_platform/backend/backend/util/request.py. In this wrapper, redirects are specifically NOT followed for the first request. If the wrapper is used with allow_redirects set to True (which is the default), any redirect is not followed by the initial request, but rather re-requested by the wrapper using the new location. However, there is a fundamental flaw in manually re-requesting the new location: it does not account for security-sensitive headers which should not be sent cross-origin, such as the Authorization and Proxy-Authorization header, and cookies. For example in autogpt_platform/backend/backend/blocks/github/_api.py, an Authorization header is set when retrieving data from the GitHub API. However, if GitHub suffers from an open redirect vulnerability (such as the made-up example of https://api.github.com/repos/{owner}/{repo}/issues/comments/{comment_id}/../../../../../redirect/?url=https://joshua.hu/), and the script can be coerced into visiting it with the Authorization header, the GitHub credentials in the Authorization header will be leaked. All SSRF protections are bypassable; it could allow querying local services, or other previously blocked addresses. Depends on the situation. This vulnerability is fixed in 0.6.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-918" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/Significant-Gravitas/AutoGPT/commit/66ebe4376eab3434af90808796b54c2139847b37", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/Significant-Gravitas/AutoGPT/security/advisories/GHSA-wvjg-9879-3m7w", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-35xx/CVE-2025-3589.json b/CVE-2025/CVE-2025-35xx/CVE-2025-3589.json index 1658f049308..f942fd714c2 100644 --- a/CVE-2025/CVE-2025-35xx/CVE-2025-3589.json +++ b/CVE-2025/CVE-2025-35xx/CVE-2025-3589.json @@ -2,7 +2,7 @@ "id": "CVE-2025-3589", "sourceIdentifier": "cna@vuldb.com", "published": "2025-04-14T21:15:18.537", - "lastModified": "2025-04-14T21:15:18.537", + "lastModified": "2025-04-14T22:15:16.523", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -59,7 +59,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", @@ -107,7 +107,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -140,6 +140,10 @@ { "url": "https://www.sourcecodester.com/", "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/byxs0x0/SQL/blob/main/SQL6.md", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-35xx/CVE-2025-3590.json b/CVE-2025/CVE-2025-35xx/CVE-2025-3590.json new file mode 100644 index 00000000000..f6d9b469729 --- /dev/null +++ b/CVE-2025/CVE-2025-35xx/CVE-2025-3590.json @@ -0,0 +1,141 @@ +{ + "id": "CVE-2025-3590", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-04-14T22:15:16.650", + "lastModified": "2025-04-14T22:15:16.650", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability has been found in Adianti Framework up to 8.0 and classified as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to deserialization. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 8.1 is able to address this issue. It is recommended to upgrade the affected component." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "baseScore": 6.5, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + }, + { + "lang": "en", + "value": "CWE-502" + } + ] + } + ], + "references": [ + { + "url": "https://gist.github.com/mcdruid/8412cfb55f443a1344ff41af0ce1b215", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.304645", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.304645", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.550296", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-35xx/CVE-2025-3591.json b/CVE-2025/CVE-2025-35xx/CVE-2025-3591.json new file mode 100644 index 00000000000..d832d223740 --- /dev/null +++ b/CVE-2025/CVE-2025-35xx/CVE-2025-3591.json @@ -0,0 +1,141 @@ +{ + "id": "CVE-2025-3591", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-04-14T22:15:16.827", + "lastModified": "2025-04-14T22:15:16.827", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in ZHENFENG13/code-projects My-Blog-layui 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /admin/v1/blog/edit. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Multiple parameters might be affected. The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "PASSIVE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 3.5, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "baseScore": 4.0, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE" + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + }, + { + "lang": "en", + "value": "CWE-94" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/buluorifu/Vulnerability-recurrence/blob/main/Refer/My-Blog-layui-xss-1.