mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2025-03-05T00:55:19.985863+00:00
This commit is contained in:
parent
60e65d1cb1
commit
5357a07b0b
100
CVE-2025/CVE-2025-13xx/CVE-2025-1316.json
Normal file
100
CVE-2025/CVE-2025-13xx/CVE-2025-1316.json
Normal file
@ -0,0 +1,100 @@
|
||||
{
|
||||
"id": "CVE-2025-1316",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2025-03-05T00:15:35.057",
|
||||
"lastModified": "2025-03-05T00:15:35.057",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Edimax IC-7100 does not properly neutralize requests. An attacker can create specially crafted requests to achieve remote code execution on the device"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 9.3,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "HIGH",
|
||||
"vulnIntegrityImpact": "HIGH",
|
||||
"vulnAvailabilityImpact": "HIGH",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-063-08",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2025-1930",
|
||||
"sourceIdentifier": "security@mozilla.org",
|
||||
"published": "2025-03-04T14:15:37.850",
|
||||
"lastModified": "2025-03-04T14:15:37.850",
|
||||
"lastModified": "2025-03-05T00:15:36.133",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "On Windows, a compromised content process could use bad StreamData sent over AudioIPC to trigger a use-after-free in the Browser process. This could have led to a sandbox escape. This vulnerability affects Firefox < 136, Firefox ESR < 115.21, and Firefox ESR < 128.8."
|
||||
"value": "On Windows, a compromised content process could use bad StreamData sent over AudioIPC to trigger a use-after-free in the Browser process. This could have led to a sandbox escape. This vulnerability affects Firefox < 136, Firefox ESR < 115.21, Firefox ESR < 128.8, Thunderbird < 136, and Thunderbird < 128.8."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
@ -28,6 +28,14 @@
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2025-16/",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2025-17/",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2025-18/",
|
||||
"source": "security@mozilla.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2025-1931",
|
||||
"sourceIdentifier": "security@mozilla.org",
|
||||
"published": "2025-03-04T14:15:37.963",
|
||||
"lastModified": "2025-03-04T14:15:37.963",
|
||||
"lastModified": "2025-03-05T00:15:36.227",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "It was possible to cause a use-after-free in the content process side of a WebTransport connection, leading to a potentially exploitable crash. This vulnerability affects Firefox < 136, Firefox ESR < 115.21, and Firefox ESR < 128.8."
|
||||
"value": "It was possible to cause a use-after-free in the content process side of a WebTransport connection, leading to a potentially exploitable crash. This vulnerability affects Firefox < 136, Firefox ESR < 115.21, Firefox ESR < 128.8, Thunderbird < 136, and Thunderbird < 128.8."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
@ -28,6 +28,14 @@
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2025-16/",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2025-17/",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2025-18/",
|
||||
"source": "security@mozilla.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2025-1932",
|
||||
"sourceIdentifier": "security@mozilla.org",
|
||||
"published": "2025-03-04T14:15:38.053",
|
||||
"lastModified": "2025-03-04T17:15:16.327",
|
||||
"lastModified": "2025-03-05T00:15:36.320",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An inconsistent comparator in xslt/txNodeSorter could have resulted in potentially exploitable out-of-bounds access. Only affected version 122 and later. This vulnerability affects Firefox < 136 and Firefox ESR < 128.8."
|
||||
"value": "An inconsistent comparator in xslt/txNodeSorter could have resulted in potentially exploitable out-of-bounds access. Only affected version 122 and later. This vulnerability affects Firefox < 136, Firefox ESR < 128.8, Thunderbird < 136, and Thunderbird < 128.8."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -59,6 +59,14 @@
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2025-16/",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2025-17/",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2025-18/",
|
||||
"source": "security@mozilla.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2025-1933",
|
||||
"sourceIdentifier": "security@mozilla.org",
|
||||
"published": "2025-03-04T14:15:38.170",
|
||||
"lastModified": "2025-03-04T16:15:37.823",
|
||||
"lastModified": "2025-03-05T00:15:36.470",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "On 64-bit CPUs, when the JIT compiles WASM i32 return values they can pick up bits from left over memory. This can potentially cause them to be treated as a different type. This vulnerability affects Firefox < 136, Firefox ESR < 115.21, and Firefox ESR < 128.8."
|
||||
"value": "On 64-bit CPUs, when the JIT compiles WASM i32 return values they can pick up bits from left over memory. This can potentially cause them to be treated as a different type. This vulnerability affects Firefox < 136, Firefox ESR < 115.21, Firefox ESR < 128.8, Thunderbird < 136, and Thunderbird < 128.8."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -63,6 +63,14 @@
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2025-16/",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2025-17/",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2025-18/",
|
||||
"source": "security@mozilla.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2025-1934",
|
||||
"sourceIdentifier": "security@mozilla.org",
|
||||
"published": "2025-03-04T14:15:38.273",
|
||||
"lastModified": "2025-03-04T16:15:37.970",
|
||||
"lastModified": "2025-03-05T00:15:36.617",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "It was possible to interrupt the processing of a RegExp bailout and run additional JavaScript, potentially triggering garbage collection when the engine was not expecting it. This vulnerability affects Firefox < 136 and Firefox ESR < 128.8."
|
||||
"value": "It was possible to interrupt the processing of a RegExp bailout and run additional JavaScript, potentially triggering garbage collection when the engine was not expecting it. This vulnerability affects Firefox < 136, Firefox ESR < 128.8, Thunderbird < 136, and Thunderbird < 128.8."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -59,6 +59,14 @@
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2025-16/",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2025-17/",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2025-18/",
|
||||
"source": "security@mozilla.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2025-1935",
|
||||
"sourceIdentifier": "security@mozilla.org",
|
||||
"published": "2025-03-04T14:15:38.390",
|
||||
"lastModified": "2025-03-04T16:15:38.110",
|
||||
"lastModified": "2025-03-05T00:15:36.770",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A web page could trick a user into setting that site as the default handler for a custom URL protocol. This vulnerability affects Firefox < 136 and Firefox ESR < 128.8."
|
||||
"value": "A web page could trick a user into setting that site as the default handler for a custom URL protocol. This vulnerability affects Firefox < 136, Firefox ESR < 128.8, Thunderbird < 136, and Thunderbird < 128.8."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -59,6 +59,14 @@
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2025-16/",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2025-17/",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2025-18/",
|
||||
"source": "security@mozilla.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2025-1936",
|
||||
"sourceIdentifier": "security@mozilla.org",
|
||||
"published": "2025-03-04T14:15:38.500",
|
||||
"lastModified": "2025-03-04T14:15:38.500",
|
||||
"lastModified": "2025-03-05T00:15:36.913",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "jar: URLs retrieve local file content packaged in a ZIP archive. The null and everything after it was ignored when retrieving the content from the archive, but the fake extension after the null was used to determine the type of content. This could have been used to hide code in a web extension disguised as something else like an image. This vulnerability affects Firefox < 136 and Firefox ESR < 128.8."
|
||||
"value": "jar: URLs retrieve local file content packaged in a ZIP archive. The null and everything after it was ignored when retrieving the content from the archive, but the fake extension after the null was used to determine the type of content. This could have been used to hide code in a web extension disguised as something else like an image. This vulnerability affects Firefox < 136, Firefox ESR < 128.8, Thunderbird < 136, and Thunderbird < 128.8."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
@ -24,6 +24,14 @@
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2025-16/",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2025-17/",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2025-18/",
|
||||
"source": "security@mozilla.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2025-1937",
|
||||
"sourceIdentifier": "security@mozilla.org",
|
||||
"published": "2025-03-04T14:15:38.610",
|
||||
"lastModified": "2025-03-04T14:15:38.610",
|
||||
"lastModified": "2025-03-05T00:15:37.010",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory safety bugs present in Firefox 135, Thunderbird 135, Firefox ESR 115.20, Firefox ESR 128.7, and Thunderbird 128.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 136, Firefox ESR < 115.21, and Firefox ESR < 128.8."
|
||||
"value": "Memory safety bugs present in Firefox 135, Thunderbird 135, Firefox ESR 115.20, Firefox ESR 128.7, and Thunderbird 128.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 136, Firefox ESR < 115.21, Firefox ESR < 128.8, Thunderbird < 136, and Thunderbird < 128.8."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
@ -28,6 +28,14 @@
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2025-16/",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2025-17/",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2025-18/",
|
||||
"source": "security@mozilla.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2025-1938",
|
||||
"sourceIdentifier": "security@mozilla.org",
|
||||
"published": "2025-03-04T14:15:38.730",
|
||||
"lastModified": "2025-03-04T20:15:37.257",
|
||||
"lastModified": "2025-03-05T00:15:37.097",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory safety bugs present in Firefox 135, Thunderbird 135, Firefox ESR 128.7, and Thunderbird 128.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 136 and Firefox ESR < 128.8."
|
||||
"value": "Memory safety bugs present in Firefox 135, Thunderbird 135, Firefox ESR 128.7, and Thunderbird 128.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 136, Firefox ESR < 128.8, Thunderbird < 136, and Thunderbird < 128.8."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -59,6 +59,14 @@
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2025-16/",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2025-17/",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2025-18/",
|
||||
"source": "security@mozilla.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2025-1942",
|
||||
"sourceIdentifier": "security@mozilla.org",
|
||||
"published": "2025-03-04T14:15:39.167",
|
||||
"lastModified": "2025-03-04T16:15:38.607",
|
||||
"lastModified": "2025-03-05T00:15:37.247",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "When String.toUpperCase() caused a string to get longer it was possible for uninitialized memory to be incorporated into the result string This vulnerability affects Firefox < 136."
|
||||
"value": "When String.toUpperCase() caused a string to get longer it was possible for uninitialized memory to be incorporated into the result string This vulnerability affects Firefox < 136 and Thunderbird < 136."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -55,6 +55,10 @@
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2025-14/",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2025-17/",
|
||||
"source": "security@mozilla.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2025-1943",
|
||||
"sourceIdentifier": "security@mozilla.org",
|
||||
"published": "2025-03-04T14:15:39.260",
|
||||
"lastModified": "2025-03-04T15:15:24.493",
|
||||
"lastModified": "2025-03-05T00:15:37.400",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory safety bugs present in Firefox 135 and Thunderbird 135. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 136."
|
||||
"value": "Memory safety bugs present in Firefox 135 and Thunderbird 135. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 136 and Thunderbird < 136."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -59,6 +59,10 @@
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2025-14/",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2025-17/",
|
||||
"source": "security@mozilla.org"
|
||||
}
|
||||
]
|
||||
}
|
141
CVE-2025/CVE-2025-19xx/CVE-2025-1959.json
Normal file
141
CVE-2025/CVE-2025-19xx/CVE-2025-1959.json
Normal file
@ -0,0 +1,141 @@
|
||||
{
|
||||
"id": "CVE-2025-1959",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-04T23:15:10.507",
|
||||
"lastModified": "2025-03-04T23:15:10.507",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as critical, was found in Codezips Gym Management System 1.0. Affected is an unknown function of the file /change_s_pwd.php. The manipulation of the argument login_id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 6.9,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||
"baseScore": 7.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/CContinueee/CVE/blob/main/CVE_1.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.298560",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.298560",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.510782",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
145
CVE-2025/CVE-2025-19xx/CVE-2025-1961.json
Normal file
145
CVE-2025/CVE-2025-19xx/CVE-2025-1961.json
Normal file
@ -0,0 +1,145 @@
|
||||
{
|
||||
"id": "CVE-2025-1961",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-04T23:15:10.717",
|
||||
"lastModified": "2025-03-04T23:15:10.717",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability has been found in SourceCodester Best Church Management Software 1.1 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/app/web_crud.php. The manipulation of the argument encryption leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"baseScore": 6.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Yesec/Best-church-management-software/blob/main/web_crud.php_SQLi.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.298561",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.298561",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.510865",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.sourcecodester.com/",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
141
CVE-2025/CVE-2025-19xx/CVE-2025-1962.json
Normal file
141
CVE-2025/CVE-2025-19xx/CVE-2025-1962.json
Normal file
@ -0,0 +1,141 @@
|
||||
{
|
||||
"id": "CVE-2025-1962",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-05T00:15:37.540",
|
||||
"lastModified": "2025-03-05T00:15:37.540",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in projectworlds Online Hotel Booking 1.0. It has been classified as critical. This affects an unknown part of the file /admin/addroom.php. The manipulation of the argument roomname leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 6.9,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||
"baseScore": 7.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/ubfbuz3/cve/issues/1",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.298563",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.298563",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.511426",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
141
CVE-2025/CVE-2025-19xx/CVE-2025-1963.json
Normal file
141
CVE-2025/CVE-2025-19xx/CVE-2025-1963.json
Normal file
@ -0,0 +1,141 @@
|
||||
{
|
||||
"id": "CVE-2025-1963",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-05T00:15:37.723",
|
||||
"lastModified": "2025-03-05T00:15:37.723",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in projectworlds Online Hotel Booking 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /reservation.php. The manipulation of the argument checkin leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 6.9,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||
"baseScore": 7.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/ubfbuz3/cve/issues/2",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.298564",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.298564",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.511466",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
104
CVE-2025/CVE-2025-200xx/CVE-2025-20002.json
Normal file
104
CVE-2025/CVE-2025-200xx/CVE-2025-20002.json
Normal file
@ -0,0 +1,104 @@
|
||||
{
|
||||
"id": "CVE-2025-20002",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2025-03-05T00:15:37.910",
|
||||
"lastModified": "2025-03-05T00:15:37.910",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "After attempting to upload a file that does not meet prerequisites, GMOD Apollo will respond with local path information disclosure"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 6.9,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "NONE",
|
||||
"vulnAvailabilityImpact": "NONE",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-209"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/GMOD/Apollo",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
},
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-063-07",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
}
|
||||
]
|
||||
}
|
100
CVE-2025/CVE-2025-210xx/CVE-2025-21092.json
Normal file
100
CVE-2025/CVE-2025-210xx/CVE-2025-21092.json
Normal file
@ -0,0 +1,100 @@
|
||||
{
|
||||
"id": "CVE-2025-21092",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2025-03-05T00:15:38.080",
|
||||
"lastModified": "2025-03-05T00:15:38.080",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "GMOD Apollo does not have sufficient logical or access checks when updating a user's information. This could result in an attacker being able to escalate privileges for themselves or others."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "NONE",
|
||||
"vulnIntegrityImpact": "HIGH",
|
||||
"vulnAvailabilityImpact": "NONE",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-266"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-063-07",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
}
|
||||
]
|
||||
}
|
100
CVE-2025/CVE-2025-234xx/CVE-2025-23410.json
Normal file
100
CVE-2025/CVE-2025-234xx/CVE-2025-23410.json
Normal file
@ -0,0 +1,100 @@
|
||||
{
|
||||
"id": "CVE-2025-23410",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2025-03-05T00:15:38.250",
|
||||
"lastModified": "2025-03-05T00:15:38.250",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "When uploading organism or sequence data via the web interface, \n GMOD Apollo\n\n will unzip and inspect the files and will not check for path\n traversal in supported archive types."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 9.3,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "HIGH",
|
||||
"vulnIntegrityImpact": "HIGH",
|
||||
"vulnAvailabilityImpact": "HIGH",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-23"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-063-07",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
}
|
||||
]
|
||||
}
|
100
CVE-2025/CVE-2025-249xx/CVE-2025-24924.json
Normal file
100
CVE-2025/CVE-2025-249xx/CVE-2025-24924.json
Normal file
@ -0,0 +1,100 @@
|
||||
{
|
||||
"id": "CVE-2025-24924",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2025-03-05T00:15:38.423",
|
||||
"lastModified": "2025-03-05T00:15:38.423",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Certain functionality within GMOD Apollo does not require authentication when passed with an administrative username"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 9.3,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "HIGH",
|
||||
"vulnIntegrityImpact": "HIGH",
|
||||
"vulnAvailabilityImpact": "HIGH",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-306"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-063-07",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,17 @@
|
||||
"id": "CVE-2025-27408",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2025-02-28T18:15:28.983",
|
||||
"lastModified": "2025-02-28T18:15:28.983",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-04T23:15:10.897",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Manifest offers users a one-file micro back end. Prior to version 4.9.1, Manifest employs a weak password hashing implementation that uses SHA3 without a salt. This exposes user passwords to a higher risk of being cracked if an attacker gains access to the database. Without the use of a salt, identical passwords across multiple users will result in the same hash, making it easier for attackers to identify and exploit patterns, thereby accelerating the cracking process. Version 4.9.1 fixes the issue."
