Auto-Update: 2025-04-04T06:00:20.082391+00:00

This commit is contained in:
cad-safe-bot 2025-04-04 06:03:57 +00:00
parent 8f163af507
commit 475746b846
13 changed files with 1314 additions and 33 deletions

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13744",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-04-04T05:15:44.350",
"lastModified": "2025-04-04T05:15:44.350",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Booster for WooCommerce plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the validate_product_input_fields_on_add_to_cart function in versions 4.0.1 to 7.2.4. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3262569/woocommerce-jetpack/trunk/includes/input-fields/class-wcj-product-input-fields-core.php",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f8e1aca8-3d82-4b1a-98c8-29501a377846?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2025-2075",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-04-04T05:15:45.400",
"lastModified": "2025-04-04T05:15:45.400",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Uncanny Automator \u2013 Easy Automation, Integration, Webhooks & Workflow Builder Plugin for WordPress is vulnerable to Privilege Escalation in all versions up to, and including, 6.3.0.2. This is due to add_role() and user_role() functions missing proper capability checks performed through the validate_rest_call() function. This makes it possible for unauthenticated attackers to set the role of arbitrary users to administrator granting full access to the site, though privilege escalation requires an active account on the site so this is considered an authenticated privilege escalation."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3257300/uncanny-automator/trunk/src/core/classes/class-background-actions.php",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3265280/uncanny-automator/trunk/src/core/classes/class-background-actions.php",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/86b4b0d6-bda2-47f3-a0b5-9733cb7a11f6?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,104 @@
{
"id": "CVE-2025-3191",
"sourceIdentifier": "report@snyk.io",
"published": "2025-04-04T05:15:45.577",
"lastModified": "2025-04-04T05:15:45.577",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "All versions of the package react-draft-wysiwyg are vulnerable to Cross-site Scripting (XSS) via the Embedded button which will then result in saving the payload in the <iframe> tag."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "report@snyk.io",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:L/VA:N/SC:L/SI:L/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "ACTIVE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "LOW",
"subIntegrityImpact": "LOW",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "PROOF_OF_CONCEPT",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "report@snyk.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "report@snyk.io",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://gist.github.com/th4s1s/175ae4b2632096059b42377dd6c49d47",
"source": "report@snyk.io"
},
{
"url": "https://security.snyk.io/vuln/SNYK-JS-REACTDRAFTWYSIWYG-8515884",
"source": "report@snyk.io"
}
]
}

View File

@ -0,0 +1,104 @@
{
"id": "CVE-2025-3192",
"sourceIdentifier": "report@snyk.io",
"published": "2025-04-04T05:15:45.743",