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.304646", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.304646", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.550909", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-35xx/CVE-2025-3592.json b/CVE-2025/CVE-2025-35xx/CVE-2025-3592.json new file mode 100644 index 00000000000..476f42d2689 --- /dev/null +++ b/CVE-2025/CVE-2025-35xx/CVE-2025-3592.json @@ -0,0 +1,141 @@ +{ + "id": "CVE-2025-3592", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-04-14T22:15:17.000", + "lastModified": "2025-04-14T22:15:17.000", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in ZHENFENG13/code-projects My-Blog-layui 1.0. It has been classified as problematic. This affects an unknown part of the file /admin/v1/link/edit. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. Multiple parameters might be affected. The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "PASSIVE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 3.5, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "baseScore": 4.0, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE" + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + }, + { + "lang": "en", + "value": "CWE-94" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/buluorifu/Vulnerability-recurrence/blob/main/Refer/My-Blog-layui-xss-2.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.304647", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.304647", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.550910", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-35xx/CVE-2025-3593.json b/CVE-2025/CVE-2025-35xx/CVE-2025-3593.json new file mode 100644 index 00000000000..12d5fd738a4 --- /dev/null +++ b/CVE-2025/CVE-2025-35xx/CVE-2025-3593.json @@ -0,0 +1,141 @@ +{ + "id": "CVE-2025-3593", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-04-14T23:15:22.270", + "lastModified": "2025-04-14T23:15:22.270", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in ZHENFENG13/code-projects My-Blog-layui 1.0. It has been declared as critical. This vulnerability affects the function Upload of the file /admin/upload/authorImg/. The manipulation of the argument File leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "baseScore": 6.5, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + }, + { + "lang": "en", + "value": "CWE-434" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/buluorifu/Vulnerability-recurrence/blob/main/Refer/My-Blog-layui-fileUpload.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.304648", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.304648", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.550912", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 493b45141ae..90c938194be 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-04-14T22:00:20.361667+00:00 +2025-04-14T23:55:19.331356+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-04-14T21:15:18.537000+00:00 +2025-04-14T23:15:22.270000+00:00 ``` ### Last Data Feed Release @@ -33,53 +33,26 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -289814 +289819 ``` ### CVEs added in the last Commit -Recently added CVEs: `9` +Recently added CVEs: `5` -- [CVE-2022-43840](CVE-2022/CVE-2022-438xx/CVE-2022-43840.json) (`2025-04-14T21:15:16.200`) -- [CVE-2022-43847](CVE-2022/CVE-2022-438xx/CVE-2022-43847.json) (`2025-04-14T21:15:16.757`) -- [CVE-2022-43850](CVE-2022/CVE-2022-438xx/CVE-2022-43850.json) (`2025-04-14T21:15:16.903`) -- [CVE-2022-43851](CVE-2022/CVE-2022-438xx/CVE-2022-43851.json) (`2025-04-14T21:15:17.037`) -- [CVE-2022-43852](CVE-2022/CVE-2022-438xx/CVE-2022-43852.json) (`2025-04-14T21:15:17.167`) -- [CVE-2023-27272](CVE-2023/CVE-2023-272xx/CVE-2023-27272.json) (`2025-04-14T21:15:17.320`) -- [CVE-2025-3587](CVE-2025/CVE-2025-35xx/CVE-2025-3587.json) (`2025-04-14T20:15:19.800`) -- [CVE-2025-3588](CVE-2025/CVE-2025-35xx/CVE-2025-3588.json) (`2025-04-14T21:15:18.343`) -- [CVE-2025-3589](CVE-2025/CVE-2025-35xx/CVE-2025-3589.json) (`2025-04-14T21:15:18.537`) +- [CVE-2025-31490](CVE-2025/CVE-2025-314xx/CVE-2025-31490.json) (`2025-04-14T23:15:21.713`) +- [CVE-2025-3590](CVE-2025/CVE-2025-35xx/CVE-2025-3590.json) (`2025-04-14T22:15:16.650`) +- [CVE-2025-3591](CVE-2025/CVE-2025-35xx/CVE-2025-3591.json) (`2025-04-14T22:15:16.827`) +- [CVE-2025-3592](CVE-2025/CVE-2025-35xx/CVE-2025-3592.json) (`2025-04-14T22:15:17.000`) +- [CVE-2025-3593](CVE-2025/CVE-2025-35xx/CVE-2025-3593.json) (`2025-04-14T23:15:22.270`) ### CVEs modified in the last Commit -Recently modified CVEs: `51` +Recently modified CVEs: `2` -- [CVE-2022-49376](CVE-2022/CVE-2022-493xx/CVE-2022-49376.json) (`2025-04-14T20:37:57.360`) -- [CVE-2022-49381](CVE-2022/CVE-2022-493xx/CVE-2022-49381.json) (`2025-04-14T20:38:11.710`) -- [CVE-2022-49738](CVE-2022/CVE-2022-497xx/CVE-2022-49738.json) (`2025-04-14T20:38:36.153`) -- [CVE-2022-49740](CVE-2022/CVE-2022-497xx/CVE-2022-49740.json) (`2025-04-14T20:26:30.123`) -- [CVE-2022-49741](CVE-2022/CVE-2022-497xx/CVE-2022-49741.json) (`2025-04-14T20:26:41.627`) -- [CVE-2022-49742](CVE-2022/CVE-2022-497xx/CVE-2022-49742.json) (`2025-04-14T20:27:03.027`) -- [CVE-2022-49746](CVE-2022/CVE-2022-497xx/CVE-2022-49746.json) (`2025-04-14T20:27:15.143`) -- [CVE-2022-49748](CVE-2022/CVE-2022-497xx/CVE-2022-49748.json) (`2025-04-14T20:27:28.673`) -- [CVE-2022-49749](CVE-2022/CVE-2022-497xx/CVE