mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-06 02:32:40 +00:00
Auto-Update: 2025-03-31T10:00:20.247869+00:00
This commit is contained in:
parent
7e7e7fbd8d
commit
4c0305a84a
78
CVE-2025/CVE-2025-20xx/CVE-2025-2071.json
Normal file
78
CVE-2025/CVE-2025-20xx/CVE-2025-2071.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"id": "CVE-2025-2071",
|
||||
"sourceIdentifier": "551230f0-3615-47bd-b7cc-93e92e730bbf",
|
||||
"published": "2025-03-31T09:15:14.807",
|
||||
"lastModified": "2025-03-31T09:15:14.807",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A critical OS Command Injection vulnerability has been identified in the FAST LTA Silent Brick WebUI, allowing remote attackers to execute arbitrary operating system commands via specially crafted input. This vulnerability arises due to improper handling of untrusted input, which is passed directly to system-level commands without adequate sanitization or validation. Successful exploitation could allow attackers to execute arbitrary commands on the affected system, potentially resulting in unauthorized access, data leakage, or full system compromise. Affected WebUI parameters are \"hd\" and \"pi\"."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:P/AU:N/R:X/V:X/RE:M/U:Amber",
|
||||
"baseScore": 10.0,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "HIGH",
|
||||
"vulnIntegrityImpact": "HIGH",
|
||||
"vulnAvailabilityImpact": "HIGH",
|
||||
"subConfidentialityImpact": "HIGH",
|
||||
"subIntegrityImpact": "HIGH",
|
||||
"subAvailabilityImpact": "HIGH",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "PRESENT",
|
||||
"Automatable": "NO",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "MODERATE",
|
||||
"providerUrgency": "AMBER"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.fast-lta.de/de/fast/silent-bricks-software-2-63",
|
||||
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf"
|
||||
}
|
||||
]
|
||||
}
|
33
CVE-2025/CVE-2025-20xx/CVE-2025-2072.json
Normal file
33
CVE-2025/CVE-2025-20xx/CVE-2025-2072.json
Normal file
@ -0,0 +1,33 @@
|
||||
{
|
||||
"id": "CVE-2025-2072",
|
||||
"sourceIdentifier": "551230f0-3615-47bd-b7cc-93e92e730bbf",
|
||||
"published": "2025-03-31T09:15:14.987",
|
||||
"lastModified": "2025-03-31T09:15:14.987",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A Reflected Cross-Site Scripting (XSS) vulnerability has been discovered in FAST LTA Silent Brick WebUI, allowing attackers to inject malicious JavaScript code into web pages viewed by users. This issue arises when user-supplied input is improperly handled and reflected directly in the output of a web page without proper sanitization or encoding. Exploiting this vulnerability, an attacker can execute arbitrary JavaScript in the context of the victim's browser, potentially leading to session hijacking, data theft, and other malicious actions. Affected WebUI parameters are \"h\", \"hd\", \"p\", \"pi\", \"s\", \"t\", \"x\", \"y\"."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.fast-lta.de/de/fast/silent-bricks-software-2-63",
|
||||
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2025-2725",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-25T03:15:16.097",
|
||||
"lastModified": "2025-03-27T16:45:46.410",
|
||||
"lastModified": "2025-03-31T09:15:15.100",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as critical was found in H3C Magic NX15, Magic NX30 Pro, Magic NX400, Magic R3010 and Magic BE18000 up to V100R014. Affected by this vulnerability is an unknown functionality of the file /api/login/auth of the component HTTP POST Request Handler. The manipulation leads to command injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
"value": "A vulnerability classified as critical was found in H3C Magic NX15, Magic NX30 Pro, Magic NX400, Magic R3010 and Magic BE18000 up to V100R014. Affected by this vulnerability is an unknown functionality of the file /api/login/auth of the component HTTP POST Request Handler. The manipulation leads to command injection. The attack needs to be initiated within the local network. The exploit has been disclosed to the public and may be used."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -22,10 +22,10 @@
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 8.7,
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 8.6,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
@ -63,13 +63,13 @@
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.0,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
@ -78,7 +78,7 @@
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
@ -88,9 +88,9 @@
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
|
||||
"baseScore": 9.0,
|
||||
"accessVector": "NETWORK",
|
||||
"vectorString": "AV:A/AC:L/Au:S/C:C/I:C/A:C",
|
||||
"baseScore": 7.7,
|
||||
"accessVector": "ADJACENT_NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "COMPLETE",
|
||||
@ -98,7 +98,7 @@
|
||||
"availabilityImpact": "COMPLETE"
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 8.0,
|
||||
"exploitabilityScore": 5.1,
|
||||
"impactScore": 10.0,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2025-2726",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-25T03:15:16.280",
|
||||
"lastModified": "2025-03-27T16:45:46.410",
|
||||
"lastModified": "2025-03-31T09:15:15.310",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as critical, has been found in H3C Magic NX15, Magic NX30 Pro, Magic NX400, Magic R3010 and Magic BE18000 up to V100R014. Affected by this issue is some unknown functionality of the file /api/esps of the component HTTP POST Request Handler. The manipulation leads to command injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
"value": "A vulnerability, which was classified as critical, has been found in H3C Magic NX15, Magic NX30 Pro, Magic NX400, Magic R3010 and Magic BE18000 up to V100R014. Affected by this issue is some unknown functionality of the file /api/esps of the component HTTP POST Request Handler. The manipulation leads to command injection. Access to the local network is required for this attack. The exploit has been disclosed to the public and may be used."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -22,10 +22,10 @@
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 8.7,
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 8.6,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
@ -66,10 +66,10 @@
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.0,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