|
||||
"value": "Manifest offers users a one-file micro back end. Prior to version 4.9.2, Manifest employs a weak password hashing implementation that uses SHA3 without a salt. This exposes user passwords to a higher risk of being cracked if an attacker gains access to the database. Without the use of a salt, identical passwords across multiple users will result in the same hash, making it easier for attackers to identify and exploit patterns, thereby accelerating the cracking process. Version 4.9.2 fixes the issue."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Manifest ofrece a los usuarios un micro back end de un solo archivo. Antes de la versi\u00f3n 4.9.1, Manifest empleaba una implementaci\u00f3n de hash de contrase\u00f1as d\u00e9bil que utiliza SHA3 sin sal. Esto expone las contrase\u00f1as de los usuarios a un mayor riesgo de ser descifradas si un atacante obtiene acceso a la base de datos. Sin el uso de una sal, las contrase\u00f1as id\u00e9nticas de varios usuarios dar\u00e1n como resultado el mismo hash, lo que facilita que los atacantes identifiquen y exploten patrones, acelerando as\u00ed el proceso de descifrado. La versi\u00f3n 4.9.1 soluciona el problema."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -38,7 +42,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
70
README.md
70
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-03-04T23:00:20.031352+00:00
|
||||
2025-03-05T00:55:19.985863+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-03-04T22:15:41.147000+00:00
|
||||
2025-03-05T00:15:38.423000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,58 +33,40 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
284119
|
||||
284128
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `14`
|
||||
Recently added CVEs: `9`
|
||||
|
||||
- [CVE-2020-23438](CVE-2020/CVE-2020-234xx/CVE-2020-23438.json) (`2025-03-04T21:15:10.907`)
|
||||
- [CVE-2021-41719](CVE-2021/CVE-2021-417xx/CVE-2021-41719.json) (`2025-03-04T21:15:11.237`)
|
||||
- [CVE-2024-8000](CVE-2024/CVE-2024-80xx/CVE-2024-8000.json) (`2025-03-04T21:15:12.220`)
|
||||
- [CVE-2024-9135](CVE-2024/CVE-2024-91xx/CVE-2024-9135.json) (`2025-03-04T21:15:12.360`)
|
||||
- [CVE-2025-1954](CVE-2025/CVE-2025-19xx/CVE-2025-1954.json) (`2025-03-04T21:15:12.750`)
|
||||
- [CVE-2025-1955](CVE-2025/CVE-2025-19xx/CVE-2025-1955.json) (`2025-03-04T21:15:12.940`)
|
||||
- [CVE-2025-1956](CVE-2025/CVE-2025-19xx/CVE-2025-1956.json) (`2025-03-04T22:15:39.867`)
|
||||
- [CVE-2025-1957](CVE-2025/CVE-2025-19xx/CVE-2025-1957.json) (`2025-03-04T22:15:40.040`)
|
||||
- [CVE-2025-1958](CVE-2025/CVE-2025-19xx/CVE-2025-1958.json) (`2025-03-04T22:15:40.210`)
|
||||
- [CVE-2025-25426](CVE-2025/CVE-2025-254xx/CVE-2025-25426.json) (`2025-03-04T22:15:40.633`)
|
||||
- [CVE-2025-26136](CVE-2025/CVE-2025-261xx/CVE-2025-26136.json) (`2025-03-04T21:15:13.770`)
|
||||
- [CVE-2025-26318](CVE-2025/CVE-2025-263xx/CVE-2025-26318.json) (`2025-03-04T21:15:13.897`)
|
||||
- [CVE-2025-26319](CVE-2025/CVE-2025-263xx/CVE-2025-26319.json) (`2025-03-04T22:15:40.993`)
|
||||
- [CVE-2025-27510](CVE-2025/CVE-2025-275xx/CVE-2025-27510.json) (`2025-03-04T22:15:41.147`)
|
||||
- [CVE-2025-1316](CVE-2025/CVE-2025-13xx/CVE-2025-1316.json) (`2025-03-05T00:15:35.057`)
|
||||
- [CVE-2025-1959](CVE-2025/CVE-2025-19xx/CVE-2025-1959.json) (`2025-03-04T23:15:10.507`)
|
||||
- [CVE-2025-1961](CVE-2025/CVE-2025-19xx/CVE-2025-1961.json) (`2025-03-04T23:15:10.717`)
|
||||
- [CVE-2025-1962](CVE-2025/CVE-2025-19xx/CVE-2025-1962.json) (`2025-03-05T00:15:37.540`)
|
||||
- [CVE-2025-1963](CVE-2025/CVE-2025-19xx/CVE-2025-1963.json) (`2025-03-05T00:15:37.723`)
|
||||
- [CVE-2025-20002](CVE-2025/CVE-2025-200xx/CVE-2025-20002.json) (`2025-03-05T00:15:37.910`)
|
||||
- [CVE-2025-21092](CVE-2025/CVE-2025-210xx/CVE-2025-21092.json) (`2025-03-05T00:15:38.080`)
|
||||
- [CVE-2025-23410](CVE-2025/CVE-2025-234xx/CVE-2025-23410.json) (`2025-03-05T00:15:38.250`)
|
||||
- [CVE-2025-24924](CVE-2025/CVE-2025-249xx/CVE-2025-24924.json) (`2025-03-05T00:15:38.423`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `42`
|
||||
Recently modified CVEs: `12`
|
||||
|
||||
- [CVE-2024-50686](CVE-2024/CVE-2024-506xx/CVE-2024-50686.json) (`2025-03-04T22:15:37.017`)
|
||||
- [CVE-2024-50687](CVE-2024/CVE-2024-506xx/CVE-2024-50687.json) (`2025-03-04T22:15:37.213`)
|
||||
- [CVE-2024-50688](CVE-2024/CVE-2024-506xx/CVE-2024-50688.json) (`2025-03-04T22:15:37.413`)
|
||||
- [CVE-2024-50689](CVE-2024/CVE-2024-506xx/CVE-2024-50689.json) (`2025-03-04T22:15:37.630`)
|
||||
- [CVE-2024-50691](CVE-2024/CVE-2024-506xx/CVE-2024-50691.json) (`2025-03-04T22:15:37.823`)
|
||||
- [CVE-2024-50693](CVE-2024/CVE-2024-506xx/CVE-2024-50693.json) (`2025-03-04T22:15:38.023`)
|
||||
- [CVE-2024-50696](CVE-2024/CVE-2024-506xx/CVE-2024-50696.json) (`2025-03-04T22:15:38.213`)
|
||||
- [CVE-2024-50706](CVE-2024/CVE-2024-507xx/CVE-2024-50706.json) (`2025-03-04T22:15:38.420`)
|
||||
- [CVE-2024-53573](CVE-2024/CVE-2024-535xx/CVE-2024-53573.json) (`2025-03-04T21:15:11.833`)
|
||||
- [CVE-2024-53920](CVE-2024/CVE-2024-539xx/CVE-2024-53920.json) (`2025-03-04T22:15:38.610`)
|
||||
- [CVE-2024-55563](CVE-2024/CVE-2024-555xx/CVE-2024-55563.json) (`2025-03-04T22:15:38.777`)
|
||||
- [CVE-2024-56898](CVE-2024/CVE-2024-568xx/CVE-2024-56898.json) (`2025-03-04T22:15:38.990`)
|
||||
- [CVE-2024-56901](CVE-2024/CVE-2024-569xx/CVE-2024-56901.json) (`2025-03-04T22:15:39.143`)
|
||||
- [CVE-2024-56902](CVE-2024/CVE-2024-569xx/CVE-2024-56902.json) (`2025-03-04T22:15:39.340`)
|
||||
- [CVE-2024-56903](CVE-2024/CVE-2024-569xx/CVE-2024-56903.json) (`2025-03-04T22:15:39.547`)
|
||||
- [CVE-2024-57423](CVE-2024/CVE-2024-574xx/CVE-2024-57423.json) (`2025-03-04T21:15:12.020`)
|
||||
- [CVE-2025-1283](CVE-2025/CVE-2025-12xx/CVE-2025-1283.json) (`2025-03-04T20:59:05.417`)
|
||||
- [CVE-2025-22896](CVE-2025/CVE-2025-228xx/CVE-2025-22896.json) (`2025-03-04T20:59:05.417`)
|
||||
- [CVE-2025-23411](CVE-2025/CVE-2025-234xx/CVE-2025-23411.json) (`2025-03-04T20:59:05.417`)
|
||||
- [CVE-2025-24865](CVE-2025/CVE-2025-248xx/CVE-2025-24865.json) (`2025-03-04T20:59:05.417`)
|
||||
- [CVE-2025-25067](CVE-2025/CVE-2025-250xx/CVE-2025-25067.json) (`2025-03-04T20:59:05.417`)
|
||||
- [CVE-2025-25783](CVE-2025/CVE-2025-257xx/CVE-2025-25783.json) (`2025-03-04T22:15:40.787`)
|
||||
- [CVE-2025-26495](CVE-2025/CVE-2025-264xx/CVE-2025-26495.json) (`2025-03-04T21:15:14.020`)
|
||||
- [CVE-2025-27410](CVE-2025/CVE-2025-274xx/CVE-2025-27410.json) (`2025-03-04T21:15:14.197`)
|
||||
- [CVE-2025-27413](CVE-2025/CVE-2025-274xx/CVE-2025-27413.json) (`2025-03-04T21:15:14.303`)
|
||||
- [CVE-2025-1930](CVE-2025/CVE-2025-19xx/CVE-2025-1930.json) (`2025-03-05T00:15:36.133`)
|
||||
- [CVE-2025-1931](CVE-2025/CVE-2025-19xx/CVE-2025-1931.json) (`2025-03-05T00:15:36.227`)
|
||||
- [CVE-2025-1932](CVE-2025/CVE-2025-19xx/CVE-2025-1932.json) (`2025-03-05T00:15:36.320`)
|
||||
- [CVE-2025-1933](CVE-2025/CVE-2025-19xx/CVE-2025-1933.json) (`2025-03-05T00:15:36.470`)
|
||||
- [CVE-2025-1934](CVE-2025/CVE-2025-19xx/CVE-2025-1934.json) (`2025-03-05T00:15:36.617`)
|
||||
- [CVE-2025-1935](CVE-2025/CVE-2025-19xx/CVE-2025-1935.json) (`2025-03-05T00:15:36.770`)
|
||||
- [CVE-2025-1936](CVE-2025/CVE-2025-19xx/CVE-2025-1936.json) (`2025-03-05T00:15:36.913`)
|
||||
- [CVE-2025-1937](CVE-2025/CVE-2025-19xx/CVE-2025-1937.json) (`2025-03-05T00:15:37.010`)
|
||||
- [CVE-2025-1938](CVE-2025/CVE-2025-19xx/CVE-2025-1938.json) (`2025-03-05T00:15:37.097`)
|
||||
- [CVE-2025-1942](CVE-2025/CVE-2025-19xx/CVE-2025-1942.json) (`2025-03-05T00:15:37.247`)
|
||||
- [CVE-2025-1943](CVE-2025/CVE-2025-19xx/CVE-2025-1943.json) (`2025-03-05T00:15:37.400`)
|
||||
- [CVE-2025-27408](CVE-2025/CVE-2025-274xx/CVE-2025-27408.json) (`2025-03-04T23:15:10.897`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
145
_state.csv
145
_state.csv
@ -137250,7 +137250,7 @@ CVE-2019-20168,0,0,37aa92c44d287a73d1bbcd0bc0e1a0de137f9ef1deec178ea372539e9bc3e
|
||||
CVE-2019-20169,0,0,0834c829596733cc28648d69230760f9fd56e1b084607b5879e3fd7169e74b4c,2024-11-21T04:38:08.910000
|
||||
CVE-2019-2017,0,0,dd99c9e35699c1da10971d23090ea37db3dc2e833b76635592ac5ad9265a3c4c,2024-11-21T04:40:04.483000
|
||||
CVE-2019-20170,0,0,4a5899be0944d37ef7af687241fed4014abc8bda769c157fb80cca27cc9dad49,2024-11-21T04:38:09.050000
|
||||
CVE-2019-20171,0,1,b1fd71db647b6d6b511f0603e259e07d03e362c706880074de1320ae50069d80,2025-03-04T22:15:34.720000
|
||||
CVE-2019-20171,0,0,b1fd71db647b6d6b511f0603e259e07d03e362c706880074de1320ae50069d80,2025-03-04T22:15:34.720000
|
||||
CVE-2019-20172,0,0,ea9e7933bbea8b62583f952f956336f7b5101259e8906f6ecc439a86a02acd19,2024-11-21T04:38:09.343000
|
||||
CVE-2019-20173,0,0,ece132ae4647a13553a7a5216838e1012c3570585ad3f2eacb2af6c2f76c2c4f,2024-11-21T04:38:09.487000