-2022-49749.json) (`2025-04-14T20:27:38.340`) -- [CVE-2022-49750](CVE-2022/CVE-2022-497xx/CVE-2022-49750.json) (`2025-04-14T20:16:13.217`) -- [CVE-2022-49751](CVE-2022/CVE-2022-497xx/CVE-2022-49751.json) (`2025-04-14T20:16:24.670`) -- [CVE-2022-49752](CVE-2022/CVE-2022-497xx/CVE-2022-49752.json) (`2025-04-14T20:16:40.710`) -- [CVE-2022-49754](CVE-2022/CVE-2022-497xx/CVE-2022-49754.json) (`2025-04-14T20:16:54.943`) -- [CVE-2022-49756](CVE-2022/CVE-2022-497xx/CVE-2022-49756.json) (`2025-04-14T20:17:05.523`) -- [CVE-2023-53002](CVE-2023/CVE-2023-530xx/CVE-2023-53002.json) (`2025-04-14T20:52:28.503`) -- [CVE-2023-53005](CVE-2023/CVE-2023-530xx/CVE-2023-53005.json) (`2025-04-14T20:52:39.980`) -- [CVE-2023-53008](CVE-2023/CVE-2023-530xx/CVE-2023-53008.json) (`2025-04-14T20:52:51.587`) -- [CVE-2023-53011](CVE-2023/CVE-2023-530xx/CVE-2023-53011.json) (`2025-04-14T20:51:37.577`) -- [CVE-2023-53013](CVE-2023/CVE-2023-530xx/CVE-2023-53013.json) (`2025-04-14T20:51:49.353`) -- [CVE-2025-0285](CVE-2025/CVE-2025-02xx/CVE-2025-0285.json) (`2025-04-14T21:15:17.537`) -- [CVE-2025-0286](CVE-2025/CVE-2025-02xx/CVE-2025-0286.json) (`2025-04-14T21:15:17.683`) -- [CVE-2025-0287](CVE-2025/CVE-2025-02xx/CVE-2025-0287.json) (`2025-04-14T21:15:17.803`) -- [CVE-2025-0288](CVE-2025/CVE-2025-02xx/CVE-2025-0288.json) (`2025-04-14T21:15:17.943`) -- [CVE-2025-0289](CVE-2025/CVE-2025-02xx/CVE-2025-0289.json) (`2025-04-14T21:15:18.077`) -- [CVE-2025-21891](CVE-2025/CVE-2025-218xx/CVE-2025-21891.json) (`2025-04-14T20:38:24.550`) +- [CVE-2010-5305](CVE-2010/CVE-2010-53xx/CVE-2010-5305.json) (`2025-04-14T22:15:15.097`) +- [CVE-2025-3589](CVE-2025/CVE-2025-35xx/CVE-2025-3589.json) (`2025-04-14T22:15:16.523`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 6ae5fa46a20..d9d8cca3e67 100644 --- a/_state.csv +++ b/_state.csv @@ -46917,7 +46917,7 @@ CVE-2010-5301,0,0,583f9fd1855b9ace664450510c74afa0308b2c32502d708f3d3f65ee639063 CVE-2010-5302,0,0,b62265de4c92e92a54d7af21e552ac20d2c2227e399750b58f8eff05f4537bed,2025-04-12T10:46:40.837000 CVE-2010-5303,0,0,919bf68db8b6d2c5950419ce6e7250d2013f50cfb20cc8a56a52d0fd01c71453,2025-04-12T10:46:40.837000 CVE-2010-5304,0,0,48036b1f373720fee56e102c186ef2e310b690ba81271d62a16d97190ca830d7,2024-11-21T01:22:59.840000 -CVE-2010-5305,0,0,0fe4320aa6f91623572671d95d31e348685d7037a1f393ece5677755dea18f68,2024-11-21T01:23:00.003000 +CVE-2010-5305,0,1,085485fc6a88b06e190d257793ca8788456f836c5ff6f108a4a47ab93628111e,2025-04-14T22:15:15.097000 CVE-2010-5306,0,0,9f3ea0a94065bb5498fad05090ddf3c76e0c9df583a4b7bc215d0969343ab9d1,2025-04-12T10:46:40.837000 CVE-2010-5307,0,0,bc576dd47d7c761bc7f31868f952c0a795c38e45f0b3ab832ee30e5beaaf3737,2025-04-12T10:46:40.837000 CVE-2010-5308,0,0,6ef7cedc49106e184c9711ac6468d3345c3d283034bdc91feba0c63406f7004c,2025-04-12T10:46:40.837000 @@ -110886,7 +110886,7 @@ CVE-2018-1000152,0,0,d6d3d74d35933fb44d25b14f3868eebadae8b89860be70adda124a8c07f CVE-2018-1000153,0,0,1f11f145b06bfbcfbc72b65b409cab83f51327ae5f0365b548a4c666737d9675,2024-11-21T03:39:48.277000 CVE-2018-1000154,0,0,ab74895b0608e7e08621fdad114ad85f5eb5afb40e31f5b81cbc2f434f300ee0,2024-11-21T03:39:48.423000 CVE-2018-1000155,0,0,b06af7f6931160a455ab6b391eef6d2f9dd9ec4f758762db520a4f91c4436b12,2024-11-21T03:39:48.580000 -CVE-2018-1000156,0,1,dfb0a65b1125a0e9aad0e31f6f79d6e22d5e429856aefe048222d47ba3ba6834,2025-04-14T20:15:16.763000 +CVE-2018-1000156,0,0,dfb0a65b1125a0e9aad0e31f6f79d6e22d5e429856aefe048222d47ba3ba6834,2025-04-14T20:15:16.763000 CVE-2018-1000157,0,0,c9c7d784a448212969b5ed1f510682367a8c71f73ccd9720e53c497f8af008b1,2023-11-07T02:51:10.093000 CVE-2018-1000158,0,0,ec8451994b664f7ce983d75192e365960b16797235a412717c021c6ef98486d3,2024-11-21T03:39:48.950000 CVE-2018-1000159,0,0,500abdde4a15b92c8b690d87b2593663252a6873a8a12d40daa9f25a7ef2b118,2024-11-21T03:39:49.093000 @@ -209566,19 +209566,19 @@ CVE-2022-4383,0,0,4f3978e4f233cbb9ea3de8a171f30bbfb0c78ab6638a66a4ebf99903af67e7 CVE-2022-43830,0,0,2f64150b363b8e69222f4767b2a962c4259c9aa91848800fda8ecd6f999d6183,2023-11-15T07:15:14.527000 CVE-2022-43831,0,0,4b824d13f4654134bfaa17c7c5acf538260c76da9795c9bb806d1640e5487247,2024-11-21T07:27:15.673000 CVE-2022-4384,0,0,e4a42500f1faf0f01c4bfb043390142606fdcf1d1d2db89407d32200252c33e2,2025-03-25T21:15:38.660000 -CVE-2022-43840,1,1,ac9a4e8384eebd7ea872d1aa38e439e7acf29a1ff168e45cb48eab516ac540e8,2025-04-14T21:15:16.200000 +CVE-2022-43840,0,0,ac9a4e8384eebd7ea872d1aa38e439e7acf29a1ff168e45cb48eab516ac540e8,2025-04-14T21:15:16.200000 CVE-2022-43841,0,0,6dac3a6012885404339a039f533cfe4b8c4ab64fc90a590d1b6f4c9d270c1163,2025-01-08T17:13:14.077000 CVE-2022-43842,0,0,968543d78d4d0106d71002238fd33b4337c8761617723fc4383d8ec785dd2e77,2024-12-31T15:32:22.737000 CVE-2022-43843,0,0,aa4e8920b27430c0e020c56337aaf572b7590d86ac4b80d6e5ec6ab868ab7eb7,2024-11-21T07:27:16.070000 CVE-2022-43844,0,0,672de2cb0d98677bddf73f5d7509ae40e7079274243c5f9710169e0c89e80b02,2025-04-10T14:15:23.393000 CVE-2022-43845,0,0,4dd0555a0d80dc6547097d2325e631aae8cc1a25ed03e0c104688f7fd5b7e883,2024-09-30T15:53:01.643000 -CVE-2022-43847,1,1,d884da0fa7bea81f92eb178787701eca6141875fe98087f2a6ff7fc2b1c5b2f0,2025-04-14T21:15:16.757000 +CVE-2022-43847,0,0,d884da0fa7bea81f92eb178787701eca6141875fe98087f2a6ff7fc2b1c5b2f0,2025-04-14T21:15:16.757000 CVE-2022-43848,0,0,10733803c11c371a0a9c9ee79c86f454e6481168e95b3e9730f0535811d5ceb8,2024-11-21T07:27:16.430000 CVE-2022-43849,0,0,19b75e027c95da1828001070b83b6be44a4cfbf71a32632e6411f0d83c7bf310,2024-11-21T07:27:16.567000 CVE-2022-4385,0,0,e8b4e2410cfe63eeb4bcbcabc4ca3915e6daad03830092325a0bfa5b6170d60b,2025-03-12T17:15:36.817000 -CVE-2022-43850,1,1,c301874e9b251e3261de045c4a371264f0a73f385ffdd19dc4bb2a6459a987e0,2025-04-14T21:15:16.903000 -CVE-2022-43851,1,1,5ed38851b53ab5db3f03634ece98c432de4619a2f1e31832445f90a3318cfa37,2025-04-14T21:15:17.037000 -CVE-2022-43852,1,1,7e1c4a746469168034639e9a1dc6192f00f342ce96c4cd358e5cd4dcb865302e,2025-04-14T21:15:17.167000 +CVE-2022-43850,0,0,c301874e9b251e3261de045c4a371264f0a73f385ffdd19dc4bb2a6459a987e0,2025-04-14T21:15:16.903000 +CVE-2022-43851,0,0,5ed38851b53ab5db3f03634ece98c432de4619a2f1e31832445f90a3318cfa37,2025-04-14T21:15:17.037000 +CVE-2022-43852,0,0,7e1c4a746469168034639e9a1dc6192f00f342ce96c4cd358e5cd4dcb865302e,2025-04-14T21:15:17.167000 CVE-2022-43855,0,0,64fbe7dc298ae5c5ac98c70a6d144003654c18affb03fce85bbaadaad755a546,2025-01-07T15:38:33.697000 CVE-2022-43857,0,0,c2306b55f2b4c37a83b047fd2388728e99b12612bc990aa59fe7703ba18ae695,2024-11-21T07:27:16.837000 CVE-2022-43858,0,0,f37263e6c9a749dffda738fdd0099cd194b151233806de545336aaf55f4891b9,2024-11-21T07:27:16.990000 @@ -213498,36 +213498,36 @@ CVE-2022-49275,0,0,27c88cad8b3b5be67c5d8a720087fa66c850c53d61adbc06c12fe23ceb88c CVE-2022-49276,0,0,7fc8abcad8bdea4512dbbfdcfc7510bb538734a86d41ef7975554f3ef522bd7c,2025-04-14T17:08:00.310000 CVE-2022-49277,0,0,15427c4d45bb01d89d68f41e54664768fe03dfdd95336a550d2679c75485461b,2025-04-14T17:09:03.497000 CVE-2022-49278,0,0,af52dc7d43fb9781db25d217d1748af441e05a6dfb58604baaf82adf7ba57075,2025-02-26T07:01:04.660000 -CVE-2022-49279,0,1,98b3ab184c2c0c3625f6d3d938c4e0a16f7f7aa118ec35492dccdbe6d1fe3dc3,2025-04-14T20:06:29.633000 +CVE-2022-49279,0,0,98b3ab184c2c0c3625f6d3d938c4e0a16f7f7aa118ec35492dccdbe6d1fe3dc3,2025-04-14T20:06:29.633000 CVE-2022-4928,0,0,55113902c03503fa1ab1a487ca9bd5c82e2b7a386b6bdc538a9776f2c4eb50bb,2024-11-21T07:36:16.280000 -CVE-2022-49280,0,1,06c9fd0e6b41ad6f6c3376760b3fe943e913f06bbd6c2fab3b12098c6d892405,2025-04-14T20:09:38.570000 +CVE-2022-49280,0,0,06c9fd0e6b41ad6f6c3376760b3fe943e913f06bbd6c2fab3b12098c6d892405,2025-04-14T20:09:38.570000 CVE-2022-49281,0,0,2cde64f5cb08bca1d94db2cc4970cb2cedc3af811d83c91f70d951918da98c90,2025-02-26T07:01:04.967000 -CVE-2022-49282,0,1,5b226d84d8629d5bd61fa772c1beb4237b946af0aebd81360b7a6c73539728c5,2025-04-14T20:09:48.047000 +CVE-2022-49282,0,0,5b226d84d8629d5bd61fa772c1beb4237b946af0aebd81360b7a6c73539728c5,2025-04-14T20:09:48.047000 CVE-2022-49283,0,0,029d72c4a6cb1e2c30de3d3092e336a9ffe1acb90f14d5d1a41dc808b9f105ce,2025-02-26T07:01:05.167000 -CVE-2022-49284,0,1,2a528257df0c6e279bb4d736a1b8bf661565e736c00136ae7f943646e1d4e428,2025-04-14T20:07:31.780000 +CVE-2022-49284,0,0,2a528257df0c6e279bb4d736a1b8bf661565e736c00136ae7f943646e1d4e428,2025-04-14T20:07:31.780000 CVE-2022-49285,0,0,5922ad9a420d14b1337f226fc2f070cdeb4f856c19c80013063c6550efed7799,2025-02-26T07:01:05.360000 CVE-2022-49286,0,0,2c63027f649efb87b11001287f2f4f5f5d125eb58e2063f34c6dbd910e413e32,2025-02-26T07:01:05.453000 CVE-2022-49287,0,0,e918eb845528cdccdb18619be24ed04448b4a7822a37cb30d00ea165f4085e04,2025-03-25T15:24:24.277000 CVE-2022-49288,0,0,17caff6c7cc42e93b2d0c7d08586e2f419ee98cff163b103af442fd56757248d,2025-03-25T15:24:36.203000 CVE-2022-49289,0,0,0500a720e0e52021b7174ee90f803145babeda7efe950ae97ad3a5272fb1f9e1,2025-02-26T07:01:05.757000 CVE-2022-4929,0,0,44429f972431c9add0abbd71f7b863649b7649f353d704d77271ec361956d7aa,2024-11-21T07:36:16.417000 -CVE-2022-49290,0,1,46e37a634101da8d9dd58786c55709714c76f570667228a36be9096eae154af4,2025-04-14T20:07:47.107000 +CVE-2022-49290,0,0,46e37a634101da8d9dd58786c55709714c76f570667228a36be9096eae154af4,2025-04-14T20:07:47.107000 CVE-2022-49291,0,0,cd4050a930fa0529befc40f3869b9635a8a0bbfce0d443cc82308b05156cce4f,2025-03-25T14:49:23.147000 CVE-2022-49292,0,0,da31cd76534e44b212e4c35fe66b3a5c707bbfce6f55562f1d81273028ba74ec,2025-02-26T07:01:06.047000 CVE-2022-49293,0,0,c871046027f6fb106bd0ca30ceae4d566888e6a43410eccaa04f8b4c07ec0c8a,2025-02-26T07:01:06.140000 -CVE-2022-49294,0,1,e65db5891c7760c76866bd156143b3360d020104bccb8fbc79d2829ed753c4a4,2025-04-14T20:08:00.140000 -CVE-2022-49295,0,1,5e38c4c123787e1ee751a94134f2b29ad572a5b12c9b6211fdebdc37dfbd23ea,2025-04-14T20:08:12.880000 -CVE-2022-49296,0,1,588351356d12270e478dd63a43a961d11715903a90acd8e6708c24c601fcaa4b,2025-04-14T20:08:21.310000 +CVE-2022-49294,0,0,e65db5891c7760c76866bd156143b3360d020104bccb8fbc79d2829ed753c4a4,2025-04-14T20:08:00.140000 +CVE-2022-49295,0,0,5e38c4c123787e1ee751a94134f2b29ad572a5b12c9b6211fdebdc37dfbd23ea,2025-04-14T20:08:12.880000 +CVE-2022-49296,0,0,588351356d12270e478dd63a43a961d11715903a90acd8e6708c24c601fcaa4b,2025-04-14T20:08:21.310000 CVE-2022-49297,0,0,8d1c06a4aa23def0f72824aed39805f1f922ad45e1d7b60048b08e6a7aa701f7,2025-02-26T07:01:06.527000 -CVE-2022-49298,0,1,6ef51ed7003ff5ce2a107fdf5b5fd431bea1536c5c9ba8aad25226015ac10a10,2025-04-14T20:08:32.443000 +CVE-2022-49298,0,0,6ef51ed7003ff5ce2a107fdf5b5fd431bea1536c5c9ba8aad25226015ac10a10,2025-04-14T20:08:32.443000 CVE-2022-49299,0,0,f197f91d925185ae89eedd3f194e3948bdc958a01200036420aad81b79f27842,2025-04-14T19:49:30.960000 CVE-2022-4930,0,0,7e21b5888ba08ac9f714e1d7cc949231011fc7edea53dba39ac9bb8b71344e77,2024-11-21T07:36:16.550000 -CVE-2022-49300,0,1,b797c5faa060878b9beb923e26a960451e4ac34b94b1fc227e08b825a7d5668b,2025-04-14T20:08:41.297000 -CVE-2022-49301,0,1,136481d6f3b44bb5b873bb10b1c743de69545e148cb371975e40d2524eedecd4,2025-04-14T20:08:57.483000 -CVE-2022-49302,0,1,809733e88b0e72e0ac3030fa6b9da230f8df64e0bd1d68f28797aef59e525e18,2025-04-14T20:05:35.690000 -CVE-2022-49303,0,1,257390fc00533a53a342683ca4b1ad6198dc6c57f1d404bb252cc2fed649c898,2025-04-14T20:05:52.120000 -CVE-2022-49304,0,1,8d78b796715b7238982d12b1c3e879a4015b0d85403fa3da7561808a63189b4a,2025-04-14T20:06:02.607000 -CVE-2022-49305,0,1,78576a00e1a93345097b8f68a6070ef769b385e1cb15f8e5f0f33470e07b16d3,2025-04-14T20:06:16.737000 +CVE-2022-49300,0,0,b797c5faa060878b9beb923e26a960451e4ac34b94b1fc227e08b825a7d5668b,2025-04-14T20:08:41.297000 +CVE-2022-49301,0,0,136481d6f3b44bb5b873bb10b1c743de69545e148cb371975e40d2524eedecd4,2025-04-14T20:08:57.483000 +CVE-2022-49302,0,0,809733e88b0e72e0ac3030fa6b9da230f8df64e0bd1d68f28797aef59e525e18,2025-04-14T20:05:35.690000 +CVE-2022-49303,0,0,257390fc00533a53a342683ca4b1ad6198dc6c57f1d404bb252cc2fed649c898,2025-04-14T20:05:52.120000 +CVE-2022-49304,0,0,8d78b796715b7238982d12b1c3e879a4015b0d85403fa3da7561808a63189b4a,2025-04-14T20:06:02.607000 +CVE-2022-49305,0,0,78576a00e1a93345097b8f68a6070ef769b385e1cb15f8e5f0f33470e07b16d3,2025-04-14T20:06:16.737000 CVE-2022-49306,0,0,baac3cf22b414b88b5c20a86bcea700edb3e4893a35e5066f690a543cfa6c5e1,2025-02-26T07:01:07.413000 CVE-2022-49307,0,0,e54a25ef2f4b7d6c624388bbb854df7817174d9c6518ad776dfe2998f7f8f067,2025-03-17T19:58:04.090000 CVE-2022-49308,0,0,dc3d076ffa84dcbfa2890e99ae0f259f2be16c54a8b6e9a226cb82df100ad443,2025-02-26T07:01:07.607000 @@ -213593,25 +213593,25 @@ CVE-2022-49361,0,0,6de22060ff6180a654b5816dec787b12181feaacec850414380b3679a1d56 CVE-2022-49362,0,0,b1021a8d9aea557c300f83c9e637ecbc137f5a3deb611d0609bb06b40c7f6e26,2025-03-25T14:51:55.130000 CVE-2022-49363,0,0,6e8694933c5611870046e45012eae7390bb9b1b83cdcdd51716ace57dc279e0c,2025-02-26T07:01:12.953000 CVE-2022-49364,0,0,2f69d299a1a99a96a5ca8c2029234e8effb0c54e7032f7150bbcbf55f1987595,2025-02-26T07:01:13.043000 -CVE-2022-49365,0,1,7b0287f13d8d23e1706861814219876a3ecbeebe5dd45488c2c85cfec55836e5,2025-04-14T20:41:50.480000 -CVE-2022-49366,0,1,1423516e98123ab931fc1e45da78e956958eb7849e13d77269b0ed60c2486f2d,2025-04-14T20:42:02.230000 -CVE-2022-49367,0,1,07762c324b9fa61a3a889c39950da3e5b033bc7c61bc0db8b8dd466a8bcf37cf,2025-04-14T20:42:13.070000 -CVE-2022-49368,0,1,afc7725639e95431177bd1453496cef5fb5f92aaf69046f223dea127a6db1085,2025-04-14T20:42:24.610000 -CVE-2022-49369,0,1,ee1e572768928515cf09de23b4e6822df1c3b2854d6c525b6a22907c8781e896,2025-04-14T20:42:35.247000 +CVE-2022-49365,0,0,7b0287f13d8d23e1706861814219876a3ecbeebe5dd45488c2c85cfec55836e5,2025-04-14T20:41:50.480000 +CVE-2022-49366,0,0,1423516e98123ab931fc1e45da78e956958eb7849e13d77269b0ed60c2486f2d,2025-04-14T20:42:02.230000 +CVE-2022-49367,0,0,07762c324b9fa61a3a889c39950da3e5b033bc7c61bc0db8b8dd466a8bcf37cf,2025-04-14T20:42:13.070000 +CVE-2022-49368,0,0,afc7725639e95431177bd1453496cef5fb5f92aaf69046f223dea127a6db1085,2025-04-14T20:42:24.610000 +CVE-2022-49369,0,0,ee1e572768928515cf09de23b4e6822df1c3b2854d6c525b6a22907c8781e896,2025-04-14T20:42:35.247000 CVE-2022-4937,0,0,07302c80f5a7c2979805d71a80cb3053942460da65e6d67dc85b7bf9334a2383,2024-11-21T07:36:17.353000 -CVE-2022-49370,0,1,63c3b015f81913c48acef72001208e7b8d966154cabdbb9b52f51851fb8fc77f,2025-04-14T20:42:48.657000 -CVE-2022-49371,0,1,c92f244100581be19e6b2a916620fd44dd40c2b9ed7d19a4b3e8b54841644f5e,2025-04-14T20:43:02.437000 +CVE-2022-49370,0,0,63c3b015f81913c48acef72001208e7b8d966154cabdbb9b52f51851fb8fc77f,2025-04-14T20:42:48.657000 +CVE-2022-49371,0,0,c92f244100581be19e6b2a916620fd44dd40c2b9ed7d19a4b3e8b54841644f5e,2025-04-14T20:43:02.437000 CVE-2022-49372,0,0,7da91234c72ad69adb7f1c55eb45ddcbd51ed0bde4ed89f4f202f5fbefef0946,2025-02-26T07:01:13.870000 -CVE-2022-49373,0,1,be684f94d69ce446227e810dc1656dd552b1bdd14ea60a891b852e234ecc759c,2025-04-14T20:37:24.720000 -CVE-2022-49374,0,1,07983624f8fb79c94d44515c11c0d2a1c708a65c6bcf828d71da9d54ec01144b,2025-04-14T20:37:37.157000 -CVE-2022-49375,0,1,9bc80efa1db96913a99ec956f3dfd21bb26182ee6a3e5e8143fceee6d098e93f,2025-04-14T20:37:47.483000 -CVE-2022-49376,0,1,61b40018ddce2faf6c2f7de951c017793d8040fc5debfc2f793155b1d620b160,2025-04-14T20:37:57.360000 +CVE-2022-49373,0,0,be684f94d69ce446227e810dc1656dd552b1bdd14ea60a891b852e234ecc759c,2025-04-14T20:37:24.720000 +CVE-2022-49374,0,0,07983624f8fb79c94d44515c11c0d2a1c708a65c6bcf828d71da9d54ec01144b,2025-04-14T20:37:37.157000 +CVE-2022-49375,0,0,9bc80efa1db96913a99ec956f3dfd21bb26182ee6a3e5e8143fceee6d098e93f,2025-04-14T20:37:47.483000 +CVE-2022-49376,0,0,61b40018ddce2faf6c2f7de951c017793d8040fc5debfc2f793155b1d620b160,2025-04-14T20:37:57.360000 CVE-2022-49377,0,0,0ed88dc2c619cbd9f18d11bd22b149981299ef188e23199aa4249d54447b5351,2025-03-25T14:58:01.213000 CVE-2022-49378,0,0,1aa04c73a795153edcbb7db52c7df062b7a4f83333b34714dfe5271a1684cdef,2025-02-26T07:01:14.450000 CVE-2022-49379,0,0,1f36875562cd4c8261746a84975fe6f41f22ec67d40acc751f5f2fbb072dc364,2025-02-26T07:01:14.543000 CVE-2022-4938,0,0,2332c28f2266da2838561d3fa8517b8e02799844e68fbf6d1d4046cef0e62add,2024-11-21T07:36:17.473000 CVE-2022-49380,0,0,414f725861f611f40d4ac99f30415ebe25a770f59b11307213e96a8b0537670c,2025-02-26T07:01:14.633000 -CVE-2022-49381,0,1,09370fc6a812c368093c44f5187f714ec41ae317749bcd30213be66744a1f5f1,2025-04-14T20:38:11.710000 +CVE-2022-49381,0,0,09370fc6a812c368093c44f5187f714ec41ae317749bcd30213be66744a1f5f1,2025-04-14T20:38:11.710000 CVE-2022-49382,0,0,a6a26eecab20f4e36cc52b3d2ca9ffa63cc0e211679b2edf84a4d82d86eb6ed7,2025-02-26T07:01:14.823000 CVE-2022-49383,0,0,9335dc06cf7cc2f7be35120f1a7cd7fd49bad8b59bd4f8fb43c8dc15aebc4d00,2025-02-26T07:01:14.917000 CVE-2022-49384,0,0,4ddea2fb81eb6cb7de6e1baf1d2dd2f42ff61f3b8f06edbc98e503565c0c27ae,2025-02-26T07:01:15.007000 @@ -213997,27 +213997,27 @@ CVE-2022-49731,0,0,831558e1f06d066bdcd53722be4168da2a4977f1014a464b1eb0286885be5 CVE-2022-49732,0,0,364e13a6491839d83af585411890da08c1e514679e122e818830d89fe163fab9,2025-02-26T15:15:17.843000 CVE-2022-49733,0,0,504ed215e4fef9568384eb9015b544d5e4199a14de8ad89fcf59cf8eaf3ddd19,2025-03-05T14:54:00.890000 CVE-2022-49737,0,0,68f37be35c87e6632eaa4dfeaad0e5274348fdc377147f4515b3c041f52f3c20,2025-03-17T16:15:17.540000 -CVE-2022-49738,0,1,0a5a42b651e1b73c272c0d65557342220fa4a9af177eaca23f42fccade5aa547,2025-04-14T20:38:36.153000 +CVE-2022-49738,0,0,0a5a42b651e1b73c272c0d65557342220fa4a9af177eaca23f42fccade5aa547,2025-04-14T20:38:36.153000 CVE-2022-49739,0,0,86b85746688ded2b491c3537c6a0eefd5da0550e2f8931c01faaca49ecbc3863,2025-03-28T18:11:49.747000 CVE-2022-4974,0,0,b3c59950ee3eade0f74a15ade2edad03cf700537d377a12415779325d85e4da4,2024-10-16T16:38:14.557000 -CVE-2022-49740,0,1,c37a3a8a0389002dbe72b2ed21919042e44aa0372a30784b7124ab04255c6172,2025-04-14T20:26:30.123000 -CVE-2022-49741,0,1,9f266b300e21c3b7e36253c75d37974a3b46aec7ed8931b9818787243e930100,2025-04-14T20:26:41.627000 -CVE-2022-49742,0,1,ae444ba813ea661aae7fbe838c86802bb7e0e9a1797e63a38de6bfd6d1a7fe23,2025-04-14T20:27:03.027000 +CVE-2022-49740,0,0,c37a3a8a0389002dbe72b2ed21919042e44aa0372a30784b7124ab04255c6172,2025-04-14T20:26:30.123000 +CVE-2022-49741,0,0,9f266b300e21c3b7e36253c75d37974a3b46aec7ed8931b9818787243e930100,2025-04-14T20:26:41.627000 +CVE-2022-49742,0,0,ae444ba813ea661aae7fbe838c86802bb7e0e9a1797e63a38de6bfd6d1a7fe23,2025-04-14T20:27:03.027000 CVE-2022-49743,0,0,539b6ce5edf4d279a11736bc4054a062d6e32d6c32e177b78bf5f318891605fe,2025-03-28T18:11:49.747000 CVE-2022-49744,0,0,058727e6d53f1e055bee52d197393500fc92431b51d44d271ba8bd151dccdbbe,2025-03-28T18:11:49.747000 CVE-2022-49745,0,0,dc4892c6042b4ed0dc7d24163161c76e3d77b3a0798eda9605249f6f05233a1f,2025-03-28T18:11:49.747000 -CVE-2022-49746,0,1,a452cc32720b7acee766a3156d2041bff0e8715df563d416f8f59be94a43771d,2025-04-14T20:27:15.143000 +CVE-2022-49746,0,0,a452cc32720b7acee766a3156d2041bff0e8715df563d416f8f59be94a43771d,2025-04-14T20:27:15.143000 CVE-2022-49747,0,0,91da049ed72080e214e6e57b849e07d9b34ba537e33415af165e5890208cc47d,2025-03-28T18:11:49.747000 -CVE-2022-49748,0,1,6d421c0b37b71e67ede1163569c1bacb73316b2e9449b958dc03cbe430b7d584,2025-04-14T20:27:28.673000 -CVE-2022-49749,0,1,67693e2dbbe1bb112717c313fabdc5d4e3d44b17bc7ae3dff85dee50c16f662c,2025-04-14T20:27:38.340000 +CVE-2022-49748,0,0,6d421c0b37b71e67ede1163569c1bacb73316b2e9449b958dc03cbe430b7d584,2025-04-14T20:27:28.673000 +CVE-2022-49749,0,0,67693e2dbbe1bb112717c313fabdc5d4e3d44b17bc7ae3dff85dee50c16f662c,2025-04-14T20:27:38.340000 CVE-2022-4975,0,0,f3499ac468d9abe551aab7c55d7d6df29ba7ff95cc64d5206edf5add6a87fbd5,2025-01-27T14:15:27.210000 -CVE-2022-49750,0,1,8e448375bcea06663b784902179657dd979f531dc58220e9d8b9d2d44aa93017,2025-04-14T20:16:13.217000 -CVE-2022-49751,0,1,80c887d0edc99e5cdb625f8c43dc1523d8d2ea118707fbb65edb1e0847c88142,2025-04-14T20:16:24.670000 -CVE-2022-49752,0,1,3c17ebb3e131ade849f33e3010b5a2a3d0655a76b9d4e3a8aea8824b942c6fef,2025-04-14T20:16:40.710000 +CVE-2022-49750,0,0,8e448375bcea06663b784902179657dd979f531dc58220e9d8b9d2d44aa93017,2025-04-14T20:16:13.217000 +CVE-2022-49751,0,0,80c887d0edc99e5cdb625f8c43dc1523d8d2ea118707fbb65edb1e0847c88142,2025-04-14T20:16:24.670000 +CVE-2022-49752,0,0,3c17ebb3e131ade849f33e3010b5a2a3d0655a76b9d4e3a8aea8824b942c6fef,2025-04-14T20:16:40.710000 