Auto-Update: 2025-04-18T02:00:19.529603+00:00

This commit is contained in:
cad-safe-bot 2025-04-18 02:03:52 +00:00
parent a221dab8b5
commit 565b541e16
23 changed files with 662 additions and 105 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-51293",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-19T19:15:14.027",
"lastModified": "2025-02-20T16:15:34.460",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-04-18T01:44:14.033",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,14 +51,39 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:phpjabbers:event_booking_calendar:4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "5A3C58A0-30C4-4B1C-A4E9-C4717F124ECB"
}
]
}
]
}
],
"references": [
{
"url": "http://packetstormsecurity.com/files/176495/PHPJabbers-Event-Booking-Calendar-4.0-Missing-Rate-Limiting.html",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"VDB Entry",
"Third Party Advisory"
]
},
{
"url": "https://www.phpjabbers.com/event-booking-calendar/#sectionDemo",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Product"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-51296",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-19T19:15:14.150",
"lastModified": "2025-02-20T15:15:10.293",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-04-18T01:43:36.923",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,14 +51,39 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:phpjabbers:event_booking_calendar:4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "5A3C58A0-30C4-4B1C-A4E9-C4717F124ECB"
}
]
}
]
}
],
"references": [
{
"url": "https://packetstorm.news/files/id/176485",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"VDB Entry",
"Third Party Advisory"
]
},
{
"url": "https://www.phpjabbers.com/event-booking-calendar/#sectionDemo",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Product"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-13347",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-02-03T06:15:10.180",
"lastModified": "2025-02-03T16:15:32.580",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-04-18T02:00:00.663",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,10 +51,32 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:smartdatasoft:essential_wp_real_estate:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.1.3",
"matchCriteriaId": "C4B9EA2F-3947-4A7D-BA14-11B17B6BD4BB"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/e2f97636-4c67-409a-83c6-ad6255aa2cc5/",
"source": "contact@wpscan.com"
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-48107",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-10-28T21:15:09.453",
"lastModified": "2024-10-30T17:35:10.860",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-04-18T01:19:44.297",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,14 +51,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sparkshop:sparkshop:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.1.7",
"matchCriteriaId": "E8EF8BF6-A654-456E-BF8E-75E961C46EA8"
}
]
}
]
}
],
"references": [
{
"url": "https://gist.github.com/RMAX2000/ebb654016e5b8a5b55aa6d8a7f2f321a#file-cve-2024-48107",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://gitee.com/sparkshop/sparkshop",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Product"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-48177",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-10-28T21:15:09.523",
"lastModified": "2024-10-30T17:35:11.637",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-04-18T01:23:30.553",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,10 +51,32 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mrcms:mrcms:3.1.2:*:*:*:*:*:*:*",
"matchCriteriaId": "254B64CD-32D5-4E91-8A4C-54C155EA7E0B"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/dabaizhizhu/123/issues/9",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory",
"Issue Tracking"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-48196",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-10-28T20:15:05.960",
"lastModified": "2024-10-30T18:35:15.220",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-04-18T01:15:07.877",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -39,10 +39,42 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:eyoucms:eyoucms:1.6.7:*:*:*:*:*:*:*",
"matchCriteriaId": "6284AC4F-6DF0-462F-947A-7B04715A6DD2"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/cyb3res3c/CVE-2024-49186/blob/main/CVE-2024-48196.md",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Broken Link"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-48202",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-10-30T19:15:14.200",
"lastModified": "2024-11-01T12:57:03.417",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-04-18T01:31:04.287",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,10 +51,32 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:thecosy:icecms:*:*:*:*:*:*:*:*",
"versionEndIncluding": "3.4.7",
"matchCriteriaId": "AB1A5290-7D7C-4512-B880-39BFF56C2FB6"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/Lunax0/LogLunax/blob/main/icecms/CVE-2024-48202.md",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-48235",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-10-25T22:15:02.530",
"lastModified": "2024-10-29T19:35:20.530",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-04-18T01:08:54.923",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,10 +51,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ofcms_project:ofcms:1.1.2:*:*:*:*:*:*:*",
"matchCriteriaId": "894D5509-1CD3-47E5-8238-5CB6D8954B11"
}
]
}
]
}
],
"references": [
{
"url": "https://gitee.com/oufu/ofcms/issues/IASIES",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-48236",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-10-25T22:15:02.590",
"lastModified": "2024-10-29T19:35:21.310",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-04-18T01:09:16.277",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,10 +51,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ofcms_project:ofcms:1.1.2:*:*:*:*:*:*:*",
"matchCriteriaId": "894D5509-1CD3-47E5-8238-5CB6D8954B11"
}
]
}
]
}
],
"references": [
{
"url": "https://gitee.com/oufu/ofcms/issues/IASIBT",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-50426",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-29T09:15:10.383",
"lastModified": "2024-10-29T14:34:04.427",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-04-18T01:25:53.690",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.7,
"impactScore": 3.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
]
},
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ays-pro:survey_maker:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "5.0.3",
"matchCriteriaId": "8918C18D-3095-428F-AAB7-B9129D7FFA3B"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/survey-maker/wordpress-survey-maker-plugin-5-0-2-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,33 @@
{
"id": "CVE-2025-0467",
"sourceIdentifier": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"published": "2025-04-18T01:15:32.130",
"lastModified": "2025-04-18T01:15:32.130",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Kernel software installed and running inside a Guest VM may exploit memory shared with the GPU Firmware to write data outside the Guest's virtualised GPU memory."