"lastModified": "2025-04-04T05:15:45.743",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Versions of the package spatie/browsershot from 0.0.0 are vulnerable to Server-side Request Forgery (SSRF) in the setUrl() function due to a missing restriction on user input, enabling attackers to access localhost and list all of its directories."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "report@snyk.io",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "PROOF_OF_CONCEPT",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "report@snyk.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 4.2
}
]
},
"weaknesses": [
{
"source": "report@snyk.io",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-918"
}
]
}
],
"references": [
{
"url": "https://gist.github.com/JunMing27/651998a34d57fbf71ff9d25386f1da0f",
"source": "report@snyk.io"
},
{
"url": "https://security.snyk.io/vuln/SNYK-PHP-SPATIEBROWSERSHOT-8548015",
"source": "report@snyk.io"
}
]
}

View File

@ -0,0 +1,108 @@
{
"id": "CVE-2025-3194",
"sourceIdentifier": "report@snyk.io",
"published": "2025-04-04T05:15:45.927",
"lastModified": "2025-04-04T05:15:45.927",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Versions of the package bigint-buffer from 0.0.0 are vulnerable to Buffer Overflow in the toBigIntLE() function. Attackers can exploit this to crash the application."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "report@snyk.io",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 7.7,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "NONE",
"vulnAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "PROOF_OF_CONCEPT",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "report@snyk.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "report@snyk.io",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [
{
"url": "https://github.com/no2chem/bigint-buffer/blob/master/src/index.ts%23L25",
"source": "report@snyk.io"
},
{
"url": "https://security.snyk.io/vuln/SNYK-JS-BIGINTBUFFER-3364597",
"source": "report@snyk.io"
},
{
"url": "https://www.usenix.org/system/files/sec23fall-prepub-262_staicu.pdf",
"source": "report@snyk.io"
}
]
}

View File

@ -0,0 +1,108 @@
{
"id": "CVE-2025-3197",
"sourceIdentifier": "report@snyk.io",
"published": "2025-04-04T05:15:46.103",
"lastModified": "2025-04-04T05:15:46.103",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Versions of the package expand-object from 0.0.0 are vulnerable to Prototype Pollution in the expand() function in index.js. This function expands the given string into an object and allows a nested property to be set without checking the provided keys for sensitive properties like __proto__."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "report@snyk.io",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "PROOF_OF_CONCEPT",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "report@snyk.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "report@snyk.io",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-1321"
}
]
}
],
"references": [
{
"url": "https://gist.github.com/miguelafmonteiro/d8f66af61d14e06338b688f90c4dfa7c",
"source": "report@snyk.io"
},
{
"url": "https://github.com/jonschlinkert/expand-object/blob/master/index.js%23L13",
"source": "report@snyk.io"
},
{
"url": "https://security.snyk.io/vuln/SNYK-JS-EXPANDOBJECT-5821390",
"source": "report@snyk.io"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-3206",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-04-04T04:15:39.357",