CVE-2022-49753,0,0,8e3e12f1d1db560c5d97270ae4834ea7085523f364fa32ffe611532a97d064ef,2025-04-01T15:41:09.700000 -CVE-2022-49754,0,1,6e98b2f10ef1efd00e7409dc5ec7e1442655ff7ba31fad81e503aa73107816ef,2025-04-14T20:16:54.943000 +CVE-2022-49754,0,0,6e98b2f10ef1efd00e7409dc5ec7e1442655ff7ba31fad81e503aa73107816ef,2025-04-14T20:16:54.943000 CVE-2022-49755,0,0,c4c160831d08afe734b18a9033385b20e4e60be66fc6905e3e921241bd56da97,2025-04-01T15:40:57.590000 -CVE-2022-49756,0,1,28920c36f39ed7319bcb4d4236e8245608208e3f90c3360954d712de1c53688d,2025-04-14T20:17:05.523000 +CVE-2022-49756,0,0,28920c36f39ed7319bcb4d4236e8245608208e3f90c3360954d712de1c53688d,2025-04-14T20:17:05.523000 CVE-2022-49757,0,0,92f674a00f5044658bdb48ee513c211612e127833ee923d0766d02e6c4e1b0b0,2025-03-28T18:11:49.747000 CVE-2022-49758,0,0,d524fe8beba1bd01a5774b52b022de0fd70b23f757d631c3633730f9273ed1d6,2025-03-28T18:11:49.747000 CVE-2022-49759,0,0,49ff8b84d1e766d117b5510b430c66fae77de9973ec4f23d04a90d9099b07e60,2025-03-28T18:11:49.747000 @@ -221929,7 +221929,7 @@ CVE-2023-27269,0,0,a2cb75ed8e8f4c7a63182346384deb1e0c5a2486b1b434760e6fbd8c0ca66 CVE-2023-2727,0,0,966c88e15066bc43dba1ec2aa370d7b0c785373b9390bae0c2499965e9855be3,2025-02-13T17:16:22.307000 CVE-2023-27270,0,0,b353b6a72e4e58410301ccefd29c08ef46fb0abf28ef408799b5c9355a0801fb,2024-11-21T07:52:34.367000 CVE-2023-27271,0,0,ca26e9f6d27c3aafb7eb9fc8b5ca0b11f608a799e69fc7a6b578b3fbd658c1fb,2024-11-21T07:52:34.510000 -CVE-2023-27272,1,1,2c727fcb1a26d5c131d49da55530f26f901730a7929f7f025a084b1c149e8d2e,2025-04-14T21:15:17.320000 +CVE-2023-27272,0,0,2c727fcb1a26d5c131d49da55530f26f901730a7929f7f025a084b1c149e8d2e,2025-04-14T21:15:17.320000 CVE-2023-27279,0,0,ab9df5075109ac6cc605ce982239417da3476eea3efb0dd3f2019e217ea04529,2024-11-21T07:52:34.650000 CVE-2023-2728,0,0,caa147a0d3ae97b86200dda15070a29a4d00c335f312e3d8a13e8ab9b856601e,2025-02-13T17:16:22.447000 CVE-2023-27283,0,0,4eb7cf6aaab63ab057573f5328debaefda12e59e8a469fc0511c6b657323a182,2025-01-07T21:08:32.720000 @@ -241719,19 +241719,19 @@ CVE-2023-52999,0,0,c47c5a7c7e0867204a05eeadf8e47e4caced899fb5b574e54b5be52b7bf70 CVE-2023-5300,0,0,eada94012fd708691ea3792cf6b054b3ad0de381a1556cd7e6c92c322c4e2e74,2024-11-21T08:41:29.013000 CVE-2023-53000,0,0,f59a8829a0ccdcbba3f932cab51fb0ea041b6e33c5c5d1c4e5d3c39cf4819256,2025-03-28T18:11:40.180000 CVE-2023-53001,0,0,b6a903678c1b07275058a848f4e00b15a6dce8055208937f5a7bdb77b3824b40,2025-03-28T18:11:40.180000 -CVE-2023-53002,0,1,9ac420523029bc5477c2c62dfee2f21f6d6932e644203a079c2c565aee88d79e,2025-04-14T20:52:28.503000 +CVE-2023-53002,0,0,9ac420523029bc5477c2c62dfee2f21f6d6932e644203a079c2c565aee88d79e,2025-04-14T20:52:28.503000 CVE-2023-53003,0,0,73c428981fec29e4a875e87a912f01ad567ecc171414dac96d09c1ecd0eb315f,2025-04-01T15:39:21.640000 CVE-2023-53004,0,0,d6197bc4698b4ed12438c065d82a268b1221c7bc349e000c57f9a68376380897,2025-03-28T18:11:40.180000 -CVE-2023-53005,0,1,0bd943ea8f336b2772555c316e39885eac35d02dae151bdc1e9320c36d64ec1d,2025-04-14T20:52:39.980000 +CVE-2023-53005,0,0,0bd943ea8f336b2772555c316e39885eac35d02dae151bdc1e9320c36d64ec1d,2025-04-14T20:52:39.980000 CVE-2023-53006,0,0,4a8069a0acde5f74bbf6393525f41d070305ba246b0b479b4e3579c4f137d925,2025-03-28T18:11:40.180000 CVE-2023-53007,0,0,ae4fb5367fcd4453e3edd834d39577a94df4f6c7b07e41d165d235d42a84b652,2025-03-28T18:11:40.180000 -CVE-2023-53008,0,1,cad833cdb5cb7c0e1ea7c34ca9dd0a815679872495bbcc567ce7d229074c1a63,2025-04-14T20:52:51.587000 +CVE-2023-53008,0,0,cad833cdb5cb7c0e1ea7c34ca9dd0a815679872495bbcc567ce7d229074c1a63,2025-04-14T20:52:51.587000 CVE-2023-53009,0,0,3c3d7127a4a46f0d1a90e872d760d3bb8bc72b3acd9230099643ad3464010d7c,2025-03-28T18:11:40.180000 CVE-2023-5301,0,0,ac60950f86a7eeae1a1ea58a38a18c6b554295268d2845c8bddd96b04d5ee196,2024-11-21T08:41:29.153000 CVE-2023-53010,0,0,8be5c56f20098173b08c1945530ce299aaa2141d1e8686a29170788c825b669c,2025-03-28T18:11:40.180000 -CVE-2023-53011,0,1,77c9716594521e41afacd9f68eb5beb1f62ad22a646866570fda58816132e6ab,2025-04-14T20:51:37.577000 +CVE-2023-53011,0,0,77c9716594521e41afacd9f68eb5beb1f62ad22a646866570fda58816132e6ab,2025-04-14T20:51:37.577000 CVE-2023-53012,0,0,20db874967f2e2a35cb541dd77c4889068086af85346455691ade5b530584b7b,2025-03-28T18:11:40.180000 -CVE-2023-53013,0,1,1003be9fa7f68b12030cb3eee1e74924d486ae9e3d428f03e861298515bf534d,2025-04-14T20:51:49.353000 +CVE-2023-53013,0,0,1003be9fa7f68b12030cb3eee1e74924d486ae9e3d428f03e861298515bf534d,2025-04-14T20:51:49.353000 CVE-2023-53014,0,0,5f467d3ba47a4bc2f09b6589abc4d1750c4de18089ca2b13741436131ae9ef9f,2025-03-28T18:11:40.180000 CVE-2023-53015,0,0,07cf7d7a63758ef810fdbc76248839bf67d131bc78edde2655da25f67b61d439,2025-03-28T18:11:40.180000 CVE-2023-53016,0,0,2512372ab22486c40c6c0f1047c08e62270c0b5f3cb1d9f14b9134d81bfebf26,2025-03-28T18:11:40.180000 @@ -281386,11 +281386,11 @@ CVE-2025-0279,0,0,625c3dca6af48929b681d9a597d63d6a330455e7797f248dbc172a56deef7e CVE-2025-0281,0,0,2f178337cc54bece29a62c185e27ac31b0fc9ea32855fcb9c996c42739c26e1a,2025-03-28T14:22:53.790000 