@ -78,7 +78,7 @@
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
@ -88,9 +88,9 @@
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
|
||||
"baseScore": 9.0,
|
||||
"accessVector": "NETWORK",
|
||||
"vectorString": "AV:A/AC:L/Au:S/C:C/I:C/A:C",
|
||||
"baseScore": 7.7,
|
||||
"accessVector": "ADJACENT_NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "COMPLETE",
|
||||
@ -98,7 +98,7 @@
|
||||
"availabilityImpact": "COMPLETE"
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 8.0,
|
||||
"exploitabilityScore": 5.1,
|
||||
"impactScore": 10.0,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
@ -111,7 +111,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2025-2727",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-25T03:15:16.450",
|
||||
"lastModified": "2025-03-27T16:45:46.410",
|
||||
"lastModified": "2025-03-31T09:15:15.490",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as critical, was found in H3C Magic NX30 Pro up to V100R007. This affects an unknown part of the file /api/wizard/getNetworkStatus of the component HTTP POST Request Handler. The manipulation leads to command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
"value": "A vulnerability, which was classified as critical, was found in H3C Magic NX30 Pro up to V100R007. This affects an unknown part of the file /api/wizard/getNetworkStatus of the component HTTP POST Request Handler. The manipulation leads to command injection. Access to the local network is required for this attack to succeed. The exploit has been disclosed to the public and may be used."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -22,10 +22,10 @@
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 8.7,
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 8.6,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
@ -66,10 +66,10 @@
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.0,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
@ -78,7 +78,7 @@
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
@ -88,9 +88,9 @@
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
|
||||
"baseScore": 9.0,
|
||||
"accessVector": "NETWORK",
|
||||
"vectorString": "AV:A/AC:L/Au:S/C:C/I:C/A:C",
|
||||
"baseScore": 7.7,
|
||||
"accessVector": "ADJACENT_NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "COMPLETE",
|
||||
@ -98,7 +98,7 @@
|
||||
"availabilityImpact": "COMPLETE"
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 8.0,
|
||||
"exploitabilityScore": 5.1,
|
||||
"impactScore": 10.0,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
@ -111,7 +111,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2025-2728",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-25T03:15:16.627",
|
||||
"lastModified": "2025-03-27T16:45:46.410",
|
||||
"lastModified": "2025-03-31T09:15:15.680",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability has been found in H3C Magic NX30 Pro and Magic NX400 up to V100R014 and classified as critical. This vulnerability affects unknown code of the file /api/wizard/getNetworkConf. The manipulation leads to command injection. The attack can be initiated remotely. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
"value": "A vulnerability has been found in H3C Magic NX30 Pro and Magic NX400 up to V100R014 and classified as critical. This vulnerability affects unknown code of the file /api/wizard/getNetworkConf. The manipulation leads to command injection. The attack needs to be approached within the local network."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -22,10 +22,10 @@
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 8.7,
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 8.6,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
@ -66,10 +66,10 @@
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.0,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
@ -78,7 +78,7 @@
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
@ -88,9 +88,9 @@
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
|
||||
"baseScore": 9.0,
|
||||
"accessVector": "NETWORK",
|
||||
"vectorString": "AV:A/AC:L/Au:S/C:C/I:C/A:C",
|
||||
"baseScore": 7.7,
|
||||
"accessVector": "ADJACENT_NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "COMPLETE",
|
||||
@ -98,7 +98,7 @@
|
||||
"availabilityImpact": "COMPLETE"
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 8.0,
|
||||
"exploitabilityScore": 5.1,
|
||||
"impactScore": 10.0,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
@ -111,7 +111,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2025-2729",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-25T03:15:16.800",
|
||||
"lastModified": "2025-03-27T16:45:46.410",
|
||||
"lastModified": "2025-03-31T09:15:15.863",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in H3C Magic NX15, Magic NX30 Pro, Magic NX400, Magic R3010 and Magic BE18000 up to V100R014 and classified as critical. This issue affects some unknown processing of the file /api/wizard/networkSetup of the component HTTP POST Request Handler. The manipulation leads to command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
"value": "A vulnerability was found in H3C Magic NX15, Magic NX30 Pro, Magic NX400, Magic R3010 and Magic BE18000 up to V100R014 and classified as critical. This issue affects some unknown processing of the file /api/wizard/networkSetup of the component HTTP POST Request Handler. The manipulation leads to command injection. The attack can only be done within the local network. The exploit has been disclosed to the public and may be used."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -22,10 +22,10 @@
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 8.7,
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 8.6,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
@ -66,10 +66,10 @@
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.0,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
@ -78,7 +78,7 @@
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
@ -88,9 +88,9 @@
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
|
||||
"baseScore": 9.0,
|
||||
"accessVector": "NETWORK",
|
||||
"vectorString": "AV:A/AC:L/Au:S/C:C/I:C/A:C",
|
||||
"baseScore": 7.7,
|
||||
"accessVector": "ADJACENT_NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "COMPLETE",
|
||||
@ -98,7 +98,7 @@
|
||||
"availabilityImpact": "COMPLETE"
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 8.0,
|
||||
"exploitabilityScore": 5.1,
|
||||