"lastModified": "2025-04-04T04:15:39.357",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been found in code-projects Hospital Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file /admin/doctor-specilization.php. The manipulation of the argument doctorspecilization leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/Lanxiy7th/lx_CVE_report-/issues/19",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.303160",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.303160",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.545895",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-3207",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-04-04T04:15:39.603",
"lastModified": "2025-04-04T04:15:39.603",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in code-projects Patient Record Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /birthing_form.php. The manipulation of the argument birth_id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/2364490073/cve1/blob/main/README.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.303161",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.303161",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.545934",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-3208",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-04-04T05:15:46.367",
"lastModified": "2025-04-04T05:15:46.367",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in code-projects Patient Record Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /xray_print.php. The manipulation of the argument itr_no leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/ZOKEYE/CVE/blob/main/cve2.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.303162",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.303162",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.545960",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-3209",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-04-04T05:15:46.600",
"lastModified": "2025-04-04T05:15:46.600",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in code-projects Patient Record Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /add_patient.php. The manipulation of the argument itr_no leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/yjlhk/cve/blob/main/README.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.303163",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.303163",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.545961",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-3210",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-04-04T05:15:46.817",
"lastModified": "2025-04-04T05:15:46.817",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in code-projects Patient Record Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /birthing_pending.php. The manipulation of the argument birth_id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/yujiyuji159/cve/blob/main/README.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.303164",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.303164",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.545962",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-04-04T04:00:19.957346+00:00
2025-04-04T06:00:20.082391+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-04-04T03:15:14.613000+00:00
2025-04-04T05:15:46.817000+00:00
```
### Last Data Feed Release
@ -33,33 +33,30 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
288457
288468
```