CVE-2025-0282,0,0,0b79992968afdfd3dca90a89278588bc0fa8213f971654a2b0fa6c3c0b74907e,2025-03-17T19:24:45.253000 CVE-2025-0283,0,0,170559952a9515dd5478b031ee87167014dac9ea49e5e0d222b13defbaf7dddd,2025-01-14T15:58:55.813000 -CVE-2025-0285,0,1,a8c8cd09806481b7b33f4cbadbb61dca437b55a9d016b3ba5ce53f83ac2e5914,2025-04-14T21:15:17.537000 -CVE-2025-0286,0,1,b141eed0949f7461270bb3c7ed56f88f8f175dea1d7a68f4b88d52ca2713165e,2025-04-14T21:15:17.683000 -CVE-2025-0287,0,1,0087f183fa70b33048abe1470b5c07a572f7fa5bcac2a8204286b87eef9190d8,2025-04-14T21:15:17.803000 -CVE-2025-0288,0,1,8e40882716d3979116d1f1b9a8bebd30a5451f663f7540b1e657735b51ad16b4,2025-04-14T21:15:17.943000 -CVE-2025-0289,0,1,50d9c71718ba88e8a659866b74cb54fd906f7aeb90b5e0999de1f35f2980965f,2025-04-14T21:15:18.077000 +CVE-2025-0285,0,0,a8c8cd09806481b7b33f4cbadbb61dca437b55a9d016b3ba5ce53f83ac2e5914,2025-04-14T21:15:17.537000 +CVE-2025-0286,0,0,b141eed0949f7461270bb3c7ed56f88f8f175dea1d7a68f4b88d52ca2713165e,2025-04-14T21:15:17.683000 +CVE-2025-0287,0,0,0087f183fa70b33048abe1470b5c07a572f7fa5bcac2a8204286b87eef9190d8,2025-04-14T21:15:17.803000 +CVE-2025-0288,0,0,8e40882716d3979116d1f1b9a8bebd30a5451f663f7540b1e657735b51ad16b4,2025-04-14T21:15:17.943000 +CVE-2025-0289,0,0,50d9c71718ba88e8a659866b74cb54fd906f7aeb90b5e0999de1f35f2980965f,2025-04-14T21:15:18.077000 CVE-2025-0290,0,0,1b0af77f22124c7fd21050a24684089c59772f145263e66a578112620b4a0b4d,2025-01-28T09:15:09.363000 CVE-2025-0291,0,0,c1c3893d4e09f9e0204fc40192dba70b3c3378a020c5622ef22757e5df4fb545,2025-02-11T15:16:03.447000 CVE-2025-0294,0,0,c9b2fc3087b74017273fe9485890135d0ff2bb52c4c2bc9ab42cdccd09c8f44c,2025-01-07T15:15:12.113000 @@ -283631,7 +283631,7 @@ CVE-2025-21888,0,0,dc50779d5216692add3b81b8706de40f1800751b043e2d65b8ab08cc989a3 CVE-2025-21889,0,0,613bb8e5477dc8b9708e9f8d45b21599969d349bd31d212be67f4804b47da817,2025-03-27T16:45:12.210000 CVE-2025-2189,0,0,21362a35b576822cdfa735714de3fa8c2b76316e693eaa457f9b76275fa21baa,2025-03-11T12:15:12.057000 CVE-2025-21890,0,0,efb8b09c2309d374767a8998641a756d1775bf18aaf59d6cea8921db31bb7fc4,2025-03-27T16:45:12.210000 -CVE-2025-21891,0,1,fe755641e03c34fb0ee1b3a6239d1a1d09ffd5cdf8ecb4a3580703b425ee16c1,2025-04-14T20:38:24.550000 +CVE-2025-21891,0,0,fe755641e03c34fb0ee1b3a6239d1a1d09ffd5cdf8ecb4a3580703b425ee16c1,2025-04-14T20:38:24.550000 CVE-2025-21892,0,0,f8d64669a9c31147113eeb71119c008da76c627f19abb9984de83eed80fb80c7,2025-03-27T16:45:12.210000 CVE-2025-21893,0,0,77af67f7ba022fe2f0a850b03c8fb5214a9efbab3a359cf8e731a18457c95188,2025-04-08T15:48:59.010000 CVE-2025-21894,0,0,483d5cbec59aff7a58e46e3bf31abe25129582087bc0c0cce00ce1b420761ab9,2025-04-01T20:26:01.990000 @@ -288792,6 +288792,7 @@ CVE-2025-31487,0,0,b82f95e4ce12b67bc4c5d4168a317e50698188e3e02053101fd5378a82a78 CVE-2025-31488,0,0,41eabe2a806d521b5b533a51fb5b17aa17d50bd34ad511fec1512904c0a777c0,2025-04-07T14:17:50.220000 CVE-2025-31489,0,0,86b687749f556cb33a8356498a01d508d0da05ad595a76560944268496b2bd46,2025-04-07T14:18:34.453000 CVE-2025-3149,0,0,61479a4dbdbba6ab59d1ae99d855a79e55a52858fd9b2654fa6a6f9d8eddf660,2025-04-07T14:18:34.453000 +CVE-2025-31490,1,1,917ff630af83ea47c41d16e718bd314636a74f1547232a664fbb09ccb5995a37,2025-04-14T23:15:21.713000 CVE-2025-31492,0,0,c3a8af2b78a6ecf7a731e5159a73f99e4e0787364701aa4aef00fbbfc177b209,2025-04-07T14:17:50.220000 CVE-2025-31496,0,0,12f17064ea4e4584d7a91216d2d100c9a89220efe7b8206230e9a4ff7e506dee,2025-04-08T18:13:53.347000 CVE-2025-31498,0,0,f84cf018b9a7f2d3baed2463f19bf6204e206ba0c9a21e4ea32e21746b404d29,2025-04-08T18:13:53.347000 @@ -289810,6 +289811,10 @@ CVE-2025-3570,0,0,cf9fb78e19d7bef088f008e110fad665be6507ce3e02644cb83c14c976813f CVE-2025-3571,0,0,7d08bea3ed82387da792d57f13b758e450a18d2640f2f9feafe1f3cbbdc5d106,2025-04-14T16:15:22.713000 CVE-2025-3572,0,0,ce93ec390a9611703e154796a1c8b29e4cb3ba90d0f017a2ea9b391560345b34,2025-04-14T03:15:17 CVE-2025-3585,0,0,3f56099df0d5cbe2a28c49e0084d09a46fec0a860dece5bd91eb4466f785fbfe,2025-04-14T19:15:36.990000 -CVE-2025-3587,1,1,0b5d7c64b9281d67b2da75b50cd511d58c4d6400c863ce33e2f51939e792bcae,2025-04-14T21:15:18.220000 -CVE-2025-3588,1,1,325725e21d51ea302750035b03dc4eb21568d3831b2e5a943f3da0a80eb56df1,2025-04-14T21:15:18.343000 -CVE-2025-3589,1,1,fc5f87413e9827c13ef8de258d05598f7dd83f8a52bc95e6346881d18606a59f,2025-04-14T21:15:18.537000 +CVE-2025-3587,0,0,0b5d7c64b9281d67b2da75b50cd511d58c4d6400c863ce33e2f51939e792bcae,2025-04-14T21:15:18.220000 +CVE-2025-3588,0,0,325725e21d51ea302750035b03dc4eb21568d3831b2e5a943f3da0a80eb56df1,2025-04-14T21:15:18.343000 +CVE-2025-3589,0,1,a592537be3fbeac11d3200f5fcb1c68d9cfb7d33ce5e2420cabe44a4017bad83,2025-04-14T22:15:16.523000 +CVE-2025-3590,1,1,aa07cf51d9a0d561b10043bb7261822f0af57d8d6d4fee0ad683485554a00b63,2025-04-14T22:15:16.650000 +CVE-2025-3591,1,1,86fad0a948ecf8f921345a86491b837545045bf239c666008f3a1038a8e13f8f,2025-04-14T22:15:16.827000 +CVE-2025-3592,1,1,1454212ef6249f5a5ec56ab9bb8016685ead208040c766cd4c83cd18b7c61f0e,2025-04-14T22:15:17 +CVE-2025-3593,1,1,1a81b98ecfba1979c3a4ccc38ff5bb341262b9aec183ca57e86bed8f737e2cd2,2025-04-14T23:15:22.270000