|
||||
CVE-2019-20174,0,0,c12f3a2a97851901aea175acd388ffa21babf69083506dae1d15b5ac2d92c989,2024-11-21T04:38:09.627000
|
||||
@ -153807,7 +153807,7 @@ CVE-2020-23373,0,0,ed95f6883c9020ba20f58ea5ed2953056429f5cc89ca616baddbc57021583
|
||||
CVE-2020-23374,0,0,41c64d027245d5760e9f742909427e53700585c6136d9359480945611a6d8a47,2024-11-21T05:13:48.020000
|
||||
CVE-2020-23376,0,0,93992f78343dd8910c81b004ae2ad3ae891bccaecf9cf5c8e3b17e8c361bc8c9,2024-11-21T05:13:48.153000
|
||||
CVE-2020-23426,0,0,f62b0e6a732a94edac59175929696cde44032328f771832d17ebff4ad24c8fb9,2024-11-21T05:13:48.287000
|
||||
CVE-2020-23438,1,1,216fc9451b476383265a839ed63b17b80eefca8578be4f89961e5debba9a0231,2025-03-04T21:15:10.907000
|
||||
CVE-2020-23438,0,0,216fc9451b476383265a839ed63b17b80eefca8578be4f89961e5debba9a0231,2025-03-04T21:15:10.907000
|
||||
CVE-2020-23446,0,0,88c29f2746008a01e89a0c729df4d9a3bc7511c7606776d5c75fb09952cd46ef,2024-11-21T05:13:48.437000
|
||||
CVE-2020-23447,0,0,be30263ff308de1c9539ba998de3bb8fac1bd9ca26faf8500d512518f9b6ec41,2024-11-21T05:13:48.580000
|
||||
CVE-2020-23448,0,0,d45d7e57b1e4d75c3161a8ef8a6ed6a2836024eec5e66035a556c9012745fd01,2024-11-21T05:13:48.720000
|
||||
@ -177214,7 +177214,7 @@ CVE-2021-33347,0,0,d57feb5106894bb611a650a977511367b0102014ebb93bb500c067f5b68d8
|
||||
CVE-2021-33348,0,0,8bdc260900608e8d82c45b0b21fecdd8e10188f492e8d2615bdc1dfb29eb15b0,2024-11-21T06:08:44.213000
|
||||
CVE-2021-33351,0,0,f370fe0d6a8289ccc56296db68d4e0bc5ce18771846d15f045f9b4c4b723e2d7,2024-11-21T06:08:44.347000
|
||||
CVE-2021-33352,0,0,e3342c76a0f6b98a2e94354e252afbca2b229d9c481d909a1d86aecfd13b5f7e,2024-11-21T06:08:44.500000
|
||||
CVE-2021-33353,0,1,7c2c4b7896620124533885d6bd3de4e33e6d14b0e7ac5f792a930ee530eb7192,2025-03-04T22:15:34.960000
|
||||
CVE-2021-33353,0,0,7c2c4b7896620124533885d6bd3de4e33e6d14b0e7ac5f792a930ee530eb7192,2025-03-04T22:15:34.960000
|
||||
CVE-2021-33354,0,0,c809b0d19ab7f7969b4f1de78dc5b988bff2c1c93cea1c82f6d27d58f0f657ab,2024-11-21T06:08:44.790000
|
||||
CVE-2021-33356,0,0,2e117bb974dabca13136cd4702ccf7267b60e0545c77f5bd84e8d8cf5896c37c,2024-11-21T06:08:44.957000
|
||||
CVE-2021-33357,0,0,6ce59078ced6558e26a0b267e0080720480f04604b93a17274c1b3c9e4eec51b,2024-11-21T06:08:45.140000
|
||||
@ -177425,7 +177425,7 @@ CVE-2021-33635,0,0,1b1ad1f50ba5a3158e4c287d7f43d905e1f46c19119b8cd62d0915a9d4cbc
|
||||
CVE-2021-33636,0,0,03d6025bda1a836ebebddc121f16e2f8bcb94e228b71af69f387e2f387aeee32,2024-11-21T06:09:14.883000
|
||||
CVE-2021-33637,0,0,3672fcc36c71d2a5aac94b1c62030a1c55cb16ccb63697545c5c8a85466eb567,2024-11-21T06:09:15.040000
|
||||
CVE-2021-33638,0,0,41eae936d9cea6bd09226ef4f14971fe145986524633bb507d17a2d31077087c,2024-11-21T06:09:15.173000
|
||||
CVE-2021-33639,0,1,1ff6a9f2cf1a524d0b2ed023dee8175f550111065a18244476c891f5c77049c2,2025-03-04T21:15:11.043000
|
||||
CVE-2021-33639,0,0,1ff6a9f2cf1a524d0b2ed023dee8175f550111065a18244476c891f5c77049c2,2025-03-04T21:15:11.043000
|
||||
CVE-2021-33640,0,0,960eea859801957bdecf92c8ce9a368f9c2c5b29dd3e3701ea0473fbdff1ffc9,2024-11-21T06:09:15.430000
|
||||
CVE-2021-33641,0,0,736448e83dfbd3e140b2921a3e26eafc4bf84852038e91c846ab54d019770f60,2024-11-21T06:09:15.587000
|
||||
CVE-2021-33642,0,0,4a30b814e330987a203593889177ca0d4efcaf1b36cbd5214570cd7aa57d5939,2024-11-21T06:09:15.707000
|
||||
@ -183612,7 +183612,7 @@ CVE-2021-4171,0,0,d6973b89eda8573f0cc77737b23b712a87bd9e9baf6501828b75ab17d50f2c
|
||||
CVE-2021-41714,0,0,e48756d244dee85ea57debac32e4d12267f4eda2b8e124373427985b69ebcaad,2024-11-21T06:26:39.217000
|
||||
CVE-2021-41715,0,0,db879839d02c790808ec1a011ea57dfd852a0f1c316a65ebea370d2db32e0b3a,2024-11-21T06:26:39.383000
|
||||
CVE-2021-41716,0,0,d34bb8fb71dd2027fe9e5668ef7fdcc1793fc7e22897bb2b84d6e0b5904561bd,2024-11-21T06:26:39.543000
|
||||
CVE-2021-41719,1,1,b916032008ccf43406d636af25ba4f943ae3db0f0daa6c0e01de662b7db596f0,2025-03-04T21:15:11.237000
|
||||
CVE-2021-41719,0,0,b916032008ccf43406d636af25ba4f943ae3db0f0daa6c0e01de662b7db596f0,2025-03-04T21:15:11.237000
|
||||
CVE-2021-4172,0,0,e96e216ec67c77f4d12066b034c9783c3a8dfe54a2298c3700ee210d6d4468a8,2024-11-21T06:37:03.893000
|
||||
CVE-2021-41720,0,0,80ff269557dafca1f62fd75c530f1f3954044fc80a2b1af1977e3aae370d8856,2023-11-07T03:38:59.713000
|
||||
CVE-2021-41728,0,0,ad5a0dd3cfbdea3c0e75417edb410657010dbedf6d45fb8c3988fe77fa9dcf34,2024-11-21T06:26:39.710000
|
||||
@ -187123,7 +187123,7 @@ CVE-2021-46868,0,0,f0ef3dd45f64ad741bb81b50cf78f63c19bd438fd32124d2f17de81f953a6
|
||||
CVE-2021-46871,0,0,05c2919904c965d0b69570703d46258f27345788e02af9d544a23baf7cc1224f,2024-11-21T06:34:49.383000
|
||||
CVE-2021-46872,0,0,fd01e6b4d7cf956efd9d67ee9685007e549687974e41eefa9b4ee93344bfe2ff,2024-11-21T06:34:49.547000
|
||||
CVE-2021-46873,0,0,bd696af11164da0889d93481e3bf2473217e799ee3de555882260a6e2f73ec72,2024-11-21T06:34:49.717000
|
||||
CVE-2021-46875,0,1,cd128e15ae16beb3eef5e9c0528dea9bb7a3bcbe28dc60234951f81ea8a515de,2025-03-04T22:15:35.267000
|
||||
CVE-2021-46875,0,0,cd128e15ae16beb3eef5e9c0528dea9bb7a3bcbe28dc60234951f81ea8a515de,2025-03-04T22:15:35.267000
|
||||
CVE-2021-46876,0,0,55d623b0fa818c0b029b6a0df44287071e00d9c5b9308c4393d59d6487a3bc62,2024-11-21T06:34:50.013000
|
||||
CVE-2021-46877,0,0,d38d83f8552fd712480fd15b31c69fae523b8d5890dcdafac1ebd8aa441c7eef,2025-02-26T19:15:12.823000
|
||||
CVE-2021-46878,0,0,78f663683c9ae191c79be4d598f09b9b821005339cc94153cd9666f6c0ac2049,2025-02-11T21:15:08.843000
|
||||
@ -212507,7 +212507,7 @@ CVE-2022-48361,0,0,6b034f2ccbabb2b0b4002568b86f68ea980901a49de34e86421633d13aeef
|
||||
CVE-2022-48362,0,0,a38eaad973d052fb8eacb61a27cb037ec8505981e43cf64cdd466cc188539039,2024-11-21T07:33:15.157000
|
||||
CVE-2022-48363,0,0,ae4c901f61cd4343186e6d40e9f444a91647523881c8c467f0d831123ad34cf8,2024-11-21T07:33:15.307000
|
||||
CVE-2022-48364,0,0,389a006950dbd3156debcd5c772205d3b42a4dd07de138f247cf906a4a434f6b,2024-11-21T07:33:15.467000
|
||||
CVE-2022-48365,0,1,eae53272272059ee540fa751ff72ac0ef2f33a7f485342c55fa20e700679c0da,2025-03-04T21:15:11.377000
|
||||
CVE-2022-48365,0,0,eae53272272059ee540fa751ff72ac0ef2f33a7f485342c55fa20e700679c0da,2025-03-04T21:15:11.377000
|
||||
CVE-2022-48366,0,0,40b8dcee156b44165a66a59dac89249a9f52ab12258de1e17f30c4c54cdff5b5,2025-03-04T17:15:10.980000
|
||||
CVE-2022-48367,0,0,d82067646b346a8279d79bfe5c8a110a939fc1772a639bf1a5605ff44510a41c,2025-03-04T17:15:11.203000
|
||||
CVE-2022-48368,0,0,cfdf0fb927519fcc4fbf933573497ea0bbcaa6b18dba88de4bcc45d5ac302c81,2025-01-28T20:15:28.660000
|
||||
@ -218419,7 +218419,7 @@ CVE-2023-22889,0,0,6716b509ed5c405bd04ae933068b80977723c43438fbe0730e49946a4c10f
|
||||
CVE-2023-2289,0,0,6013867f705d189ecb694a4c75caacb35ccfe1ab1779a608673144f0d10ca3f4,2024-11-21T07:58:19.060000
|
||||
CVE-2023-22890,0,0,594c803ebe43843c407dd09796d90846ed3fbf28e4010f104f3e4bc11928c0ed,2024-11-21T07:45:35.493000
|
||||
CVE-2023-22891,0,0,6b960d5609fef2c7e51785d1776f82b9a9dc1c19fcf013319b8201924bfe16d4,2024-11-21T07:45:35.647000
|
||||
CVE-2023-22892,0,1,c963711bf8dff126d953038745e504027e8bd2d954a24cb7a184225e893f5abe,2025-03-04T21:15:11.610000
|
||||
CVE-2023-22892,0,0,c963711bf8dff126d953038745e504027e8bd2d954a24cb7a184225e893f5abe,2025-03-04T21:15:11.610000
|
||||
CVE-2023-22893,0,0,c3342eb32834df651051500937183e326b6ea2c855ec70350295dbe77a89ad74,2025-02-05T17:15:18.133000
|
||||
CVE-2023-22894,0,0,83a9bc4d6f652a5da819c8e1af0fc9a362d82f490b3fc0d16b028bb916c464fe,2025-02-05T17:15:18.590000
|
||||
CVE-2023-22895,0,0,56d189325d26815b5c06ca899e2abcb81a36620a30974be41b02b29e9483f523,2024-11-21T07:45:36.257000
|
||||
@ -218618,7 +218618,7 @@ CVE-2023-23324,0,0,5d48828077c8be90528b04711cd87bf712a72c1a2913ba049bb8d673723ba
|
||||
CVE-2023-23325,0,0,518dcf9a2af100841b84c73e77aead56932b04d21c668e4e673d1b9b408ecbdb,2024-11-21T07:45:59.640000
|
||||
CVE-2023-23326,0,0,1a4e39362f1c8791076d367fc23df696eb59e6884fa5b2335a9fcfd232e3f37d,2025-02-27T19:15:47.783000
|
||||
CVE-2023-23327,0,0,6da2ce2cc26156b13a1b95f743a9753609f58547ad519cbf4c93b3a27b663a72,2024-11-21T07:45:59.933000
|
||||
CVE-2023-23328,0,1,93bd54281b2a6b33993da36fd1ee5c9aba3043faf08f089dbbd35a213677db25,2025-03-04T22:15:35.720000
|
||||
CVE-2023-23328,0,0,93bd54281b2a6b33993da36fd1ee5c9aba3043faf08f089dbbd35a213677db25,2025-03-04T22:15:35.720000
|
||||
CVE-2023-2333,0,0,49815d35ba5652045e1256f3d4e37c7e202552cb53ecfa1b0d6fb27fcb89f551,2024-11-21T07:58:24.400000
|
||||
CVE-2023-23330,0,0,4d49459152c00a8d0e982eb0ce8f3681dcb11541a12b5dcd275f47bba39075ba,2025-02-18T21:15:14.247000
|
||||
CVE-2023-23331,0,0,b84a1a7634d01037bc3f1c88ee1e839a2ef2a60e14da401de106f78681906d84,2024-11-21T07:46:00.377000
|
||||
@ -224559,7 +224559,7 @@ CVE-2023-30627,0,0,b179551ac2b2aec7f243ff1595f134b80bdcf8367ebe0ab868616ab5fe5c6
|
||||
