mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-09-17 18:45:49 +00:00
Auto-Update: 2025-03-17T13:00:19.427876+00:00
This commit is contained in:
parent
8ec5488f38
commit
4daae0e45f
16
CVE-2023/CVE-2023-523xx/CVE-2023-52316.json
Normal file
16
CVE-2023/CVE-2023-523xx/CVE-2023-52316.json
Normal file
@ -0,0 +1,16 @@
|
||||
{
|
||||
"id": "CVE-2023-52316",
|
||||
"sourceIdentifier": "paddle-security@baidu.com",
|
||||
"published": "2025-03-17T12:15:12.127",
|
||||
"lastModified": "2025-03-17T12:15:12.127",
|
||||
"vulnStatus": "Rejected",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: withdraw"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
16
CVE-2023/CVE-2023-523xx/CVE-2023-52317.json
Normal file
16
CVE-2023/CVE-2023-523xx/CVE-2023-52317.json
Normal file
@ -0,0 +1,16 @@
|
||||
{
|
||||
"id": "CVE-2023-52317",
|
||||
"sourceIdentifier": "paddle-security@baidu.com",
|
||||
"published": "2025-03-17T12:15:12.843",
|
||||
"lastModified": "2025-03-17T12:15:12.843",
|
||||
"vulnStatus": "Rejected",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: withdraw"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
16
CVE-2023/CVE-2023-523xx/CVE-2023-52318.json
Normal file
16
CVE-2023/CVE-2023-523xx/CVE-2023-52318.json
Normal file
@ -0,0 +1,16 @@
|
||||
{
|
||||
"id": "CVE-2023-52318",
|
||||
"sourceIdentifier": "paddle-security@baidu.com",
|
||||
"published": "2025-03-17T12:15:12.923",
|
||||
"lastModified": "2025-03-17T12:15:12.923",
|
||||
"vulnStatus": "Rejected",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: withdraw"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
16
CVE-2023/CVE-2023-523xx/CVE-2023-52319.json
Normal file
16
CVE-2023/CVE-2023-523xx/CVE-2023-52319.json
Normal file
@ -0,0 +1,16 @@
|
||||
{
|
||||
"id": "CVE-2023-52319",
|
||||
"sourceIdentifier": "paddle-security@baidu.com",
|
||||
"published": "2025-03-17T12:15:12.993",
|
||||
"lastModified": "2025-03-17T12:15:12.993",
|
||||
"vulnStatus": "Rejected",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: withdraw"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
16
CVE-2023/CVE-2023-523xx/CVE-2023-52320.json
Normal file
16
CVE-2023/CVE-2023-523xx/CVE-2023-52320.json
Normal file
@ -0,0 +1,16 @@
|
||||
{
|
||||
"id": "CVE-2023-52320",
|
||||
"sourceIdentifier": "paddle-security@baidu.com",
|
||||
"published": "2025-03-17T12:15:13.067",
|
||||
"lastModified": "2025-03-17T12:15:13.067",
|
||||
"vulnStatus": "Rejected",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: withdraw"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
16
CVE-2023/CVE-2023-523xx/CVE-2023-52321.json
Normal file
16
CVE-2023/CVE-2023-523xx/CVE-2023-52321.json
Normal file
@ -0,0 +1,16 @@
|
||||
{
|
||||
"id": "CVE-2023-52321",
|
||||
"sourceIdentifier": "paddle-security@baidu.com",
|
||||
"published": "2025-03-17T12:15:13.137",
|
||||
"lastModified": "2025-03-17T12:15:13.137",
|
||||
"vulnStatus": "Rejected",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: withdraw"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2025-2200",
|
||||
"sourceIdentifier": "cve-coordination@incibe.es",
|
||||
"published": "2025-03-17T10:15:16.400",
|
||||
"lastModified": "2025-03-17T10:15:16.400",
|
||||
"lastModified": "2025-03-17T11:15:37.090",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "QL injection vulnerability in the IcProgress Innovaci\u00f3n y Cualificaci\u00f3n plugin. This vulnerability allows an attacker to obtain, update and delete data from the database by injecting an SQL query on the parameters user, id, idGroup, start_date and end_date in the endpoint /report/icprogreso/generar_blocks.php."
