mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2025-04-04T12:00:21.499406+00:00
This commit is contained in:
parent
98e45470a0
commit
491746a95e
104
CVE-2025/CVE-2025-18xx/CVE-2025-1865.json
Normal file
104
CVE-2025/CVE-2025-18xx/CVE-2025-1865.json
Normal file
@ -0,0 +1,104 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-1865",
|
||||||
|
"sourceIdentifier": "a341c0d1-ebf7-493f-a84e-38cf86618674",
|
||||||
|
"published": "2025-04-04T10:15:15.277",
|
||||||
|
"lastModified": "2025-04-04T10:15:15.277",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The kernel driver, accessible to low-privileged users, exposes a function that fails to properly validate the privileges of the calling process. This allows creating files at arbitrary locations with full user control, ultimately allowing for privilege escalation to SYSTEM."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "El controlador del kernel, accesible para usuarios con pocos privilegios, expone una funci\u00f3n que no valida correctamente los privilegios del proceso que lo llama. Esto permite la creaci\u00f3n de archivos en ubicaciones arbitrarias con control total del usuario, lo que en \u00faltima instancia permite la escalada de privilegios a SYSTEM."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "a341c0d1-ebf7-493f-a84e-38cf86618674",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"baseScore": 8.5,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnConfidentialityImpact": "HIGH",
|
||||||
|
"vulnIntegrityImpact": "HIGH",
|
||||||
|
"vulnAvailabilityImpact": "HIGH",
|
||||||
|
"subConfidentialityImpact": "NONE",
|
||||||
|
"subIntegrityImpact": "NONE",
|
||||||
|
"subAvailabilityImpact": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirement": "NOT_DEFINED",
|
||||||
|
"integrityRequirement": "NOT_DEFINED",
|
||||||
|
"availabilityRequirement": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"Safety": "NOT_DEFINED",
|
||||||
|
"Automatable": "NOT_DEFINED",
|
||||||
|
"Recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "a341c0d1-ebf7-493f-a84e-38cf86618674",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 7.8,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "a341c0d1-ebf7-493f-a84e-38cf86618674",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-284"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.elby.ch/de/products/vcd.html",
|
||||||
|
"source": "a341c0d1-ebf7-493f-a84e-38cf86618674"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
56
CVE-2025/CVE-2025-222xx/CVE-2025-22282.json
Normal file
56
CVE-2025/CVE-2025-222xx/CVE-2025-22282.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-22282",
|
||||||
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
|
"published": "2025-04-04T11:15:39.680",
|
||||||
|
"lastModified": "2025-04-04T11:15:39.680",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in EPC ez Form Calculator - WordPress plugin allows Reflected XSS.This issue affects ez Form Calculator - WordPress plugin: from n/a through 2.14.1.2."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "audit@patchstack.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||||
|
"baseScore": 7.1,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "audit@patchstack.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://patchstack.com/database/wordpress/plugin/ez-form-calculator-premium/vulnerability/wordpress-ez-form-calculator-wordpress-plugin-plugin-2-14-1-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||||
|
"source": "audit@patchstack.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
82
CVE-2025/CVE-2025-22xx/CVE-2025-2243.json
Normal file
82
CVE-2025/CVE-2025-22xx/CVE-2025-2243.json
Normal file
@ -0,0 +1,82 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-2243",
|
||||||
|
"sourceIdentifier": "cve-requests@bitdefender.com",
|
||||||
|
"published": "2025-04-04T10:15:16.313",
|
||||||
|
"lastModified": "2025-04-04T10:15:16.313",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A server-side request forgery (SSRF) vulnerability in Bitdefender GravityZone Console allows an attacker to bypass input validation logic using leading characters in DNS requests. Paired with other potential vulnerabilities, this bypass could be used for execution of third party code.\u00a0This issue affects GravityZone Console: before 6.41.2.1."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Una vulnerabilidad de server-side request forgery (SSRF) en Bitdefender GravityZone Console permite a un atacante eludir la l\u00f3gica de validaci\u00f3n de entrada mediante caracteres iniciales en las solicitudes DNS. Junto con otras posibles vulnerabilidades, esta omisi\u00f3n podr\u00eda utilizarse para la ejecuci\u00f3n de c\u00f3digo de terceros. Este problema afecta a la consola GravityZone anterior a la versi\u00f3n 6.41.2.1."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "cve-requests@bitdefender.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:L/SI:L/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"baseScore": 6.9,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnConfidentialityImpact": "LOW",
|
||||||
|
"vulnIntegrityImpact": "LOW",
|
||||||
|
"vulnAvailabilityImpact": "LOW",
|
||||||
|
"subConfidentialityImpact": "LOW",
|
||||||
|
"subIntegrityImpact": "LOW",
|
||||||
|
"subAvailabilityImpact": "LOW",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirement": "NOT_DEFINED",
|
||||||
|
"integrityRequirement": "NOT_DEFINED",
|
||||||
|
"availabilityRequirement": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"Safety": "NOT_DEFINED",
|
||||||
|
"Automatable": "NOT_DEFINED",
|
||||||
|
"Recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cve-requests@bitdefender.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-918"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.bitdefender.com/support/security-advisories/ssrf-in-gravityzone-console-via-dns-truncation-va-12634",
|
||||||
|
"source": "cve-requests@bitdefender.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
82
CVE-2025/CVE-2025-22xx/CVE-2025-2244.json
Normal file
82
CVE-2025/CVE-2025-22xx/CVE-2025-2244.json
Normal file
@ -0,0 +1,82 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-2244",
|
||||||
|
"sourceIdentifier": "cve-requests@bitdefender.com",
|
||||||
|
"published": "2025-04-04T10:15:16.580",
|
||||||
|