### CVEs added in the last Commit
Recently added CVEs: `12`
Recently added CVEs: `11`
- [CVE-2025-24310](CVE-2025/CVE-2025-243xx/CVE-2025-24310.json) (`2025-04-04T02:15:17.463`)
- [CVE-2025-24317](CVE-2025/CVE-2025-243xx/CVE-2025-24317.json) (`2025-04-04T02:15:17.757`)
- [CVE-2025-25061](CVE-2025/CVE-2025-250xx/CVE-2025-25061.json) (`2025-04-04T02:15:17.910`)
- [CVE-2025-26401](CVE-2025/CVE-2025-264xx/CVE-2025-26401.json) (`2025-04-04T02:15:18.047`)
- [CVE-2025-3195](CVE-2025/CVE-2025-31xx/CVE-2025-3195.json) (`2025-04-04T02:15:18.423`)
- [CVE-2025-3196](CVE-2025/CVE-2025-31xx/CVE-2025-3196.json) (`2025-04-04T02:15:18.627`)
- [CVE-2025-3198](CVE-2025/CVE-2025-31xx/CVE-2025-3198.json) (`2025-04-04T02:15:18.803`)
- [CVE-2025-3199](CVE-2025/CVE-2025-31xx/CVE-2025-3199.json) (`2025-04-04T02:15:19.013`)
- [CVE-2025-3202](CVE-2025/CVE-2025-32xx/CVE-2025-3202.json) (`2025-04-04T03:15:13.997`)
- [CVE-2025-3203](CVE-2025/CVE-2025-32xx/CVE-2025-3203.json) (`2025-04-04T03:15:14.207`)
- [CVE-2025-3204](CVE-2025/CVE-2025-32xx/CVE-2025-3204.json) (`2025-04-04T03:15:14.413`)
- [CVE-2025-3205](CVE-2025/CVE-2025-32xx/CVE-2025-3205.json) (`2025-04-04T03:15:14.613`)
- [CVE-2024-13744](CVE-2024/CVE-2024-137xx/CVE-2024-13744.json) (`2025-04-04T05:15:44.350`)
- [CVE-2025-2075](CVE-2025/CVE-2025-20xx/CVE-2025-2075.json) (`2025-04-04T05:15:45.400`)
- [CVE-2025-3191](CVE-2025/CVE-2025-31xx/CVE-2025-3191.json) (`2025-04-04T05:15:45.577`)
- [CVE-2025-3192](CVE-2025/CVE-2025-31xx/CVE-2025-3192.json) (`2025-04-04T05:15:45.743`)
- [CVE-2025-3194](CVE-2025/CVE-2025-31xx/CVE-2025-3194.json) (`2025-04-04T05:15:45.927`)
- [CVE-2025-3197](CVE-2025/CVE-2025-31xx/CVE-2025-3197.json) (`2025-04-04T05:15:46.103`)
- [CVE-2025-3206](CVE-2025/CVE-2025-32xx/CVE-2025-3206.json) (`2025-04-04T04:15:39.357`)
- [CVE-2025-3207](CVE-2025/CVE-2025-32xx/CVE-2025-3207.json) (`2025-04-04T04:15:39.603`)
- [CVE-2025-3208](CVE-2025/CVE-2025-32xx/CVE-2025-3208.json) (`2025-04-04T05:15:46.367`)
- [CVE-2025-3209](CVE-2025/CVE-2025-32xx/CVE-2025-3209.json) (`2025-04-04T05:15:46.600`)
- [CVE-2025-3210](CVE-2025/CVE-2025-32xx/CVE-2025-3210.json) (`2025-04-04T05:15:46.817`)
### CVEs modified in the last Commit
Recently modified CVEs: `2`
Recently modified CVEs: `0`
- [CVE-2025-29070](CVE-2025/CVE-2025-290xx/CVE-2025-29070.json) (`2025-04-04T02:15:18.183`)
- [CVE-2025-30406](CVE-2025/CVE-2025-304xx/CVE-2025-30406.json) (`2025-04-04T02:15:18.300`)
## Download and Usage

View File

@ -248187,6 +248187,7 @@ CVE-2024-13740,0,0,7ff99f97d425424bdc9a3d1a435df988f74877e53c6e3d16169a71dec8c37
CVE-2024-13741,0,0,78f05de9655a03d53c2e8400793bb4a26c0069c47279ba1e219e404df9296757,2025-02-24T12:40:05.483000
CVE-2024-13742,0,0,aa7b21df6f3ec325db10419962054c1a324c9ebd12e6b4ba3b8ccbdda20e9f49,2025-01-30T18:38:19.663000
CVE-2024-13743,0,0,55c8dc190eb39157b66a10e1b93cb1305bc4d10ce4cb3fd182854193f3e3c946,2025-02-18T23:15:09.267000
CVE-2024-13744,1,1,44bf6b64f0ae1e72635482133d7783b6ea902b7c482eeba2d380d80a96d3d67d,2025-04-04T05:15:44.350000
CVE-2024-13746,0,0,4744ce63c95c52e5db95476dbd9a3113792c8e496a71ed5da9e5324799e177fd,2025-03-01T05:15:15.103000
CVE-2024-13747,0,0,514db0c22818e902187c8184fe95083c26656dd07b4355e7a170f454d6cd0a87,2025-03-05T10:15:14.617000
CVE-2024-13748,0,0,434305d89c46996e593a1c20227391db3e976db9a09c9806ae0372c5517d7c24,2025-02-25T20:54:55.803000
@ -282621,6 +282622,7 @@ CVE-2025-2067,0,0,e336b7e791e3fd3cb322ecbc1c5f69ca2b6e5c18fb1ce058eaa6d863ecf3dc