|
||||
"value": "QL injection vulnerability in the IcProgreso Innovaci\u00f3n y Cualificaci\u00f3n plugin. This vulnerability allows an attacker to obtain, update and delete data from the database by injecting an SQL query on the parameters user, id, idGroup, start_date and end_date in the endpoint /report/icprogreso/generar_blocks.php."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -60,7 +60,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve-coordination@incibe.es",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
78
CVE-2025/CVE-2025-22xx/CVE-2025-2202.json
Normal file
78
CVE-2025/CVE-2025-22xx/CVE-2025-2202.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"id": "CVE-2025-2202",
|
||||
"sourceIdentifier": "cve-coordination@incibe.es",
|
||||
"published": "2025-03-17T11:15:37.970",
|
||||
"lastModified": "2025-03-17T11:15:37.970",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Broken access control vulnerability in the Innovaci\u00f3n y Cualificaci\u00f3n local administration plugin ajax.php. This vulnerability allows an attacker to obtain sensitive information about other users such as id, name, login and email."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cve-coordination@incibe.es",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 6.9,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "NONE",
|
||||
"vulnAvailabilityImpact": "NONE",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve-coordination@incibe.es",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-863"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-moodle-innovacion-y-cualificacion-plugins",
|
||||
"source": "cve-coordination@incibe.es"
|
||||
}
|
||||
]
|
||||
}
|
145
CVE-2025/CVE-2025-23xx/CVE-2025-2373.json
Normal file
145
CVE-2025/CVE-2025-23xx/CVE-2025-2373.json
Normal file
@ -0,0 +1,145 @@
|
||||
{
|
||||
"id": "CVE-2025-2373",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-17T11:15:38.113",
|
||||
"lastModified": "2025-03-17T11:15:38.113",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as critical was found in PHPGurukul Human Metapneumovirus Testing Management System 1.0. This vulnerability affects unknown code of the file /check_availability.php. The manipulation of the argument mobnumber/employeeid leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"baseScore": 6.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/SECWG/cve/issues/6",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://phpgurukul.com/",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.299872",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.299872",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.515408",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
145
CVE-2025/CVE-2025-23xx/CVE-2025-2374.json
Normal file
145
CVE-2025/CVE-2025-23xx/CVE-2025-2374.json
Normal file
@ -0,0 +1,145 @@
|
||||
{
|
||||
"id": "CVE-2025-2374",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-17T11:15:38.330",
|
||||
"lastModified": "2025-03-17T11:15:38.330",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as critical, has been found in PHPGurukul Human Metapneumovirus Testing Management System 1.0. This issue affects some unknown processing of the file /profile.php. The manipulation of the argument aid/adminname/mobilenumber/email leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"baseScore": 6.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/SECWG/cve/issues/7",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://phpgurukul.com/",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.299873",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.299873",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.515429",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