"lastModified": "2025-04-04T10:15:16.580",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability in the\u00a0sendMailFromRemoteSource\u00a0method in Emails.php\u00a0 as used in Bitdefender GravityZone Console unsafely uses php unserialize()\u00a0on user-supplied input without validation. By crafting a malicious serialized payload, an attacker can trigger PHP object injection, perform a file write, and gain arbitrary command execution on the host system."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Una vulnerabilidad en el m\u00e9todo sendMailFromRemoteSource de Emails.php, utilizado en Bitdefender GravityZone Console, utiliza de forma insegura la funci\u00f3n php unserialize() en la entrada proporcionada por el usuario sin validaci\u00f3n. Al manipular un payload serializado malicioso, un atacante puede activar la inyecci\u00f3n de objetos PHP, escribir en un archivo y ejecutar comandos arbitrarios en el sistema host."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "cve-requests@bitdefender.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"baseScore": 9.5,
|
||||||
|
"baseSeverity": "CRITICAL",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "PRESENT",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnConfidentialityImpact": "HIGH",
|
||||||
|
"vulnIntegrityImpact": "HIGH",
|
||||||
|
"vulnAvailabilityImpact": "HIGH",
|
||||||
|
"subConfidentialityImpact": "HIGH",
|
||||||
|
"subIntegrityImpact": "HIGH",
|
||||||
|
"subAvailabilityImpact": "HIGH",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirement": "NOT_DEFINED",
|
||||||
|
"integrityRequirement": "NOT_DEFINED",
|
||||||
|
"availabilityRequirement": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"Safety": "NOT_DEFINED",
|
||||||
|
"Automatable": "NOT_DEFINED",
|
||||||
|
"Recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cve-requests@bitdefender.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-502"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "http://bitdefender.com/support/security-advisories/insecure-php-deserialization-issue-in-gravityzone-console-va-12634",
|
||||||
|
"source": "cve-requests@bitdefender.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
82
CVE-2025/CVE-2025-22xx/CVE-2025-2245.json
Normal file
82
CVE-2025/CVE-2025-22xx/CVE-2025-2245.json
Normal file
@ -0,0 +1,82 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-2245",
|
||||||
|
"sourceIdentifier": "cve-requests@bitdefender.com",
|
||||||
|
"published": "2025-04-04T10:15:16.740",
|
||||||
|
"lastModified": "2025-04-04T10:15:16.740",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A server-side request forgery (SSRF) vulnerability exists in the Bitdefender GravityZone Update Server when operating in Relay Mode. The HTTP proxy component on port 7074 uses a domain allowlist to restrict outbound requests, but fails to properly sanitize hostnames containing null-byte (%00) sequences. By crafting a request to a domain such as evil.com%00.bitdefender.com, an attacker can bypass the allowlist check, causing the proxy to forward requests to arbitrary external or internal systems."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Existe una vulnerabilidad de server-side request forgery (SSRF) en Bitdefender GravityZone Update Server al operar en modo de retransmisi\u00f3n. El componente proxy HTTP en el puerto 7074 utiliza una lista de permitidos de dominio para restringir las solicitudes salientes, pero no depura correctamente los nombres de host que contienen secuencias de bytes nulos (%00). Al manipular una solicitud a un dominio como evil.com%00.bitdefender.com, un atacante puede eludir la comprobaci\u00f3n de la lista de permitidos, lo que provoca que el proxy reenv\u00ede las solicitudes a sistemas externos o internos arbitrarios."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "cve-requests@bitdefender.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:L/SI:L/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"baseScore": 6.9,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnConfidentialityImpact": "LOW",
|
||||||
|
"vulnIntegrityImpact": "NONE",
|
||||||
|
"vulnAvailabilityImpact": "NONE",
|
||||||
|
"subConfidentialityImpact": "LOW",
|
||||||
|
"subIntegrityImpact": "LOW",
|
||||||
|
"subAvailabilityImpact": "LOW",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirement": "NOT_DEFINED",
|
||||||
|
"integrityRequirement": "NOT_DEFINED",
|
||||||
|
"availabilityRequirement": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"Safety": "NOT_DEFINED",
|
||||||
|
"Automatable": "NOT_DEFINED",
|
||||||
|
"Recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cve-requests@bitdefender.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-918"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.bitdefender.com/support/security-advisories/server-side-request-forgery-in-gravityzone-update-server-using-null-bytes-va-12646",
|
||||||
|
"source": "cve-requests@bitdefender.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
149
CVE-2025/CVE-2025-32xx/CVE-2025-3235.json
Normal file
149
CVE-2025/CVE-2025-32xx/CVE-2025-3235.json
Normal file
@ -0,0 +1,149 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-3235",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2025-04-04T10:15:16.900",
|
||||||
|
"lastModified": "2025-04-04T10:15:16.900",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability was found in PHPGurukul Old Age Home Management System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/profile.php. The manipulation of the argument adminname leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Se encontr\u00f3 una vulnerabilidad en PHPGurukul Old Age Home Management System 1.0. Se ha clasificado como cr\u00edtica. Afecta una parte desconocida del archivo /admin/profile.php. La manipulaci\u00f3n del argumento adminname provoca una inyecci\u00f3n SQL. Es posible iniciar el ataque de forma remota. Se ha hecho p\u00fablico el exploit y puede que sea utilizado."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"baseScore": 5.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnConfidentialityImpact": "LOW",
|
||||||
|
"vulnIntegrityImpact": "LOW",
|
||||||
|
"vulnAvailabilityImpact": "LOW",
|
||||||
|
"subConfidentialityImpact": "NONE",
|
||||||
|
"subIntegrityImpact": "NONE",
|
||||||
|
"subAvailabilityImpact": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirement": "NOT_DEFINED",
|
||||||
|
"integrityRequirement": "NOT_DEFINED",
|
||||||
|
"availabilityRequirement": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"Safety": "NOT_DEFINED",
|
||||||
|
"Automatable": "NOT_DEFINED",
|
||||||
|
"Recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"baseScore": 6.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||||
|
"baseScore": 6.5,
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "SINGLE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL"
|
||||||
|
},