}
],
"metrics": {},
"weaknesses": [
{
"source": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-823"
}
]
}
],
"references": [
{
"url": "https://www.imaginationtech.com/gpu-driver-vulnerabilities/",
"source": "367425dc-4d06-4041-9650-c2dc6aaa27ce"
}
]
}

View File

@ -2,13 +2,13 @@
"id": "CVE-2025-1268",
"sourceIdentifier": "f98c90f0-e9bd-4fa7-911b-51993f3571fd",
"published": "2025-03-31T02:15:17.097",
"lastModified": "2025-04-01T20:26:30.593",
"lastModified": "2025-04-18T01:15:32.300",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Out-of-bounds vulnerability in EMF Recode processing of Generic Plus PCL6 Printer Driver / Generic Plus UFR II Printer Driver / Generic Plus LIPS4 Printer Driver / Generic Plus LIPSLX Printer Driver / Generic Plus PS Printer Driver"
"value": "Out-of-bounds vulnerability in EMF Recode processing of Generic Plus PCL6 Printer Driver / Generic Plus UFR II Printer Driver / Generic Plus LIPS4 Printer Driver / Generic Plus LIPSLX Printer Driver / Generic Plus PS Printer Driver / Generic FAX Printer Driver"
},
{
"lang": "es",

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-22664",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-02-04T15:15:21.003",
"lastModified": "2025-02-18T19:15:25.890",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-04-18T01:58:27.020",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.7,
"impactScore": 3.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
]
},
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ays-pro:survey_maker:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "5.1.3.6",
"matchCriteriaId": "4AFF3BAF-B5E8-4546-BEB0-8BE70648AD25"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/survey-maker/vulnerability/wordpress-survey-maker-plugin-5-1-3-5-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-24028",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-02-07T23:15:15.013",
"lastModified": "2025-02-10T18:15:35.563",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-04-18T01:57:17.133",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"baseScore": 9.6,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 6.0
}
]
},
@ -51,26 +71,61 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:joplin_project:joplin:*:*:*:*:*:-:*:*",
"versionEndExcluding": "3.2.12",
"matchCriteriaId": "A5039B9E-A299-42D9-AFBD-1416989AB562"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/laurent22/joplin/commit/2a058ed8097c2502e152b26394dc1917897f5817",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/laurent22/joplin/commit/9b505395918bc923f34fe6f3b960bb10e8cf234e",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/laurent22/joplin/security/advisories/GHSA-5w3c-wph9-hq92",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Exploit",
"Vendor Advisory"
]
},
{
"url": "https://joplinapp.org/help/dev/spec/note_viewer_isolation",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Product"
]
},
{
"url": "https://github.com/laurent22/joplin/security/advisories/GHSA-5w3c-wph9-hq92",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Vendor Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-24054",
"sourceIdentifier": "secure@microsoft.com",
"published": "2025-03-11T17:16:27.660",
"lastModified": "2025-03-11T17:16:27.660",
"lastModified": "2025-04-18T01:00:02.077",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -39,6 +39,10 @@
}
]
},
"cisaExploitAdd": "2025-04-17",
"cisaActionDue": "2025-05-08",
"cisaRequiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
"cisaVulnerabilityName": "Microsoft Windows NTLM Hash Disclosure Spoofing Vulnerability",
"weaknesses": [
{
"source": "secure@microsoft.com",

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2025-25427",
"sourceIdentifier": "f23511db-6c3e-4e32-a477-6aa17d310630",
"published": "2025-04-18T01:15:32.427",
"lastModified": "2025-04-18T01:15:32.427",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A Stored cross-site scripting (XSS)\nvulnerability in upnp page of the web Interface in TP-Link WR841N <=4.19\nallows remote attackers to inject arbitrary JavaScript code via the port\nmapping description. This leads to \n\nan execution of the JavaScript payload when the upnp page is loaded."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "f23511db-6c3e-4e32-a477-6aa17d310630",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:L/SI:N/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"attackVector": "ADJACENT",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "PASSIVE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "HIGH",
"vulnAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "LOW",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "LOW",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "f23511db-6c3e-4e32-a477-6aa17d310630",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/slin99/2025-25427",
"source": "f23511db-6c3e-4e32-a477-6aa17d310630"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-25988",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-14T17:15:21.157",
"lastModified": "2025-02-14T19:15:14.497",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-04-18T01:53:55.127",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,14 +51,41 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:hoosk:hoosk:1.8.0:*:*:*:*:*:*:*",
"matchCriteriaId": "82154F24-2E08-490F-8040-1E8D19AD554C"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/havok89/Hoosk/issues/67",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory",
"Issue Tracking"
]
},
{
"url": "https://github.com/havok89/Hoosk/issues/67",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Third Party Advisory",
"Issue Tracking"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-25990",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-14T17:15:21.320",
"lastModified": "2025-02-18T15:15:18.790",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-04-18T01:50:40.287",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,10 +51,32 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:hoosk:hoosk:1.7.1:*:*:*:*:*:*:*",
"matchCriteriaId": "911AF63F-5AE6-417B-B3B5-8F62E47BA1E6"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/havok89/Hoosk/issues/69",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory",
"Issue Tracking"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-25991",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-14T17:15:21.477",
"lastModified": "2025-02-14T20:15:37.210",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-04-18T01:48:51.487",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,10 +51,32 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:hoosk:hoosk:1.7.1:*:*:*:*:*:*:*",
"matchCriteriaId": "911AF63F-5AE6-417B-B3B5-8F62E47BA1E6"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/havok89/Hoosk/issues/68",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory",
"Issue Tracking"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-31200",
"sourceIdentifier": "product-security@apple.com",
"published": "2025-04-16T19:15:54.540",
"lastModified": "2025-04-17T20:21:48.243",
"lastModified": "2025-04-18T01:00:02.077",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -35,6 +35,10 @@
}
]
},
"cisaExploitAdd": "2025-04-17",
"cisaActionDue": "2025-05-08",
"cisaRequiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
"cisaVulnerabilityName": "Apple Multiple Products Memory Corruption Vulnerability",
"references": [
{
"url": "https://support.apple.com/en-us/122282",

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-31201",
"sourceIdentifier": "product-security@apple.com",
"published": "2025-04-16T19:15:54.673",
"lastModified": "2025-04-17T20:21:48.243",
"lastModified": "2025-04-18T01:00:02.077",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -35,6 +35,10 @@
}
]
},
"cisaExploitAdd": "2025-04-17",
"cisaActionDue": "2025-05-08",
"cisaRequiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
"cisaVulnerabilityName": "Apple Multiple Products Arbitrary Read and Write Vulnerability",
"references": [
{
"url": "https://support.apple.com/en-us/122282",

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-04-17T23:55:19.269198+00:00
2025-04-18T02:00:19.529603+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-04-17T23:15:42.260000+00:00
2025-04-18T02:00:00.663000+00:00
```
### Last Data Feed Release
@ -27,36 +27,46 @@ Repository synchronizes with the NVD every 2 hours.