145
CVE-2025/CVE-2025-23xx/CVE-2025-2375.json
Normal file
145
CVE-2025/CVE-2025-23xx/CVE-2025-2375.json
Normal file
@ -0,0 +1,145 @@
|
||||
{
|
||||
"id": "CVE-2025-2375",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-17T12:15:13.733",
|
||||
"lastModified": "2025-03-17T12:15:13.733",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as problematic, was found in PHPGurukul Human Metapneumovirus Testing Management System 1.0. Affected is an unknown function of the file /profile.php of the component Admin Profile Page. The manipulation of the argument email leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "PASSIVE",
|
||||
"vulnConfidentialityImpact": "NONE",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "NONE",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||
"baseScore": 4.0,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/SECWG/cve/issues/8",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://phpgurukul.com/",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.299874",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.299874",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.515444",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
141
CVE-2025/CVE-2025-23xx/CVE-2025-2376.json
Normal file
141
CVE-2025/CVE-2025-23xx/CVE-2025-2376.json
Normal file
@ -0,0 +1,141 @@
|
||||
{
|
||||
"id": "CVE-2025-2376",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-17T12:15:13.983",
|
||||
"lastModified": "2025-03-17T12:15:13.983",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability has been found in viames Pair Framework up to 1.9.11 and classified as critical. Affected by this vulnerability is the function getCookieContent of the file /src/UserRemember.php of the component PHP Object Handler. The manipulation of the argument cookieName leads to deserialization. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 6.9,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||
"baseScore": 7.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-502"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/mcdruid/1997e10026833d2d1f3e359d75b5912a",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.299875",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.299875",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.515735",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
34
README.md
34
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-03-17T11:00:19.488509+00:00
|
||||
2025-03-17T13:00:19.427876+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-03-17T10:15:16.917000+00:00
|
||||
2025-03-17T12:15:13.983000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,31 +33,31 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
285390
|
||||
285401
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `9`
|
||||
Recently added CVEs: `11`
|
||||
|
||||
- [CVE-2024-12971](CVE-2024/CVE-2024-129xx/CVE-2024-12971.json) (`2025-03-17T10:15:14.797`)
|
||||
- [CVE-2024-12992](CVE-2024/CVE-2024-129xx/CVE-2024-12992.json) (`2025-03-17T10:15:16.053`)
|
||||
- [CVE-2025-2199](CVE-2025/CVE-2025-21xx/CVE-2025-2199.json) (`2025-03-17T10:15:16.243`)