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"exploitabilityScore": 8.0,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-74"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-89"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/Gxxianzhong123/CVE1/issues/1",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://phpgurukul.com/",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.303261",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.303261",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?submit.546223",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
149
CVE-2025/CVE-2025-32xx/CVE-2025-3236.json
Normal file
149
CVE-2025/CVE-2025-32xx/CVE-2025-3236.json
Normal file
@ -0,0 +1,149 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-3236",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2025-04-04T10:15:17.177",
|
||||||
|
"lastModified": "2025-04-04T10:15:17.177",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability was found in Tenda FH1202 1.2.0.14(408). It has been declared as critical. This vulnerability affects unknown code of the file /goform/VirSerDMZ of the component Web Management Interface. The manipulation leads to improper access controls. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Se encontr\u00f3 una vulnerabilidad en Tenda FH1202 1.2.0.14(408). Se ha declarado cr\u00edtica. Esta vulnerabilidad afecta al c\u00f3digo desconocido del archivo /goform/VirSerDMZ del componente Interfaz de Administraci\u00f3n Web. La manipulaci\u00f3n genera controles de acceso inadecuados. El ataque puede iniciarse remotamente. Se ha hecho p\u00fablico el exploit y puede que sea utilizado."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"baseScore": 6.9,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnConfidentialityImpact": "NONE",
|
||||||
|
"vulnIntegrityImpact": "LOW",
|
||||||
|
"vulnAvailabilityImpact": "NONE",
|
||||||
|
"subConfidentialityImpact": "NONE",
|
||||||
|
"subIntegrityImpact": "NONE",
|
||||||
|
"subAvailabilityImpact": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirement": "NOT_DEFINED",
|
||||||
|
"integrityRequirement": "NOT_DEFINED",
|
||||||
|
"availabilityRequirement": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"Safety": "NOT_DEFINED",
|
||||||
|
"Automatable": "NOT_DEFINED",
|
||||||
|
"Recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||||
|
"baseScore": 5.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
|
||||||
|
"baseScore": 5.0,
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "NONE",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"exploitabilityScore": 10.0,
|
||||||
|
"impactScore": 2.9,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-266"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-284"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://lavender-bicycle-a5a.notion.site/Tenda-FH1202-VirSerDMZ-1bc53a41781f809b9e6cdd60fe4e428c?pvs=4",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.303262",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.303262",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?submit.546367",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.tenda.com.cn/",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
149
CVE-2025/CVE-2025-32xx/CVE-2025-3237.json
Normal file
149
CVE-2025/CVE-2025-32xx/CVE-2025-3237.json
Normal file
@ -0,0 +1,149 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-3237",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2025-04-04T10:15:17.383",
|
||||||
|
"lastModified": "2025-04-04T10:15:17.383",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability was found in Tenda FH1202 1.2.0.14(408). It has been rated as critical. This issue affects some unknown processing of the file /goform/wrlwpsset. The manipulation leads to improper access controls. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Se encontr\u00f3 una vulnerabilidad en Tenda FH1202 1.2.0.14(408). Se ha clasificado como cr\u00edtica. Este problema afecta a un procesamiento desconocido del archivo /goform/wrlwpsset. La manipulaci\u00f3n genera controles de acceso inadecuados. El ataque podr\u00eda iniciarse remotamente. Se ha hecho p\u00fablico el exploit y puede que sea utilizado."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"baseScore": 6.9,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnConfidentialityImpact": "NONE",
|
||||||
|
"vulnIntegrityImpact": "LOW",
|
||||||
|
"vulnAvailabilityImpact": "NONE",
|
||||||
|
"subConfidentialityImpact": "NONE",
|
||||||
|
"subIntegrityImpact": "NONE",
|
||||||
|
"subAvailabilityImpact": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirement": "NOT_DEFINED",
|
||||||
|
"integrityRequirement": "NOT_DEFINED",
|
||||||
|
"availabilityRequirement": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"Safety": "NOT_DEFINED",
|
||||||
|
"Automatable": "NOT_DEFINED",
|
||||||
|
"Recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||||
|
"baseScore": 5.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
|
||||||
|
"baseScore": 5.0,
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "NONE",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"exploitabilityScore": 10.0,
|
||||||
|
"impactScore": 2.9,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-266"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-284"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://lavender-bicycle-a5a.notion.site/Tenda-FH1202-wrlwpsset-1bc53a41781f80aeb9a6de676fe25e6d?pvs=4",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.303263",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.303263",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?submit.546368",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.tenda.com.cn/",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
149
CVE-2025/CVE-2025-32xx/CVE-2025-3238.json
Normal file
149
CVE-2025/CVE-2025-32xx/CVE-2025-3238.json
Normal file
@ -0,0 +1,149 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-3238",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2025-04-04T10:15:17.577",
|
||||||
|
"lastModified": "2025-04-04T10:15:17.577",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability classified as critical has been found in PHPGurukul Online Fire Reporting System 1.2. Affected is an unknown function of the file /search-request.php. The manipulation of the argument searchdata leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Se ha detectado una vulnerabilidad cr\u00edtica en PHPGurukul Online Fire Reporting System 1.2. Se ve afectada una funci\u00f3n desconocida del archivo /search-request.php. La manipulaci\u00f3n del argumento \"searchdata\" provoca una inyecci\u00f3n SQL. Es posible ejecutar el ataque remotamente. Se ha hecho p\u00fablico el exploit y puede que sea utilizado."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"baseScore": 6.9,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnConfidentialityImpact": "LOW",