CVE-2025-2071,0,0,7bfe8b685b8245c9943c6d89aac222493a621b72ec29c3cf9622feee00de6032,2025-04-01T20:26:30.593000
CVE-2025-2072,0,0,7452b78e49b40682ae575d6750e2bb1f2de3946160c5bee4487d35d4121dbb19,2025-04-01T20:26:30.593000
CVE-2025-2074,0,0,ebfc92b5bd49f5ccf1c23f472584acdf57def146ebcae3c4ff93af452a5b7959,2025-03-28T18:11:40.180000
CVE-2025-2075,1,1,d223289b61acf35afe7b69c6ed714cb92916b4e282fee1c14a1cb0c472efdcc5,2025-04-04T05:15:45.400000
CVE-2025-2076,0,0,4b17faacef13c37de95a24fc1d0a696f48b3a96cded3d3b37bf400752a7db1ce,2025-03-12T04:15:18.800000
CVE-2025-2077,0,0,1c0edbdaffae49fa47155cca050ec7e654aca70fade8fda3498bb18e55151b35,2025-04-02T12:44:08.040000
CVE-2025-2078,0,0,9de7f9d36f257c6e4ade1283dce5bdc5d09f9fe37ce0133e41f71eebe0b83db2,2025-04-02T12:43:28.130000
@ -285147,10 +285149,10 @@ CVE-2025-24283,0,0,121f1ece0c38836070b45b6a7e97dd599c9b8d7607d034861bb57da70cce8
CVE-2025-24301,0,0,7b7c3fba06b103a537ce7db06429d9d2300d69047940e33831c6830c359206c5,2025-03-04T17:15:48.160000
CVE-2025-24306,0,0,73cf37771b6f85cbd5893cb054304bfb4bf15e5622c3cdffb9a2e4a50bd301ae,2025-03-18T09:15:13.570000
CVE-2025-24309,0,0,b881e80e18a543dac7caf5dbe4ebf8345a69e13fed09525eee5962b72198dbe3,2025-03-04T17:16:06.513000
CVE-2025-24310,1,1,dbb1fae0173568ec93c0cb78aa5f4af558c60a81752a5bc4059d5b1b1aaae7c7,2025-04-04T02:15:17.463000
CVE-2025-24310,0,0,dbb1fae0173568ec93c0cb78aa5f4af558c60a81752a5bc4059d5b1b1aaae7c7,2025-04-04T02:15:17.463000
CVE-2025-24312,0,0,95c47bb536b453078b50948ffe457339fcccb14868a3af4b230325aee112d79c,2025-02-05T18:15:34.060000
CVE-2025-24316,0,0,3d67fc5ca9257bdefdc420f872260ce49c49fc7bc45018e469adac707c1de56f,2025-02-28T17:15:16.790000
CVE-2025-24317,1,1,7e0973c2f941742c30a1ffad535dc904382c432c679a6d84f1c6cc6eaaf88ae5,2025-04-04T02:15:17.757000
CVE-2025-24317,0,0,7e0973c2f941742c30a1ffad535dc904382c432c679a6d84f1c6cc6eaaf88ae5,2025-04-04T02:15:17.757000
CVE-2025-24318,0,0,45737d4f27e86b0669543a856f157a50a0c8a223d43ce9658341d0666e6cb01e,2025-02-28T17:15:16.937000
CVE-2025-24319,0,0,9187be60b0cac196c7936aff1f9769e0582f5aeeb7750ad9a385d1c3e1292585,2025-02-05T18:15:34.557000
CVE-2025-24320,0,0,22204bebd126ec0b8efa20c54300c5d2c2817352b294d53c5a23f29d2ef87e4f,2025-02-05T18:15:34.960000
@ -285646,7 +285648,7 @@ CVE-2025-2505,0,0,1c5dbc559f463be147cb12740d372dacf2302c45c3ca19193c3edfdb65cecd
CVE-2025-25054,0,0,5be11f7aa8767f62986e873818aa7bafb83a58f1dfa102f5a36254246868acc6,2025-02-19T06:15:22.010000
CVE-2025-25055,0,0,715a07bb29b79c7fb7ed93b83baf8d9d3a9109839cf0cb0b13f9fa08d28e54fd,2025-02-18T00:15:21.277000
CVE-2025-25060,0,0,0a8c2b6524932cd2aa3b427f8f4980261a4c0e66f4c81723c7a600e1d7bc04fa,2025-04-02T14:58:07.527000
CVE-2025-25061,1,1,d619cf1a3426bd898befec044f73382eb9dc3e52082567b637a5bba1a23b88ba,2025-04-04T02:15:17.910000
CVE-2025-25061,0,0,d619cf1a3426bd898befec044f73382eb9dc3e52082567b637a5bba1a23b88ba,2025-04-04T02:15:17.910000
CVE-2025-25062,0,0,c25c343fff538b868333c18656ef24f68b7ac30942ec67bd9f1be9d92e00b2a9,2025-02-03T04:15:09.587000
CVE-2025-25063,0,0,fe8d3efef171b62a11b34e6bca9a7ce9094019d5a41cf3cdaf3675f4485dfea9,2025-02-03T04:15:09.760000
CVE-2025-25064,0,0,9e84cd685c2899ba87d91b60e716dae82288b1f59c39c2c263fed050bcca5916,2025-03-14T18:15:31.637000
@ -286230,7 +286232,7 @@ CVE-2025-2638,0,0,cc1cadb7c34750a1375701cb1da4bb47de30a65ba1265bd222b67359b4a311
CVE-2025-2639,0,0,eeccd7e86f1a8e6550900d4406a77fd9c06a6948c701e759827649fddf007255,2025-03-28T19:33:14.553000