|
||||
- [CVE-2025-2200](CVE-2025/CVE-2025-22xx/CVE-2025-2200.json) (`2025-03-17T10:15:16.400`)
|
||||
- [CVE-2025-2201](CVE-2025/CVE-2025-22xx/CVE-2025-2201.json) (`2025-03-17T10:15:16.543`)
|
||||
- [CVE-2025-2369](CVE-2025/CVE-2025-23xx/CVE-2025-2369.json) (`2025-03-17T09:15:12.653`)
|
||||
- [CVE-2025-2370](CVE-2025/CVE-2025-23xx/CVE-2025-2370.json) (`2025-03-17T09:15:13.510`)
|
||||
- [CVE-2025-2371](CVE-2025/CVE-2025-23xx/CVE-2025-2371.json) (`2025-03-17T10:15:16.687`)
|
||||
- [CVE-2025-2372](CVE-2025/CVE-2025-23xx/CVE-2025-2372.json) (`2025-03-17T10:15:16.917`)
|
||||
- [CVE-2023-52316](CVE-2023/CVE-2023-523xx/CVE-2023-52316.json) (`2025-03-17T12:15:12.127`)
|
||||
- [CVE-2023-52317](CVE-2023/CVE-2023-523xx/CVE-2023-52317.json) (`2025-03-17T12:15:12.843`)
|
||||
- [CVE-2023-52318](CVE-2023/CVE-2023-523xx/CVE-2023-52318.json) (`2025-03-17T12:15:12.923`)
|
||||
- [CVE-2023-52319](CVE-2023/CVE-2023-523xx/CVE-2023-52319.json) (`2025-03-17T12:15:12.993`)
|
||||
- [CVE-2023-52320](CVE-2023/CVE-2023-523xx/CVE-2023-52320.json) (`2025-03-17T12:15:13.067`)
|
||||
- [CVE-2023-52321](CVE-2023/CVE-2023-523xx/CVE-2023-52321.json) (`2025-03-17T12:15:13.137`)
|
||||
- [CVE-2025-2202](CVE-2025/CVE-2025-22xx/CVE-2025-2202.json) (`2025-03-17T11:15:37.970`)
|
||||
- [CVE-2025-2373](CVE-2025/CVE-2025-23xx/CVE-2025-2373.json) (`2025-03-17T11:15:38.113`)
|
||||
- [CVE-2025-2374](CVE-2025/CVE-2025-23xx/CVE-2025-2374.json) (`2025-03-17T11:15:38.330`)
|
||||
- [CVE-2025-2375](CVE-2025/CVE-2025-23xx/CVE-2025-2375.json) (`2025-03-17T12:15:13.733`)
|
||||
- [CVE-2025-2376](CVE-2025/CVE-2025-23xx/CVE-2025-2376.json) (`2025-03-17T12:15:13.983`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `3`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
- [CVE-2024-7265](CVE-2024/CVE-2024-72xx/CVE-2024-7265.json) (`2025-03-17T09:15:11.963`)
|
||||
- [CVE-2024-7266](CVE-2024/CVE-2024-72xx/CVE-2024-7266.json) (`2025-03-17T09:15:12.310`)
|
||||
- [CVE-2024-7267](CVE-2024/CVE-2024-72xx/CVE-2024-7267.json) (`2025-03-17T09:15:12.470`)
|
||||
- [CVE-2025-2200](CVE-2025/CVE-2025-22xx/CVE-2025-2200.json) (`2025-03-17T11:15:37.090`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
35
_state.csv
35
_state.csv
@ -240879,7 +240879,13 @@ CVE-2023-52312,0,0,be9b30bd5d9e24a7af438dfcda27134b3bf8acb826fbec3d0d7b0b2f87dad
|
||||
CVE-2023-52313,0,0,55f37c159831f0ca0adfe00c975bfc39d684698f05db4d6987a1029f9b979e55,2024-11-21T08:39:33.507000
|
||||
CVE-2023-52314,0,0,dd060fa032542509548ea27e1510da7d85bdaece86e74ece4ab4024a1ebc1b14,2024-11-21T08:39:33.627000
|
||||
CVE-2023-52315,0,0,924d1c1deb9b9d0d737147c8ddfb373db2392cc6f93f2280420845f32d7c96ed,2025-03-17T07:15:33.250000
|
||||
CVE-2023-52316,1,1,2d0a337cdc5784ac0523d3c39dfbc4845120ad76e5c7b2770bfd75e9895bf016,2025-03-17T12:15:12.127000
|
||||
CVE-2023-52317,1,1,ac4385dc8c3bf57c336afa067e1ee89c225d337e9c312d82531ba0e5541f8b5d,2025-03-17T12:15:12.843000
|
||||
CVE-2023-52318,1,1,666a9fe14beef03cacf81597ffca670292cfc9ad329225847f7863456706f0df,2025-03-17T12:15:12.923000
|
||||
CVE-2023-52319,1,1,2a0847d66678047741f3a8c8b89fbe2515b452bb21a30e7a96d065d6613d74ae,2025-03-17T12:15:12.993000
|
||||
CVE-2023-5232,0,0,49a427ae480ae124affbf449399e7da8cb8fe56219272eccdd509d95d18e123f,2024-11-21T08:41:20.480000
|
||||
CVE-2023-52320,1,1,b0c0d26b3c508722bccbecb18e2bb742225755452943f34e8a0b7de262ab0222,2025-03-17T12:15:13.067000
|
||||