|
||||||
|
"vulnIntegrityImpact": "LOW",
|
||||||
|
"vulnAvailabilityImpact": "LOW",
|
||||||
|
"subConfidentialityImpact": "NONE",
|
||||||
|
"subIntegrityImpact": "NONE",
|
||||||
|
"subAvailabilityImpact": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirement": "NOT_DEFINED",
|
||||||
|
"integrityRequirement": "NOT_DEFINED",
|
||||||
|
"availabilityRequirement": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"Safety": "NOT_DEFINED",
|
||||||
|
"Automatable": "NOT_DEFINED",
|
||||||
|
"Recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"baseScore": 7.3,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "NONE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL"
|
||||||
|
},
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"exploitabilityScore": 10.0,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-74"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-89"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/JunGu-W/cve/issues/3",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://phpgurukul.com/",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.303264",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.303264",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?submit.546415",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
145
CVE-2025/CVE-2025-32xx/CVE-2025-3239.json
Normal file
145
CVE-2025/CVE-2025-32xx/CVE-2025-3239.json
Normal file
@ -0,0 +1,145 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-3239",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2025-04-04T11:15:40.393",
|
||||||
|
"lastModified": "2025-04-04T11:15:40.393",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability classified as critical was found in PHPGurukul Online Fire Reporting System 1.2. Affected by this vulnerability is an unknown functionality of the file /admin/edit-guard-detail.php. The manipulation of the argument editid leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"baseScore": 6.9,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnConfidentialityImpact": "LOW",
|
||||||
|
"vulnIntegrityImpact": "LOW",
|
||||||
|
"vulnAvailabilityImpact": "LOW",
|
||||||
|
"subConfidentialityImpact": "NONE",
|
||||||
|
"subIntegrityImpact": "NONE",
|
||||||
|
"subAvailabilityImpact": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirement": "NOT_DEFINED",
|
||||||
|
"integrityRequirement": "NOT_DEFINED",
|
||||||
|
"availabilityRequirement": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"Safety": "NOT_DEFINED",
|
||||||
|
"Automatable": "NOT_DEFINED",
|
||||||
|
"Recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"baseScore": 7.3,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "NONE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL"
|
||||||
|
},
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"exploitabilityScore": 10.0,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-74"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-89"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/JunGu-W/cve/issues/4",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://phpgurukul.com/",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.303265",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.303265",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?submit.546598",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
145
CVE-2025/CVE-2025-32xx/CVE-2025-3240.json
Normal file
145
CVE-2025/CVE-2025-32xx/CVE-2025-3240.json
Normal file
@ -0,0 +1,145 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-3240",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2025-04-04T11:15:40.603",
|
||||||
|
"lastModified": "2025-04-04T11:15:40.603",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability, which was classified as critical, has been found in PHPGurukul Online Fire Reporting System 1.2. Affected by this issue is some unknown functionality of the file /admin/search.php. The manipulation of the argument searchdata leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"baseScore": 6.9,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnConfidentialityImpact": "LOW",
|
||||||
|
"vulnIntegrityImpact": "LOW",
|
||||||
|
"vulnAvailabilityImpact": "LOW",
|
||||||
|
"subConfidentialityImpact": "NONE",
|
||||||
|
"subIntegrityImpact": "NONE",
|
||||||
|
"subAvailabilityImpact": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirement": "NOT_DEFINED",
|
||||||
|
"integrityRequirement": "NOT_DEFINED",
|
||||||
|
"availabilityRequirement": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"Safety": "NOT_DEFINED",
|
||||||
|
"Automatable": "NOT_DEFINED",
|
||||||
|
"Recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"baseScore": 7.3,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "NONE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL"
|
||||||
|
},
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"exploitabilityScore": 10.0,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-74"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-89"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/JunGu-W/cve/issues/5",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://phpgurukul.com/",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.303266",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.303266",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?submit.546615",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
141
CVE-2025/CVE-2025-32xx/CVE-2025-3241.json
Normal file
141
CVE-2025/CVE-2025-32xx/CVE-2025-3241.json
Normal file
@ -0,0 +1,141 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-3241",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2025-04-04T11:15:40.783",
|
||||||
|
"lastModified": "2025-04-04T11:15:40.783",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability, which was classified as problematic, was found in zhangyanbo2007 youkefu up to 4.2.0. This affects an unknown part of the file src/main/java/com/ukefu/webim/web/handler/admin/callcenter/CallCenterRouterController.java of the component XML Document Handler. The manipulation of the argument routercontent leads to xml external entity reference. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"baseScore": 5.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnConfidentialityImpact": "LOW",
|
||||||
|
"vulnIntegrityImpact": "LOW",
|
||||||
|
"vulnAvailabilityImpact": "LOW",
|
||||||
|
"subConfidentialityImpact": "NONE",
|
||||||
|
"subIntegrityImpact": "NONE",
|
||||||
|
"subAvailabilityImpact": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirement": "NOT_DEFINED",
|
||||||
|
"integrityRequirement": "NOT_DEFINED",
|
||||||
|
"availabilityRequirement": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"Safety": "NOT_DEFINED",