CVE-2023-30628,0,0,acdb1a51d868c185cef5580412bfd3a1adac8efeb23d4e4d62dab4098c169b96,2024-11-21T08:00:32.690000
|
||||
CVE-2023-30629,0,0,db8d47acde7b3fee691ae50fd114be204f5537a7a6a8f106752ff53ee0b6dbcc,2024-11-21T08:00:32.820000
|
||||
CVE-2023-3063,0,0,cd7fb32daee65efff903827a32e072d7912d2ff2abce0c6d7779ba3dd71b4c62,2024-11-21T08:16:21.533000
|
||||
CVE-2023-30630,0,1,e9d5c7c15e40c974939f85897f47959e11abda8a12f7e2deba572dfe47747548,2025-03-04T22:15:36.017000
|
||||
CVE-2023-30630,0,0,e9d5c7c15e40c974939f85897f47959e11abda8a12f7e2deba572dfe47747548,2025-03-04T22:15:36.017000
|
||||
CVE-2023-30631,0,0,bfc0d3beeb5e32392077de35a24d682dc59521e8c032d8e7696231220add5d78,2025-02-13T17:16:25.470000
|
||||
CVE-2023-30633,0,0,74099a59b3b177109852946fc25b65f30a6716f2451544a4a77fa813ae4ce4f7,2024-11-21T08:00:33.987000
|
||||
CVE-2023-30635,0,0,ab8703ab2fe3f8b696f825d26e2348963d273f0de2940555f66172cfe52d1f89,2025-02-07T17:15:28.943000
|
||||
@ -225889,7 +225889,7 @@ CVE-2023-32337,0,0,a01aa4bebe213f4039138b0eb96d92b230dde3cc35fc23554071c5e999080
|
||||
CVE-2023-32338,0,0,8dea335f01070595c6ec59a7d3c53171b9fb9fbff328f6bd4351efdab3957994,2024-11-21T08:03:08.703000
|
||||
CVE-2023-32339,0,0,56e5e5057225790255da00ffb858773794e855ce0038d02d9bcb9ad217984b74,2024-11-21T08:03:08.850000
|
||||
CVE-2023-3234,0,0,0fa1466c040a99f283157c1612582306e508dc74f92b2c2292dbaa2cbe7e5460,2024-11-21T08:16:45.660000
|
||||
CVE-2023-32340,0,1,d324af44d4f9440a5f091bfa20e1025ba656c02cea3fd8022695f9a982e24666,2025-03-04T21:36:47.970000
|
||||
CVE-2023-32340,0,0,d324af44d4f9440a5f091bfa20e1025ba656c02cea3fd8022695f9a982e24666,2025-03-04T21:36:47.970000
|
||||
CVE-2023-32341,0,0,d38b9ebaa1a9c25da70da76b9a1cefb48113ed83bfcd9e5e955b91cec0095134,2024-11-21T08:03:08.987000
|
||||
CVE-2023-32342,0,0,cb80571e1573bb95c1a667148885dc625dc45a1310587dac64fa32bf27bd1e3f,2024-11-21T08:03:09.113000
|
||||
CVE-2023-32344,0,0,7bc8b77d90defd48ee4bb5a1611c065560350060add6413ed28dc594c84c459d,2024-12-17T18:55:38.543000
|
||||
@ -227111,7 +227111,7 @@ CVE-2023-33834,0,0,338462881466f026d06fb0a898a81c64748a20178a06738e4a164f6a84447
|
||||
CVE-2023-33835,0,0,432bdcbfe47f544f7e44c279aa8783e94976046ffda41560fd11ed4500d9a992,2024-11-21T08:06:03.170000
|
||||
CVE-2023-33836,0,0,8e6bae324546cbe4044fe7403966767062ff69440e841f8fdf3251d5b7aff7cf,2024-11-21T08:06:03.297000
|
||||
CVE-2023-33837,0,0,3e72af0b5778583b8a5be70ca04b487c7ba841372620c26c1dd17212a1bc0b68,2024-11-21T08:06:03.417000
|
||||
CVE-2023-33838,0,1,b8bbac79bea1a0bbf9b0f3d05e4d76e8fcb59f6fa1104442f613e229ab8cf466,2025-03-04T21:58:37.043000
|
||||
CVE-2023-33838,0,0,b8bbac79bea1a0bbf9b0f3d05e4d76e8fcb59f6fa1104442f613e229ab8cf466,2025-03-04T21:58:37.043000
|
||||
CVE-2023-33839,0,0,55118ac57814892c7a86cc7191590c87f7473353289e127fe908a59566e253fb,2024-11-21T08:06:03.540000
|
||||
CVE-2023-3384,0,0,43976c80ef1dd4016470fbdde9d42c2f2727e9da019d45b7389b90b07d63defc,2024-11-21T08:17:09.093000
|
||||
CVE-2023-33840,0,0,24c35b3cfd8bae5bbdb3a25483622775cad57e6faaeebf192f416134d4238003,2024-11-21T08:06:03.657000
|
||||
@ -228004,7 +228004,7 @@ CVE-2023-35011,0,0,595611a84f9ba8a89ca02487067584cc7500bae92cad139dfc4bf7e0af400
|
||||
CVE-2023-35012,0,0,be4d3ebe65d22f0da5142f18515ee073275ab0ff192c73473ba47b80d829de5c,2024-11-21T08:07:49.463000
|
||||
CVE-2023-35013,0,0,3c60a648d2b0bc01d2542f4e2a303e707c86c7b8e21e66a227569ec81a62646b,2024-11-21T08:07:49.620000
|
||||
CVE-2023-35016,0,0,7d3b091b2dd76f99668f6df38b8be61e97d884e5c88c73d95ac35cad3586a7c5,2024-11-21T08:07:49.753000
|
||||
CVE-2023-35017,0,1,d0ab0e61fdb3c9ec84c06431069e353d8a4d90610baa0b659c41e66e268d7d2a,2025-03-04T21:58:37.043000
|
||||
CVE-2023-35017,0,0,d0ab0e61fdb3c9ec84c06431069e353d8a4d90610baa0b659c41e66e268d7d2a,2025-03-04T21:58:37.043000
|
||||
CVE-2023-35018,0,0,0316c36a9fe4f0d9da4560d3103a2672e6aa994f14ca6f76a90253e57ae24d01,2024-11-21T08:07:49.880000
|
||||
CVE-2023-35019,0,0,c4da68ced56941d8f8f54680af70cc154d4ac5d54e9158020c5a33b32fce9f82,2024-11-21T08:07:50.013000
|
||||
CVE-2023-3502,0,0,79a130f0fcdd8a169bdb9aef276575323be3ab9e99f90f043f6135ec6e5d2b45,2024-11-21T08:17:24.263000
|
||||
@ -229766,8 +229766,8 @@ CVE-2023-37407,0,0,4d11a36e41fa3acc5f564431e82d0f4e97124ab39df0cb5f293ada9821e2c
|
||||
CVE-2023-3741,0,0,1ddd4fff44ed6da7a38f77e1cd87d0e1a51a839bcb171f62bcdf113f89dbd961,2024-11-21T08:17:57.493000
|
||||
CVE-2023-37410,0,0,4259c5a1111c28363272e35fbab32b984c617cae11efedba0dfffe4bceca6df3,2024-11-21T08:11:39.267000
|
||||
CVE-2023-37411,0,0,1663df42344987669b4b5f3ae2bb86174a111a736d50fa35c86aaf557197896b,2025-01-14T20:22:28.020000
|
||||
CVE-2023-37412,0,1,b75d27f7a63464dd1a1216b50732f3987589667e580083e9b8e1caa97582cdcc,2025-03-04T21:43:48.913000
|
||||
CVE-2023-37413,0,1,e2af5cd1c6f2062e3c083c737025d14fcd4fee20317a281ed29dc1f5f39dc370,2025-03-04T21:43:48.913000
|
||||
CVE-2023-37412,0,0,b75d27f7a63464dd1a1216b50732f3987589667e580083e9b8e1caa97582cdcc,2025-03-04T21:43:48.913000
|
||||
CVE-2023-37413,0,0,e2af5cd1c6f2062e3c083c737025d14fcd4fee20317a281ed29dc1f5f39dc370,2025-03-04T21:43:48.913000
|
||||
CVE-2023-37415,0,0,fbd26b9efa145d7333ca6605a4c1d9c7b340d5ef61e72854c29f2472607ffb19,2025-02-13T17:16:44.760000
|
||||
CVE-2023-37416,0,0,6181a6944222013b0541f2f7c4616297cf8227fdaa1404a19c28e419e3a98a69,2024-11-21T08:11:39.767000
|
||||
CVE-2023-37417,0,0,289ff2c2e0a474d67ae1359d72b3dbd2d6b12d7fe05b46c2cd25b415e5c0ebe1,2024-11-21T08:11:39.897000
|
||||
@ -239487,7 +239487,7 @@ CVE-2023-50305,0,0,dabf8219efdb3dd68521f2a5ca58bceb1db63561a1224bc65ebbdd00bf414
|
||||
CVE-2023-50306,0,0,232289e12c03f60066803c3276293eaf16ca3d82db14d055689f581ac2e8d3f5,2025-02-12T17:01:45.710000
|
||||
CVE-2023-50307,0,0,54dcb069378ef7ce7cf1e378a429a1153c8dcdc770f8f93df646b7251911e08b,2024-11-21T08:36:49.880000
|
||||
CVE-2023-50308,0,0,f0daddfcaa94c1b3e4528be72f010ad2604cb01fd116e7d24805892a037010cf,2024-11-21T08:36:50.020000
|
||||
CVE-2023-50309,0,1,df1f5d6e8f6471be7fd38838dbaf45480066146485da40bf66433fbbc237d6fb,2025-03-04T21:36:47.970000
|
||||
CVE-2023-50309,0,0,df1f5d6e8f6471be7fd38838dbaf45480066146485da40bf66433fbbc237d6fb,2025-03-04T21:36:47.970000
|
||||
CVE-2023-5031,0,0,c15eb3bf24311ad5ba1ff97f455276e30339f2370acbcbb30160cc9662735c68,2024-11-21T08:40:55.833000
|
||||
CVE-2023-50310,0,0,ee63583edc72c7bb2dd2fbd446b3bacc51b87b3209164901da3eca6b0c813dde,2024-11-05T16:40:57.533000
|
||||
CVE-2023-50311,0,0,bfcc9d072f5a2d893dd33392360fe36f36ce6d9885fb951e98233624c4f9ba2b,2024-11-21T08:36:50.263000
|
||||
@ -243015,7 +243015,7 @@ CVE-2023-6944,0,0,df2b7229c517209019fce35466d5ffbbde525fb676023ff8b16393577f2b89
|
||||
CVE-2023-6945,0,0,eee61cdc8cecbbaa6c3be1b94704de1a8c4d868a06c2b4c07233fbc728fc898a,2024-11-21T08:44:53.660000
|
||||
CVE-2023-6946,0,0,d11da4da13dc038beb075b5af1213743f8b40d251e7b7ea3b52df4c6657ce74d,2024-11-21T08:44:53.810000
|
||||
CVE-2023-6947,0,0,681ae83ea96dd1197213cace9f29ac2d9a0cee2cf919317601ee722b94cb412c,2025-02-24T18:22:30.857000
|
||||
CVE-2023-6948,0,1,9cc65931cf8a0e00e25f08e7233eac963d62013a0e18fcf910075a0fbc9942d6,2025-03-04T22:15:36.313000
|
||||
CVE-2023-6948,0,0,9cc65931cf8a0e00e25f08e7233eac963d62013a0e18fcf910075a0fbc9942d6,2025-03-04T22:15:36.313000
|
||||
CVE-2023-6949,0,0,078850d39f1204331fbc98d392a0469ded8443843d8a5c473dc39bd1460bfcd6,2024-11-21T08:44:54.107000
|
||||
CVE-2023-6950,0,0,abe9e2e0d7383949fcddc1e9a1bdb75c1a66b8207ce4e95629fab56a059c4d2f,2024-11-21T08:44:54.263000
|
||||
CVE-2023-6951,0,0,5cf81bbb22b08bd5b560463dd9595ff1b504507f72343e9bcf9ea7dcc9ded4e0,2024-11-21T08:44:54.380000
|
||||
@ -255635,7 +255635,7 @@ CVE-2024-29301,0,0,0b8fa97e724a0f2d24e37ca1a4df5c4ca78204e3fd2679571d5516d23f066
|
||||
CVE-2024-29302,0,0,a396970a1bfb9e586dae33dbbabcbcf0c71d859b9e4ecbbb9f7753a6e28b7a9f,2024-11-21T09:07:55.880000
|
||||
CVE-2024-29303,0,0,d06549f14e9cda2e75b85b1c6ae9ba33f16a0dcc3d18f7cf7ea9a575fe2c0e15,2024-11-21T09:07:56.093000
|
||||
CVE-2024-29309,0,0,0082805f5fd607b4a8b696afc756ce0148248a6498a1ac3f5f6f79133d44ca30,2024-11-21T09:07:56.297000
|
||||
CVE-2024-2931,0,1,f5154698ded0d52412d5cb7de1344da17cba1944b851f5064ce758547d008c30,2025-03-04T22:15:36.563000
|
||||
CVE-2024-2931,0,0,f5154698ded0d52412d5cb7de1344da17cba1944b851f5064ce758547d008c30,2025-03-04T22:15:36.563000
|
||||
CVE-2024-29316,0,0,fcf08fc934238242be85211e527308a25a1845e213d3df0567dedd77f3e73990,2024-11-21T09:07:56.540000
|
||||
CVE-2024-29318,0,0,6b7a8de3b5f73b6e00b5cb422aecae397836bdfb0435783acd4fb94fb5e7b3ca,2024-11-21T09:07:56.760000
|
||||
CVE-2024-29319,0,0,69fb3b2cb652eb32dd1d717d0873133a6783ff4c6e6a16c234669dea86327af7,2024-11-21T09:07:56.937000
|
||||
@ -271829,19 +271829,19 @@ CVE-2024-50671,0,0,99782c17088a8d91d172d01f5a082085329526fd6f7189288ae0f91a8aaa1
|
||||
CVE-2024-50672,0,0,a506f4d2b4e62571040ff3dd4b935bbaea397a7aabe2668687c8152c3cc151d7,2024-11-27T17:15:12.563000