"impactScore": 10.0,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
@ -111,7 +111,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2025-2730",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-25T03:15:16.973",
|
||||
"lastModified": "2025-03-27T16:45:46.410",
|
||||
"lastModified": "2025-03-31T09:15:16.050",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in H3C Magic NX15, Magic NX30 Pro, Magic NX400, Magic R3010 and Magic BE18000 up to V100R014. It has been classified as critical. Affected is an unknown function of the file /api/wizard/getssidname of the component HTTP POST Request Handler. The manipulation leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
"value": "A vulnerability was found in H3C Magic NX15, Magic NX30 Pro, Magic NX400, Magic R3010 and Magic BE18000 up to V100R014. It has been classified as critical. Affected is an unknown function of the file /api/wizard/getssidname of the component HTTP POST Request Handler. The manipulation leads to command injection. The attack can only be initiated within the local network. The exploit has been disclosed to the public and may be used."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -22,10 +22,10 @@
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 8.7,
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 8.6,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
@ -66,10 +66,10 @@
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.0,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
@ -78,7 +78,7 @@
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
@ -88,9 +88,9 @@
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
|
||||
"baseScore": 9.0,
|
||||
"accessVector": "NETWORK",
|
||||
"vectorString": "AV:A/AC:L/Au:S/C:C/I:C/A:C",
|
||||
"baseScore": 7.7,
|
||||
"accessVector": "ADJACENT_NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "COMPLETE",
|
||||
@ -98,7 +98,7 @@
|
||||
"availabilityImpact": "COMPLETE"
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 8.0,
|
||||
"exploitabilityScore": 5.1,
|
||||
"impactScore": 10.0,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
@ -111,7 +111,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2025-2731",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-25T04:15:18.943",
|
||||
"lastModified": "2025-03-27T16:45:46.410",
|
||||
"lastModified": "2025-03-31T09:15:16.233",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in H3C Magic NX15, Magic NX30 Pro, Magic NX400, Magic R3010 and Magic BE18000 up to V100R014. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /api/wizard/getDualbandSync of the component HTTP POST Request Handler. The manipulation leads to command injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
"value": "A vulnerability was found in H3C Magic NX15, Magic NX30 Pro, Magic NX400, Magic R3010 and Magic BE18000 up to V100R014. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /api/wizard/getDualbandSync of the component HTTP POST Request Handler. The manipulation leads to command injection. The attack needs to be done within the local network. The exploit has been disclosed to the public and may be used."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -22,10 +22,10 @@
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 8.7,
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 8.6,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
@ -63,13 +63,13 @@
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.0,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
@ -78,7 +78,7 @@
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
@ -88,9 +88,9 @@
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
|
||||
"baseScore": 9.0,
|
||||
"accessVector": "NETWORK",
|
||||
"vectorString": "AV:A/AC:L/Au:S/C:C/I:C/A:C",
|
||||
"baseScore": 7.7,
|
||||
"accessVector": "ADJACENT_NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "COMPLETE",
|
||||
@ -98,7 +98,7 @@
|
||||
"availabilityImpact": "COMPLETE"
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 8.0,
|
||||
"exploitabilityScore": 5.1,
|
||||
"impactScore": 10.0,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2025-2732",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-25T04:15:20.793",
|
||||
"lastModified": "2025-03-27T16:45:46.410",
|
||||
"lastModified": "2025-03-31T09:15:16.413",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in H3C Magic NX15, Magic NX30 Pro, Magic NX400, Magic R3010 and Magic BE18000 up to V100R014. It has been rated as critical. Affected by this issue is some unknown functionality of the file /api/wizard/getWifiNeighbour of the component HTTP POST Request Handler. The manipulation leads to command injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
"value": "A vulnerability was found in H3C Magic NX15, Magic NX30 Pro, Magic NX400, Magic R3010 and Magic BE18000 up to V100R014. It has been rated as critical. Affected by this issue is some unknown functionality of the file /api/wizard/getWifiNeighbour of the component HTTP POST Request Handler. The manipulation leads to command injection. The attack needs to be initiated within the local network. The exploit has been disclosed to the public and may be used."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -22,10 +22,10 @@
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 8.7,
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 8.6,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
@ -63,13 +63,13 @@
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.0,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
@ -78,7 +78,7 @@
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
@ -88,9 +88,9 @@
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
|
||||
"baseScore": 9.0,
|
||||
"accessVector": "NETWORK",
|
||||
"vectorString": "AV:A/AC:L/Au:S/C:C/I:C/A:C",
|
||||
"baseScore": 7.7,
|
||||
"accessVector": "ADJACENT_NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "COMPLETE",
|
||||
@ -98,7 +98,7 @@
|
||||
"availabilityImpact": "COMPLETE"
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 8.0,
|
||||
"exploitabilityScore": 5.1,
|
||||
"impactScore": 10.0,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
|
129
CVE-2025/CVE-2025-29xx/CVE-2025-2982.json
Normal file
129
CVE-2025/CVE-2025-29xx/CVE-2025-2982.json
Normal file
@ -0,0 +1,129 @@
|
||||
{
|
||||
"id": "CVE-2025-2982",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-31T08:15:27.073",
|
||||