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
```plain
2025-04-17T00:00:04.369577+00:00
2025-04-18T00:00:04.394323+00:00
```
### Total Number of included CVEs
```plain
290790
290792
```
### CVEs added in the last Commit
Recently added CVEs: `11`
Recently added CVEs: `2`
- [CVE-2024-42178](CVE-2024/CVE-2024-421xx/CVE-2024-42178.json) (`2025-04-17T22:15:14.817`)
- [CVE-2025-29453](CVE-2025/CVE-2025-294xx/CVE-2025-29453.json) (`2025-04-17T22:15:14.960`)
- [CVE-2025-29456](CVE-2025/CVE-2025-294xx/CVE-2025-29456.json) (`2025-04-17T22:15:15.077`)
- [CVE-2025-29457](CVE-2025/CVE-2025-294xx/CVE-2025-29457.json) (`2025-04-17T22:15:15.183`)
- [CVE-2025-29458](CVE-2025/CVE-2025-294xx/CVE-2025-29458.json) (`2025-04-17T22:15:15.290`)
- [CVE-2025-29459](CVE-2025/CVE-2025-294xx/CVE-2025-29459.json) (`2025-04-17T22:15:15.387`)
- [CVE-2025-29460](CVE-2025/CVE-2025-294xx/CVE-2025-29460.json) (`2025-04-17T22:15:15.493`)
- [CVE-2025-29461](CVE-2025/CVE-2025-294xx/CVE-2025-29461.json) (`2025-04-17T22:15:15.607`)
- [CVE-2025-3124](CVE-2025/CVE-2025-31xx/CVE-2025-3124.json) (`2025-04-17T23:15:41.593`)
- [CVE-2025-3246](CVE-2025/CVE-2025-32xx/CVE-2025-3246.json) (`2025-04-17T23:15:42.123`)
- [CVE-2025-3509](CVE-2025/CVE-2025-35xx/CVE-2025-3509.json) (`2025-04-17T23:15:42.260`)
- [CVE-2025-0467](CVE-2025/CVE-2025-04xx/CVE-2025-0467.json) (`2025-04-18T01:15:32.130`)
- [CVE-2025-25427](CVE-2025/CVE-2025-254xx/CVE-2025-25427.json) (`2025-04-18T01:15:32.427`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `19`
- [CVE-2023-51293](CVE-2023/CVE-2023-512xx/CVE-2023-51293.json) (`2025-04-18T01:44:14.033`)
- [CVE-2023-51296](CVE-2023/CVE-2023-512xx/CVE-2023-51296.json) (`2025-04-18T01:43:36.923`)
- [CVE-2024-13347](CVE-2024/CVE-2024-133xx/CVE-2024-13347.json) (`2025-04-18T02:00:00.663`)
- [CVE-2024-48107](CVE-2024/CVE-2024-481xx/CVE-2024-48107.json) (`2025-04-18T01:19:44.297`)
- [CVE-2024-48177](CVE-2024/CVE-2024-481xx/CVE-2024-48177.json) (`2025-04-18T01:23:30.553`)
- [CVE-2024-48196](CVE-2024/CVE-2024-481xx/CVE-2024-48196.json) (`2025-04-18T01:15:07.877`)
- [CVE-2024-48202](CVE-2024/CVE-2024-482xx/CVE-2024-48202.json) (`2025-04-18T01:31:04.287`)
- [CVE-2024-48235](CVE-2024/CVE-2024-482xx/CVE-2024-48235.json) (`2025-04-18T01:08:54.923`)
- [CVE-2024-48236](CVE-2024/CVE-2024-482xx/CVE-2024-48236.json) (`2025-04-18T01:09:16.277`)
- [CVE-2024-50426](CVE-2024/CVE-2024-504xx/CVE-2024-50426.json) (`2025-04-18T01:25:53.690`)
- [CVE-2025-1268](CVE-2025/CVE-2025-12xx/CVE-2025-1268.json) (`2025-04-18T01:15:32.300`)
- [CVE-2025-22664](CVE-2025/CVE-2025-226xx/CVE-2025-22664.json) (`2025-04-18T01:58:27.020`)
- [CVE-2025-24028](CVE-2025/CVE-2025-240xx/CVE-2025-24028.json) (`2025-04-18T01:57:17.133`)
- [CVE-2025-24054](CVE-2025/CVE-2025-240xx/CVE-2025-24054.json) (`2025-04-18T01:00:02.077`)
- [CVE-2025-25988](CVE-2025/CVE-2025-259xx/CVE-2025-25988.json) (`2025-04-18T01:53:55.127`)
- [CVE-2025-25990](CVE-2025/CVE-2025-259xx/CVE-2025-25990.json) (`2025-04-18T01:50:40.287`)
- [CVE-2025-25991](CVE-2025/CVE-2025-259xx/CVE-2025-25991.json) (`2025-04-18T01:48:51.487`)
- [CVE-2025-31200](CVE-2025/CVE-2025-312xx/CVE-2025-31200.json) (`2025-04-18T01:00:02.077`)
- [CVE-2025-31201](CVE-2025/CVE-2025-312xx/CVE-2025-31201.json) (`2025-04-18T01:00:02.077`)
## Download and Usage

View File

@ -240189,8 +240189,8 @@ CVE-2023-5128,0,0,bfe204edd11054b27893926793a261843cc5aafcba80836f465a9cbe06b587
CVE-2023-51281,0,0,79b04eca98fe1dab6ef30c2f8202fae9473ab06251454d69918e9613759ab9ff,2025-03-28T14:35:27.157000
CVE-2023-51282,0,0,8e64a1bfc8d57aa569e5ddaeb84ba0deccb82f824ea2197546b9a82d011d8c15,2024-11-21T08:37:56.710000
CVE-2023-5129,0,0,3c0d5df1426e0bdb75917cedbbb32908a5a7c5fa2c2f7eca16ba24a2fca6eb00,2023-11-07T04:23:29.527000