|
||||
CVE-2024-50677,0,0,41d5addef3c1d4fcaf4d23ee7f34aa0575b53eb368f3af05bd4b5c5da2166101,2024-12-06T17:15:10.180000
|
||||
CVE-2024-50684,0,0,5a61a50d007de96e358b48a746bcc4b0ab7bfc7b760a2f7b5136cfc32170c3a6,2025-02-26T21:15:17.267000
|
||||
CVE-2024-50685,0,1,59e9595e40a823d9905fea8d75a88e2fb2c63033537cbd78efe9d391fbfb163c,2025-03-04T22:15:36.813000
|
||||
CVE-2024-50686,0,1,0171ebeb1b945891d00c815a65f69b73d47e2ab2940d7c6aed13c26fe5622bea,2025-03-04T22:15:37.017000
|
||||
CVE-2024-50687,0,1,f99c76c74640587e351d9ae9128e2b3ddbc7b6f5fac68e17f56141a62e1ebe8f,2025-03-04T22:15:37.213000
|
||||
CVE-2024-50688,0,1,ebb3cbac65642e4e45cf19c2e84a0958da1d8bca13b5eb44adfa4736383f63eb,2025-03-04T22:15:37.413000
|
||||
CVE-2024-50689,0,1,f478ed3c5b5e41ef747ba618605ced4afbca0e040632bebe3ac8f0d1ebfe7040,2025-03-04T22:15:37.630000
|
||||
CVE-2024-50685,0,0,59e9595e40a823d9905fea8d75a88e2fb2c63033537cbd78efe9d391fbfb163c,2025-03-04T22:15:36.813000
|
||||
CVE-2024-50686,0,0,0171ebeb1b945891d00c815a65f69b73d47e2ab2940d7c6aed13c26fe5622bea,2025-03-04T22:15:37.017000
|
||||
CVE-2024-50687,0,0,f99c76c74640587e351d9ae9128e2b3ddbc7b6f5fac68e17f56141a62e1ebe8f,2025-03-04T22:15:37.213000
|
||||
CVE-2024-50688,0,0,ebb3cbac65642e4e45cf19c2e84a0958da1d8bca13b5eb44adfa4736383f63eb,2025-03-04T22:15:37.413000
|
||||
CVE-2024-50689,0,0,f478ed3c5b5e41ef747ba618605ced4afbca0e040632bebe3ac8f0d1ebfe7040,2025-03-04T22:15:37.630000
|
||||
CVE-2024-5069,0,0,cb203d2fbd25b3fb824d6eb3c18b6672404d2707479da947f8f686d32b78e229,2025-02-11T15:25:17.363000
|
||||
CVE-2024-50690,0,0,ff35d9179c06042a7dad20271b2fa37f4aa6b5d7892a2883702507182dc897fc,2025-02-06T22:15:38.033000
|
||||
CVE-2024-50691,0,1,38cb1cb6ef39a0677c6fd4a6d88fb5e8c11ea09c8c2f8777d02eeefd15a98a20,2025-03-04T22:15:37.823000
|
||||
CVE-2024-50691,0,0,38cb1cb6ef39a0677c6fd4a6d88fb5e8c11ea09c8c2f8777d02eeefd15a98a20,2025-03-04T22:15:37.823000
|
||||
CVE-2024-50692,0,0,b4b232b8fd20cfc83ca910c8b78001cb2d8096ac3932e97d2b610a65820b9588,2025-02-06T17:15:19.313000
|
||||
CVE-2024-50693,0,1,972928eb76fd2b21326eab1c6fec2b24cbca464c838f8b320dfc2a560f318d7f,2025-03-04T22:15:38.023000
|
||||
CVE-2024-50693,0,0,972928eb76fd2b21326eab1c6fec2b24cbca464c838f8b320dfc2a560f318d7f,2025-03-04T22:15:38.023000
|
||||
CVE-2024-50694,0,0,b192cf8569bb942756ad1070033fb5b23a0338a219f3f58bb390a97c9a59335f,2025-02-05T15:15:20.463000
|
||||
CVE-2024-50695,0,0,9bf1b957244a59b772ead8b2f70e41a1650386c01d6d5befeea804e2a8547f40,2025-02-05T15:15:20.633000
|
||||
CVE-2024-50696,0,1,a98a623e23313d99d71e3bdfbcde8d19741ecc17b52798129d9a57cd69d5e194,2025-03-04T22:15:38.213000
|
||||
CVE-2024-50696,0,0,a98a623e23313d99d71e3bdfbcde8d19741ecc17b52798129d9a57cd69d5e194,2025-03-04T22:15:38.213000
|
||||
CVE-2024-50697,0,0,e7f5e58656f67ebe9a367b387e0e9c827dd57c742ddc3361887e61032ad4a459,2025-01-27T16:15:31.423000
|
||||
CVE-2024-50698,0,0,6d0bafa41ec7a5b3fc381b0a13e0e4535aa28369bc46836a66f0b19857db9b1a,2025-02-05T15:15:20.790000
|
||||
CVE-2024-50699,0,0,b7bfb9ce8d871e66c8bc846d040c669e65be2a2e4a5ca2c2838499d7e02651cc,2024-12-11T16:15:12.720000
|
||||
@ -271850,7 +271850,7 @@ CVE-2024-50702,0,0,364da4b19de28c5c7b507be40fbdae2c11e3df8d6828b6df401d4df157b3f
|
||||
CVE-2024-50703,0,0,e1914095d1b7a0ffe223f333a29d6d8f0777fb87821c72e0f90605f07525e975,2024-12-30T16:15:11.713000
|
||||
CVE-2024-50704,0,0,33de55037448a6030b29028b7c032e00bcd17665a8884aeb1bb01713ccfcdcbc,2025-03-04T17:15:12.323000
|
||||
CVE-2024-50705,0,0,5fba789015dc4730dfd900eb12ed13b5d6925a0038226a440b770e2b421e3a62,2025-03-04T17:15:12.523000
|
||||
CVE-2024-50706,0,1,16ec6377302e1ac2758312752b9c9339ce67b853de406aa22e5e048065820580,2025-03-04T22:15:38.420000
|
||||
CVE-2024-50706,0,0,16ec6377302e1ac2758312752b9c9339ce67b853de406aa22e5e048065820580,2025-03-04T22:15:38.420000
|
||||
CVE-2024-50707,0,0,b4c98511e68eadc38c0eaad86845af9d03870972465b2ad348462d5ec825f76d,2025-03-04T17:15:12.700000
|
||||
CVE-2024-5071,0,0,6dfa056d4abe7e6b37a7311009a7ee0087dcbc392285cd9b9ee51e94d1bed9a4,2024-11-21T09:46:54.120000
|
||||
CVE-2024-50713,0,0,0aa4de590634689fc06ab979763234a81b3e22004da47f2c72171e7a681edd71,2024-12-31T19:15:46.967000
|
||||
@ -273729,7 +273729,7 @@ CVE-2024-53563,0,0,f6ed2a0477f6a476013c53a3a4876f7b2e47b331802caf434b1ccfe2bfebf
|
||||
CVE-2024-53564,0,0,9ab937f1953e956617795aaf18dddda75dd03cf95a1ae2a6d6ee23cedb4ba889,2025-01-09T17:15:15.423000
|
||||
CVE-2024-53566,0,0,5169befd7db7ebb5725344c6b1622ae4de4cab71c37cd96a53ae5495bb145b4d,2025-02-06T02:15:10.167000
|
||||
CVE-2024-5357,0,0,bf437ffa18c198ccaa3bc6e70504e8b6ba04e5dffa35498f1c778a6c476f4cda,2025-02-21T19:48:37.280000
|
||||
CVE-2024-53573,0,1,c3e20d8447ccfff87f007a16c3e4b4b7293cce35a180bc230bee89e192db70cd,2025-03-04T21:15:11.833000
|
||||
CVE-2024-53573,0,0,c3e20d8447ccfff87f007a16c3e4b4b7293cce35a180bc230bee89e192db70cd,2025-03-04T21:15:11.833000
|
||||
CVE-2024-5358,0,0,83e445e1bb1013b59cd13c6236f1ab370fff5556d9976328321efe50ae33b70a,2025-02-21T19:47:18.300000
|
||||
CVE-2024-53580,0,0,017091ad6343956d021513aaff57df30e0f57917f14c0dad11fd7549b9689d6e,2024-12-31T20:16:06.953000
|
||||
CVE-2024-53582,0,0,cce1965e7b4052e02c06570940ab4f482ad0e70a57583dab150a15faf0f215a2,2025-02-18T19:15:18.237000
|
||||
@ -273988,7 +273988,7 @@ CVE-2024-53915,0,0,4605c52b83221ae0e3cdd10a9aad63d660542ba26783410343eed38f4ba2e
|
||||
CVE-2024-53916,0,0,b4be14b34e457d9e45c1c40d47ab72826003c5ec84913feddaf103f9ff837586,2025-01-06T18:15:21.627000
|
||||
CVE-2024-53919,0,0,276cab16a69dd8abd191858092e087c05871f9a8d5d2b89d95f580d07d640fa6,2024-12-10T16:15:23.817000
|
||||
CVE-2024-5392,0,0,3bd578a4b87004c861758caab532f09486d9bd47476ed81e956985706fb24772,2025-02-10T16:24:01.917000
|
||||
CVE-2024-53920,0,1,317c16d0f3d17bbbfb72792dce5e0d1c10a56e02f54b956ecfe8399855e800ac,2025-03-04T22:15:38.610000
|
||||
CVE-2024-53920,0,0,317c16d0f3d17bbbfb72792dce5e0d1c10a56e02f54b956ecfe8399855e800ac,2025-03-04T22:15:38.610000
|
||||
CVE-2024-53921,0,0,80ba8805361036f43b4514262b685ccd25900644ea805da6dca5ed5b14f2db17,2024-12-03T20:15:16.153000
|
||||
CVE-2024-53923,0,0,555f40f110f5cc9cc3044cd555d315fd962ceb2a9297b9a92037b2bcd868c9b6,2025-01-24T19:15:12.777000
|
||||
CVE-2024-5393,0,0,113ce1b27b2fdacd4ecfb463e30a2b29428b5308f45f45e127c5f710983003a2,2025-02-10T16:23:40.037000
|
||||
@ -274835,7 +274835,7 @@ CVE-2024-55556,0,0,36ef2f008ce211b77e0b5750d7d4b803fcde3fc58fe847ba118d22617dc7c
|
||||
CVE-2024-55557,0,0,1c44f970be9c9162e2fd5fa3f9e1778bc69c31c3d5707dcbd0caa2e430754ba4,2024-12-17T16:15:25.900000
|
||||
CVE-2024-5556,0,0,f573f07f74091c9ef49ab63e55c790d8f661c071a22a95c82ecfdf6c6886287c,2024-08-27T14:36:53.273000
|
||||
CVE-2024-55560,0,0,34631484c4ac18e7385d5b08b3c8f4829d4f28112bef5e467e27e8892a961b13,2024-12-09T16:15:22.750000
|
||||
CVE-2024-55563,0,1,2b9003e8272d684081f7653be3aa0dc76a00fa35a71d84bdac507f3193e1df6a,2025-03-04T22:15:38.777000
|
||||
CVE-2024-55563,0,0,2b9003e8272d684081f7653be3aa0dc76a00fa35a71d84bdac507f3193e1df6a,2025-03-04T22:15:38.777000
|
||||
CVE-2024-55564,0,0,0ed737f325f7d691c0861d9b182294d3bfcbaeec43b5fc3c9c74a4f890349c8b,2024-12-09T16:15:22.907000
|
||||
CVE-2024-55565,0,0,41a9edd709fcc5c920649312806312f16fb139e829113bdded78cdd6366005ad,2024-12-12T19:15:13.670000
|
||||
CVE-2024-55566,0,0,498f1e4e837f8ad9758e1df3de86aaaf6f7c709a5bad66d4383c3066d4682f26,2024-12-17T21:15:08.777000
|
||||
@ -275689,11 +275689,11 @@ CVE-2024-56883,0,0,f99cbbbe44810ecf20ee9a822aaeeb39d677436c7acf1f70c821dc9769f4f
|
||||
CVE-2024-56889,0,0,4693f62751a5a06c0b0a9e5d42dd6535c82427b71471993dfffea8ef941252b1,2025-02-18T19:15:19.770000
|
||||
CVE-2024-5689,0,0,7954cfa7cab5c9d284e75ff2916a8e3e6c71cab8207a342db66b72c3a9729209,2024-11-21T09:48:10.193000
|
||||
CVE-2024-56897,0,0,c86a728646b989ba2c34050e6cf558894a483f9e45fac8ad92b270dc1bfac754,2025-03-03T20:15:43.540000
|
||||
CVE-2024-56898,0,1,6acb612a6a6d6abd3f207db73f49bdae4c033cc146d6a92b4e551f8b5a4c516d,2025-03-04T22:15:38.990000
|
||||
CVE-2024-56898,0,0,6acb612a6a6d6abd3f207db73f49bdae4c033cc146d6a92b4e551f8b5a4c516d,2025-03-04T22:15:38.990000
|
||||
CVE-2024-5690,0,0,d4d62df1fcd0a6ab34cd7e4b18e0510e69dc46e6ad88d84635741631f871b265,2024-11-21T09:48:10.377000
|
||||
CVE-2024-56901,0,1,64eb0224a857e749243b1bd7bc2761e2c8263ae6819e4c9704a3b8650c9b496e,2025-03-04T22:15:39.143000
|
||||
CVE-2024-56902,0,1,3ef5942ce98190c5aa70f63a17781c2e2ea98e203a6427a08886aad5d3b44a9f,2025-03-04T22:15:39.340000
|
||||
CVE-2024-56903,0,1,b897be5c821ce23ff62ebbc786466003154e6577f97fa83d87efcf2c721a7888,2025-03-04T22:15:39.547000
|
||||
CVE-2024-56901,0,0,64eb0224a857e749243b1bd7bc2761e2c8263ae6819e4c9704a3b8650c9b496e,2025-03-04T22:15:39.143000
|
||||
CVE-2024-56902,0,0,3ef5942ce98190c5aa70f63a17781c2e2ea98e203a6427a08886aad5d3b44a9f,2025-03-04T22:15:39.340000