"lastModified": "2025-03-31T08:15:27.073",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as critical, was found in Legrand SMS PowerView 1.x. Affected is an unknown function. The manipulation of the argument redirect leads to file inclusion. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"baseScore": 6.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-73"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.302034",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.302034",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
133
CVE-2025/CVE-2025-29xx/CVE-2025-2983.json
Normal file
133
CVE-2025/CVE-2025-29xx/CVE-2025-2983.json
Normal file
@ -0,0 +1,133 @@
|
||||
{
|
||||
"id": "CVE-2025-2983",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-31T08:15:27.723",
|
||||
"lastModified": "2025-03-31T08:15:27.723",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability has been found in Legrand SMS PowerView 1.x and classified as critical. Affected by this vulnerability is an unknown functionality. The manipulation of the argument redirect leads to os command injection. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"baseScore": 5.2,
|
||||
"accessVector": "ADJACENT_NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 5.1,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-77"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.302035",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.302035",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
145
CVE-2025/CVE-2025-29xx/CVE-2025-2984.json
Normal file
145
CVE-2025/CVE-2025-29xx/CVE-2025-2984.json
Normal file
@ -0,0 +1,145 @@
|
||||
{
|
||||
"id": "CVE-2025-2984",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-31T09:15:16.607",
|
||||
"lastModified": "2025-03-31T09:15:16.607",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in code-projects Payroll Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /delete.php. The manipulation of the argument emp_id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"baseScore": 6.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://code-projects.org/",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/LispTexd/cve/blob/main/cve.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.302036",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.302036",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.523343",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
145
CVE-2025/CVE-2025-29xx/CVE-2025-2985.json
Normal file
145
CVE-2025/CVE-2025-29xx/CVE-2025-2985.json
Normal file
@ -0,0 +1,145 @@
|
||||
{
|
||||
"id": "CVE-2025-2985",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-31T09:15:16.803",
|
||||
"lastModified": "2025-03-31T09:15:16.803",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in code-projects Payroll Management System 1.0. It has been classified as critical. This affects an unknown part of the file update_account.php. The manipulation of the argument deduction leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"baseScore": 6.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://code-projects.org/",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/LeoWSY-hashblue/cve2/blob/main/cve.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.302037",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.302037",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.523344",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-309xx/CVE-2025-30961.json
Normal file
56
CVE-2025/CVE-2025-309xx/CVE-2025-30961.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-30961",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2025-03-31T09:15:16.987",
|
||||
"lastModified": "2025-03-31T09:15:16.987",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in tinuzz Trackserver allows DOM-Based XSS.This issue affects Trackserver: from n/a through 5.0.3."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/wordpress/plugin/trackserver/vulnerability/wordpress-trackserver-plugin-5-0-3-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-314xx/CVE-2025-31406.json
Normal file
56
CVE-2025/CVE-2025-314xx/CVE-2025-31406.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-31406",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2025-03-31T09:15:17.143",
|
||||
"lastModified": "2025-03-31T09:15:17.143",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Subscriber Broken Access Control in ELEX WooCommerce Request a Quote <= 2.3.3 versions."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/wordpress/plugin/elex-request-a-quote/vulnerability/wordpress-elex-woocommerce-request-a-quote-plugin-2-3-3-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-314xx/CVE-2025-31410.json
Normal file
56
CVE-2025/CVE-2025-314xx/CVE-2025-31410.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-31410",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2025-03-31T09:15:17.297",
|
||||
"lastModified": "2025-03-31T09:15:17.297",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Ashish Ajani WP Church Donation allows Cross Site Request Forgery.This issue affects WP Church Donation: from n/a through 1.7."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/wordpress/plugin/wp-church-donation/vulnerability/wordpress-wp-church-donation-plugin-1-7-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
45
README.md
45
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-03-31T08:00:20.714554+00:00
|
||||
2025-03-31T10:00:20.247869+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-03-31T07:15:19.133000+00:00
|
||||
2025-03-31T09:15:17.297000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,37 +33,36 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
287377
|
||||
287386
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `16`
|
||||
Recently added CVEs: `9`
|
||||
|
||||
- [CVE-2025-0613](CVE-2025/CVE-2025-06xx/CVE-2025-0613.json) (`2025-03-31T06:15:29.463`)
|
||||
- [CVE-2025-2402](CVE-2025/CVE-2025-24xx/CVE-2025-2402.json) (`2025-03-31T07:15:18.280`)
|
||||
- [CVE-2025-2978](CVE-2025/CVE-2025-29xx/CVE-2025-2978.json) (`2025-03-31T06:15:29.627`)
|
||||
- [CVE-2025-2979](CVE-2025/CVE-2025-29xx/CVE-2025-2979.json) (`2025-03-31T06:15:29.857`)
|
||||
- [CVE-2025-2980](CVE-2025/CVE-2025-29xx/CVE-2025-2980.json) (`2025-03-31T07:15:18.710`)
|
||||
- [CVE-2025-2981](CVE-2025/CVE-2025-29xx/CVE-2025-2981.json) (`2025-03-31T07:15:18.937`)
|
||||
- [CVE-2025-3019](CVE-2025/CVE-2025-30xx/CVE-2025-3019.json) (`2025-03-31T07:15:19.133`)
|
||||
- [CVE-2025-30835](CVE-2025/CVE-2025-308xx/CVE-2025-30835.json) (`2025-03-31T06:15:30.123`)
|
||||