CVE-2023-52321,1,1,b9fc329ba3b12669e0bf4b0cda357438ba75ff321d9a214ce08790576de47751,2025-03-17T12:15:13.137000
|
||||
CVE-2023-52322,0,0,5a514ddc56e42aa70ee9fde3f16bc6524f527a148576f5d3847f0bbcfaac59b3,2024-11-21T08:39:33.753000
|
||||
CVE-2023-52323,0,0,08475ca63860bd34bf2ef591b2be91ed9160e70b5e3785d352a5c423089d5803,2024-11-21T08:39:33.907000
|
||||
CVE-2023-52324,0,0,035ffc7f70ffc2b770527efc47bec9d217967d23ca88c6ac175635d8eb0b5b03,2024-11-21T08:39:34.067000
|
||||
@ -247020,7 +247026,7 @@ CVE-2024-12968,0,0,352f3215ed40719a7a3c8fe635fe1584f3733d062304c5ff3d490633f3693
|
||||
CVE-2024-12969,0,0,96938b98061df41a07f7d7458298190ea191c6a72f4ab846d1adca80ab0a48d2,2024-12-27T17:15:07.993000
|
||||
CVE-2024-1297,0,0,be31694658346ee468905bb61ed45bf681e56bb20ac49e80e658637c7d9e5bfd,2024-12-31T14:28:27.090000
|
||||
CVE-2024-12970,0,0,268b1d4c941e5f6dcc50831164f6567c6c310551116a8aea4012d7694acc0deb,2025-01-06T12:15:06.573000
|
||||
CVE-2024-12971,1,1,f41a5e6fd33e7fd1730dad0e1d057a36005d228b776550c78c65150fb7d86c5e,2025-03-17T10:15:14.797000
|
||||
CVE-2024-12971,0,0,f41a5e6fd33e7fd1730dad0e1d057a36005d228b776550c78c65150fb7d86c5e,2025-03-17T10:15:14.797000
|
||||
CVE-2024-12975,0,0,d2fcfd8a6ee09a057f1e63cdb3bd18d308081cd2bf8b6a1de24fe3b24c862cd2,2025-03-07T17:15:18.263000
|
||||
CVE-2024-12976,0,0,a7896141b08b975c59cc02fb56de4b5b8fb1f07cc8194762ff5a1f544ab3be60,2024-12-27T19:15:08
|
||||
CVE-2024-12977,0,0,a3d393b71af82518afafbd1c679660f25331ee3d2ea0704ebcda5ffbe8610a8d,2024-12-27T19:15:08.130000
|
||||
@ -247040,7 +247046,7 @@ CVE-2024-12989,0,0,fd797d96087934abf32990a9422815e2eba5c1a1b977827a964e68b244d81
|
||||
CVE-2024-1299,0,0,c7f245e662ec35ddd87c48ae29ff03e74531f9ba7973bf15293ed4e82f111599,2024-12-11T20:23:27.497000
|
||||
CVE-2024-12990,0,0,a8078b3fd68eec48d5dd8ffab166dd0dd0718ce89200aa0daa5943e1f9f73734,2024-12-27T19:15:08.453000
|
||||
CVE-2024-12991,0,0,8e9878c16ab090838e1e2cd904442a42519e498442f990741d4ba910c355d6de,2024-12-27T20:15:22.140000
|
||||
CVE-2024-12992,1,1,c1295de2fcce2f763dd727047770268628866cc9f3a91840a2ff9e7d47c5a502,2025-03-17T10:15:16.053000
|
||||
CVE-2024-12992,0,0,c1295de2fcce2f763dd727047770268628866cc9f3a91840a2ff9e7d47c5a502,2025-03-17T10:15:16.053000
|
||||
CVE-2024-12993,0,0,a7f9177abc109553ab276f7a199588e08cf2fe033bc35caa2491b2c68e9e0db0,2024-12-30T11:15:06.100000
|
||||
CVE-2024-12994,0,0,41373c4d40e1bbb5f2300e236673b238210d40fc5f881d7cbaeba6a415952813,2024-12-28T13:15:18.173000
|
||||
CVE-2024-12995,0,0,ec2417906e9c84646a2cfbd3e013e0c39f1a4db0cac26074a9d06cf2f93902af,2024-12-28T14:15:22.507000
|
||||
@ -277965,9 +277971,9 @@ CVE-2024-7261,0,0,9f8f6eb88c793aad8dfa39951c5641f4d33066bc3f403d72218afa947a55ee
|
||||
CVE-2024-7262,0,0,13b7230d770bb7adc0d1f27618e839e2e2889393dff7afeecd60b89e5e975199,2024-09-05T13:30:33.680000
|
||||
CVE-2024-7263,0,0,f33be09bf568da93a3374b983b09090fe7a4fbeaefbb24c54bd193e5c686a108,2024-08-22T06:15:04.510000
|
||||
CVE-2024-7264,0,0,08144f135426ef70fb8d4ac2faa2dea595c21c3c51e9537bb8cd1cd5707dc6ef,2024-11-21T09:51:10.360000
|
||||
CVE-2024-7265,0,1,6d2009d1a2f1413df388a0612cbe938405e0a48d3a0a4aad6407fb0467e5c2bb,2025-03-17T09:15:11.963000
|
||||
CVE-2024-7266,0,1,ae78abda102c913b42d4f46d8a52d4f508acaa3d7a82bb1150bca88a322d57ef,2025-03-17T09:15:12.310000
|
||||
CVE-2024-7267,0,1,1f803afc718be2ddc4c4b12302bc74ada6170d9298a9f0eb1bd4002b1d0c566f,2025-03-17T09:15:12.470000
|
||||
CVE-2024-7265,0,0,6d2009d1a2f1413df388a0612cbe938405e0a48d3a0a4aad6407fb0467e5c2bb,2025-03-17T09:15:11.963000