|
||||
CVE-2024-56903,0,0,b897be5c821ce23ff62ebbc786466003154e6577f97fa83d87efcf2c721a7888,2025-03-04T22:15:39.547000
|
||||
CVE-2024-56908,0,0,f64d990eb4134bd422c919a00cf8c479aef7a2437cb86021ed293eaffacfc981,2025-02-13T23:15:10.773000
|
||||
CVE-2024-5691,0,0,0824a888e7eb71279259f37f9283a4aa7c8605aa9b71698472cf4ea15ee83b3c,2024-11-21T09:48:10.503000
|
||||
CVE-2024-56914,0,0,76cdd8d94ae11c2780ca41310bed1eae7879520cc428bb077f1f775e8c7b9036,2025-01-23T17:15:16.230000
|
||||
@ -275897,7 +275897,7 @@ CVE-2024-57408,0,0,175db0428293ce57c99d60d486d8cbd43e580b93d14f299c67a8f76d88381
|
||||
CVE-2024-57409,0,0,0b05f5863a283decb12d24250619815c0ec7b2696059e21578dc2420bbab0e60,2025-02-11T00:15:28.863000
|
||||
CVE-2024-5741,0,0,055094e9aabecf080e8eb2a3d882a04f3fba90f18ee04ead7d8cff271ac3f02a,2024-11-21T09:48:15.963000
|
||||
CVE-2024-5742,0,0,3d67a98aab4ea452eccb3180d74817d102c8dc01405b893ad9d75b571593ba72,2024-11-21T09:48:16.117000
|
||||
CVE-2024-57423,0,1,a7b051d61ca19ed8d2d5c4de9fbb62c050c109b6ada2a11e3e6bd12976298986,2025-03-04T21:15:12.020000
|
||||
CVE-2024-57423,0,0,a7b051d61ca19ed8d2d5c4de9fbb62c050c109b6ada2a11e3e6bd12976298986,2025-03-04T21:15:12.020000
|
||||
CVE-2024-57426,0,0,ba87cb306cce9c7c1734003f734ff798cd387a60923d8c8325abd2c359c44417,2025-02-11T22:15:29.347000
|
||||
CVE-2024-57427,0,0,ebce508e94de8a5b34edd05d80160e23d0760d35cafac1cba9fd80ea5c5ca427,2025-02-06T17:15:20.357000
|
||||
CVE-2024-57428,0,0,e0169033f613e35f231693e2a1697e2420f5895d248e9f0db6358d748665ae3b,2025-02-06T22:15:39.223000
|
||||
@ -278305,7 +278305,7 @@ CVE-2024-7993,0,0,07965c83eccb4d0c1d02c4c0f63f174d1471ffa40acc41fbcf0de6e84ca8ce
|
||||
CVE-2024-7994,0,0,677bb0d3a07210a7d5902c83c522b3beb4ddf65c53dfa15f4ee3e8a6eb5c8b23,2024-10-21T18:35:55.397000
|
||||
CVE-2024-7995,0,0,a8b278e923ed83ab90058edd8bf9d51cbec9eb8e7e1669b64ad19e97359b7962,2024-11-06T18:17:17.287000
|
||||
CVE-2024-7998,0,0,5a96b2d058d8fa22c17d15139fb41166f629052179fc1be6b8add20fbdc8bcac,2024-12-03T19:15:13.330000
|
||||
CVE-2024-8000,1,1,20d17ea2c760ae936afb73caf17f54bd136cfbcd975e64763d63d4fbfcc0cb6f,2025-03-04T21:15:12.220000
|
||||
CVE-2024-8000,0,0,20d17ea2c760ae936afb73caf17f54bd136cfbcd975e64763d63d4fbfcc0cb6f,2025-03-04T21:15:12.220000
|
||||
CVE-2024-8001,0,0,7aeba4a4d15e98a48f9b2362095933d475040fffec8531b1bbd417b6eade812e,2025-01-08T07:15:27.463000
|
||||
CVE-2024-8002,0,0,0cb7909b5f1f4d7c5244de591889203d2577aae5ba268c7618f858bb8db772fa,2025-01-08T07:15:27.773000
|
||||
CVE-2024-8003,0,0,badc57814940a87be012bad00d6c0167779253eead22504dd18a460d7e0be4df,2024-08-21T15:51:28.397000
|
||||
@ -279261,7 +279261,7 @@ CVE-2024-9131,0,0,50107691d6f8995fe8a6b7113df12747d01b199eb120271aa41cc0db383461
|
||||
CVE-2024-9132,0,0,4c377ed325e14fd1af892554c7d35507ad3abf8234e1ac3ab54429e427bcc737,2025-01-10T22:15:26.783000
|
||||
CVE-2024-9133,0,0,fcbfbc2bd4127e72a9aa3ddc848c573d78bc72fa9ddd322a5be2ae12167a11d5,2025-01-10T22:15:26.907000
|
||||
CVE-2024-9134,0,0,25a903436b6d7d769fb834ac188d1e6735193281626409ff9b8726ccf7896b79,2025-01-10T22:15:27.033000
|
||||
CVE-2024-9135,1,1,25c0ddda2344b7699adc016b7a6ae907ad30123b99641511f7c6dabb4ad1cdec,2025-03-04T21:15:12.360000
|
||||
CVE-2024-9135,0,0,25c0ddda2344b7699adc016b7a6ae907ad30123b99641511f7c6dabb4ad1cdec,2025-03-04T21:15:12.360000
|
||||
CVE-2024-9136,0,0,440b3409a14907c29d57b03ac063b5d398f0722a11dac00ea875af9fd1c6005e,2024-10-01T14:28:31.027000
|
||||
CVE-2024-9137,0,0,f01ddd62d94a1f3860b505f4ee6768f2cc665b82d44b256f042250b9599b8b79,2025-01-17T08:15:24.690000
|
||||
CVE-2024-9138,0,0,94a5768e7e73f1fbef0aa543085c8f51b1c4781f2d47badd1a3c54651a536d60,2025-01-03T09:15:06.370000
|
||||
@ -280743,7 +280743,7 @@ CVE-2025-1269,0,0,3d8990f3f321bb84afc5ce31cc37206b4dfeae7b9639d4320eceb6f39d26cf
|
||||
CVE-2025-1270,0,0,a0fba4bca59afda304bf8335640266a3acf6a1624640bee675db51d94e9fc436,2025-02-13T13:15:09.273000
|
||||
CVE-2025-1271,0,0,0359319eae8a142a0720b34e58c3d3808902c47ddd06a524c0e8a18f2f2f366a,2025-02-13T13:15:09.433000
|
||||
CVE-2025-1282,0,0,135e0d0f84484b53270653b79f9e366f1c0baa627fbaf4af3fe538f7cdb33c50,2025-02-27T09:15:10.160000
|
||||
CVE-2025-1283,0,1,4175667403ef8488e39c5e8c2dd94a274e533a8ac41a5d588031878a218b6b1e,2025-03-04T20:59:05.417000
|
||||
CVE-2025-1283,0,0,4175667403ef8488e39c5e8c2dd94a274e533a8ac41a5d588031878a218b6b1e,2025-03-04T20:59:05.417000
|
||||
CVE-2025-1291,0,0,bb482c13e6ea46eaa51479ea468a757d12dfa1292b1f2ec778322441cd52e4d5,2025-03-01T09:15:09.710000
|
||||
CVE-2025-1293,0,0,60a11b51b89461cf0f7c120de5ab3c93294ee5f6a5e19d6ba8d0bb06e8828d44,2025-02-20T01:15:09.950000
|
||||
CVE-2025-1295,0,0,24bdaaeb758634ffe52b87573cb2760c08e1a07ac9682ba1ed20b65d22033cf6,2025-02-27T06:15:21.990000
|
||||
@ -280752,6 +280752,7 @@ CVE-2025-1300,0,0,8af8030eda5bcffd3329ecb9ab76f19bacf9a248f66c16097998067a1fef5d
|
||||
CVE-2025-1302,0,0,4c600c674f22378513ee28ce145975f04e5b0e89605ff80d937b77394d750b70,2025-02-15T05:15:11.683000
|
||||
CVE-2025-1306,0,0,c815f9214bfa0f9103e9c9589a2152e369fe587367a69e9ba80dc350749ba81b,2025-03-04T05:15:13.590000
|
||||
CVE-2025-1307,0,0,772431524fea13dc6d4f62c6ce6ee7e302de8db818ceb219340d02b934bfb44b,2025-03-04T05:15:14.233000
|
||||
CVE-2025-1316,1,1,f932f98d5a32b1e0c223e88762610c5952375892982b9e178aa7ca013cbd0ec3,2025-03-05T00:15:35.057000
|
||||
CVE-2025-1319,0,0,5e2010b65b7a6bd1939d4ac58e8aeeec8f3a828211b9c76b062b0f9265a18963,2025-02-28T13:15:27.267000
|
||||
CVE-2025-1321,0,0,fe193fa44353594440aac216be48f78f1d1914788baa79c358bb03fb8eb369f9,2025-03-04T04:15:11.547000
|
||||
CVE-2025-1328,0,0,e2b9ad996048bde72d17ec9a6affa826b875b275e51ef749199b511eae0ab088,2025-02-25T18:03:46.410000
|
||||
@ -281032,31 +281033,36 @@ CVE-2025-1904,0,0,67789ecf25a3a069ead16fcfc4d62d28da2bab19c41d0fefbcf5c0a48757e2
|
||||
CVE-2025-1905,0,0,96b71a21d0d8fc3a56947eb8c835bfa740c8bb7b678faabc75b6ff6682fc8368,2025-03-04T15:15:24.033000
|
||||
CVE-2025-1906,0,0,50fb789742a4cb14c8bf4cadc940496288485e869e115b1312bb9ddc6bd1a640,2025-03-04T15:15:24.233000
|
||||
CVE-2025-1925,0,0,3555443c31b069f7d334eccd429471a153bc502fbca36c5565b567a1b55d2fd9,2025-03-04T14:15:36.717000
|
||||
CVE-2025-1930,0,0,0af19b309bc3568ec49a2f7143d8beec88c681599fe59a1a151cf4873518a863,2025-03-04T14:15:37.850000
|
||||
CVE-2025-1931,0,0,07ca8f72840844f1c7bc6e7707368913732bbd4581c32b3edd89096405e1f0b7,2025-03-04T14:15:37.963000
|
||||
CVE-2025-1932,0,0,d2161d051733b9f100d2a2a27fe52bc20a397c64742659c3e14fc43f44c83143,2025-03-04T17:15:16.327000
|
||||
CVE-2025-1933,0,0,013824cf9256af099bc6347ceda0ada705eda8a2cf83be8ba6383655963c9e57,2025-03-04T16:15:37.823000
|
||||
CVE-2025-1934,0,0,44f25a8902a9b9b95e941d6ccaa26cb7fa6741d2058c14d791dddd487b53c6b0,2025-03-04T16:15:37.970000
|
||||
CVE-2025-1935,0,0,b1f141814e3f1476674dd592029a8f4ffa3fe6d2fab8a0b0166b44a0a11fb5c0,2025-03-04T16:15:38.110000
|
||||
CVE-2025-1936,0,0,08ee55072dc1440649036276dd782693ec14b6ecbdcc6904219467a7b9af1bb6,2025-03-04T14:15:38.500000
|
||||
CVE-2025-1937,0,0,fe96f19485f137b7de4930d8a1c319b5b597161e14b41dc56749602d697c21c3,2025-03-04T14:15:38.610000
|
||||
CVE-2025-1938,0,0,c04d49fe6542d4bcfc1b767d90b0f1370a91b37a3110914f070bfcfde24f27ab,2025-03-04T20:15:37.257000
|
||||
CVE-2025-1930,0,1,89cdd0943883dc9e142ebc3c06e7538620eaf1f97fe6d2da84f7fbe8ac0aedc9,2025-03-05T00:15:36.133000
|
||||
CVE-2025-1931,0,1,b5e38c0da3bd8580a8ad8790659a66faed6e8c8f7d9210cfe046349c16f0890a,2025-03-05T00:15:36.227000
|
||||
CVE-2025-1932,0,1,3b32c1102832d0715d404745294706e7b7d7e3b874c1ef4c9ed7f047a9dcc442,2025-03-05T00:15:36.320000
|
||||
CVE-2025-1933,0,1,04dc26cfd0f75d21b5341faee8a41387b97852f82dfb1cd03c11f7e09550a4b7,2025-03-05T00:15:36.470000
|
||||
CVE-2025-1934,0,1,cd5eff38b24f1fa502035f9e79330314aca9fb79b8724cccecf4d68784b92f14,2025-03-05T00:15:36.617000
|
||||
CVE-2025-1935,0,1,fb86c9f6eef9a8703fc816d168d1def680a59a027e40e369c2943d2fcdf997f4,2025-03-05T00:15:36.770000
|
||||
CVE-2025-1936,0,1,51fc94e6e2a1280fcbb69e822739d7bb32e7846d1325b95219b96459d930c164,2025-03-05T00:15:36.913000
|
||||
CVE-2025-1937,0,1,0817cf3af5da44d15b822f9c1b2172d68ca6ebd43919872b944d4488851b0901,2025-03-05T00:15:37.010000
|
||||
CVE-2025-1938,0,1,7704ed14aab0b091939626ff0ff752796e4de69d5616ed3955e897aad92c1f35,2025-03-05T00:15:37.097000
|
||||
CVE-2025-1939,0,0,5423b6d57bde27103afefd0147e6a27b92b6f89c451bc13e8b0c4b336560932e,2025-03-04T14:15:38.837000
|
||||
CVE-2025-1940,0,0,2da52b7ef01c0ebae181d033a25f813d405367fc27b9ab2f5ece7671de559246,2025-03-04T16:15:38.310000
|
||||
CVE-2025-1941,0,0,c755e145fc658d9d2d1958c16a11cb393d3d6769dff8808a148cf5adfb9a5e27,2025-03-04T16:15:38.457000
|
||||
CVE-2025-1942,0,0,e7e8ffb9220287cc58971bc54a60d82cac4054a1402ceec16ddaf1f2c60d0668,2025-03-04T16:15:38.607000
|
||||
CVE-2025-1943,0,0,021009f6feffea675fe424b37381aa7740ab1b8c35c7e162f1f5acfa4c41d210,2025-03-04T15:15:24.493000