- [CVE-2025-30855](CVE-2025/CVE-2025-308xx/CVE-2025-30855.json) (`2025-03-31T06:15:30.310`)
|
||||
- [CVE-2025-30987](CVE-2025/CVE-2025-309xx/CVE-2025-30987.json) (`2025-03-31T06:15:30.487`)
|
||||
- [CVE-2025-31016](CVE-2025/CVE-2025-310xx/CVE-2025-31016.json) (`2025-03-31T06:15:30.650`)
|
||||
- [CVE-2025-31043](CVE-2025/CVE-2025-310xx/CVE-2025-31043.json) (`2025-03-31T06:15:30.827`)
|
||||
- [CVE-2025-31387](CVE-2025/CVE-2025-313xx/CVE-2025-31387.json) (`2025-03-31T06:15:30.990`)
|
||||
- [CVE-2025-31412](CVE-2025/CVE-2025-314xx/CVE-2025-31412.json) (`2025-03-31T06:15:31.147`)
|
||||
- [CVE-2025-31414](CVE-2025/CVE-2025-314xx/CVE-2025-31414.json) (`2025-03-31T06:15:31.317`)
|
||||
- [CVE-2025-31417](CVE-2025/CVE-2025-314xx/CVE-2025-31417.json) (`2025-03-31T06:15:31.480`)
|
||||
- [CVE-2025-2071](CVE-2025/CVE-2025-20xx/CVE-2025-2071.json) (`2025-03-31T09:15:14.807`)
|
||||
- [CVE-2025-2072](CVE-2025/CVE-2025-20xx/CVE-2025-2072.json) (`2025-03-31T09:15:14.987`)
|
||||
- [CVE-2025-2982](CVE-2025/CVE-2025-29xx/CVE-2025-2982.json) (`2025-03-31T08:15:27.073`)
|
||||
- [CVE-2025-2983](CVE-2025/CVE-2025-29xx/CVE-2025-2983.json) (`2025-03-31T08:15:27.723`)
|
||||
- [CVE-2025-2984](CVE-2025/CVE-2025-29xx/CVE-2025-2984.json) (`2025-03-31T09:15:16.607`)
|
||||
- [CVE-2025-2985](CVE-2025/CVE-2025-29xx/CVE-2025-2985.json) (`2025-03-31T09:15:16.803`)
|
||||
- [CVE-2025-30961](CVE-2025/CVE-2025-309xx/CVE-2025-30961.json) (`2025-03-31T09:15:16.987`)
|
||||
- [CVE-2025-31406](CVE-2025/CVE-2025-314xx/CVE-2025-31406.json) (`2025-03-31T09:15:17.143`)
|
||||
- [CVE-2025-31410](CVE-2025/CVE-2025-314xx/CVE-2025-31410.json) (`2025-03-31T09:15:17.297`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `2`
|
||||
Recently modified CVEs: `8`
|
||||
|
||||
- [CVE-2024-9082](CVE-2024/CVE-2024-90xx/CVE-2024-9082.json) (`2025-03-31T06:15:28.837`)
|
||||
- [CVE-2025-2787](CVE-2025/CVE-2025-27xx/CVE-2025-2787.json) (`2025-03-31T07:15:18.557`)
|
||||
- [CVE-2025-2725](CVE-2025/CVE-2025-27xx/CVE-2025-2725.json) (`2025-03-31T09:15:15.100`)
|
||||
- [CVE-2025-2726](CVE-2025/CVE-2025-27xx/CVE-2025-2726.json) (`2025-03-31T09:15:15.310`)
|
||||
- [CVE-2025-2727](CVE-2025/CVE-2025-27xx/CVE-2025-2727.json) (`2025-03-31T09:15:15.490`)
|
||||
- [CVE-2025-2728](CVE-2025/CVE-2025-27xx/CVE-2025-2728.json) (`2025-03-31T09:15:15.680`)
|
||||
- [CVE-2025-2729](CVE-2025/CVE-2025-27xx/CVE-2025-2729.json) (`2025-03-31T09:15:15.863`)
|
||||
- [CVE-2025-2730](CVE-2025/CVE-2025-27xx/CVE-2025-2730.json) (`2025-03-31T09:15:16.050`)
|
||||
- [CVE-2025-2731](CVE-2025/CVE-2025-27xx/CVE-2025-2731.json) (`2025-03-31T09:15:16.233`)
|
||||
- [CVE-2025-2732](CVE-2025/CVE-2025-27xx/CVE-2025-2732.json) (`2025-03-31T09:15:16.413`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
61
_state.csv
61
_state.csv
@ -280213,7 +280213,7 @@ CVE-2024-9078,0,0,81a374b0a617d1c1d04a271a83fca8a9a84c1cb0aa91153b2cace27ca93cce
|
||||
CVE-2024-9079,0,0,3c561095a7492d9bfbdb158d38276d6f952fb2819b364823efb7d31212fc06f8,2024-09-26T16:32:12.103000
|
||||
CVE-2024-9080,0,0,2a53ffa27565f869916874cadf9591dbaaa064863c002bd56f7d4cbe126e5cd0,2024-09-26T16:32:24.083000
|
||||
CVE-2024-9081,0,0,e7cd715a4638c51d16d179c81b391f40d520f5dbe15c5ad9fdceba550d98e9e3,2024-09-27T16:17:51.300000
|
||||
CVE-2024-9082,0,1,0f108c09a03ac94a0d4210bb305a4815b5c302b07c2435a58fcaaa7206973590,2025-03-31T06:15:28.837000
|
||||
CVE-2024-9082,0,0,0f108c09a03ac94a0d4210bb305a4815b5c302b07c2435a58fcaaa7206973590,2025-03-31T06:15:28.837000
|
||||
CVE-2024-9083,0,0,a70a2d9dc9badfa2f7b59b247bb7acb076d4de3f78e2a0f4bf7d24f9758f3607,2024-09-27T16:20:11.190000
|
||||
CVE-2024-9084,0,0,a32787e9403b19d010b6f14498f26ac9e7b9d19fe9a7595fdd67964fd25bfc46,2024-09-26T15:29:16.667000
|
||||
CVE-2024-9085,0,0,ae175fea58f2fbd7f234e7cf7c585a499114bc9bb9d7e1c3e39b996613a3cb55,2024-09-27T16:19:21.317000
|
||||
@ -281427,7 +281427,7 @@ CVE-2025-0601,0,0,32c2522dac0fc3c40980f77ac0d53c361d341012ea228c0ef5d2b020b8f8c4
|
||||
CVE-2025-0604,0,0,11b5fa64e0c44fc853249fe566d1ae9520d7be28da05402f93563e9d23c37605,2025-03-10T19:15:39.487000
|
||||
CVE-2025-0611,0,0,d5c9360fc3080a3bf40a56d9e6161f43213715b53cd2c1f914a2626e9581bcd4,2025-02-06T22:15:40.053000
|
||||
CVE-2025-0612,0,0,7ea4d4aa25f622741c89c8921e9bef8da99d00f4284523c951843203c8182c72,2025-02-04T19:15:32.720000
|
||||
CVE-2025-0613,1,1,b1d0f97020f3f53e4c85bcfd7c543e1db922c21f64b36bbb5f024be91c956053,2025-03-31T06:15:29.463000
|
||||
CVE-2025-0613,0,0,b1d0f97020f3f53e4c85bcfd7c543e1db922c21f64b36bbb5f024be91c956053,2025-03-31T06:15:29.463000
|
||||
CVE-2025-0614,0,0,35aebd2508e8a73e5890659bb27b5833c263157a992866f88cfa4a06211488f5,2025-01-21T12:15:27.580000
|
||||
CVE-2025-0615,0,0,ebbe675921592ae8cbe2172db6e2765a464d273fff841eec1146e0ddf51f2dff,2025-01-21T12:15:27.737000
|
||||
CVE-2025-0617,0,0,f628b1ad73170d04122e24ddb3e888ab06e1591d9b8c499515e522c90868af4e,2025-01-29T11:15:09.330000
|
||||
@ -282523,6 +282523,8 @@ CVE-2025-20652,0,0,9485bc5abd99cf5824b119c49fe5e9158c152f14429264c67d56a50ce2458
|
||||
CVE-2025-20653,0,0,50d853eb215922ff4e0114da3bc24d2a38f72d15c38383615dd0616a498c1d6f,2025-03-20T19:15:37.333000
|
||||
CVE-2025-2066,0,0,91ff735ed7e88e4436bc7b6b6f477b59d5c22b6987e7f0098d0b58198b0d10ea,2025-03-07T05:15:17.293000
|
||||
CVE-2025-2067,0,0,e336b7e791e3fd3cb322ecbc1c5f69ca2b6e5c18fb1ce058eaa6d863ecf3dcd2,2025-03-07T05:15:17.527000
|
||||
CVE-2025-2071,1,1,e480e7da8757aea70d091a06bcb260d3fbb5568e3871c61015ca612c3102c433,2025-03-31T09:15:14.807000
|
||||
CVE-2025-2072,1,1,7d640bc72bee48421990f193875068ab32975796875cb098a6601b2045b10582,2025-03-31T09:15:14.987000
|
||||
CVE-2025-2074,0,0,ebfc92b5bd49f5ccf1c23f472584acdf57def146ebcae3c4ff93af452a5b7959,2025-03-28T18:11:40.180000
|
||||
CVE-2025-2076,0,0,4b17faacef13c37de95a24fc1d0a696f48b3a96cded3d3b37bf400752a7db1ce,2025-03-12T04:15:18.800000
|
||||
CVE-2025-2077,0,0,542014bf1c951910ecf1a12c2d80a016c7b30ee77de8c04037976c31a7e5da5b,2025-03-12T04:15:19
|
||||
@ -284705,7 +284707,7 @@ CVE-2025-24016,0,0,c090754f26d92875e7dde6ca613307138b21fce6005c542e3bd734afb516a
|
||||
CVE-2025-24017,0,0,4127b8a7fb48204ccdedd278270e1a824a4426e6472255b67fd4d2229bebbdd7,2025-01-21T18:15:17.683000
|
||||
CVE-2025-24018,0,0,e4baea09df10b36d105667a7249c05293515d725374ccb74ed2a1fb48a8a06d4,2025-01-21T18:15:17.803000
|
||||
CVE-2025-24019,0,0,2a3a6a9851c247290336c704932309ffb09f759a478660ebcaeee5a66d59a10f,2025-01-21T18:15:17.933000
|
||||
CVE-2025-2402,1,1,18b9a2564f8d466d4460c91cdad974986328d27857c6009f588e5f1b07454834,2025-03-31T07:15:18.280000
|
||||