CVE-2023-51293,0,0,572ed6a446805f6a16a7884a5b142aaa064f4477ce8cda8bdc3dc8fa68963f57,2025-02-20T16:15:34.460000
CVE-2023-51296,0,0,a7d4ee5e8f44765457bc0fe6bf38800e41e31ce4dc18736123de66a6bd0d0252,2025-02-20T15:15:10.293000
CVE-2023-51293,0,1,3c76c94a0e2967fcac9b3c862594c9c4a8f759fd72413ca039da9d23fed70445,2025-04-18T01:44:14.033000
CVE-2023-51296,0,1,96dcb376a548bdbe4b16730fc9b0b99218052e66bcf85ff9307c4d18ea383d78,2025-04-18T01:43:36.923000
CVE-2023-51297,0,0,31f201d3211d663b3d27eb0be5248e744a8f75e568d1a0be8d3660fa044b6139,2025-02-19T20:15:34.770000
CVE-2023-51298,0,0,7ed107e6d79560255accdb667ee4f73d19a9d9e7ddf7eb6b1951e5b2826f384a,2025-02-20T15:15:10.473000
CVE-2023-51299,0,0,a4b0fc25c44620e5e6da2c22d3b238661f52295854836c1b6a22070fe2bafe87,2025-02-20T15:15:10.633000
@ -247839,7 +247839,7 @@ CVE-2024-13341,0,0,128797d9a3fd1b4d0be904e2ffac7e537df76d379d0475c080eeeed959f79
CVE-2024-13343,0,0,640200c7757a0fe07b53b1ed98de77b765153c818110e07c8a501ce037c2ed28,2025-02-24T16:21:30.933000
CVE-2024-13345,0,0,a640fd9876793e95b29434a24ad70ebda6dcba0b988265d19a541017946a886d,2025-04-14T19:07:59.540000
CVE-2024-13346,0,0,1f1e8b78579e17cc330b0ba450b33ebe007d77d280315cb8ae956100d22451e5,2025-02-24T17:09:53.907000
CVE-2024-13347,0,0,8197496b84b4f63e5f628ac44a938501b5b9645038227a34fbe39dbe2ebdef45,2025-02-03T16:15:32.580000
CVE-2024-13347,0,1,1d2128e1fb991390ec6877338d194dc1cf50a5b008e617be665c00f98cbe024a,2025-04-18T02:00:00.663000
CVE-2024-13348,0,0,e7356b4b7de40bfcab5dcbdec8635d94ba57c9cc43546ece560a6873afe1ba28,2025-01-30T15:15:16.223000
CVE-2024-13349,0,0,1a00cf757b3ec26bd50ea0e563207e24798d3893002c58755b8b9af1d412744e,2025-01-31T17:58:59.027000
CVE-2024-1335,0,0,82fb69da532892baa7a81804ae338bd46e69a8bbbad77be8c22b678b91bcc8f9,2024-12-31T16:50:11.167000
@ -266219,7 +266219,7 @@ CVE-2024-42174,0,0,bceab254b3c44d2b66899be5e50ac7038ecca13faa79bebf36e03519285bb
CVE-2024-42175,0,0,c6a06f177e4f5de7cfe1f6178200c9ad4f24c0732cf200455797808f18f0ffb5,2025-01-11T08:15:26.343000
CVE-2024-42176,0,0,7825b7a8a9e89ead17efddc3a4d8e96ade40b617aab794f7eeca27db6144c340,2025-03-19T15:15:49.490000
CVE-2024-42177,0,0,57e3cfa69081ceb56b0f024886ecf9f94fb0e90970529f61d6e37281122101da,2025-04-17T20:21:05.203000
CVE-2024-42178,1,1,452f68bcdf575bb547101d7101aec1608a9cf96814a4a123c4b0f5f9370f565f,2025-04-17T22:15:14.817000
CVE-2024-42178,0,0,452f68bcdf575bb547101d7101aec1608a9cf96814a4a123c4b0f5f9370f565f,2025-04-17T22:15:14.817000
CVE-2024-42179,0,0,196106f2d3fd2b8f10b05ef0357a8e01417f21977d9b370fe7a52116b37eb085,2025-01-12T22:15:05.923000
CVE-2024-4218,0,0,7a0061e75f27495a7259e5a50ce11715685411290c6b771dfa8c54d8a57b046e,2024-11-21T09:42:24.667000
CVE-2024-42180,0,0,e809f9eb7c1490df30221feea0eda948578a27863db7d95ec3363e5547031367,2025-01-12T22:15:06.983000
@ -270722,7 +270722,7 @@ CVE-2024-4809,0,0,40df9518f57aac6f903014cd1d910d4375b6898a24925531f1808a26a4f7eb
CVE-2024-48091,0,0,f11cffbd3be09ef09f61433586fcca7a0cd8e4d256b3d2e4d6e7fcf55010741e,2025-02-10T17:15:17.513000
CVE-2024-48093,0,0,5d2687b42ea5091a471e0a05e1b5da269e599c88de65d10bf1edcc9d58bd7eb7,2024-11-01T12:57:03.417000
CVE-2024-4810,0,0,67f5293ce6e2b07ebd74483d90aa4bd648288e3b70a7100b0946bf9b81e90029,2024-05-29T08:15:33.960000
CVE-2024-48107,0,0,b5b8b343747520d221208e32b51858629d40939b404e026dbb08a7426b04cc09,2024-10-30T17:35:10.860000
CVE-2024-48107,0,1,dca179e75ca6ead53de2ec552c414cf9b4ba6c22bd8cb870392e80db1545a5b8,2025-04-18T01:19:44.297000
CVE-2024-4811,0,0,915f672b7f988abc754bd7b97d58f0edb23fd3edeaf5b2a0e3bdcdf831f36175,2024-11-21T09:43:40.057000
CVE-2024-48112,0,0,66b06dae67eaefbc5b4fba345a4c29b161777f09831586e1142c2f5b06f80bd2,2024-11-01T12:57:03.417000
CVE-2024-48119,0,0,baa21abf94b191e4316bf16893ebdf390866a932a6251e9efb907f2e6f573b4f,2024-10-30T14:32:43.217000