|
||||||
|
"Automatable": "NOT_DEFINED",
|
||||||
|
"Recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"baseScore": 6.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||||
|
"baseScore": 6.5,
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "SINGLE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL"
|
||||||
|
},
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"exploitabilityScore": 8.0,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-610"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-611"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/askqiu/cve/blob/main/README.md",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.303267",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.303267",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?submit.547585",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
145
CVE-2025/CVE-2025-32xx/CVE-2025-3242.json
Normal file
145
CVE-2025/CVE-2025-32xx/CVE-2025-3242.json
Normal file
@ -0,0 +1,145 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-3242",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2025-04-04T11:15:40.980",
|
||||||
|
"lastModified": "2025-04-04T11:15:40.980",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability has been found in PHPGurukul e-Diary Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file /search-result.php. The manipulation of the argument searchdata leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"baseScore": 5.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnConfidentialityImpact": "LOW",
|
||||||
|
"vulnIntegrityImpact": "LOW",
|
||||||
|
"vulnAvailabilityImpact": "LOW",
|
||||||
|
"subConfidentialityImpact": "NONE",
|
||||||
|
"subIntegrityImpact": "NONE",
|
||||||
|
"subAvailabilityImpact": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirement": "NOT_DEFINED",
|
||||||
|
"integrityRequirement": "NOT_DEFINED",
|
||||||
|
"availabilityRequirement": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"Safety": "NOT_DEFINED",
|
||||||
|
"Automatable": "NOT_DEFINED",
|
||||||
|
"Recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"baseScore": 6.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||||
|
"baseScore": 6.5,
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "SINGLE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL"
|
||||||
|
},
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"exploitabilityScore": 8.0,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-74"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-89"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/lkncdy/cve/issues/1",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://phpgurukul.com/",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.303268",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.303268",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?submit.547719",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
34
README.md
34
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2025-04-04T10:00:20.364211+00:00
|
2025-04-04T12:00:21.499406+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2025-04-04T09:15:17.677000+00:00
|
2025-04-04T11:15:40.980000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,30 +33,32 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
288493
|
288506
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `5`
|
Recently added CVEs: `13`
|
||||||
|
|
||||||
- [CVE-2025-3105](CVE-2025/CVE-2025-31xx/CVE-2025-3105.json) (`2025-04-04T08:15:14.190`)
|
- [CVE-2025-1865](CVE-2025/CVE-2025-18xx/CVE-2025-1865.json) (`2025-04-04T10:15:15.277`)
|
||||||
- [CVE-2025-3219](CVE-2025/CVE-2025-32xx/CVE-2025-3219.json) (`2025-04-04T08:15:14.543`)
|
- [CVE-2025-22282](CVE-2025/CVE-2025-222xx/CVE-2025-22282.json) (`2025-04-04T11:15:39.680`)
|
||||||
- [CVE-2025-3220](CVE-2025/CVE-2025-32xx/CVE-2025-3220.json) (`2025-04-04T08:15:14.767`)
|
- [CVE-2025-2243](CVE-2025/CVE-2025-22xx/CVE-2025-2243.json) (`2025-04-04T10:15:16.313`)
|
||||||
- [CVE-2025-3229](CVE-2025/CVE-2025-32xx/CVE-2025-3229.json) (`2025-04-04T09:15:17.357`)
|
- [CVE-2025-2244](CVE-2025/CVE-2025-22xx/CVE-2025-2244.json) (`2025-04-04T10:15:16.580`)
|
||||||
- [CVE-2025-3231](CVE-2025/CVE-2025-32xx/CVE-2025-3231.json) (`2025-04-04T09:15:17.677`)
|
- [CVE-2025-2245](CVE-2025/CVE-2025-22xx/CVE-2025-2245.json) (`2025-04-04T10:15:16.740`)
|
||||||
|
- [CVE-2025-3235](CVE-2025/CVE-2025-32xx/CVE-2025-3235.json) (`2025-04-04T10:15:16.900`)
|
||||||
|
- [CVE-2025-3236](CVE-2025/CVE-2025-32xx/CVE-2025-3236.json) (`2025-04-04T10:15:17.177`)
|
||||||
|
- [CVE-2025-3237](CVE-2025/CVE-2025-32xx/CVE-2025-3237.json) (`2025-04-04T10:15:17.383`)
|
||||||
|
- [CVE-2025-3238](CVE-2025/CVE-2025-32xx/CVE-2025-3238.json) (`2025-04-04T10:15:17.577`)
|
||||||
|
- [CVE-2025-3239](CVE-2025/CVE-2025-32xx/CVE-2025-3239.json) (`2025-04-04T11:15:40.393`)
|
||||||
|
- [CVE-2025-3240](CVE-2025/CVE-2025-32xx/CVE-2025-3240.json) (`2025-04-04T11:15:40.603`)
|
||||||
|
- [CVE-2025-3241](CVE-2025/CVE-2025-32xx/CVE-2025-3241.json) (`2025-04-04T11:15:40.783`)
|
||||||
|
- [CVE-2025-3242](CVE-2025/CVE-2025-32xx/CVE-2025-3242.json) (`2025-04-04T11:15:40.980`)
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `6`
|
Recently modified CVEs: `0`
|
||||||
|
|
||||||
- [CVE-2024-12450](CVE-2024/CVE-2024-124xx/CVE-2024-12450.json) (`2025-04-04T09:15:15.207`)
|
|
||||||
- [CVE-2024-12537](CVE-2024/CVE-2024-125xx/CVE-2024-12537.json) (`2025-04-04T09:15:15.947`)
|
|
||||||
- [CVE-2024-8736](CVE-2024/CVE-2024-87xx/CVE-2024-8736.json) (`2025-04-04T09:15:16.237`)
|
|
||||||
- [CVE-2024-8998](CVE-2024/CVE-2024-89xx/CVE-2024-8998.json) (`2025-04-04T09:15:16.440`)
|
|
||||||
- [CVE-2024-9900](CVE-2024/CVE-2024-99xx/CVE-2024-9900.json) (`2025-04-04T09:15:16.760`)
|
|
||||||
- [CVE-2025-0655](CVE-2025/CVE-2025-06xx/CVE-2025-0655.json) (`2025-04-04T09:15:17.070`)
|
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
35
_state.csv
35
_state.csv
@ -246916,7 +246916,7 @@ CVE-2024-12447,0,0,5037bc53ba4fa77c34e124f2cad2eb5580f0278ba0adbdec7fe60ff9c399f
|
|||||||
CVE-2024-12448,0,0,4923580d5a5f99d530db30df1f25529a66e5faa8f94f1d2c65ae42b9f669a340,2024-12-14T05:15:10.873000
|
CVE-2024-12448,0,0,4923580d5a5f99d530db30df1f25529a66e5faa8f94f1d2c65ae42b9f669a340,2024-12-14T05:15:10.873000
|
||||||
CVE-2024-12449,0,0,5fcc22f14406311e0fc83130f321673a9681bcd45ccd4b15a7e6df2428ef10f4,2024-12-18T04:15:08.103000
|
CVE-2024-12449,0,0,5fcc22f14406311e0fc83130f321673a9681bcd45ccd4b15a7e6df2428ef10f4,2024-12-18T04:15:08.103000
|
||||||
CVE-2024-1245,0,0,95e8542ba13fb11ab7fe96b21acceb5168a3d85655e46eadbf4243e255ea26c4,2024-11-21T08:50:08.740000
|
CVE-2024-1245,0,0,95e8542ba13fb11ab7fe96b21acceb5168a3d85655e46eadbf4243e255ea26c4,2024-11-21T08:50:08.740000