CVE-2025-2402,0,0,18b9a2564f8d466d4460c91cdad974986328d27857c6009f588e5f1b07454834,2025-03-31T07:15:18.280000
|
||||
CVE-2025-24020,0,0,285e20714349f7ac830f6a14f1541e73cc305a3a9f896b0ecc137956f3014986,2025-02-13T19:01:51.927000
|
||||
CVE-2025-24023,0,0,5804610dbc6510deb543cff5835e882094a01f7412f58c2aa22d0e854e84bef1,2025-03-07T21:44:56.620000
|
||||
CVE-2025-24024,0,0,2eed754b499c2c804003117f998e15abebe8d400a886c780cd3d285697b11dd6,2025-01-21T20:15:46.617000
|
||||
@ -286347,13 +286349,13 @@ CVE-2025-27220,0,0,e5fae4b98ca62e096f6d20d7f99647f190b45376624f11e0f6dbd661df523
|
||||
CVE-2025-27221,0,0,bd575e135810e32dc670f036e8c3abfa23275c9e4b932c5ac7961776f844fa1e,2025-03-05T14:58:05.300000
|
||||
CVE-2025-2723,0,0,33219c456b6b543ae3e06cc1d92a1fbf673804c48ab14f5fe326a9768e4e03ae,2025-03-27T16:45:46.410000
|
||||
CVE-2025-2724,0,0,a1e858381d122e680ca5e3a58ec5dd1478b56716ff45316fb532144f509919a7,2025-03-27T16:45:46.410000
|
||||
CVE-2025-2725,0,0,a618637da8a0c6b4e59d75a24ad9ad41df95eafc3dec16d14985f1dec9a2beea,2025-03-27T16:45:46.410000
|
||||
CVE-2025-2725,0,1,8493193c7f39b885388ed9b0ff47b8dd06da01b59393056e2e37dd9c994eb6a7,2025-03-31T09:15:15.100000
|
||||
CVE-2025-27253,0,0,e6fd345c99af7ee03f79cb7784a5ae2d7ed62bc20a94544c634faa9f6cea75f1,2025-03-12T11:15:41.127000
|
||||
CVE-2025-27254,0,0,1326449cb688d3d742c54aa7c26671bc1a30e863cdbd3bd942083e3395c678b9,2025-03-12T12:15:14.767000
|
||||
CVE-2025-27255,0,0,e778f08cf23683afc5d4a9e46aba9493b6f8173a4bc86a191d0135a1893c7fc7,2025-03-12T12:15:14.907000
|
||||
CVE-2025-27256,0,0,faa5f1c45cf1df7eaa32fc86b6cec46d0d1a169c24ab8cf8bd8a3126393a2add,2025-03-12T12:15:15.047000
|
||||
CVE-2025-27257,0,0,35c5381be4b8261e4f71266ede8fcd92d8a42ce97885652c7e62cfebbc1b8ddf,2025-03-12T12:15:15.187000
|
||||
CVE-2025-2726,0,0,79a314142b9807dd4c1e42334e0f54d826a48373b29098a62d928d60f4e61b22,2025-03-27T16:45:46.410000
|
||||
CVE-2025-2726,0,1,f147c6e10ca10544fe649517b4d6262a02eb5d5ba4c767090f842f717d4fbb52,2025-03-31T09:15:15.310000
|
||||
CVE-2025-27263,0,0,0d6473ce6be397da70ae29bc260e636ca3c6169d6fa59d6f77401b8f5578c5c3,2025-03-03T14:15:57.980000
|
||||
CVE-2025-27264,0,0,57766bee671a71e603c6190f5ecce6b6ab03f589b571849a06d4f3626124f857,2025-03-03T14:15:58.123000
|
||||
CVE-2025-27265,0,0,064ce13be3b2caa339c06df0a9bbd275da3bf393870e4191cf15429558044c93,2025-02-24T15:15:14.310000
|
||||
@ -286361,7 +286363,7 @@ CVE-2025-27266,0,0,0b43dda3510df1a6caf90e315ec8e9c1ba742b051a50a212ca0413260e311
|
||||
CVE-2025-27267,0,0,b251e57285365e6c21adac68301ddf91bd0ab6df7c5e5415376ebaccde85dc8c,2025-03-27T16:45:27.850000
|
||||
CVE-2025-27268,0,0,3174702840ac51701223fd78f030265fdecc7c2ffadea0a55057ef38d207fc0b,2025-03-03T14:15:58.260000
|
||||
CVE-2025-27269,0,0,cda17c6a54559232936df28b8cf7711d2616fcb290267724b2af86f894a9aa65,2025-03-03T14:15:58.403000
|
||||
CVE-2025-2727,0,0,1ddf050cf20ef2f47f463a4fda6caf8661a02e47ed8b848920e34cc73676f198,2025-03-27T16:45:46.410000
|
||||
CVE-2025-2727,0,1,11554ec0fffd55bc2dd7afdc20b1f292bb8b67f660bba8ecc232cbc92c25a250,2025-03-31T09:15:15.490000
|
||||
CVE-2025-27270,0,0,4345f1c1b15678a4b2ef9a6d3d453e7a5c46137ca8899ccd2e842d25a097e4f6,2025-03-03T14:15:58.540000
|
||||
CVE-2025-27271,0,0,e3c2645210f856dd2bf72e6ed4222c53429c06af30de0ffdb6eb0d99ebf0dc73,2025-03-03T14:15:58.677000
|
||||
CVE-2025-27272,0,0,031cb0c5a5ee5c0d99c125c8cfce6477a55151f9e350ba83c3bb825eb8b36e1c,2025-02-24T15:15:14.587000
|
||||
@ -286372,16 +286374,16 @@ CVE-2025-27276,0,0,38d755ee9b6acb225b7f449b7a5baa0e000c60dcb53715f6dc4116b6d4e4c
|
||||
CVE-2025-27277,0,0,1e3db72458897ceab2ba68afe91afc155436af173199d9b5d9a959fd815e4da9,2025-02-24T15:15:14.867000
|
||||
CVE-2025-27278,0,0,256de16b0bce0b2fd5dba8326d4ac9f106c7f7707f2dce3a3458f81de2f34615,2025-03-03T14:15:59.237000
|
||||
CVE-2025-27279,0,0,e02d4da30ee7c46005e2dd222aff84182ec72114143ea7720d0988b2b719c61c,2025-03-03T14:15:59.373000
|
||||
CVE-2025-2728,0,0,8538277e3f8d1414a77fd12e5557072061748a41e87bfff8b7176ce6a88b25ef,2025-03-27T16:45:46.410000
|
||||
CVE-2025-2728,0,1,129a606898dab56981a749287751d884c106151ef066fcdcff980f482d9140ac,2025-03-31T09:15:15.680000
|
||||
CVE-2025-27280,0,0,8676dde15db79bd7dff4cf239425e3f3d950b17aa3701d636d0a7bd0e166a35e,2025-02-24T15:15:15.007000
|
||||
CVE-2025-27281,0,0,9fdda88ecd2274c6eff1c09bae76e3a303f46955141b83096a7ba9176ec09e80,2025-03-15T22:15:15.697000
|
||||
CVE-2025-2729,0,0,7e4ba8d752d8059f8ba4b5fe5ada47070bab01652260b16dd122a5079324be26,2025-03-27T16:45:46.410000
|
||||
CVE-2025-2729,0,1,1847656687e2689bd9cfe5ab6449307b60dfda6a980856d86ae6104ee3d81d71,2025-03-31T09:15:15.863000
|
||||
CVE-2025-27290,0,0,aa628d5cea07d5d297c7ccfde23ff70de2a1958791da61d5415ca3597f031c14,2025-02-24T15:15:15.153000
|
||||
CVE-2025-27294,0,0,c0b6fc5af6ea72ce95deb09b1966be2a148292fc28e45c7d495dbcb943cd9ee4,2025-02-24T15:15:15.287000
|
||||
CVE-2025-27296,0,0,f7aed2bd994db7600652c28570e7742995619d861eb9e40b04a8a3c93de0a4f5,2025-02-24T15:15:15.423000
|
||||
CVE-2025-27297,0,0,95db9906477d52c2de1a8a456daf46e161b9abe5a8e730d3f29b26be2dd97704,2025-02-24T15:15:15.567000
|
||||
CVE-2025-27298,0,0,9960151b7da8df7d6db69029a962ee932aee7b76aba6ce4658ecfc21ab71df47,2025-02-24T15:15:15.703000
|
||||
CVE-2025-2730,0,0,d99826f51c0aaaaad7a35082c6358581d90d3397fd8bf1b37c84d81d47afc8d7,2025-03-27T16:45:46.410000
|
||||
CVE-2025-2730,0,1,6c445939bdc1d786069d314a503fe445b3d256653cc7a95c07f68fe6fd9045aa,2025-03-31T09:15:16.050000
|
||||
CVE-2025-27300,0,0,d66647b7f71200d1677535353b3d6824f3bc7339b0da601cd7547880b84dbd6f,2025-02-24T15:15:15.853000
|
||||
CVE-2025-27301,0,0,64f043779c78c2ed84c27b8523770671a1fb6421af68da8a432cb4c7bf0ebc7c,2025-02-24T15:15:15.983000
|
||||
CVE-2025-27303,0,0,a7a6d6c25ce6950b41fb76e8348a73edf41cf16dfbeb4a8d683f81caa1910109,2025-02-24T15:15:16.123000
|
||||
@ -286389,14 +286391,14 @@ CVE-2025-27304,0,0,9d2160199dafe840e771986f204c061835c7ed7add0f4ae4cf8c99555b7a3
|
||||
CVE-2025-27305,0,0,bf074d91fed5e21564acaf77c0028ab2d84637020401d70d2a04e7068101daf4,2025-02-24T15:15:16.387000
|
||||
CVE-2025-27306,0,0,80702ad22c275e37a0cbac8c8257049e2cc59528c7889d8099c083916777eab3,2025-02-24T15:15:16.523000
|
||||
CVE-2025-27307,0,0,51f2191ce96fb79adb3f67c48699c360eaca5adb32f81b1526864b04b25e65bf,2025-02-24T15:15:16.653000
|
||||
CVE-2025-2731,0,0,c8279ae4cd7a014f521156f845b944c433366e00408dd29e7358ab41974717af,2025-03-27T16:45:46.410000
|
||||
CVE-2025-2731,0,1,ece110fcd11dd9cec8b0d0f4d7609d34fc3e6003a46f01fd0c7b675a7273b218,2025-03-31T09:15:16.233000
|
||||
CVE-2025-27311,0,0,887daf3ca5e659c3544c21201f804fbc1bf8b2cd8c00da7ecaf2899ee756ead7,2025-02-24T15:15:16.783000