|
||||
CVE-2024-7266,0,0,ae78abda102c913b42d4f46d8a52d4f508acaa3d7a82bb1150bca88a322d57ef,2025-03-17T09:15:12.310000
|
||||
CVE-2024-7267,0,0,1f803afc718be2ddc4c4b12302bc74ada6170d9298a9f0eb1bd4002b1d0c566f,2025-03-17T09:15:12.470000
|
||||
CVE-2024-7269,0,0,888fda15b64d2566a73fff5a2fb65e072eb3e313474f5af74c469deb8e3d3bb6,2024-09-19T14:37:26.380000
|
||||
CVE-2024-7272,0,0,e86ca136fca19bee18bed6191b7fcbee7b9e54de3ea29fbef53a59bb32d9c0a5,2024-08-13T15:16:23.837000
|
||||
CVE-2024-7273,0,0,cf6ed45fd6b9c69baf085ea0ff2c77478d14ff7dda6af844ee9a225d59d50a59,2024-11-21T09:51:11.197000
|
||||
@ -282443,9 +282449,10 @@ CVE-2025-2193,0,0,01d923d32f17aa1c9d112eadc31961f031c4ac268652a6d83c98f73d55b6ef
|
||||
CVE-2025-2194,0,0,b4dd8641e77488a17259d3350a63ebf3a520330ac934daffe3522a5e1d40c805,2025-03-11T14:15:27.753000
|
||||
CVE-2025-2195,0,0,88be97fb77746ad354b4cacb4ede708d613024c3fc1ef6521708956b0de65094,2025-03-11T14:15:27.937000
|
||||
CVE-2025-2196,0,0,9510c7ade92473f20d69a85eaaa107ad85d37d6676c7036cf3feceb20bb50931,2025-03-11T15:15:45.820000
|
||||
CVE-2025-2199,1,1,abdd338b526da7cce1ea92026805369fa24f5c5a2864ed7d7da5e812d9c0750c,2025-03-17T10:15:16.243000
|
||||
CVE-2025-2200,1,1,d7349dcfe48ef7c45c3275e6105de30a27fbc3fd536d39f875a6229fc2fb0f1f,2025-03-17T10:15:16.400000
|
||||
CVE-2025-2201,1,1,2572a8acaf33617a058f655cd8464a46a02bcb1da3ff972754db445d44e80e66,2025-03-17T10:15:16.543000
|
||||
CVE-2025-2199,0,0,abdd338b526da7cce1ea92026805369fa24f5c5a2864ed7d7da5e812d9c0750c,2025-03-17T10:15:16.243000
|
||||
CVE-2025-2200,0,1,c61aeb731a9773785d221b6aa0e5f49ba61d762c222917bb23443cf3c4b04cc3,2025-03-17T11:15:37.090000
|
||||
CVE-2025-2201,0,0,2572a8acaf33617a058f655cd8464a46a02bcb1da3ff972754db445d44e80e66,2025-03-17T10:15:16.543000
|
||||
CVE-2025-2202,1,1,900de08f70f25b6ac1535d6e729ab3ddf41d5a42339d57ede87a29eb6e1c259c,2025-03-17T11:15:37.970000
|
||||
CVE-2025-2205,0,0,fbf363faec05dffcfc872bf5b989460ea4958dbb9808068cb2832da5e42818ef,2025-03-12T04:15:19.810000
|
||||
CVE-2025-2206,0,0,6d4b6e8bdf6b24741a4430972818a20f8052ecfc15f1df2ff630f331c8dbd714,2025-03-11T20:15:18.487000
|
||||
CVE-2025-2207,0,0,56f8ea6de312fa52f135a30fd05af611b5ec865ae25945c14444aad808ec80f8,2025-03-11T20:15:18.690000
|
||||
@ -283421,7 +283428,7 @@ CVE-2025-23686,0,0,3faeff7525d93cc6d2031f95de86c7e21308c8342ae317b9dc855fcb527af
|
||||
CVE-2025-23687,0,0,876e6d54688b44b42669275d89a8defe6e1fefe669c65559a08862a6cef41f97,2025-02-27T17:15:16.623000
|
||||
CVE-2025-23688,0,0,f434da30e858ec237146a49d4953ba99caeb27963c4d625ff5139f14c4c32c76,2025-03-03T14:15:45.110000
|
||||
CVE-2025-23689,0,0,3a077a022662cdd0d4798ac2d9b9685961bbdf05d3a8d2e748b53124c3ed929b,2025-01-16T20:15:44.040000
|
||||
CVE-2025-2369,1,1,ec93c8a2723b7c334a466da35cb77293d9d3e6c8d6cb1283be5ee4145460c8ca,2025-03-17T09:15:12.653000
|
||||
CVE-2025-2369,0,0,ec93c8a2723b7c334a466da35cb77293d9d3e6c8d6cb1283be5ee4145460c8ca,2025-03-17T09:15:12.653000
|
||||
CVE-2025-23690,0,0,b9e8b4ce7cf418df7c2c552d6aa61f7715b27609fc2dbb370252e45d7528a647,2025-01-16T20:15:44.197000
|
||||
CVE-2025-23691,0,0,8bccb2407b1830314e082c5ccc8a74914d5f3fb937895330615769bfb1ba0062,2025-01-16T20:15:44.353000
|
||||
CVE-2025-23692,0,0,2e17dc09b58fdef7a64a307b9ebb3a4288c1a3ecd370c86b93c09184b7a088a4,2025-01-16T20:15:44.503000
|
||||
@ -283432,7 +283439,7 @@ CVE-2025-23696,0,0,a5d0dbd6711cda6c69324ebcee0e3c960b7f308cc312d55925fd6e4a719bc