|
||||
CVE-2025-1942,0,1,753070f9011342be1a2e87e1c54f2be8ff4b2a8bc333a4cd46301bd2f87bd395,2025-03-05T00:15:37.247000
|
||||
CVE-2025-1943,0,1,93769e7b2931514f0c8b90f2e9734aa6535ce40ff2146635c764b984a51ce726,2025-03-05T00:15:37.400000
|
||||
CVE-2025-1946,0,0,b26757e80aca8a4f5ec7f4ff9aaba5088b8b42ad89c42ebb5651e188ffb3ed38,2025-03-04T19:15:37.583000
|
||||
CVE-2025-1947,0,0,9d8514f993785be2f20f4da03dfcd4529cbec458d034f07a472d77128df9bea8,2025-03-04T19:15:37.760000
|
||||
CVE-2025-1949,0,0,593191d98ebb76e2b2ee9726e4b95d01280d2edb66962598c34919bd2cddb8f0,2025-03-04T20:15:37.410000
|
||||
CVE-2025-1952,0,0,11517103cff7deac11d9e49c32ff578cab86f2816dcafea50edd1d34472f438a,2025-03-04T20:15:37.533000
|
||||
CVE-2025-1953,0,0,45ef3a02db093c2bb45f9969c271af59913dbcadda1cc5988f4fc79ee77774f7,2025-03-04T20:15:37.657000
|
||||
CVE-2025-1954,1,1,3f34d4e968cd36d80c9294c76386f7fccfdd6b744481da9a458dbc8dc7f57722,2025-03-04T21:15:12.750000
|
||||
CVE-2025-1955,1,1,37a5842ab02dcbdf807bbf6b0629cfaa7bc44f4f542caddab49f2045e2592b24,2025-03-04T21:15:12.940000
|
||||
CVE-2025-1956,1,1,aabfb638f3cdf7e7d2199087c7d972926788b7e97818ee83eac85710d242b360,2025-03-04T22:15:39.867000
|
||||
CVE-2025-1957,1,1,7f6f3b45364dccaebd986ed12f67b5d7457c4295eb866cfa685a6fc446d6afb2,2025-03-04T22:15:40.040000
|
||||
CVE-2025-1958,1,1,619bed4d75a15053f3aac5475d86341822d0cd5f222710eba99a248d83ce8b5d,2025-03-04T22:15:40.210000
|
||||
CVE-2025-1954,0,0,3f34d4e968cd36d80c9294c76386f7fccfdd6b744481da9a458dbc8dc7f57722,2025-03-04T21:15:12.750000
|
||||
CVE-2025-1955,0,0,37a5842ab02dcbdf807bbf6b0629cfaa7bc44f4f542caddab49f2045e2592b24,2025-03-04T21:15:12.940000
|
||||
CVE-2025-1956,0,0,aabfb638f3cdf7e7d2199087c7d972926788b7e97818ee83eac85710d242b360,2025-03-04T22:15:39.867000
|
||||
CVE-2025-1957,0,0,7f6f3b45364dccaebd986ed12f67b5d7457c4295eb866cfa685a6fc446d6afb2,2025-03-04T22:15:40.040000
|
||||
CVE-2025-1958,0,0,619bed4d75a15053f3aac5475d86341822d0cd5f222710eba99a248d83ce8b5d,2025-03-04T22:15:40.210000
|
||||
CVE-2025-1959,1,1,9d8676fc512d4ebd32698dcf5e1427729182b6be21e1286eabe5a5fd753c8b41,2025-03-04T23:15:10.507000
|
||||
CVE-2025-1961,1,1,9e70e856851ce821d28e595aa7eb232d22a2f1598d80232c2dfbe9955aeb8530,2025-03-04T23:15:10.717000
|
||||
CVE-2025-1962,1,1,2f5f3cb494705637cf4dfe7215b0b63905c31e67fe2442f500c19b1fc8e3bec8,2025-03-05T00:15:37.540000
|
||||
CVE-2025-1963,1,1,ae4db31776c2043c41d80624a85ed9cdbbe71f48764d851cdd9b83ee7498b17e,2025-03-05T00:15:37.723000
|
||||
CVE-2025-1969,0,0,06a782c53158bfcfa719a54832f6c914b6b8cf10ad0fb557e3dedb429cf5a384,2025-03-04T19:15:38.290000
|
||||
CVE-2025-20002,1,1,2bccd9ef008596859abc4b0349462cb16836a7cb045dcda2e77e2e2faea7a70c,2025-03-05T00:15:37.910000
|
||||
CVE-2025-20011,0,0,5d2fdc5455e5c161d4353b8b7d096a2e122865a9c5759753d2f12b06ccf9a6a1,2025-03-04T04:15:12.563000
|
||||
CVE-2025-20014,0,0,f4fd1db051e4652a5d7e7863a21c37faec75062d4b5ce0e4f2c6bffc2f3ee854,2025-01-29T20:15:35.207000
|
||||
CVE-2025-20016,0,0,6fccb84eb01c2cd66b422e82777f9738bfe5004121e1b551d0ae454724543c0e,2025-01-14T10:15:07.500000
|
||||
@ -281178,6 +281184,7 @@ CVE-2025-21087,0,0,28561df062c57bddb73cb1503a50933afccce81ed6c2872e01fa7d13e8dbf
|
||||
CVE-2025-21088,0,0,2fc6ecd1dae8270574ff01139ed8a42b63c05aa457c258a8d76906ce3a93ca54,2025-01-15T16:15:32.413000
|
||||
CVE-2025-21089,0,0,e738ca8aba977772b86ebd3ae454f771f8037c092c0a97f070d66bd278ffae75,2025-03-04T04:15:13.680000
|
||||
CVE-2025-21091,0,0,c802a7b25882d42a090b27badb1537fcdda8854c4d36451323648d734d1e16cc,2025-02-05T18:15:30.613000
|
||||
CVE-2025-21092,1,1,140b3fe8a31460f6705b94bca92c1cb8e7389d9fdc0b822b07be6f1b43759d3a,2025-03-05T00:15:38.080000
|
||||
CVE-2025-21097,0,0,da0506b0f8f381393fdc99df275174ef6f455eaaace2f30a63e7d5c90c865651,2025-03-04T04:15:13.813000
|
||||
CVE-2025-21098,0,0,a193a406b493161331e8c0047ba76e17ef891d131b44cddf900c465d6f51a0c8,2025-03-04T04:15:13.953000
|
||||
CVE-2025-21101,0,0,0410baf8ce887e4bee4e642f5416b4c957a9c2a93d873e61b46c5aa6fe5ccada,2025-02-04T15:50:56.233000
|
||||
@ -282188,7 +282195,7 @@ CVE-2025-22888,0,0,83c67ff923e9645ec5fafd719e12957b03331dea9b9bd08e509c66897fdc5
|
||||
CVE-2025-22890,0,0,8dd6ffe45f0151dcb8b41a48dac74b1e668a5294c2f1614982860358b9b03cd6,2025-02-06T07:15:17.113000
|
||||
CVE-2025-22891,0,0,5058a67448259ac9abdaa428b056ef85a9f11123cf1683cf0699d5426be467a6,2025-02-05T18:15:31.190000
|
||||
CVE-2025-22894,0,0,099d82dc8568fb50b5dde7926f3fbb32a13311bb5c7a970a54e9828e99c29a1c,2025-02-06T08:15:30.027000
|
||||
CVE-2025-22896,0,1,291a4adaa89bdcc150dac503f60db0675c03727130ace5fe68815e30173b8003,2025-03-04T20:59:05.417000
|
||||
CVE-2025-22896,0,0,291a4adaa89bdcc150dac503f60db0675c03727130ace5fe68815e30173b8003,2025-03-04T20:59:05.417000
|
||||
CVE-2025-22897,0,0,a295222b6163a7e71540804650907cffe2d3c82432401321f3950139acc1d17a,2025-03-04T17:12:06.513000
|
||||
CVE-2025-22904,0,0,11fbec6328b596ed08ed392234d8935217007830badddad8b05907ab798c39a5,2025-02-18T21:15:26.993000
|
||||
CVE-2025-22905,0,0,bda5091cb8423b637c26775857bce84858d2915411a8d309230a6bd8a5902766,2025-02-18T21:15:27.153000
|
||||
@ -282359,7 +282366,8 @@ CVE-2025-23403,0,0,644047de2ce1ffb265b5a42cecfc2f854cd0e7552ab44d86c93242e1e0442
|
||||
CVE-2025-23405,0,0,1d766bc4849324d5a2aa10241aa29cfa3fa9dddb8599893bc0ba377c47067ae6,2025-02-28T17:15:16.637000
|
||||
CVE-2025-23406,0,0,38d5c87f4e786637cbc4fcb4a2f7006ad80927b3c7219b037e30cf1414c39e8c,2025-02-14T05:15:12.567000
|
||||
CVE-2025-23409,0,0,06262ad791ce570937296bcb697070013ba33b5198b3c057b85c061f90b04a2b,2025-03-04T17:12:06.513000
|
||||
CVE-2025-23411,0,1,873449632c5f07c04f0012ee0ce445b82ec9d7b013c9b4a2a560f053a421fd92,2025-03-04T20:59:05.417000
|
||||
CVE-2025-23410,1,1,ecd8d3e44f5447663b8e3b5eb2bf22d89443e28b7e8e3ad33afc602f84c50835,2025-03-05T00:15:38.250000
|
||||
CVE-2025-23411,0,0,873449632c5f07c04f0012ee0ce445b82ec9d7b013c9b4a2a560f053a421fd92,2025-03-04T20:59:05.417000
|
||||
CVE-2025-23412,0,0,879dc1f233cd1ed0927b887a0c257bb01d6c254311c7a39c5817d5ae0b0fbc54,2025-02-05T18:15:31.580000
|
||||
CVE-2025-23413,0,0,5d8a681b56b331debf19dc9f08d08646859aabde28ec61411300a927339c1e48,2025-02-05T18:15:31.930000
|
||||
CVE-2025-23414,0,0,2c9de769450c672cb0ed8621be68efc7fb4031b86902dc24212f40994c2669ef,2025-03-04T17:12:06.513000
|
||||
@ -283326,7 +283334,7 @@ CVE-2025-24849,0,0,0ee9898c778a9b7afdcc6b402323e98a9996b5fba0ecbd5a154a7193bceeb
|
||||
CVE-2025-24858,0,0,80a2e3e27ced5551413d1f52e03f6696ce40853726c2f8318cd2bd73891576ca,2025-01-26T07:15:09.237000
|
||||
CVE-2025-24860,0,0,f6b6c9635e86cbebd470da0b1fb7a3385879aa273aed1cf32bf09076c689158e,2025-02-15T01:15:11.327000
|
||||
CVE-2025-24861,0,0,fc737346eef529f7ce1820f1979d09e2fa4fa5e49ae311378cd6313a62a3da9a,2025-03-04T19:24:05.917000
|
||||
CVE-2025-24865,0,1,d86122dd19f261653c8b86d31d64d9d418f9889d6a6559684ce29911d0a2e3dc,2025-03-04T20:59:05.417000
|
||||
CVE-2025-24865,0,0,d86122dd19f261653c8b86d31d64d9d418f9889d6a6559684ce29911d0a2e3dc,2025-03-04T20:59:05.417000
|
||||
CVE-2025-24867,0,0,32b5b4cae9faa98375e2ec8191ee6bbac47790e6975c81218e81b4b72829e2de,2025-02-11T01:15:10.847000
|
||||
CVE-2025-24868,0,0,3126f003c867405c437c9a5d233b2132fdf5dda635736a251e9443dc3f9770bc,2025-02-11T01:15:10.990000
|
||||
CVE-2025-24869,0,0,7487e9b2ea994aa31a7eba56e36180a5b91aaa886297577734820094a1ac00ef,2025-02-18T18:15:33.810000
|
||||
@ -283358,6 +283366,7 @@ CVE-2025-24903,0,0,f94c50d2f0574a93b5b48805712360c1af6392fea087d65c2ed61830aedff
|
||||
CVE-2025-24904,0,0,922b25d3a9b426b643b71230fe8a3d6600552e09598c6cd6bc1bcb32f760c1d1,2025-02-13T16:16:49.053000
|
||||
CVE-2025-24905,0,0,a12cf1d4a84b7dfc2fc6ddf401dddb1af801de5f0e459b8125fad6e258d821aa,2025-02-13T19:00:37.593000
|
||||
CVE-2025-24906,0,0,c4750456c80f4de3a8d1ced568cbceb00ad477041c107087bb6724cafda48816,2025-02-13T18:59:59.940000
|
||||
CVE-2025-24924,1,1,790c4102f7a13d61ef63cf8baa9bb4ffd44208fa79207e81feb3553f3b76b500,2025-03-05T00:15:38.423000
|
||||
CVE-2025-24928,0,0,8e9335012d42a7d487e5f9921ea54f865e117f9248798a001634be5429fb2b4a,2025-02-18T23:15:10.250000
|
||||
CVE-2025-24946,0,0,6cbcc6ed12b7350bc1e3ba362180af6c5ebed1ea35a0fb612c7c5af9a1e19fef,2025-02-20T03:15:12.800000
|
||||
CVE-2025-24947,0,0,0710d5740f5af2ba6f51dfd5917029f75791b75ba51884293887edaa47dfb4bd,2025-02-20T03:15:12.943000
|
||||
@ -283390,7 +283399,7 @@ CVE-2025-25063,0,0,fe8d3efef171b62a11b34e6bca9a7ce9094019d5a41cf3cdaf3675f4485df
|
||||
CVE-2025-25064,0,0,258595a704e6a3f019f4641e0546921384b59e10bf4a735ca6bcc89e948d4941,2025-02-18T19:15:28.380000
|
||||
CVE-2025-25065,0,0,45484afbd03efe60cdfc0e8025f2d7de171ad9fb0eea11f3663a654375185778,2025-02-18T19:15:28.497000
|
||||
CVE-2025-25066,0,0,bfac3442efe119c58d1253bccaa4b523ef1872eec5be8616734787a2e6e2eb4f,2025-02-03T06:15:11.373000
|
||||