|
||||
CVE-2025-27312,0,0,b581bf2145bb64186de8cfc506dddf34a2209eb697269956dc9c4e9722d7a127,2025-02-24T15:15:16.917000
|
||||
CVE-2025-27315,0,0,6e14eabdb3c0e89a0edb103c9452c91b7720a99d50fe2048c64c3b2ac69e2725,2025-02-24T15:15:17.047000
|
||||
CVE-2025-27316,0,0,78a664ed18e2a3f09c84cff8eafbb3e667c271b347b6c49cb4057c71b6fb2f84,2025-02-24T15:15:17.193000
|
||||
CVE-2025-27317,0,0,6890f6ed99867285ecccef44abce2bb31cd702302b365d74843fb1b631d8a7e0,2025-02-24T15:15:17.353000
|
||||
CVE-2025-27318,0,0,01062c1cc7b69a94a4b00c3bba687232094c6f37680977c56572c43c965cbcbe,2025-02-24T15:15:17.487000
|
||||
CVE-2025-2732,0,0,12d5193bdd7490fe2a797bac2588ed32b93014788cf52f6ce18822d3ba741a21,2025-03-27T16:45:46.410000
|
||||
CVE-2025-2732,0,1,cea65fbf3b3c903adc48e36471a2834086c1b157d9c7e952bd80f2dc800bda02,2025-03-31T09:15:16.413000
|
||||
CVE-2025-27320,0,0,8ddde046a5073fb57db51ac32c278ea72fd103a7b6698e137a1a5af8558b1579,2025-02-24T15:15:17.620000
|
||||
CVE-2025-27321,0,0,57e789f06d16f73e5a359b61adef9f6f0ec207245e4ca47b20a61f61292b4b5b,2025-02-24T15:15:17.753000
|
||||
CVE-2025-27323,0,0,6b3c8bfca9a52e8e86879d19ce880fdf9f7a54b902cbc68d3d2a6df3d91b39a9,2025-02-24T15:15:17.887000
|
||||
@ -286661,7 +286663,7 @@ CVE-2025-27837,0,0,d1de81c92d39130dad06cdf0171d24fbc0b9043933eeeec948883b2f81493
|
||||
CVE-2025-27839,0,0,2897e6016e5e328d150ac9e956e1e3698f33d754fabb81cbdb31c6766dbfb22d,2025-03-08T00:15:38.340000
|
||||
CVE-2025-27840,0,0,4f077c11cd42874f9ea8d03fc4b2dba1a597eef072d62ce316763a23259bd33d,2025-03-12T14:58:54.130000
|
||||
CVE-2025-27867,0,0,706ccc11683336c438698de97765a7b785ce156810f1f1b352bcbe344a4419e0,2025-03-21T21:15:36.910000
|
||||
CVE-2025-2787,0,1,4aa889cfcc070b06e1753e76a9737fc448b22e64e5347c5b1fb406395a105243,2025-03-31T07:15:18.557000
|
||||
CVE-2025-2787,0,0,4aa889cfcc070b06e1753e76a9737fc448b22e64e5347c5b1fb406395a105243,2025-03-31T07:15:18.557000
|
||||
CVE-2025-27888,0,0,8a8aa5b91d5bfb492ad148fbb9efc0a6effab4f3d802fb1b2e446246bda2ee28,2025-03-20T12:15:14.563000
|
||||
CVE-2025-27893,0,0,e84577b5fcdd778bbc1f7429e59a23dbdaffc7f181556a9020c20ce55649162f,2025-03-11T14:15:26.033000
|
||||
CVE-2025-27910,0,0,0bb94e3f7527c14f76129f12ea1086d3e9a5c32bf0c93521589ebefce719530f,2025-03-12T16:15:24.253000
|
||||
@ -286946,7 +286948,7 @@ CVE-2025-29775,0,0,f8aff533c0e84344979e5487ebc0d33112cc14196a6b0362233e681fd1ef3
|
||||
CVE-2025-29776,0,0,77eb5b12cb182f64e88569428bb92fb2cd15d9b8c6bd26dadd9900993d909e7d,2025-03-14T14:15:18.847000
|
||||
CVE-2025-29778,0,0,44c56d9108a07e5b9498585ed522cb9b0d3edfc5edc580b42e68d563a595c335,2025-03-27T16:45:46.410000
|
||||
CVE-2025-29779,0,0,2361210c87aea68a061209bb7c5182c2d3e935d41cf70eb515101cd965c3fb14,2025-03-19T16:15:32.157000
|
||||
CVE-2025-2978,1,1,5d1918311e35d246766198cac365ca2f66ca30d6dbabd860975a6fb848ec5313,2025-03-31T06:15:29.627000
|
||||
CVE-2025-2978,0,0,5d1918311e35d246766198cac365ca2f66ca30d6dbabd860975a6fb848ec5313,2025-03-31T06:15:29.627000
|
||||
CVE-2025-29780,0,0,3f4344500d740252b7365e0690ae4abe59605b1a5689a12595ae0031d06c80ce,2025-03-19T16:15:32.320000
|
||||
CVE-2025-29781,0,0,9602edcc5b5c6ecdfd105a84695ee56cace470c55953ae06faefbf1153141afd,2025-03-18T15:16:00.747000
|
||||
CVE-2025-29782,0,0,642561341fd441d3b75649151bd8fd2cc9789f9959ceab4d0a40abb896c0a19e,2025-03-25T20:12:23.047000
|
||||
@ -286955,14 +286957,18 @@ CVE-2025-29786,0,0,451b93240c4543f3def3ea2c9521ecc2be3354f0b552d41bf2a019283f00a
|
||||
CVE-2025-29787,0,0,2fd3435cc0f680f18716d607bc13a6c7a954d55969aae7d30fd344637489ec1d,2025-03-17T14:15:22.447000
|
||||
CVE-2025-29788,0,0,864c3c65f52e851c38fc6d391e926f348d1c70745c997c79fa8abde39ce5bc67,2025-03-17T14:15:22.653000
|
||||
CVE-2025-29789,0,0,55e4fc65897de45b10ba90aa15c5781d247cfaecd047ac1420d07ded7251482a,2025-03-27T16:45:46.410000
|
||||
CVE-2025-2979,1,1,786b86f28337fbf7bf9155583b8f2e51b1c8d20d023cdb39470af5c1ed747c96,2025-03-31T06:15:29.857000
|
||||
CVE-2025-2979,0,0,786b86f28337fbf7bf9155583b8f2e51b1c8d20d023cdb39470af5c1ed747c96,2025-03-31T06:15:29.857000
|
||||
CVE-2025-29790,0,0,a917e7f845d5526a877724b56a3ae7cbb2c47c308a32a65b6f3b54e65b4f8c98,2025-03-18T19:15:50.813000
|
||||
CVE-2025-29795,0,0,6628c110a8ddfa1ddc624b3c8e04a9da92178a53d5d396807fa8edc11e306135,2025-03-23T17:15:28.920000
|
||||
CVE-2025-2980,1,1,ca18e70dfe716f1209467bb827741bdcc846e5056946687e6d93a85c9427fb34,2025-03-31T07:15:18.710000
|
||||
CVE-2025-2980,0,0,ca18e70dfe716f1209467bb827741bdcc846e5056946687e6d93a85c9427fb34,2025-03-31T07:15:18.710000
|
||||
CVE-2025-29806,0,0,a0731b88c2dc4e18b008ec219ba55467523f3caa42666518a3bc46a169274d95,2025-03-26T14:50:45.523000
|
||||
CVE-2025-29807,0,0,530d9f651149a8b635edd48694d649666884c8d7e97fd101d5bd23cb34763719,2025-03-21T01:15:17.070000
|
||||
CVE-2025-2981,1,1,e887bac4930fae2303912c3cb2f1ec8d169076561dd398d8b185c85b0306e6a6,2025-03-31T07:15:18.937000
|
||||
CVE-2025-2981,0,0,e887bac4930fae2303912c3cb2f1ec8d169076561dd398d8b185c85b0306e6a6,2025-03-31T07:15:18.937000
|
||||
CVE-2025-29814,0,0,435e9e17285030a77811f9738adb8ece14bf52c5a294fba746e389024996a262,2025-03-21T01:15:17.253000
|
||||
CVE-2025-2982,1,1,10910609446a276baffad1319a9824e14f1448dc34b5feffe5a7326c0068d9c8,2025-03-31T08:15:27.073000
|
||||
CVE-2025-2983,1,1,5ed93c430bdd6d137829565cc5e862f21a9012fafe9a1bed6fe3518f5705efd2,2025-03-31T08:15:27.723000
|
||||
CVE-2025-2984,1,1,b07b6c52be03d96f7164115e2843e5584e6783115236037dc86b71a42ceb7bc3,2025-03-31T09:15:16.607000
|
||||
CVE-2025-2985,1,1,0f6de5e209eb015f043d84e1e8902a01a33901cf64cf0d77e6b11e4f631dbfc2,2025-03-31T09:15:16.803000
|
||||
CVE-2025-29891,0,0,6f656b5325e6e317e0701bf37e32b1fd845a6f162de74687e113855da8de633f,2025-03-19T14:15:39.573000
|
||||
CVE-2025-29903,0,0,10c68e7ddaac62cfaf56fa2d0c36952343de94dcaf74d7de9700d239804e47d3,2025-03-12T13:15:37.823000
|
||||
CVE-2025-29904,0,0,8151be9d68bba0e8c527ecea5490dd29fd8894724b2933080703a0ecee03e639,2025-03-12T13:15:38.050000
|
||||
@ -287036,7 +287042,7 @@ CVE-2025-30163,0,0,655322787d885aa61d50ea5e7ecff74dc9237e2c1710cc57eaf106a5eadfb
|
||||
CVE-2025-30164,0,0,c838231ddadd650538b91334381739f0e5f84496049f4ab61b98fedaf2408f7b,2025-03-27T16:45:27.850000
|
||||
CVE-2025-30168,0,0,650d771cf97916a28afc5f172eb3b832385c1c5e1b844b714aca8ef5a55b9cbc,2025-03-21T15:15:43.440000
|
||||
CVE-2025-30179,0,0,e6188b5cfe41efd4be24afd0a9be97fe3cad7c2aaaf7dc5206b7ef410f616059,2025-03-27T14:45:47.520000
|
||||
CVE-2025-3019,1,1,9b9c69522dd584e9fa82131200a6442717b6558a8bb9867e6a05476c0b32a39e,2025-03-31T07:15:19.133000
|
||||