@ -270751,7 +270751,7 @@ CVE-2024-48168,0,0,c8182ce0d3356b936019874b976817ca2e205233549304053f6c152dd63c7
CVE-2024-4817,0,0,0dcd699a58b3fa13f00e699c07879a8849bbc3d5b97bd9762b35657461b567b7,2025-02-20T18:18:32.357000
CVE-2024-48170,0,0,34fd20d51f74a2ecf2d8d3a06f0137fb8961ff5f329c5a6acaaa7ddfeee73779,2025-02-18T20:15:19.797000
CVE-2024-48176,0,0,361e37561a50782b7c3bb1ddcf565a9526e0808df3a2cfee43b6842d60dab4ca,2024-11-06T18:17:17.287000
CVE-2024-48177,0,0,b59cc1c2e42f675a1362418899fda46dd8119ec25122c12b9138beae75e838dd,2024-10-30T17:35:11.637000
CVE-2024-48177,0,1,90649086193e291835bdef2f7e6fa80e829ddcc4d99dbc3822e4f44d6589f188,2025-04-18T01:23:30.553000
CVE-2024-48178,0,0,ee85880b14f6d7dc4a557e98498726e030c1ccf5636d6ad1b49925337896afae,2024-10-30T18:35:13.637000
CVE-2024-4818,0,0,7eb9f87453466a82567333ba5bc5e47b162cdd22e1273603be23f63fb83da218,2025-02-20T18:17:41.877000
CVE-2024-48180,0,0,5bf52bf080c52c948152f3a64d4613154e737bb0c20dc350307b8dd087f76967,2024-10-18T12:53:04.627000
@ -270759,11 +270759,11 @@ CVE-2024-4819,0,0,357db78a10d6a847667b9ca0f576e976c5fe2a876dcd6731bb57683aeb2a67
CVE-2024-48191,0,0,56ec2e0a18b5e8325d7def2b6a594f02e85c60e9c19e3ae6cfc636a431a82a33,2024-10-29T14:34:50.257000
CVE-2024-48192,0,0,a310388b880b5c2a74a62b31f30e0e2c6d3433813b6a8227dba77259ee50173f,2024-10-18T12:52:33.507000
CVE-2024-48195,0,0,46bd0ed11438b91c65a0ab08c88c2751c6c87ae8f20bd1ba21a7c6dd8d685594,2025-04-17T18:41:10.263000
CVE-2024-48196,0,0,3a98d8d960e3f80fe27431ad222a8da5950f4a1b1bc96c7917878fa99a2d345a,2024-10-30T18:35:15.220000
CVE-2024-48196,0,1,5506d16328a9358fe8030137b3875f490592d462ef7df78bf654c5785fcb842d,2025-04-18T01:15:07.877000
CVE-2024-48197,0,0,d53fa3eceab4030f7e30718c8734aeb7aff1c28297f2b64bd42e730bbc1a9c16,2025-01-02T20:16:04.827000
CVE-2024-4820,0,0,5de7dc725fa6ede29ce1159ed4c2517671835c8c82f619d4303fd0a60e744588,2025-02-11T15:28:23.203000
CVE-2024-48200,0,0,7bf92cdfd49bad04766767b16312ad97c9d7543f6ea58b67127a09f749d055e2,2024-11-01T16:35:27.710000
CVE-2024-48202,0,0,1a500ad5d9353b5719eaabdc57addd0000f15dcf6c558ed9742f108c5e225cc6,2024-11-01T12:57:03.417000
CVE-2024-48202,0,1,ad419a2642e0e97638302a0f05620164d20471a378972dbc38fc39e7ae7e4420,2025-04-18T01:31:04.287000
CVE-2024-48204,0,0,c422418c16c7edde5c390a4100c7b954284a2d5c62b4e3aefb532c554c24756d,2024-10-28T13:58:09.230000
CVE-2024-48206,0,0,994b310147772b2d89a98d2d99e5eb82040a28b0096b57cb642f1c3385bc2a60,2024-11-01T12:57:35.843000
CVE-2024-48208,0,0,daefd7d3c83d08576172aa3ce8370873e61907afc0ba41b4c3bec6839af29b44,2024-10-28T19:35:28.037000
@ -270787,8 +270787,8 @@ CVE-2024-48231,0,0,2f78e99a26f609b61d67cd57115168b87108f76410e8ebf4d56da943d4d67
CVE-2024-48232,0,0,b8671628647703c7771fe995c20e120eaf0662d571698887d3f6092edd741c0d,2024-10-30T19:35:26.257000
CVE-2024-48233,0,0,4c1b8613b92789d2a1a4ceb040217c085ac3354ebc641db500cdc80096f1b499,2024-10-30T19:35:27.360000
CVE-2024-48234,0,0,133ce6bfaf8a3bf889c4c8407c1ad16ff3c3f45f7ba5c6c0a5b225a8f849cca6,2024-10-29T19:35:19.743000
CVE-2024-48235,0,0,8801dabb28e38451b744042ffe875ba3e2ebf8303fc71a41c64d8e6d9761da7d,2024-10-29T19:35:20.530000
CVE-2024-48236,0,0,68e984b9c48d24fdd00d6b3fe83440f22b3679fba05fd5f0d4744b9662da6174,2024-10-29T19:35:21.310000
CVE-2024-48235,0,1,8dcbb2392eedb10bd7ee0d54ac1754b5d031b4301ad7734f3e2e88fee5e6138f,2025-04-18T01:08:54.923000
CVE-2024-48236,0,1,a306ae3290005fe8c7b91f3ff664955626ec01038296445d678f9b7fd1f4ca77,2025-04-18T01:09:16.277000
CVE-2024-48237,0,0,0c77a24001e55d3115e663aa0aaa2117eada9184bbe35e280e7227bad6fdf476,2025-04-17T19:00:36.363000
CVE-2024-48238,0,0,369469fb90866b16e049137a96b36fde2d8ada2e645c31012efe26d150a3ca76,2025-04-17T18:59:35.273000
CVE-2024-48239,0,0,150999466b9913bb39d725025f345b709775b852cf8ae7b1e5357c6269e9f116,2025-04-17T18:56:59.167000