CVE-2025-25067,0,1,2f09f51b35dbaf6463f10a0672cf6819d42c674ab7d8e36c8f2d4bf8365c44b6,2025-03-04T20:59:05.417000
|
||||
CVE-2025-25067,0,0,2f09f51b35dbaf6463f10a0672cf6819d42c674ab7d8e36c8f2d4bf8365c44b6,2025-03-04T20:59:05.417000
|
||||
CVE-2025-25069,0,0,3ac7d43aa5f66d76ca4f47d340594454f3b8efd5492158fbebd7f38cfb3d56c4,2025-02-13T22:15:12.930000
|
||||
CVE-2025-25070,0,0,5327ab05edcb8e3afa82526bab4bc859623c1daaa376383bc1e52985f02ea43d,2025-03-03T14:15:49.490000
|
||||
CVE-2025-25071,0,0,1629f669e71655c3fde13bbe5cdd27b1092b6fb208e43d4e7d5ad171118f64db,2025-02-07T10:15:11.840000
|
||||
@ -283565,7 +283574,7 @@ CVE-2025-25379,0,0,10c6b59b7ced1a65c44b725df73613b964204bd8bcc126008f75da9f2d8ec
|
||||
CVE-2025-25387,0,0,8227bd6f57bafc5fc7f8bddfd6ec6a78dcca117ca404c22469842eba5d4e306c,2025-02-14T17:15:20.393000
|
||||
CVE-2025-25388,0,0,e086cda7e4e5c05ccba48ad30906fb7e59dedc66fc1b83e5645bd434397a431f,2025-02-13T20:15:49.730000
|
||||
CVE-2025-25389,0,0,c4fa8037812de3d612838c95ec3fcc9b936e3b28bc2aa3e854f709efa62e78c8,2025-02-14T17:15:20.663000
|
||||
CVE-2025-25426,1,1,18dfd985014e3d06f15f0887716144593e2f2c245308a61865a8a721b8c6a75e,2025-03-04T22:15:40.633000
|
||||
CVE-2025-25426,0,0,18dfd985014e3d06f15f0887716144593e2f2c245308a61865a8a721b8c6a75e,2025-03-04T22:15:40.633000
|
||||
CVE-2025-25428,0,0,a4039c579030febd59545c017c3c1beb99a5f4778526e73f910acc016f0edd9b,2025-03-04T16:15:39.597000
|
||||
CVE-2025-25429,0,0,cececf6fd4380f28dd3128e781fd11132f0c103fc594cfd9dd17f0a87d409fc9,2025-02-28T23:15:10.903000
|
||||
CVE-2025-25430,0,0,9163efbf1f16deef9388edc5dfce8619e56506503048f018e2813a808e54d729,2025-03-04T16:15:39.763000
|
||||
@ -283645,7 +283654,7 @@ CVE-2025-25768,0,0,c0ea06537ea4dff0558f2426b2095c6f0d5d7ca5691b12d94a7b7cd0158fe
|
||||
CVE-2025-25769,0,0,c04f243adfab6d0c228896823c1de48d6c8d1554d46e87c10f438472ea98cdce,2025-02-24T18:15:19.487000
|
||||
CVE-2025-25770,0,0,083dca9bf78425b081932176ffd5590f62d2e6b52d7243e21c6da305bd5b4229,2025-02-24T18:15:20.280000
|
||||
CVE-2025-25772,0,0,049a4d8ccd7e92d8a6c37014ca81c63552e30fbd0e2bdc0e271ff3963136769b,2025-02-21T22:15:12.813000
|
||||
CVE-2025-25783,0,1,7667c9a81f530a99609c56eb13bc325e3e204504dcfbc3fb6341518f78f741e8,2025-03-04T22:15:40.787000
|
||||
CVE-2025-25783,0,0,7667c9a81f530a99609c56eb13bc325e3e204504dcfbc3fb6341518f78f741e8,2025-03-04T22:15:40.787000
|
||||
CVE-2025-25784,0,0,7692b0b021ef9cff1ec4a869e2fe61c0999898fb7ec7360d59c814b17f82d8d2,2025-02-26T15:15:26.580000
|
||||
CVE-2025-25785,0,0,bc17dc315f508712d84a76b1e8f23f7f21539e82980e5f82975871a87c4e8aae,2025-02-26T15:15:26.720000
|
||||
CVE-2025-25789,0,0,dbcde910a2e6bfc7406d8baa980984134d87dc975529ef3dc53c087268dc1585,2025-02-26T15:15:26.853000
|
||||
@ -283711,7 +283720,7 @@ CVE-2025-26014,0,0,0e63db03b12de770f19f2e4a205d81f3b9f22e3b31412c31dff023e0922ec
|
||||
CVE-2025-26047,0,0,6eee5ba5b9f24b6c856893b12cf4174655504b377088e34ddf907f7cbda1f89f,2025-02-28T16:15:40.020000
|
||||
CVE-2025-26058,0,0,d6830ee74802882f622367eb3e014df2c057afc37826d4d9d4aaa490f6e8cee5,2025-02-19T21:15:15.920000
|
||||
CVE-2025-26091,0,0,de888ac48b9f6b5458a595acd54af619dbe9af0acc8f88bc90bf02904e83c7b4,2025-03-04T17:15:18.243000
|
||||
CVE-2025-26136,1,1,dd279c367bb6ad30414b81a4791646503e65d9c901ff7cc33e01460deeb04bcc,2025-03-04T21:15:13.770000
|
||||
CVE-2025-26136,0,0,dd279c367bb6ad30414b81a4791646503e65d9c901ff7cc33e01460deeb04bcc,2025-03-04T21:15:13.770000
|
||||
CVE-2025-26156,0,0,3c070f48ae01803cf4deab6e20453c0715f07513428e1a7ccf93241deeb274fe,2025-02-14T19:15:15.033000
|
||||
CVE-2025-26157,0,0,59b5a4f935b691a0cfae6c8ea0b4bbb0d47e4814d1aa791e95c7dd113790e9fc,2025-02-14T20:15:37.543000
|
||||
CVE-2025-26158,0,0,b94398759aa4427b7dc090483f4f088a5c44388e38d183da6dc19ae9b872cf91,2025-02-14T20:15:37.677000
|
||||
@ -283730,8 +283739,8 @@ CVE-2025-26308,0,0,69e4926ab121453dd269ecd5c4a1e680c76cfe3a7adc73ca0152c52aac5d4
|
||||
CVE-2025-26309,0,0,7ae8d8b0652f85e6f8fa255fc222f026973cab38848f066168ff295eb6f4ee31,2025-02-21T18:16:13.790000
|
||||
CVE-2025-26310,0,0,55b236dbeb9a20179e9b06fa335fdfa1062067456641081301fd898e499e9d2b,2025-02-21T18:16:17.950000
|
||||
CVE-2025-26311,0,0,8f41ce6db700f92fea4726f2c9198369bec586ae5a386ba2dec789165ea39c8e,2025-02-20T21:15:25.907000
|
||||
CVE-2025-26318,1,1,e7267312f00e1f71c48d7e9cfc74d2787ac98dd399b64def9f7227f17d52eedb,2025-03-04T21:15:13.897000
|
||||
CVE-2025-26319,1,1,dac6da880aa641c080aacc3777799e36f634dc8b1034dbc989be52ef1fb3523c,2025-03-04T22:15:40.993000
|
||||
CVE-2025-26318,0,0,e7267312f00e1f71c48d7e9cfc74d2787ac98dd399b64def9f7227f17d52eedb,2025-03-04T21:15:13.897000
|
||||
CVE-2025-26319,0,0,dac6da880aa641c080aacc3777799e36f634dc8b1034dbc989be52ef1fb3523c,2025-03-04T22:15:40.993000
|
||||
CVE-2025-26320,0,0,5fefe4585825870b6e42a706d5c6a8703dfe4775e609ed2f31b171f050d5485d,2025-03-04T16:15:40.240000
|
||||
CVE-2025-26325,0,0,4eaa7da6a5e4d1e182731f1781ee5d725571c0a3ec63342fdfe0db1d2f4660fc,2025-02-28T22:15:39.927000
|
||||
CVE-2025-26326,0,0,f84875e9cdda7cdf32b7a706b3dc63076bc4fd2668c6fb2df857dabcd399807f,2025-02-28T15:15:13.743000
|
||||
@ -283787,7 +283796,7 @@ CVE-2025-26491,0,0,7c0d222179eba4a77c32c46173122e282947b63a6de5118491e2b730e6dd9
|
||||
CVE-2025-26492,0,0,10f610a7afe531efeeb1575e93a64c84a3a6f9453498a7cd0479c1add3e10654,2025-02-11T14:15:31.260000
|
||||
CVE-2025-26493,0,0,f799a8cc0e301789ed68586a5557695a6ad2df626328779fd09deada6e66bea3,2025-02-11T14:15:31.473000
|
||||
CVE-2025-26494,0,0,9fa7dddcdaa3cd38f994e8d5f44807b1011184fd2f20f9f1171b97bd05f68ad5,2025-02-19T22:15:24.083000
|
||||
CVE-2025-26495,0,1,983e2fd32f57fd04049b2b771442705c11716769548e3c408ea9243e53d33e3b,2025-03-04T21:15:14.020000
|
||||
CVE-2025-26495,0,0,983e2fd32f57fd04049b2b771442705c11716769548e3c408ea9243e53d33e3b,2025-03-04T21:15:14.020000
|
||||
CVE-2025-26506,0,0,fbc7fbe48e89907d7f54c9d44bbfddf8def7e8f962f2da16afa56ece7168f990,2025-02-14T17:15:22.747000
|
||||
CVE-2025-26507,0,0,95b908cc64a72128294640690e70f9b52cb7f86d46bb5d8b6708727a9b7abcf3,2025-02-14T17:15:22.863000
|
||||
CVE-2025-26508,0,0,d39bd75c34a7083f955ea70add860587db1f6572db6bc11a7a1abfe21efc97ea,2025-02-14T17:15:22.983000
|
||||
@ -284090,9 +284099,9 @@ CVE-2025-27399,0,0,2891c688c24ccac3deb5afdb6da61c4526a1d43fbc384fe64492b9e930958
|
||||
CVE-2025-27400,0,0,cdbf04b984faf2bb61d60f663ecdfdd44190b0515d3b8d47c87701b41ec06666,2025-02-28T16:15:40.237000
|
||||
CVE-2025-27401,0,0,22ed82e05b27dccaeb90eea83d4f38739be0a524ed60e6011b6797fb1c5104a8,2025-03-04T17:15:19.547000
|
||||
CVE-2025-27402,0,0,19a0d72c136a10b841041721ff7160479f8f3faf7c693bab048416133a6a67a3,2025-03-04T17:15:19.703000
|
||||
CVE-2025-27408,0,0,1a23c30b7689ae8b8ad6930173abdf59d3279571e27ef7dee42c61d8dd013e6b,2025-02-28T18:15:28.983000
|
||||
CVE-2025-27410,0,1,622f5e65362d03d0ed561fcc081614d728b6f23a5af908c6c614a85e8709a2df,2025-03-04T21:15:14.197000
|
||||
CVE-2025-27413,0,1,66f5e580a6d62dac3e1a8081e71a88e4497308b17c07d32439f0a0f6705b5196,2025-03-04T21:15:14.303000
|
||||
CVE-2025-27408,0,1,93737553abae903ea76018e61e22703521d366acf436a7c85e20d8d3f4423a3a,2025-03-04T23:15:10.897000
|
||||
CVE-2025-27410,0,0,622f5e65362d03d0ed561fcc081614d728b6f23a5af908c6c614a85e8709a2df,2025-03-04T21:15:14.197000
|
||||
CVE-2025-27413,0,0,66f5e580a6d62dac3e1a8081e71a88e4497308b17c07d32439f0a0f6705b5196,2025-03-04T21:15:14.303000
|
||||
CVE-2025-27414,0,0,dade89b00ff438afc3d75db3405cd2399cd0f72f2b40e361d9e8e1ad3c96ce6b,2025-02-28T21:15:27.957000
|
||||
CVE-2025-27416,0,0,bfd9605f18fa0d0b58583b28f8d49afc65f3c8a40e0ddae1ef370584ff7e71a4,2025-03-01T01:15:28.857000
|
||||
CVE-2025-27417,0,0,cdcf8fc02cc79b9a0b20b04560621cd31c16ef1455c76722ca7ab3938e8044e5,2025-03-04T17:15:19.857000
|
||||
@ -284110,7 +284119,7 @@ CVE-2025-27499,0,0,4965d1f33bd39650c875a4f519cbf29847dad09c69afddd5d8f9f75ded369
|
||||
CVE-2025-27500,0,0,be50dbcb64bc9b0e171440007ce7d77f7cd94b8b10aa18d6f6266491eec37f80,2025-03-03T19:15:36.157000
|
||||
CVE-2025-27501,0,0,585f2e0737e182b22f02653235a04e243ed477e6e20bf1f8010304d8d76990c5,2025-03-03T19:15:36.300000
|
||||
CVE-2025-27507,0,0,ac222d7a76e525c1f46cf22a467332d1ebeead1ea6a6b94fad24e3b75b3e24ea,2025-03-04T17:15:20.360000
|
||||
CVE-2025-27510,1,1,19950d83b5cbb49ed1aa4b1fda9e8249865d9f8162ff1ffdeb4e6b89c8f42b9b,2025-03-04T22:15:41.147000
|
||||
CVE-2025-27510,0,0,19950d83b5cbb49ed1aa4b1fda9e8249865d9f8162ff1ffdeb4e6b89c8f42b9b,2025-03-04T22:15:41.147000
|
||||
CVE-2025-27521,0,0,06038b1cc125ef52d54e2a9ad4394e47e044a334b4438ae976f884783cb609c4,2025-03-04T08:15:36.203000
|
||||
CVE-2025-27554,0,0,47bde4f4167aaccaa05d2d034a78839ca444a85000927aab5c407b820ef1320c,2025-03-01T06:15:34.693000
|
||||
CVE-2025-27579,0,0,e37901d639203dabeb0abb1f8d25952e3d9090042ecc93a0b94bf072c75c186f,2025-03-04T19:15:38.800000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user