|
||||
CVE-2025-23697,0,0,5151899a0cfc0ffcc25cc2380c6b365255d38f5af3b8bb32b788fb0ca58588b1,2025-02-18T20:15:28.480000
|
||||
CVE-2025-23698,0,0,b0aad547409e3d2f2bb0d70a09a8547f4cac544665b4cf85000d48948b843e58,2025-01-16T20:15:44.910000
|
||||
CVE-2025-23699,0,0,21e2b4434b6bbb2f1d160ef769c9fc35e826158249f91b861f8551b4bb2b9f2f,2025-01-16T20:15:45.060000
|
||||
CVE-2025-2370,1,1,7cbb793ca791e97095118846193132e29b2b38fb5de9fcb86f8369ace6420d96,2025-03-17T09:15:13.510000
|
||||
CVE-2025-2370,0,0,7cbb793ca791e97095118846193132e29b2b38fb5de9fcb86f8369ace6420d96,2025-03-17T09:15:13.510000
|
||||
CVE-2025-23700,0,0,d6b854ba2a7ba8f802de41aae9e17aa6b7e882f7d5fe1274a9929cac1e98d62c,2025-02-18T20:15:28.627000
|
||||
CVE-2025-23701,0,0,e59b3ab6fdf37256033e4fff48d732e2f6885469aa12acc75ecdd961fe6019fb,2025-01-22T15:15:22.250000
|
||||
CVE-2025-23702,0,0,c6087cb20ed5d5e18a0f143ed78da44b9304f988bd02c1f96e1ffd07550520eb,2025-01-16T20:15:45.213000
|
||||
@ -283440,7 +283447,7 @@ CVE-2025-23703,0,0,80d20080ae636ff64d3abc90ff0d9b20e73943a9d0425a8d457e36c9952ac
|
||||
CVE-2025-23706,0,0,1c58de75e6405013dc186ef4d25aefeacede7fb99c2053dd68a64490798cf7f0,2025-01-22T15:15:22.387000
|
||||
CVE-2025-23708,0,0,eca4a26e61bfe7d5a4e9902977260b188ae344ef1b45725f171e324e5412b97a,2025-01-16T20:15:45.493000
|
||||
CVE-2025-23709,0,0,e1c3380e956af79f5cad205fcce83fd1f43f70a0f6bfc4c7acffa78387fad54e,2025-01-22T15:15:22.510000
|
||||
CVE-2025-2371,1,1,cb73d938782828894bca9a9d4f62c05e336d658f7c2b40fc5c75cd3bab280c7f,2025-03-17T10:15:16.687000
|
||||
CVE-2025-2371,0,0,cb73d938782828894bca9a9d4f62c05e336d658f7c2b40fc5c75cd3bab280c7f,2025-03-17T10:15:16.687000
|
||||
CVE-2025-23710,0,0,45dbc592fe3473641cdbf2e1a14db4016a63a47b44096e0e2c864d61e4448449,2025-01-16T20:15:45.643000
|
||||
CVE-2025-23711,0,0,2fcdef9ca63b638205dcb9063506c231a8c0b85956b4bdb5e0ed4971a83681b5,2025-01-24T11:15:10.813000
|
||||
CVE-2025-23712,0,0,94aa96484213156f9d49bbdc6963c4fd02ab0d8cdee27a020eca5b412a516f8b,2025-01-16T20:15:45.800000
|
||||
@ -283449,7 +283456,7 @@ CVE-2025-23715,0,0,0640be33a6d521fa9ce6237978250a0e811e0054ca0a5799459a317b8874e
|
||||
CVE-2025-23716,0,0,5171367fa24c2ec535ec8ea7104719d68a955f76a3c2d0f044290181daa866e4,2025-03-03T14:15:45.270000
|
||||
CVE-2025-23717,0,0,79ec33c46c47146faede274dbb2e9b9df8747f6c2068f93e33c80d094e53ab2c,2025-01-16T20:15:46.247000
|
||||
CVE-2025-23718,0,0,7a53936f41b04505f6988d5d3234f9e8f77751c20704f456275780331b1c071f,2025-03-03T14:15:45.440000
|
||||
CVE-2025-2372,1,1,7c16eb93dbe46aa16e939851ef14217cba0d37550a42bf04d4ce20cd342acaff,2025-03-17T10:15:16.917000
|
||||
CVE-2025-2372,0,0,7c16eb93dbe46aa16e939851ef14217cba0d37550a42bf04d4ce20cd342acaff,2025-03-17T10:15:16.917000
|
||||
CVE-2025-23720,0,0,4f4258f5d82ee9a1c0adeb945db0c0e48cfc2254164386bb711744a2792e3be7,2025-01-16T20:15:46.397000
|
||||
CVE-2025-23721,0,0,5da842c482516978c0a4c313356b5443363e4917e8de8df95e86ae14fe6cf6c0,2025-03-03T14:15:45.580000
|
||||
CVE-2025-23722,0,0,c0bdf2b829d7a8bd43085e02d4e7e056c0d0ffd37b99bda77519f55464471ced,2025-01-23T16:15:39.117000
|
||||
@ -283459,6 +283466,7 @@ CVE-2025-23725,0,0,b40e5b6eb6e24477dabcc116432421fc90ad60ce2752a67c8fd0c42466cd8
|
||||
CVE-2025-23726,0,0,a0fe614e020ba83fd462ec8b650e58782b0f231ad13d901184fdc4a3771c9110,2025-03-03T14:15:45.723000
|
||||
CVE-2025-23727,0,0,06939e0ba718c2d1654b535cb4acdd19bc47301ebc0414aba09b8f3cba82ca80,2025-01-23T16:15:39.660000
|
||||