@ -272465,7 +272465,7 @@ CVE-2024-50422,0,0,7c909eab3cac21ba2b8d7fd600c20415becbf7d7ee8870ab30293b309953b
CVE-2024-50423,0,0,6184f82e37e4d6c23ee99095815cd15c692ef867b0d7e52e5fab6a6a9cd1faf7,2024-11-01T12:57:35.843000
CVE-2024-50424,0,0,fb56462fce075f88464c202b44787fcb83821e04ff228904d7e2b5e815aa56a7,2024-11-01T12:57:35.843000
CVE-2024-50425,0,0,19f399f9eda18844bb68fd59f45c3b5cc4c8725c800119a1aaace9b3395f9602,2024-11-01T12:57:35.843000
CVE-2024-50426,0,0,c470a56e9a5278807c62cde38e8abe53d7451d155118189a7c87f17d2dd511d0,2024-10-29T14:34:04.427000
CVE-2024-50426,0,1,9b10aa0368f864b9a6ebc3365869ec890632daf7f51af7cdf65683ddc5eff149,2025-04-18T01:25:53.690000
CVE-2024-50427,0,0,702031a1ed6dda9d16b78e1dd7ccc6e9fba388e64e08ea86e6b91ec53c1e826c,2024-10-29T14:34:04.427000
CVE-2024-50428,0,0,a7bf4206d763675b7c0e7c1bcd562757c71fc1e1898a0938c8a86729d3bd6772,2025-02-27T20:01:07.630000
CVE-2024-50429,0,0,d064b4b20809a127eaac94a65743379f8ff26580e984b69d0ba38477f38c7d2d,2024-10-29T14:34:50.257000
@ -281592,6 +281592,7 @@ CVE-2025-0463,0,0,4ed981ea896dcf71a48c2c09e72737274c33bfdae5c13459ce01815003275e
CVE-2025-0464,0,0,d03e95d8868ae551ebfe743c91a29954286156e5fd7e3c6614a84c0d59d5891b,2025-02-11T14:59:43.043000
CVE-2025-0465,0,0,ac87b8092144ef2d8d1d41ea23b1ff95c3c32177ff08abf13300a7d5c9b19410,2025-01-14T18:15:29.883000
CVE-2025-0466,0,0,9a46a54bec667a669976057bcdf901ab11b6f396748538013cd1a3fe095e1fd1,2025-02-04T19:15:32.587000
CVE-2025-0467,1,1,ec78e400b4d1f8c72aabb9e948188eb1f117f14314cde41f2a9e974d633afdf3,2025-04-18T01:15:32.130000
CVE-2025-0468,0,0,3d8f48e82e5fa80f1157da5abb2c5151ef78236bac556245f96f35106608be09,2025-04-07T15:15:42.223000
CVE-2025-0469,0,0,23e943a358626e0bb51cd71de4b5b382fd5d6568d543329e182c19764211b2fc,2025-03-11T19:57:42.733000
CVE-2025-0470,0,0,f40a32fdbc5ae7b8c32b69b52a058e31320914a0fd6f97992ce5e422a9a061b6,2025-01-31T04:15:09.053000
@ -282173,7 +282174,7 @@ CVE-2025-1264,0,0,28c40552206eb9f5a0b03a9cca8beeb7d7df89ca0a5becb5749e460941f9fd
CVE-2025-1265,0,0,bc018ef071fadf7e153cbb8aa96a03eb4bac560d27730ea77e8eae7baedae9e8,2025-02-20T20:15:46.537000
CVE-2025-1266,0,0,4994c9c1e87b7dedc2dce4e0a436027ae116cf2eed8bcb3d9cc4ca13f9be4407,2025-03-13T22:15:14.907000
CVE-2025-1267,0,0,8185c9604ff0d1aa86b9cea920d82bd8037570ce9b9b7776f5513234b5775eda,2025-04-01T20:26:11.547000
CVE-2025-1268,0,0,f3575a32c76699685cbba5c7bf003a9bc75e184925f6768d4d4c92dd8992c2df,2025-04-01T20:26:30.593000
CVE-2025-1268,0,1,432a715d388c9528b0a3670b9a9364064d568a38de41fd3f15e700a7f8554fa5,2025-04-18T01:15:32.300000
CVE-2025-1269,0,0,3d8990f3f321bb84afc5ce31cc37206b4dfeae7b9639d4320eceb6f39d26cfbc,2025-02-18T14:15:28.513000
CVE-2025-1270,0,0,a0fba4bca59afda304bf8335640266a3acf6a1624640bee675db51d94e9fc436,2025-02-13T13:15:09.273000
CVE-2025-1271,0,0,0359319eae8a142a0720b34e58c3d3808902c47ddd06a524c0e8a18f2f2f366a,2025-02-13T13:15:09.433000
@ -284403,7 +284404,7 @@ CVE-2025-22660,0,0,24e205bb3567c198cd88fd813d729099459a10db23d39998d8a2345c61726
CVE-2025-22661,0,0,5209e5b0f9c7939e902aaa866620e423d90372564b55d2924e42e42f27d6a81e,2025-01-21T18:15:15.707000
CVE-2025-22662,0,0,962ab222d5a96ff811aa7aa96d0d9f516c663f85299dc1f3c1080c9811010ad9,2025-02-18T19:15:25.753000
CVE-2025-22663,0,0,1613aa583a23b982f2905c79aa7dfe29b73a11cccfd0ebc15923bf3c61bfea52,2025-02-18T20:15:27.343000
CVE-2025-22664,0,0,6f7f5e9159d22dbd6d5059178363bf38c34b6c093eb1b2624ab03339af9afa1d,2025-02-18T19:15:25.890000
CVE-2025-22664,0,1,31ad25873e07089d2ec9f1f2be5bce435b8d11bb984f95ee2a448a99f64abf9f,2025-04-18T01:58:27.020000
CVE-2025-22665,0,0,e3993afaaa9c8eb161d91bffad06b5d257351acf4de62ac173d068844f373605,2025-03-27T16:45:12.210000
CVE-2025-22667,0,0,eb326889445506e1b14be13ccd71851e637afdeb628cfad2654c968ddf2aa49e,2025-03-27T16:45:12.210000