CVE-2025-26393,0,0,0084efd52fbee3d09de405c3fe48d1fbc4bd7655a73c657547c37f33e81d553f,2025-03-17T20:15:14.140000
CVE-2025-2640,0,0,cb1c6d71f05715e40a599d54b3e503bcebd1109fe2ad2ac7ebfd5568ea675609,2025-04-02T14:26:23.040000
CVE-2025-26401,1,1,23c765a09f13b180bc747a94510c12a7063ff4af9743432d0525dc3d2bac0881,2025-04-04T02:15:18.047000
CVE-2025-26401,0,0,23c765a09f13b180bc747a94510c12a7063ff4af9743432d0525dc3d2bac0881,2025-04-04T02:15:18.047000
CVE-2025-26408,0,0,cc3ff44719bfe263908c93711d844cb0c43379729d03c83e2a4a7413b5395225,2025-03-22T15:15:38.687000
CVE-2025-26409,0,0,cdf29866235215f5068aacbcbdb6f999e9c9f7adf8baf249758a0e54e8048ba1,2025-03-17T17:15:39.723000
CVE-2025-2641,0,0,0c4e7f6e917c2684e1ef81919020337c8afbfd73d5a46107cea6f98fc25ffc5c,2025-04-02T14:32:40.757000
@ -287198,7 +287200,7 @@ CVE-2025-29062,0,0,1ff2788dd5f552fb8f21e6f091d54996ff20577905a9f1e63eae4f03a7524
CVE-2025-29063,0,0,34c83d2b2f8747e0448570188fd7da004b692225da81e1310374a66d5214ae22,2025-04-03T16:15:36.067000
CVE-2025-29064,0,0,63ef2fd1078f099b2d4d893188c74bf00622e0eae4c040f38bf6d47d983ee862,2025-04-03T20:15:24.117000
CVE-2025-29069,0,0,3fc38b256f6920e55af2799f6d4a36a07c56b3270e0c87c9d5d1bb299d0f3d00,2025-04-03T20:15:24.247000
CVE-2025-29070,0,1,24569788487d0400d538146d963f6020db8a44ab6999b4d9aa33cc87364054d5,2025-04-04T02:15:18.183000
CVE-2025-29070,0,0,24569788487d0400d538146d963f6020db8a44ab6999b4d9aa33cc87364054d5,2025-04-04T02:15:18.183000
CVE-2025-29072,0,0,49c945210f3f78e56e41b3df1156a5372b970d771a90cb3e84f3b7747252dacb,2025-03-28T16:15:29.640000
CVE-2025-2908,0,0,041eb1fa89a8461da19bf701f06a30feb1f340b875a2b47541929394f018f7d6,2025-03-28T18:11:40.180000
CVE-2025-29085,0,0,c44b69307beb0453aed56dae25de077fc78d4a4a1d674a6e169b097704137004,2025-04-03T16:15:36.237000
@ -287544,7 +287546,7 @@ CVE-2025-30372,0,0,e366784170fd69403c95573e66e81140f6ab7eebcee57a3b740e41f187b2c
CVE-2025-3038,0,0,22534a6e99d8435c0e3640274e43279290c0824de864795a486909ffa65e03da,2025-04-01T20:26:11.547000
CVE-2025-3039,0,0,8412b53044798e7429c2f1e43b2eaff144fc88ee266808028d00fb7035e9ff90,2025-04-01T20:26:11.547000
CVE-2025-3040,0,0,274892af91b4ed207c6fb8d845fb283c63d995b076d284b90cfd8062dbb59a9e,2025-04-01T20:26:11.547000
CVE-2025-30406,0,1,5a48163112e03d0f2934ffc4ab32df898c45bdaae108cd7b2a52fde7e5d585c4,2025-04-04T02:15:18.300000
CVE-2025-30406,0,0,5a48163112e03d0f2934ffc4ab32df898c45bdaae108cd7b2a52fde7e5d585c4,2025-04-04T02:15:18.300000
CVE-2025-30407,0,0,5398c42f506ff0cf746668f38c343a54dfb5c3e8151c8cfb451ea4e82909416d,2025-03-27T16:45:27.850000
CVE-2025-3041,0,0,d9fe1e53f2cdd91c8975c5476eceec361ea81e0c3d05a42ad90016292a4f1e02,2025-04-01T20:26:11.547000
CVE-2025-3042,0,0,fd88736e20fff4d6fb751d6092858797dcfb15be28c6cc70538ea93c2bdbe3e3,2025-04-01T20:26:11.547000
@ -288440,19 +288442,28 @@ CVE-2025-31906,0,0,858ea326679f35199fd193b52e043ef137ef7190828e881910c02e1564073
CVE-2025-31907,0,0,d42241d500728696f9411bad9f6074b9f63ac7eaf81e97702878a9e276105f17,2025-04-03T14:15:42.953000
CVE-2025-31908,0,0,eb42864180a2f3ae29ca7fcb7b1369893cc75fb1cfe5c6047b9b04c7be11c526,2025-04-01T20:26:01.990000
CVE-2025-31909,0,0,81eff332f8808b56a6e7fb4cb9dd28a2a0d39da7b5ec69237fa3a2fbf730de58,2025-04-03T14:15:43.107000
CVE-2025-3191,1,1,8d3a3f83e8117a9b04e8f60b6c315d654755f87b7d6f4149bc903795bac858ce,2025-04-04T05:15:45.577000
CVE-2025-31910,0,0,b832932727781de50b17852301cd5a5c89392213265492ff6ff074f0ba795d9f,2025-04-01T20:26:01.990000