CVE-2025-3019,0,0,9b9c69522dd584e9fa82131200a6442717b6558a8bb9867e6a05476c0b32a39e,2025-03-31T07:15:19.133000
|
||||
CVE-2025-30196,0,0,fe87e1ebefbcfeb53c0f502cc8d045248065acd7de3485e4d3812fc7fa420ce6,2025-03-19T19:15:50.980000
|
||||
CVE-2025-30197,0,0,2d4109cd57eb04a1dbf5d412cbfee8b568c6ea58cd4671c7483e548e96f39bba,2025-03-21T14:15:17.837000
|
||||
CVE-2025-30204,0,0,b1fa78b55f063476d0284edd7879b33da275b35192b8e844de9525f5d85299bd,2025-03-21T22:15:26.420000
|
||||
@ -287228,7 +287234,7 @@ CVE-2025-30830,0,0,757146686939893abbafce7567881d6582c1c8891bb29b2eb8a3e312165ff
|
||||
CVE-2025-30831,0,0,58d6659c79961b1bd4ecff4586ae2944853bee5fcbb0265f99091764205fbfcf,2025-03-27T16:45:12.210000
|
||||
CVE-2025-30832,0,0,872225febe12961ed121a80db974e1743a077eecf1159ceea59c5ee8994e141c,2025-03-27T16:45:12.210000
|
||||
CVE-2025-30833,0,0,a2a29ba40c749d9154bd543506d967eeecf9a87f52c05ad20c854b71f3aa0186,2025-03-27T16:45:12.210000
|
||||
CVE-2025-30835,1,1,48d8d832af8c15658f2f8f62a131b1031e85c9ad84d5be855094a6508ff12953,2025-03-31T06:15:30.123000
|
||||
CVE-2025-30835,0,0,48d8d832af8c15658f2f8f62a131b1031e85c9ad84d5be855094a6508ff12953,2025-03-31T06:15:30.123000
|
||||
CVE-2025-30836,0,0,6504eb324a1ec096686c876af4abf58ae341b41fb408f47abc7dd4fc1ed7b258,2025-03-27T16:45:12.210000
|
||||
CVE-2025-30838,0,0,c8224637914836764520188e48d3be333661d703c0aec303d3408c4a2082d067,2025-03-27T16:45:12.210000
|
||||
CVE-2025-30839,0,0,7f84e9cce6914ca3519aebb5888dab9272dcac0726c7c6911a57af687fe3a8b5,2025-03-27T16:45:12.210000
|
||||
@ -287240,7 +287246,7 @@ CVE-2025-30847,0,0,fc961a502cdbb5e3e70606a6f8d637679f8552339c8080ad8895748b86165
|
||||
CVE-2025-30850,0,0,760a1d8de33f40d499c33ff5bcfd7dc023a854aa3c9dd3ed4b3e1e844b1c5114,2025-03-27T16:45:12.210000
|
||||
CVE-2025-30851,0,0,f31de6d06feb28cbb6d2ae0384a043c45d36984af50b98b70a1d34611d3389bf,2025-03-27T16:45:12.210000
|
||||
CVE-2025-30854,0,0,49883421d6e5d7495d5181f7f5d3f9d094e10890825ab2510b96e7c898c09b58,2025-03-27T16:45:12.210000
|
||||
CVE-2025-30855,1,1,a54ec34d0ad24bce89c0a39f40b4c87c11d8ce8aff4486535cacfdefd19a2791,2025-03-31T06:15:30.310000
|
||||
CVE-2025-30855,0,0,a54ec34d0ad24bce89c0a39f40b4c87c11d8ce8aff4486535cacfdefd19a2791,2025-03-31T06:15:30.310000
|
||||
CVE-2025-30856,0,0,ccb96c8af7c196f023c8879d78b299b4b08ce7c7817b7565fc16363eb58e000f,2025-03-27T16:45:12.210000
|
||||
CVE-2025-30857,0,0,b5ba2e57e180b100f5d4d19d911d2db57f8452762f300ab7a96ab93aa7007fbb,2025-03-27T16:45:12.210000
|
||||
CVE-2025-30859,0,0,9fb4cb315d361c1ff2b1e74e39cf8c9d8e9ce4142f3dc5275511d19208d18ac5,2025-03-27T16:45:12.210000
|
||||
@ -287288,11 +287294,12 @@ CVE-2025-30921,0,0,0f49c6a76231945cfa45ff97ac30f85385ce79f7b853b4f89aa238944aeb0
|
||||
CVE-2025-30922,0,0,9ff4dd0946f44b4c7c54a61d5993f66f06f3cb56f15e96b4e5bc278cdcc10d45,2025-03-27T16:45:12.210000
|
||||
CVE-2025-30923,0,0,4337439665787ddec21f95bc117262f2db948b09c40c497dd22aee51e7ef404f,2025-03-27T16:45:12.210000
|
||||
CVE-2025-30925,0,0,303059a0519907d0c47140322e242ea05b7024546a805d0c164e0f0e362aa4c3,2025-03-27T16:45:12.210000
|
||||
CVE-2025-30987,1,1,3bde9e0d79f9c6020c82a1c733bd9b0d1dd5668f8e538b99aaaefea8d1d120d2,2025-03-31T06:15:30.487000
|
||||
CVE-2025-30961,1,1,341ef93e66c5a940870da2247923f2ab4a369f32f53046bc600509dfc7d68a66,2025-03-31T09:15:16.987000
|
||||
CVE-2025-30987,0,0,3bde9e0d79f9c6020c82a1c733bd9b0d1dd5668f8e538b99aaaefea8d1d120d2,2025-03-31T06:15:30.487000
|
||||
CVE-2025-31010,0,0,2eedda8f330a9beae819a4cd9d50315b7c3705aef34f39a70e86c91cbd492554,2025-03-28T18:11:40.180000
|
||||
CVE-2025-31016,1,1,c5ca3e6f6448b93a667cabe48f971f3295c8cd6e2251fba8657daf3454f44eaa,2025-03-31T06:15:30.650000
|
||||
CVE-2025-31016,0,0,c5ca3e6f6448b93a667cabe48f971f3295c8cd6e2251fba8657daf3454f44eaa,2025-03-31T06:15:30.650000
|
||||
CVE-2025-31031,0,0,168f44010a9f1d1f02e128d4aa188c4843365dadbda135ce003254626d8a07a2,2025-03-28T18:11:40.180000
|
||||
CVE-2025-31043,1,1,7ed22472ebfb0104e63d4a934c175fbcc77c0a046c8a9e838054b761868cecfb,2025-03-31T06:15:30.827000
|
||||
CVE-2025-31043,0,0,7ed22472ebfb0104e63d4a934c175fbcc77c0a046c8a9e838054b761868cecfb,2025-03-31T06:15:30.827000
|
||||
CVE-2025-31073,0,0,e055d10b35c7f1d19592c754caac0fe0b296e12dee12b2987368c5a10e4343d1,2025-03-28T18:11:40.180000
|
||||
CVE-2025-31075,0,0,534ea9726b86c919ee098a11b6850ee9f4de6cb2ed29ae3ffb397856198274b7,2025-03-28T18:11:40.180000
|
||||
CVE-2025-31076,0,0,3c681763194ea5b2cf5d10661c575d0ca0bca725a50d656f4c1debe2fdcddb87,2025-03-28T18:11:40.180000
|
||||
@ -287340,10 +287347,12 @@ CVE-2025-31371,0,0,cd370f88c92ee402d4c5aaef8baeb9e083693b4c18cd5565fe7e097d1b422
|
||||
CVE-2025-31372,0,0,7a7a683873bc962dfe6aa91ab7aa77a42948f5cb58f2a30db9c2fe953aee9559,2025-03-29T04:15:38.950000
|
||||
CVE-2025-31373,0,0,f9071278a14d544e1d638810d17e35e9b3cf783fa438c6415cfa720de050a0f8,2025-03-29T04:15:39.090000
|
||||
CVE-2025-31374,0,0,a0063074d97edd2d0b6a359f9337f2fbc025fc83f5ab0917de6d943a4c010e45,2025-03-29T04:15:39.340000
|
||||
CVE-2025-31387,1,1,3841e4b5f54acc054c2ceaf19088553e0ecb932d7404adff78288f7d2e95e424,2025-03-31T06:15:30.990000
|
||||
CVE-2025-31412,1,1,68905eddf189835df947aca9eb7e8ddc2513cb1fb1efc35f69ef4b2ecd8c238e,2025-03-31T06:15:31.147000
|
||||
CVE-2025-31414,1,1,54a0b881200583b0d38c799e215fb4f3727326b548bbfef154d9b14fdffc4e2c,2025-03-31T06:15:31.317000
|
||||
CVE-2025-31417,1,1,05b6e7784ddb7b5a74a5471d9909ac7d3af8f82a3f69eb3903d55349a06c558b,2025-03-31T06:15:31.480000
|
||||
CVE-2025-31387,0,0,3841e4b5f54acc054c2ceaf19088553e0ecb932d7404adff78288f7d2e95e424,2025-03-31T06:15:30.990000
|
||||
CVE-2025-31406,1,1,40121456e359323fae5399657864763e75bc8a1475964af89f5af2b320c34e86,2025-03-31T09:15:17.143000
|
||||
CVE-2025-31410,1,1,8ce1db5b18a0ba333461b5e8fbd6becd92780c874f64956192c5fcb2f1aa018e,2025-03-31T09:15:17.297000
|
||||
CVE-2025-31412,0,0,68905eddf189835df947aca9eb7e8ddc2513cb1fb1efc35f69ef4b2ecd8c238e,2025-03-31T06:15:31.147000
|
||||
CVE-2025-31414,0,0,54a0b881200583b0d38c799e215fb4f3727326b548bbfef154d9b14fdffc4e2c,2025-03-31T06:15:31.317000
|
||||
CVE-2025-31417,0,0,05b6e7784ddb7b5a74a5471d9909ac7d3af8f82a3f69eb3903d55349a06c558b,2025-03-31T06:15:31.480000
|
||||
CVE-2025-31432,0,0,66cb912d57f88bc72b111a0fcfbe419506a386c0afd760e3d30a46c5880e1d8f,2025-03-28T18:11:40.180000
|
||||
CVE-2025-31433,0,0,29229c0e5e364d182f865fd66896e72801948e3d4a178c39c73725ee177d1d9c,2025-03-28T18:11:40.180000
|
||||
CVE-2025-31434,0,0,fd6e557d5be9414ff58efa72871b7225ebc3d16a5ed03bd3604c8da6239c3911,2025-03-28T18:11:40.180000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user