CVE-2025-22668,0,0,537f3df19f4fa3cd90946cbf426a6bea45f03f1838f5367bed723e4a115871ce,2025-03-27T16:45:12.210000
@ -285493,7 +285494,7 @@ CVE-2025-24023,0,0,5804610dbc6510deb543cff5835e882094a01f7412f58c2aa22d0e854e84b
CVE-2025-24024,0,0,2eed754b499c2c804003117f998e15abebe8d400a886c780cd3d285697b11dd6,2025-01-21T20:15:46.617000
CVE-2025-24025,0,0,d0deb6cc735d18f2d50160ca3518f33216e8d39f408db984acc4bbc8bf3a9a39,2025-01-24T21:15:11.600000
CVE-2025-24027,0,0,7aafd16a9bde691788eff3c983eb76660cc50c899ff68b8c3f8ccfb1cc458ed4,2025-01-22T15:15:27.090000
CVE-2025-24028,0,0,081588ffbe87d60a7eb6a1485f9c439ca0b5b9f97b42b04f21e1b75d974dd441,2025-02-10T18:15:35.563000
CVE-2025-24028,0,1,ef3f2ec86fea53aa9419552e33876eb19e1e03ed191eee8914f29519270386ee,2025-04-18T01:57:17.133000
CVE-2025-24029,0,0,78ccc702bd5d12fe713f342eb01497f1004c6f35d754359834f77e673529d847,2025-02-03T22:15:28.320000
CVE-2025-24030,0,0,53ed9f8c2f1606c3ac2d0893d8b45d45add03d54f0c0cb325356c13a37ba8b27,2025-01-23T04:15:07.100000
CVE-2025-24031,0,0,f001af7155fa77b1de37ced441ee4e39c1454b911ef9ca1ee83e5bda55f8dc14,2025-02-10T16:15:38.990000
@ -285513,7 +285514,7 @@ CVE-2025-24049,0,0,c96a830ec0f18d79a5db8a9190cb42a90f71219e9f2b1730e8fadf97f4ebe
CVE-2025-24050,0,0,96b0d6d2d7280b137bb6b32fee5f429bee61ce1818c850d79656322dd5861855,2025-03-11T17:16:27.273000
CVE-2025-24051,0,0,62e4c6d776991955eddf8f9fa84956d92911f7357d924edcbd1e9b911107f978,2025-03-11T17:16:27.467000
CVE-2025-24053,0,0,2c998e5eb6f912e01c89bb52688ba2a8dd4218fded0639925effa402db8e971e,2025-03-13T18:15:47.597000
CVE-2025-24054,0,0,d7c04592c90a944816d2b917a191db0500c456f1bd376113f331acc816b92a46,2025-03-11T17:16:27.660000
CVE-2025-24054,0,1,0fc201ad86c1efff9e2590f056f5ca989a54f4ace01adc273e5b619585abf3a7,2025-04-18T01:00:02.077000
CVE-2025-24055,0,0,a8b8e4cdf1af85735e51c417e608db31da64b217ea9a84bbe3faa9ab9f183fac,2025-03-31T02:15:18.163000
CVE-2025-24056,0,0,5c04f556316dbd8033fde99ee6b7a7436c924957f8339e64eeff70189003a64b,2025-03-11T17:16:28.130000
CVE-2025-24057,0,0,e93c1320ebadbbf28092c6fd0ce7c31e79b375949df78d42f385ee860a69efb1,2025-03-11T17:16:28.390000
@ -286490,6 +286491,7 @@ CVE-2025-2539,0,0,d08575a7f1943ad408e267113207b31d934ab07db617ed66f8aa571dc440dc
CVE-2025-2541,0,0,e7d26c1a1b4ccffdfdd73539c49a6f2cc92b460eecc30767e186e8e29a0c3a8e,2025-04-11T15:39:52.920000
CVE-2025-2542,0,0,051c9ac38dc3845e54472e78eedda96552f7a8993cf83d4a7f290489b845369f,2025-03-27T16:45:46.410000
CVE-2025-25426,0,0,108c4b754e54717537bad215341cffab6a867457930f1858a7d85368cf0a6951,2025-03-05T17:15:15.320000
CVE-2025-25427,1,1,80017098d91780e5ad14cc510f09c7bbc86349a53e4f30cd8d758f01bb5259f9,2025-04-18T01:15:32.427000
CVE-2025-25428,0,0,a4039c579030febd59545c017c3c1beb99a5f4778526e73f910acc016f0edd9b,2025-03-04T16:15:39.597000
CVE-2025-25429,0,0,a95bef6ecb2c9e9037f1ebf79f87a2b0c7101933c3f64e22cf3f921f022ed0ed,2025-02-28T23:15:10.903000
CVE-2025-25430,0,0,9163efbf1f16deef9388edc5dfce8619e56506503048f018e2813a808e54d729,2025-03-04T16:15:39.763000
@ -286728,9 +286730,9 @@ CVE-2025-25973,0,0,65ef8616835d158faacedce49a052fb547828e3d5a16eaa3b291d668b6b79
CVE-2025-25975,0,0,c7ae5024d7c1da6f92e210675a350a113c52c6740e0703a23a707910f48a357b,2025-04-02T20:34:36.553000
CVE-2025-25977,0,0,4702968f0c1b258952258a9aa143e03d32db9d11b787479cd28f012b8795d2ac,2025-03-25T16:53:13.960000
CVE-2025-2598,0,0,b50cbb174f8d7ed196c7f8d3676b5ce8db1caf23ae4aa36ac51430d384cef471,2025-03-21T17:15:40.090000
CVE-2025-25988,0,0,2e4eb2e7125515f27fdfebdfe00a0ef8ddea99213605fc21d44aa06160606890,2025-02-14T19:15:14.497000
CVE-2025-25990,0,0,8b2b3adef615c73806983235252325f570b2dccda1b7c0643592bd465b468928,2025-02-18T15:15:18.790000
CVE-2025-25991,0,0,5e1156693b620548738bd3f03c659034c8fa7558a7d1a0f45f9ae1ea86e44f07,2025-02-14T20:15:37.210000