CVE-2025-31911,0,0,dafd63d68911a812be24e808d99a55a8ceeb5feee73a79d1772176f67f721793,2025-04-03T14:15:43.257000
CVE-2025-3195,1,1,e308bbc9d3f37a0c8a9faf387891f3285bc40798453437526976c2501eee7c24,2025-04-04T02:15:18.423000
CVE-2025-3196,1,1,0c469902e9c03af3c2770eb5cc31c7d1c31b69b0dd88372a701cee966793608a,2025-04-04T02:15:18.627000
CVE-2025-3198,1,1,5d95a2ea82b745791bf640f9d48bf15646c2f00575cbe9c113a8856b82db0671,2025-04-04T02:15:18.803000
CVE-2025-3199,1,1,3c39a54e77c268763e35ff0806d798e495bbb47478d8118de3630638857b12fa,2025-04-04T02:15:19.013000
CVE-2025-3202,1,1,7d2271acefbd0aeb4336195e51e318c90694b16ffaeb4c3f403e4e40b17682a9,2025-04-04T03:15:13.997000
CVE-2025-3203,1,1,919ec0de9ce5860ade794c4c664422a4664c6732dda101b9589a441b4494f02a,2025-04-04T03:15:14.207000
CVE-2025-3204,1,1,4d1e6c6ff25b45f0c88f0e90b71c7514d44c90d7f8c06f66563eb1f7b4c442db,2025-04-04T03:15:14.413000
CVE-2025-3192,1,1,2edd9035d60d45ad31bf81475b0f9bed8c4d75a8b50ac5c5c5614a6cf4c3ffda,2025-04-04T05:15:45.743000
CVE-2025-3194,1,1,6eea2e22bec3c043f65c7b6f47d1dad4e8779fa2f13aa87798754aea3e7347fa,2025-04-04T05:15:45.927000
CVE-2025-3195,0,0,e308bbc9d3f37a0c8a9faf387891f3285bc40798453437526976c2501eee7c24,2025-04-04T02:15:18.423000
CVE-2025-3196,0,0,0c469902e9c03af3c2770eb5cc31c7d1c31b69b0dd88372a701cee966793608a,2025-04-04T02:15:18.627000
CVE-2025-3197,1,1,71b5a5c7733a960a62e0cdfaf622fe39d49338627f221498f2b8b23ebd3b00b8,2025-04-04T05:15:46.103000
CVE-2025-3198,0,0,5d95a2ea82b745791bf640f9d48bf15646c2f00575cbe9c113a8856b82db0671,2025-04-04T02:15:18.803000
CVE-2025-3199,0,0,3c39a54e77c268763e35ff0806d798e495bbb47478d8118de3630638857b12fa,2025-04-04T02:15:19.013000
CVE-2025-3202,0,0,7d2271acefbd0aeb4336195e51e318c90694b16ffaeb4c3f403e4e40b17682a9,2025-04-04T03:15:13.997000
CVE-2025-3203,0,0,919ec0de9ce5860ade794c4c664422a4664c6732dda101b9589a441b4494f02a,2025-04-04T03:15:14.207000
CVE-2025-3204,0,0,4d1e6c6ff25b45f0c88f0e90b71c7514d44c90d7f8c06f66563eb1f7b4c442db,2025-04-04T03:15:14.413000
CVE-2025-32049,0,0,435007e02cdb62387f8cca68a934782de471662e50e804431c640daa69c918ff,2025-04-03T14:15:43.410000
CVE-2025-3205,1,1,fbb5543a0c7cfb570f3eeac59d46f7b715fd2fb8f441d6740c7d5956f46c3695,2025-04-04T03:15:14.613000
CVE-2025-3205,0,0,fbb5543a0c7cfb570f3eeac59d46f7b715fd2fb8f441d6740c7d5956f46c3695,2025-04-04T03:15:14.613000
CVE-2025-32050,0,0,4f54b48312cd325a8316d449afd24730a2312b870b9fb45229eadf38b9ccc1c0,2025-04-03T14:15:43.690000
CVE-2025-32051,0,0,589593a5c32fc3f7a2c9e7f401bf3b9d6791113746b52db46878a17a59e4b6ae,2025-04-03T14:15:43.903000
CVE-2025-32052,0,0,93f807bd4245cc5799f1be08815a308eceaa0bb1e8adb95a792899ec2afa2d3d,2025-04-03T15:15:51.933000
CVE-2025-32053,0,0,d520a131e7b01facf20f15232e756d3ec63aa37b267d0001764d8e875c120425,2025-04-03T15:15:52.580000
CVE-2025-32054,0,0,c7229c2808b9e8a02f9a2719fb481be0ce92ce94e21566b72428d9c00abe0871,2025-04-03T17:15:30.947000
CVE-2025-3206,1,1,9461a858ecbdb40c286c40585f1f296f61c4dd3ce4e76d2f270eac846232eb6d,2025-04-04T04:15:39.357000
CVE-2025-3207,1,1,3472db8b80c3c38b626a489a32005fcd483e835d214256e90e391bca8d00b18b,2025-04-04T04:15:39.603000
CVE-2025-3208,1,1,3b1c8fa7819797bb886f41de6fe6d0d0aee50eabe57c9d74563735668945813a,2025-04-04T05:15:46.367000
CVE-2025-3209,1,1,62b49ea7164197672367460bafd0c45b13288363a3afc2526bfe72e5f4219256,2025-04-04T05:15:46.600000
CVE-2025-3210,1,1,ed47b7f02545c0297d3eb0f3f3166c3c64436ff388c08cd32cd505e1f17e60e3,2025-04-04T05:15:46.817000

Can't render this file because it is too large.