CVE-2025-23729,0,0,cf1c2fd2efceda0b2319b0d4ce7dee8c6bda7b3cf825d2b54b8fdeafbe7c4d3c,2025-01-23T16:15:39.790000
|
||||
CVE-2025-2373,1,1,4681f448d7f8c2b9f5a4c7ddff916cbd2f5f1a6fd30c488c14532aca6bf1d199,2025-03-17T11:15:38.113000
|
||||
CVE-2025-23730,0,0,6a3d7db8e71ff2248054b5e3980c0318785193417fad4c6b63c6b17ed4394eb7,2025-01-23T16:15:39.933000
|
||||
CVE-2025-23731,0,0,7b8447e98cf75bdd89bd1daf32a2cac60c92c405281240a88eada8c988c0634e,2025-03-03T14:15:45.863000
|
||||
CVE-2025-23732,0,0,a319b2653140b4341d08717a159e17e281e96faa4531ef7eaf2b0aebc3064bd0,2025-01-22T15:15:22.640000
|
||||
@ -283468,6 +283476,7 @@ CVE-2025-23736,0,0,493a042cb31b6b5306b02facd810c198708aca4614c0f820934b8a65f42b4
|
||||
CVE-2025-23737,0,0,607d60dbc000683cdb744c3f8a0ff459baac89a608490796576d67926bb66926,2025-01-24T11:15:11.103000
|
||||
CVE-2025-23738,0,0,45681ac312c33efad51ea49920fadb51fe5ad8b4e9d1c3051a360c48a0a94bdc,2025-03-03T14:15:46.157000
|
||||
CVE-2025-23739,0,0,52760f9be6db4ab35952ccb3bf77481cfd6f2f997733e57aa402a4877942b915,2025-03-03T14:15:46.300000
|
||||
CVE-2025-2374,1,1,77d64798c535b0d507a38d43bd39468439fc45dae67b3c47ed34276bf67f99c8,2025-03-17T11:15:38.330000
|
||||
CVE-2025-23740,0,0,c532486db611b385bd47cedb9a1dd61d4702365019bd2639ebb40b627bfd5d50,2025-03-03T14:15:46.443000
|
||||
CVE-2025-23741,0,0,98bba09c19ad4a09ef1f7e3be69875a470dbb25a7ab7c4e4613e36cca844754b,2025-03-03T14:15:46.580000
|
||||
CVE-2025-23742,0,0,b201c2107bf925baad36a640efc91a7c932130b1fa30126bc2ac8036c1e569f4,2025-02-14T13:15:46.033000
|
||||
@ -283478,6 +283487,7 @@ CVE-2025-23746,0,0,c56dd2cf7a0062e75fcd4ee99e1079e2b8a6e7e500841295bc6a9d4e9cd89
|
||||
CVE-2025-23747,0,0,11189b08f0b32d1a33e2a07404303abefebf771e15b3f51ebbf518ed937cebb4,2025-02-03T15:15:22.557000
|
||||
CVE-2025-23748,0,0,379e7bd6fefc2b4cfb857ff3fcb52aa7cb755afb4ff3a0baa4becc09360763a2,2025-02-14T13:15:46.177000
|
||||
CVE-2025-23749,0,0,6aa13db4e4c786d5dfaed7476f7ecb15c17aa377119bb300a3e3bb269b753986,2025-01-16T20:15:46.830000
|
||||
CVE-2025-2375,1,1,e34777ecf0d34a8e6cc116f824aa035e5b3720284617f3e45bee0b9de9a2c0d0,2025-03-17T12:15:13.733000
|
||||
CVE-2025-23750,0,0,6ea37f4f9522ca2e0280209c27b390eeef98a740a6b7dd025e33315154a79c4d,2025-02-14T13:15:46.313000
|
||||
CVE-2025-23751,0,0,7cf5b5e2bcbd02d848667bb01cc756fab7e385c1a81149116d1dac297dcb5b22,2025-02-14T13:15:46.450000
|
||||
CVE-2025-23752,0,0,2500631a89072de355d82cd9d0c12e88188eee2a9b43146cab8ef211fe41e0db,2025-01-27T15:15:12.570000
|
||||
@ -283487,6 +283497,7 @@ CVE-2025-23755,0,0,25f04dc206db1f71f9a2018ea14d136fcdb89733c2fde78659dbf54e9d738
|
||||
CVE-2025-23756,0,0,16f0545268cdd6fe2d0ba6c79450b1cdbe855a937348abdf7b97b7019cbf9e0b,2025-01-27T15:15:12.877000
|
||||
CVE-2025-23758,0,0,883e63d47bc45719a96ecb50615a8b44169717013146e3d5a21d6bf8acc18809,2025-01-22T15:15:22.907000
|
||||
CVE-2025-23759,0,0,44cf985abe1790da5a65f21e2773ee03c2d5bf51b4f98d8aa88b9f240167db9f,2025-01-31T09:15:08.357000
|
||||
CVE-2025-2376,1,1,1655498430aa05aa7a2eb110836a3a2c44c52fd34cda90698e89ca068ad717f6,2025-03-17T12:15:13.983000
|
||||
CVE-2025-23760,0,0,c926328276013ba4c92054487020a2c00b6299d54746739ff21a4a2b0e4582aa,2025-01-16T21:15:18.257000
|
||||
CVE-2025-23761,0,0,54955953ddba7da6b8dc6db7af99134b4479d6ff349ea65bc12f9e3c7ac517a4,2025-01-16T21:15:18.410000
|
||||
CVE-2025-23762,0,0,a9af6c1812935ab7005f70117b295263911f743fc56acd476186fe10646f8fcf,2025-03-03T14:15:46.860000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user