|
||||||
CVE-2024-12450,0,1,19a198c7cbfcdbba91c5bebabc8f4e30df1abbf69061e982699eda93284fb46d,2025-04-04T09:15:15.207000
|
CVE-2024-12450,0,0,19a198c7cbfcdbba91c5bebabc8f4e30df1abbf69061e982699eda93284fb46d,2025-04-04T09:15:15.207000
|
||||||
CVE-2024-12451,0,0,67c653f5b766de9eabac31aac33935b0d524840bf4e4a950cc1dfb440a57f21e,2025-01-31T18:55:11.707000
|
CVE-2024-12451,0,0,67c653f5b766de9eabac31aac33935b0d524840bf4e4a950cc1dfb440a57f21e,2025-01-31T18:55:11.707000
|
||||||
CVE-2024-12452,0,0,9d2f985b81c18cb3c892304b7a3820ecc0d54fcc8bdccc6bf504db3a2e42e7d9,2025-02-25T03:33:21.290000
|
CVE-2024-12452,0,0,9d2f985b81c18cb3c892304b7a3820ecc0d54fcc8bdccc6bf504db3a2e42e7d9,2025-02-25T03:33:21.290000
|
||||||
CVE-2024-12453,0,0,76ad3f9c42446921081688745051c38b136a07ee1614804cd400b083fd2b395b,2025-01-07T05:15:19.260000
|
CVE-2024-12453,0,0,76ad3f9c42446921081688745051c38b136a07ee1614804cd400b083fd2b395b,2025-01-07T05:15:19.260000
|
||||||
@ -247004,7 +247004,7 @@ CVE-2024-12532,0,0,199fed046db6fc1b5b34521e2b9548b73238ea6ea9f77361d16a8dbec2a81
|
|||||||
CVE-2024-12534,0,0,86d4f2fbb45384342c3c827ebc32e05f6f346d6613df716282fe0b76b0db9598,2025-03-20T10:15:29.003000
|
CVE-2024-12534,0,0,86d4f2fbb45384342c3c827ebc32e05f6f346d6613df716282fe0b76b0db9598,2025-03-20T10:15:29.003000
|
||||||
CVE-2024-12535,0,0,783cbd5e17eda49b126d7013b7661e75fb62741f3c668d86577a16b9b9c20d52,2025-01-07T06:15:17.220000
|
CVE-2024-12535,0,0,783cbd5e17eda49b126d7013b7661e75fb62741f3c668d86577a16b9b9c20d52,2025-01-07T06:15:17.220000
|
||||||
CVE-2024-12536,0,0,2252a95c3746313caac470a7ebe7bb537aa1a23b04164f47cadafea280ce8bbc,2024-12-13T17:14:44.007000
|
CVE-2024-12536,0,0,2252a95c3746313caac470a7ebe7bb537aa1a23b04164f47cadafea280ce8bbc,2024-12-13T17:14:44.007000
|
||||||
CVE-2024-12537,0,1,dc03db86150e1ff23cca3d38978219551a4b54ba0fd1c5d9e980af047aa34ae8,2025-04-04T09:15:15.947000
|
CVE-2024-12537,0,0,dc03db86150e1ff23cca3d38978219551a4b54ba0fd1c5d9e980af047aa34ae8,2025-04-04T09:15:15.947000
|
||||||
CVE-2024-12538,0,0,09768d3293edcfe78eeb71291a6d043c617de31a086c72fbf20722cd5259fcb2,2025-01-07T04:15:08.720000
|
CVE-2024-12538,0,0,09768d3293edcfe78eeb71291a6d043c617de31a086c72fbf20722cd5259fcb2,2025-01-07T04:15:08.720000
|
||||||
CVE-2024-12539,0,0,484f64d09de0474e8a97c0c18deecbc42fdf88388bac6ea02a46052ca3059167,2025-02-04T15:16:44.880000
|
CVE-2024-12539,0,0,484f64d09de0474e8a97c0c18deecbc42fdf88388bac6ea02a46052ca3059167,2025-02-04T15:16:44.880000
|
||||||
CVE-2024-1254,0,0,44df8e919ae544d26fc82110d33f6e7af1fff88011a3bcb100ca7209bc278c91,2024-11-21T08:50:09.993000
|
CVE-2024-1254,0,0,44df8e919ae544d26fc82110d33f6e7af1fff88011a3bcb100ca7209bc278c91,2024-11-21T08:50:09.993000
|
||||||
@ -279957,7 +279957,7 @@ CVE-2024-8732,0,0,7370cb72c77dee340949e1d6393129d917e0644e5b7e7c4543de3b3fc8ba2a
|
|||||||
CVE-2024-8733,0,0,b1eb8de2078a27b08d814a3182467da7b36a1a776cfa699e0aa87bef5bc4d103,2024-10-04T13:50:43.727000
|
CVE-2024-8733,0,0,b1eb8de2078a27b08d814a3182467da7b36a1a776cfa699e0aa87bef5bc4d103,2024-10-04T13:50:43.727000
|
||||||
CVE-2024-8734,0,0,8e0b7923d230d580c98d15cd43a5bcefc1705280f44884a6c4ed7e2c9ed776e6,2024-09-26T19:30:03.503000
|
CVE-2024-8734,0,0,8e0b7923d230d580c98d15cd43a5bcefc1705280f44884a6c4ed7e2c9ed776e6,2024-09-26T19:30:03.503000
|
||||||
CVE-2024-8735,0,0,9dad302f9202b569dd08662c1276ae6e6dc148e84d96e4e9412d64362b7f565b,2025-02-11T21:23:08.700000
|
CVE-2024-8735,0,0,9dad302f9202b569dd08662c1276ae6e6dc148e84d96e4e9412d64362b7f565b,2025-02-11T21:23:08.700000
|
||||||
CVE-2024-8736,0,1,56deffcab3ca7e192daf1f47f2798390d818e9ea66de4774f918adc7215769e9,2025-04-04T09:15:16.237000
|
CVE-2024-8736,0,0,56deffcab3ca7e192daf1f47f2798390d818e9ea66de4774f918adc7215769e9,2025-04-04T09:15:16.237000
|
||||||
CVE-2024-8737,0,0,f4cbd52a38c93b96c251e56fec10b62289db6b7554ddc129c553cfaa97710989,2024-09-26T19:18:36.097000
|
CVE-2024-8737,0,0,f4cbd52a38c93b96c251e56fec10b62289db6b7554ddc129c553cfaa97710989,2024-09-26T19:18:36.097000
|
||||||
CVE-2024-8738,0,0,77736fd720c33f8d03f4f9f5cd20dae024ff03a7837b67ca27957dd45c436b58,2024-09-26T16:48:19.490000
|
CVE-2024-8738,0,0,77736fd720c33f8d03f4f9f5cd20dae024ff03a7837b67ca27957dd45c436b58,2024-09-26T16:48:19.490000
|
||||||
CVE-2024-8739,0,0,970b0de4abec03848c46d230fbe492076badff69fcc8183afe861f2e91893ad8,2024-11-04T13:11:14.613000
|
CVE-2024-8739,0,0,970b0de4abec03848c46d230fbe492076badff69fcc8183afe861f2e91893ad8,2024-11-04T13:11:14.613000
|
||||||
@ -280202,7 +280202,7 @@ CVE-2024-8993,0,0,487588ac277153038a2522d3764ca3b3260ed861cecc57e6ed018cb6e09dc0
|
|||||||
CVE-2024-8994,0,0,7eca867f48fcdffebd158a97c0fe53b92cc08cdc8d3d21178ec4fe0fdfa0f86b,2024-12-26T17:15:08.500000
|
CVE-2024-8994,0,0,7eca867f48fcdffebd158a97c0fe53b92cc08cdc8d3d21178ec4fe0fdfa0f86b,2024-12-26T17:15:08.500000
|
||||||
CVE-2024-8996,0,0,cd0b990817d2076a00b5e7fddb7f69f718917b5a243671e20171ba3b0c170ebd,2024-10-01T19:16:02.793000
|
CVE-2024-8996,0,0,cd0b990817d2076a00b5e7fddb7f69f718917b5a243671e20171ba3b0c170ebd,2024-10-01T19:16:02.793000
|
||||||
CVE-2024-8997,0,0,a07de3d23438602387a2da3429be12235c0ab35072c84f8d17193e65e3bb3b34,2025-03-18T14:15:41.400000
|
CVE-2024-8997,0,0,a07de3d23438602387a2da3429be12235c0ab35072c84f8d17193e65e3bb3b34,2025-03-18T14:15:41.400000
|
||||||
CVE-2024-8998,0,1,664f8152850c4a51d44b7af86337ff997e00044f625ab11cea7462f9a71887c8,2025-04-04T09:15:16.440000
|
CVE-2024-8998,0,0,664f8152850c4a51d44b7af86337ff997e00044f625ab11cea7462f9a71887c8,2025-04-04T09:15:16.440000
|
||||||
CVE-2024-8999,0,0,441f9a80f2aa24bd71e64cde2b55e5bbbb6c4c58465ed50283b61c56f4f412d4,2025-03-20T10:15:45.830000
|
CVE-2024-8999,0,0,441f9a80f2aa24bd71e64cde2b55e5bbbb6c4c58465ed50283b61c56f4f412d4,2025-03-20T10:15:45.830000
|
||||||
CVE-2024-9000,0,0,a9d2db93a1a00c92a1ac7e78cb652b87920a836fe1ea07f1544844fc680ecef5,2025-03-20T10:15:45.957000
|
CVE-2024-9000,0,0,a9d2db93a1a00c92a1ac7e78cb652b87920a836fe1ea07f1544844fc680ecef5,2025-03-20T10:15:45.957000
|
||||||
CVE-2024-9001,0,0,5445fb18419bcdf5da336d1b9dfc0c76a605d0071a53e5a9fa7d6b57bf4501c5,2024-09-24T16:14:30.190000
|
CVE-2024-9001,0,0,5445fb18419bcdf5da336d1b9dfc0c76a605d0071a53e5a9fa7d6b57bf4501c5,2024-09-24T16:14:30.190000
|
||||||
@ -281011,7 +281011,7 @@ CVE-2024-9896,0,0,3adb19d39d02ce2ee570a7726fbffb3aaef96e44b637197ad8e5d0de67af08
|
|||||||
CVE-2024-9897,0,0,d10885bb1a732639d22e8cf3cdf237a94daac50b02bfbf8f8b46ddc2a8d8983a,2024-11-01T15:27:56.797000
|
CVE-2024-9897,0,0,d10885bb1a732639d22e8cf3cdf237a94daac50b02bfbf8f8b46ddc2a8d8983a,2024-11-01T15:27:56.797000
|
||||||
CVE-2024-9898,0,0,1537edc74ab6912e0f49b36b0b2f31dba2b9152cdab29cedc38dec7daa343d47,2024-10-18T12:52:33.507000
|
CVE-2024-9898,0,0,1537edc74ab6912e0f49b36b0b2f31dba2b9152cdab29cedc38dec7daa343d47,2024-10-18T12:52:33.507000
|
||||||
CVE-2024-9899,0,0,6c76ba1fcc7597d7958a7e74c7de009221352c8fe34414d847a1d4d85ee09e27,2024-10-23T21:15:15.050000
|
CVE-2024-9899,0,0,6c76ba1fcc7597d7958a7e74c7de009221352c8fe34414d847a1d4d85ee09e27,2024-10-23T21:15:15.050000
|
||||||
CVE-2024-9900,0,1,afc0ae08f83c6aebe6347ae06ec155c80dce8fbfb45cd3cf6957d9fe7be47483,2025-04-04T09:15:16.760000
|
CVE-2024-9900,0,0,afc0ae08f83c6aebe6347ae06ec155c80dce8fbfb45cd3cf6957d9fe7be47483,2025-04-04T09:15:16.760000
|
||||||
CVE-2024-9901,0,0,ade6f3603cc21fe23dec899917ebbd639ea260f4a0104c85ffa386aacd8b4862,2025-03-20T10:15:50.540000
|
CVE-2024-9901,0,0,ade6f3603cc21fe23dec899917ebbd639ea260f4a0104c85ffa386aacd8b4862,2025-03-20T10:15:50.540000
|
||||||
CVE-2024-9902,0,0,988cf1e25e07eba8fa29aab2e0822f1bb86c9b585332e08c3140d35a61eec696,2025-02-25T20:15:36.143000
|
CVE-2024-9902,0,0,988cf1e25e07eba8fa29aab2e0822f1bb86c9b585332e08c3140d35a61eec696,2025-02-25T20:15:36.143000
|
||||||
CVE-2024-9903,0,0,3419001cde5082b79796b9c94795511915defc2d60c542640b205ea9a613358e,2024-10-15T12:57:46.880000
|
CVE-2024-9903,0,0,3419001cde5082b79796b9c94795511915defc2d60c542640b205ea9a613358e,2024-10-15T12:57:46.880000
|
||||||
@ -281528,7 +281528,7 @@ CVE-2025-0648,0,0,14768df502506893e04a871405a68a3a94ff0c449b83e66c30586b78c50c67
|
|||||||
CVE-2025-0650,0,0,a9fc324c64dd82aee521d1bffa9b7782cf03bd2f6e410628d7018de6f1170f96,2025-02-06T09:15:11.697000
|
CVE-2025-0650,0,0,a9fc324c64dd82aee521d1bffa9b7782cf03bd2f6e410628d7018de6f1170f96,2025-02-06T09:15:11.697000
|
||||||
CVE-2025-0651,0,0,b1abaff9b79f4b2065b368c16dba6244d38fea5352b0c15967b39f4433b66d5f,2025-01-22T18:15:20.363000
|
CVE-2025-0651,0,0,b1abaff9b79f4b2065b368c16dba6244d38fea5352b0c15967b39f4433b66d5f,2025-01-22T18:15:20.363000
|
||||||
CVE-2025-0652,0,0,d35ab4d95dbea77ea73df161ddc0eeb9ceb02ab832e985094ca2e9fd4e27fbd6,2025-03-13T06:15:36.643000
|
CVE-2025-0652,0,0,d35ab4d95dbea77ea73df161ddc0eeb9ceb02ab832e985094ca2e9fd4e27fbd6,2025-03-13T06:15:36.643000
|
||||||
CVE-2025-0655,0,1,3709291fe4ee1c34583a85c3ab0d95ee94232874092ec364a4417f9f19ff05e1,2025-04-04T09:15:17.070000
|
CVE-2025-0655,0,0,3709291fe4ee1c34583a85c3ab0d95ee94232874092ec364a4417f9f19ff05e1,2025-04-04T09:15:17.070000
|
||||||
CVE-2025-0659,0,0,4fe159addabb5574c2c2f98c745f6aab39810c9877de9d524c91d168b8982ca8,2025-01-28T16:15:40.360000
|
CVE-2025-0659,0,0,4fe159addabb5574c2c2f98c745f6aab39810c9877de9d524c91d168b8982ca8,2025-01-28T16:15:40.360000
|
||||||
CVE-2025-0660,0,0,2f19aefbc1c75c0364e72feb29e1b4f1f08ec1e05080e6fe5457fb25f5393947,2025-03-10T21:15:40.110000
|
CVE-2025-0660,0,0,2f19aefbc1c75c0364e72feb29e1b4f1f08ec1e05080e6fe5457fb25f5393947,2025-03-10T21:15:40.110000
|
||||||
CVE-2025-0661,0,0,b1e3b3e01aec6a0429d6cfbed29279169cf9ca980f886cdc2d225d4899ed12e8,2025-02-24T17:10:16.007000
|
CVE-2025-0661,0,0,b1e3b3e01aec6a0429d6cfbed29279169cf9ca980f886cdc2d225d4899ed12e8,2025-02-24T17:10:16.007000
|
||||||
@ -282348,6 +282348,7 @@ CVE-2025-1859,0,0,70eed6aa2ae7042bee5e2f20f0d8c842e42ef5f3e1a1b3da126361521cdde1
|
|||||||
CVE-2025-1860,0,0,7736a4cb2a2d2c15bb0706bffc9efba228a43975c53e60863c3f3d89ec467e3c,2025-04-02T22:15:18.623000
|
CVE-2025-1860,0,0,7736a4cb2a2d2c15bb0706bffc9efba228a43975c53e60863c3f3d89ec467e3c,2025-04-02T22:15:18.623000
|
||||||
CVE-2025-1861,0,0,e574c7a5998a3dbf2cb6ce42d9de675d2d94a4e25a0eacc37130096101f987d1,2025-04-01T20:26:30.593000
|
CVE-2025-1861,0,0,e574c7a5998a3dbf2cb6ce42d9de675d2d94a4e25a0eacc37130096101f987d1,2025-04-01T20:26:30.593000
|
||||||
CVE-2025-1864,0,0,c92fc87cd84b99acae49e648c1289b46612421f948d2c6533ab7724af225a718,2025-03-03T09:15:39.210000
|
CVE-2025-1864,0,0,c92fc87cd84b99acae49e648c1289b46612421f948d2c6533ab7724af225a718,2025-03-03T09:15:39.210000
|
||||||
|
CVE-2025-1865,1,1,8ed8bddbb51a3fac0589def8fb3b0d6b7c4b5dd1f1e5d2d5891da0bb29e4be07,2025-04-04T10:15:15.277000
|
||||||
CVE-2025-1866,0,0,6d645070e86ae70b91e6d45d95a260c1e9eb1ae7937ef173d0ea19de235adb52,2025-03-03T09:15:39.370000
|
CVE-2025-1866,0,0,6d645070e86ae70b91e6d45d95a260c1e9eb1ae7937ef173d0ea19de235adb52,2025-03-03T09:15:39.370000
|
||||||
CVE-2025-1867,0,0,a65a0cea20f97468944d29f6ba9795de8029e0ca08dd1a9572fb100876a713fb,2025-03-03T09:15:39.520000
|
CVE-2025-1867,0,0,a65a0cea20f97468944d29f6ba9795de8029e0ca08dd1a9572fb100876a713fb,2025-03-03T09:15:39.520000
|
||||||
CVE-2025-1868,0,0,33eb58dac94a982acb086671165958ead51bdf581c5edfedb494a4e91abd786e,2025-03-03T12:15:34.610000
|
CVE-2025-1868,0,0,33eb58dac94a982acb086671165958ead51bdf581c5edfedb494a4e91abd786e,2025-03-03T12:15:34.610000
|
||||||
@ -283620,6 +283621,7 @@ CVE-2025-22277,0,0,d3953de33b0251c415d71264a93a8d08d09a60d984824c8d1bfdf7718d25e
|
|||||||
CVE-2025-22278,0,0,cc8f354bce230092658929ccab2063a437175395281c0a62d02df7bef8385557,2025-03-27T16:45:12.210000
|
CVE-2025-22278,0,0,cc8f354bce230092658929ccab2063a437175395281c0a62d02df7bef8385557,2025-03-27T16:45:12.210000
|
||||||
CVE-2025-2228,0,0,b8e082346d4d2d148e6a99881a0d1d5f06a659dc8972867638956a785b9cdf28,2025-03-27T16:45:27.850000
|
CVE-2025-2228,0,0,b8e082346d4d2d148e6a99881a0d1d5f06a659dc8972867638956a785b9cdf28,2025-03-27T16:45:27.850000
|
||||||
CVE-2025-22280,0,0,7e887d74f1380d8cf0e36667690a3957b0ae26b7cf636de27c1eae24280ecf11,2025-02-27T14:15:36.033000
|
CVE-2025-22280,0,0,7e887d74f1380d8cf0e36667690a3957b0ae26b7cf636de27c1eae24280ecf11,2025-02-27T14:15:36.033000
|
||||||
|
CVE-2025-22282,1,1,bd66d4b687544e2b13caf35aff6698f43fd54fd66dfa60396ba9b69f61c2d4e8,2025-04-04T11:15:39.680000
|
||||||
CVE-2025-22283,0,0,c6e0038bc1265de2aebb3206299f123b1602ed0ab9f0a11ae0639273d1681a40,2025-03-27T16:45:27.850000
|
CVE-2025-22283,0,0,c6e0038bc1265de2aebb3206299f123b1602ed0ab9f0a11ae0639273d1681a40,2025-03-27T16:45:27.850000
|
||||||
CVE-2025-22284,0,0,141756b91553288d6d3b7a6baecfb796de636cfa27171ddd3204c869f7233bc2,2025-02-16T23:15:09.280000
|
CVE-2025-22284,0,0,141756b91553288d6d3b7a6baecfb796de636cfa27171ddd3204c869f7233bc2,2025-02-16T23:15:09.280000
|
||||||
CVE-2025-22286,0,0,a057abc87f895feda50fc222dd31de7ff11581af126698bf58f0b63b8d8dc92a,2025-02-16T23:15:09.427000
|
CVE-2025-22286,0,0,a057abc87f895feda50fc222dd31de7ff11581af126698bf58f0b63b8d8dc92a,2025-02-16T23:15:09.427000
|
||||||
@ -283728,10 +283730,13 @@ CVE-2025-2240,0,0,2a3ccc213981a0c7a04acca32ee567b557068e9dccba83e3d74fc058a2aa56
|
|||||||
CVE-2025-22402,0,0,6f8fff7283a94f5896b11ef84f302b0565ff570b2cada8e73fd3faea43645321,2025-03-04T16:24:09.313000
|
CVE-2025-22402,0,0,6f8fff7283a94f5896b11ef84f302b0565ff570b2cada8e73fd3faea43645321,2025-03-04T16:24:09.313000
|
||||||
CVE-2025-2241,0,0,6926f2fa842474fe6a55e7174f46044c3c08c97e12f8e662d0b323e4fb945b10,2025-03-17T17:15:40.393000
|
CVE-2025-2241,0,0,6926f2fa842474fe6a55e7174f46044c3c08c97e12f8e662d0b323e4fb945b10,2025-03-17T17:15:40.393000
|
||||||
CVE-2025-2242,0,0,02569f538af68313d2c79f3ea63f2697b367e188a2ca3eaefd938c12f3f7055f,2025-03-27T16:45:12.210000
|
CVE-2025-2242,0,0,02569f538af68313d2c79f3ea63f2697b367e188a2ca3eaefd938c12f3f7055f,2025-03-27T16:45:12.210000
|
||||||
|
CVE-2025-2243,1,1,c90737c56da556138b477400deeb05313f318917a55e72cab185064ea0c581b4,2025-04-04T10:15:16.313000
|
||||||
|
CVE-2025-2244,1,1,791ac96582fe066cf46a80807b8d6f3a3a3ff30321083a3c8d19de7087001d5c,2025-04-04T10:15:16.580000
|
||||||
CVE-2025-22443,0,0,090cd1f4946368fc1e9eb5b6ab55668fbc2f20256169bdd81ac865305ea8e57a,2025-03-06T18:08:17.313000
|
CVE-2025-22443,0,0,090cd1f4946368fc1e9eb5b6ab55668fbc2f20256169bdd81ac865305ea8e57a,2025-03-06T18:08:17.313000
|
||||||
CVE-2025-22445,0,0,b624e4e02bffb5e86c49cb4f27a7947d07caad44049ae2738e6a5025f36e7b72,2025-01-09T07:15:28.617000
|
CVE-2025-22445,0,0,b624e4e02bffb5e86c49cb4f27a7947d07caad44049ae2738e6a5025f36e7b72,2025-01-09T07:15:28.617000
|
||||||
CVE-2025-22447,0,0,14015e645ec113cec25abf1a777870417d62c167fc494c4315fe7d69805523a2,2025-03-06T04:15:25.377000
|
CVE-2025-22447,0,0,14015e645ec113cec25abf1a777870417d62c167fc494c4315fe7d69805523a2,2025-03-06T04:15:25.377000
|
||||||
CVE-2025-22449,0,0,bbe6983ada373fe96f2acc3f2babe8a504c2fad76654b8fe6101ea89ee7b3f6f,2025-01-09T07:15:28.777000
|
CVE-2025-22449,0,0,bbe6983ada373fe96f2acc3f2babe8a504c2fad76654b8fe6101ea89ee7b3f6f,2025-01-09T07:15:28.777000
|
||||||
|
CVE-2025-2245,1,1,a9ff9699ae5a41975d2184fc91caaffa9dfd762f8ebe8ce30741f7eef46a88f6,2025-04-04T10:15:16.740000
|
||||||
CVE-2025-22450,0,0,08efaa8a0b7289f6e07d2143106d9ab0ee4947a312acaf42c999e908a6f4e398,2025-01-22T06:15:14.327000
|
CVE-2025-22450,0,0,08efaa8a0b7289f6e07d2143106d9ab0ee4947a312acaf42c999e908a6f4e398,2025-01-22T06:15:14.327000
|
||||||
CVE-2025-22454,0,0,04f15e88e5a975efe8c2b32608cedcfad6c31392d1260fbd49043c6c8c78ea98,2025-03-11T15:15:44.737000
|
CVE-2025-22454,0,0,04f15e88e5a975efe8c2b32608cedcfad6c31392d1260fbd49043c6c8c78ea98,2025-03-11T15:15:44.737000
|
||||||
CVE-2025-22457,0,0,d15ae9efc4d84549a102fdac173000023601aa5d5cf3a5e807d8e19a71b8f59b,2025-04-03T16:15:35.370000
|
CVE-2025-22457,0,0,d15ae9efc4d84549a102fdac173000023601aa5d5cf3a5e807d8e19a71b8f59b,2025-04-03T16:15:35.370000
|
||||||
@ -287911,7 +287916,7 @@ CVE-2025-31016,0,0,9f9353b55280d52026be79b202ae8bc2b442e0024607fdee2a6c539bec985
|
|||||||
CVE-2025-31024,0,0,f27fb13571b9dddbe1b515b7ab2184082954eb269d62d89f6a6c625e2c4c4385,2025-04-01T20:26:11.547000
|
CVE-2025-31024,0,0,f27fb13571b9dddbe1b515b7ab2184082954eb269d62d89f6a6c625e2c4c4385,2025-04-01T20:26:11.547000
|
||||||
CVE-2025-31031,0,0,168f44010a9f1d1f02e128d4aa188c4843365dadbda135ce003254626d8a07a2,2025-03-28T18:11:40.180000
|
CVE-2025-31031,0,0,168f44010a9f1d1f02e128d4aa188c4843365dadbda135ce003254626d8a07a2,2025-03-28T18:11:40.180000
|
||||||
CVE-2025-31043,0,0,2b40a96fc4b8eaf20a7a30e77b072b27918475850ebb17c34a51d56b785169bd,2025-04-01T20:26:30.593000
|
CVE-2025-31043,0,0,2b40a96fc4b8eaf20a7a30e77b072b27918475850ebb17c34a51d56b785169bd,2025-04-01T20:26:30.593000
|
||||||
CVE-2025-3105,1,1,fa8319fafd05b1ceb86b80a2695b048444e85b537555bb022dcc1e360b7f2bfd,2025-04-04T08:15:14.190000
|
CVE-2025-3105,0,0,fa8319fafd05b1ceb86b80a2695b048444e85b537555bb022dcc1e360b7f2bfd,2025-04-04T08:15:14.190000
|
||||||
CVE-2025-31073,0,0,e055d10b35c7f1d19592c754caac0fe0b296e12dee12b2987368c5a10e4343d1,2025-03-28T18:11:40.180000
|
CVE-2025-31073,0,0,e055d10b35c7f1d19592c754caac0fe0b296e12dee12b2987368c5a10e4343d1,2025-03-28T18:11:40.180000
|
||||||
CVE-2025-31074,0,0,4adc993df66dc086ec84e8b5811707bebfceac54363e5849479b04f5a8216cbd,2025-04-01T20:26:11.547000
|
CVE-2025-31074,0,0,4adc993df66dc086ec84e8b5811707bebfceac54363e5849479b04f5a8216cbd,2025-04-01T20:26:11.547000
|
||||||
CVE-2025-31075,0,0,534ea9726b86c919ee098a11b6850ee9f4de6cb2ed29ae3ffb397856198274b7,2025-03-28T18:11:40.180000
|
CVE-2025-31075,0,0,534ea9726b86c919ee098a11b6850ee9f4de6cb2ed29ae3ffb397856198274b7,2025-03-28T18:11:40.180000
|
||||||
@ -288488,7 +288493,15 @@ CVE-2025-3214,0,0,0a9d86013c5f83c623c6504daea66041eff3a79ce66876e9490a500bf3f1dc
|
|||||||
CVE-2025-3215,0,0,b3a77f349bbe525f135b1274c73d7b20b3840cec1aeec3b3bade0ae456140aba,2025-04-04T07:15:43.143000
|
CVE-2025-3215,0,0,b3a77f349bbe525f135b1274c73d7b20b3840cec1aeec3b3bade0ae456140aba,2025-04-04T07:15:43.143000
|
||||||
CVE-2025-3216,0,0,15f1863b673497f78a4f23229bea5cca269dcc299849f8cee02dd225b2afbf09,2025-04-04T07:15:43.400000
|
CVE-2025-3216,0,0,15f1863b673497f78a4f23229bea5cca269dcc299849f8cee02dd225b2afbf09,2025-04-04T07:15:43.400000
|
||||||
CVE-2025-3217,0,0,a40fb1147322b2e605d2f06652d9fd97bfc430636da25b6d552eb7fa1193e789,2025-04-04T07:15:43.707000
|
CVE-2025-3217,0,0,a40fb1147322b2e605d2f06652d9fd97bfc430636da25b6d552eb7fa1193e789,2025-04-04T07:15:43.707000
|
||||||
CVE-2025-3219,1,1,dcfa632dff9e94c092f2d73b57763caab9c8b78bb5cc723e30d512c5a10d7868,2025-04-04T08:15:14.543000
|
CVE-2025-3219,0,0,dcfa632dff9e94c092f2d73b57763caab9c8b78bb5cc723e30d512c5a10d7868,2025-04-04T08:15:14.543000
|
||||||
CVE-2025-3220,1,1,ba171ffb9f57124578c57e06aaab81ada82d0720d186647156c5c4abaa6f4704,2025-04-04T08:15:14.767000
|
CVE-2025-3220,0,0,ba171ffb9f57124578c57e06aaab81ada82d0720d186647156c5c4abaa6f4704,2025-04-04T08:15:14.767000
|
||||||
CVE-2025-3229,1,1,09347180a6a7f828e0747f2ed45b00fdd7a1f719f9ab350e19aecf2c1c123a1d,2025-04-04T09:15:17.357000
|
CVE-2025-3229,0,0,09347180a6a7f828e0747f2ed45b00fdd7a1f719f9ab350e19aecf2c1c123a1d,2025-04-04T09:15:17.357000
|
||||||
CVE-2025-3231,1,1,de2ff2a8c76e38c6b06f54c3981a381c63043cd187dc0f869ed608d2e9e7696c,2025-04-04T09:15:17.677000
|
CVE-2025-3231,0,0,de2ff2a8c76e38c6b06f54c3981a381c63043cd187dc0f869ed608d2e9e7696c,2025-04-04T09:15:17.677000
|
||||||
|
CVE-2025-3235,1,1,d022d5157edbac8fbfeb9141a3748050787bdf76ed78cf441cd594af050e5131,2025-04-04T10:15:16.900000
|
||||||
|
CVE-2025-3236,1,1,5d4e067380b83b38fff7db048531cbbf8dd6b43b2fc6d26b5d090f351b090b28,2025-04-04T10:15:17.177000
|
||||||
|
CVE-2025-3237,1,1,2b0634913d301c0209a0690fb90ddcaa8b200550805a1d4ec2db149b30fd4af2,2025-04-04T10:15:17.383000
|
||||||
|
CVE-2025-3238,1,1,49b7638c423114327b5e6867f71919ab552663d9bb2b5517ae05eef59b2968e0,2025-04-04T10:15:17.577000
|
||||||
|
CVE-2025-3239,1,1,a890b57275ecd0351eb57a0ff486b7b7ddc21d7a21c77a8b45094fdc21902b92,2025-04-04T11:15:40.393000
|
||||||
|
CVE-2025-3240,1,1,5b17439a0d44f5ff15b1b29eb52afc1b18c24e4ea281876bb94711a18baa0212,2025-04-04T11:15:40.603000
|
||||||
|
CVE-2025-3241,1,1,6109a3416c31e472988921dc354b6985d4f1985e340f34f97f9d234f6989df73,2025-04-04T11:15:40.783000
|
||||||
|
CVE-2025-3242,1,1,60be5ba649ac775f082baeb48a3ba854460f9aca2f32b24fcfec33ebf86a1f6c,2025-04-04T11:15:40.980000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user