CVE-2025-25988,0,1,5c8cc40e52f5abeda2066ad42d9b1c19b1561a7836a143661160fa4695bd5239,2025-04-18T01:53:55.127000
CVE-2025-25990,0,1,3d3421488538e389de82f65b8779919263ea06659210bca53f7c01e57d7c8d1b,2025-04-18T01:50:40.287000
CVE-2025-25991,0,1,b6b2c5f565fd47d7c4d0fc9ccb2a8ae9330c94035267df3257b2f3af23f53a17,2025-04-18T01:48:51.487000
CVE-2025-25992,0,0,c51029e8dfca04314f96973956f7f75c7112d070db7929bfd4b02e1d23ebbf07,2025-02-14T19:15:14.633000
CVE-2025-25993,0,0,d759bc0d7583c644c61a045017d0024128c3a10aa5abc6cff6555ce204ec7bfc,2025-02-14T19:15:14.763000
CVE-2025-25994,0,0,cccb462c2ecf63933df5564d2f480d0a7d6adea1623b13ee3338f624c6c3d19a,2025-02-18T15:15:18.923000
@ -288221,16 +288223,16 @@ CVE-2025-2945,0,0,5701c477425c2a81bc66d944f3bb97a7255b4c935bf92c67bb01910b6829ab
CVE-2025-29450,0,0,27294f758c6462919dae6646004129ad7c3e5d4680b52291948eda63f146cfef,2025-04-17T21:15:50.483000
CVE-2025-29451,0,0,ebbc065cd475d0f280109651a119e06071471b74ea589df9e77c3e6118861aa2,2025-04-17T21:15:50.620000
CVE-2025-29452,0,0,c4d7282059a18f151fd10cc9d8c607714e45d25c0e5d451e8db0a29b15c0941b,2025-04-17T21:15:50.727000
CVE-2025-29453,1,1,749110fa5a50895efa2c835a20509e191122fcc38af95d82e12c1aeb5b6f47a9,2025-04-17T22:15:14.960000
CVE-2025-29453,0,0,749110fa5a50895efa2c835a20509e191122fcc38af95d82e12c1aeb5b6f47a9,2025-04-17T22:15:14.960000
CVE-2025-29454,0,0,dbd281f1eb8a592b2395d3a7a89b59a393546d5b452c61a6f37645ba28a4a4f3,2025-04-17T21:15:50.830000
CVE-2025-29455,0,0,c54a4303aae2617fd597345d26561f002c11daa96522dd543edffa92c246af5f,2025-04-17T21:15:50.940000
CVE-2025-29456,1,1,c5b1f7c052c07e29f058390886c9a528fb28305d59f395f12b9a637e8babc46c,2025-04-17T22:15:15.077000
CVE-2025-29457,1,1,2269422edc3dd00cb04d4ffd27b685a118c59962e12b73f97489425ff85822d4,2025-04-17T22:15:15.183000
CVE-2025-29458,1,1,cb8409619bac9baa5605646c3041bd82bd25dca43a77a0467324da1cfeeca8a9,2025-04-17T22:15:15.290000
CVE-2025-29459,1,1,e7697684035188e9aeff7156772d5c74993006a0d7fdd8cfa6e56af26c49c93f,2025-04-17T22:15:15.387000
CVE-2025-29456,0,0,c5b1f7c052c07e29f058390886c9a528fb28305d59f395f12b9a637e8babc46c,2025-04-17T22:15:15.077000
CVE-2025-29457,0,0,2269422edc3dd00cb04d4ffd27b685a118c59962e12b73f97489425ff85822d4,2025-04-17T22:15:15.183000
CVE-2025-29458,0,0,cb8409619bac9baa5605646c3041bd82bd25dca43a77a0467324da1cfeeca8a9,2025-04-17T22:15:15.290000
CVE-2025-29459,0,0,e7697684035188e9aeff7156772d5c74993006a0d7fdd8cfa6e56af26c49c93f,2025-04-17T22:15:15.387000
CVE-2025-2946,0,0,d1b6bc216dd9866fedcefbedd5d27e2a55560ea3e179cb5e876100bee6cdba81,2025-04-07T14:18:34.453000
CVE-2025-29460,1,1,1cc570e8fa24e7901c65f2faf6f1d4699300ed93641976e929ac85822eda8455,2025-04-17T22:15:15.493000
CVE-2025-29461,1,1,3f9c4b3e2e547bfc313949f7c44ee0a1140caaafe85864d4f194a9b8430c3540,2025-04-17T22:15:15.607000
CVE-2025-29460,0,0,1cc570e8fa24e7901c65f2faf6f1d4699300ed93641976e929ac85822eda8455,2025-04-17T22:15:15.493000
CVE-2025-29461,0,0,3f9c4b3e2e547bfc313949f7c44ee0a1140caaafe85864d4f194a9b8430c3540,2025-04-17T22:15:15.607000
CVE-2025-29462,0,0,2dbf51a848bf77ad433e707ac24330b357114ddd7a825b863e5708fee007dbfd,2025-04-07T15:15:43.373000
CVE-2025-2947,0,0,7e354bbcc7dfac84c59a9258c55382cf9bea8911e8c88a5df5d0a946a8efa455,2025-04-17T20:21:05.203000
CVE-2025-29471,0,0,37360b40d1334d250de2869160d5d1252a70dd4ab4c4cab76bc32fe760f5efc7,2025-04-16T19:15:54.220000
@ -289194,12 +289196,12 @@ CVE-2025-31191,0,0,5c887fe6f1a981b5941578aba17f50355dc847fd896dda368980895a9fb92
CVE-2025-31192,0,0,7592453ba1ec969e1c33159c4b526124f89adec761e1812d1595bac9e2f595e6,2025-04-07T13:31:45.807000
CVE-2025-31194,0,0,03f4d110302543c66a4fd7a7b9480fc20da220403b3309cb642a2155d37d36c6,2025-04-04T18:14:27.780000
CVE-2025-3120,0,0,9369db34641ba283515729ba877bacc73b1ed0ebf559ba3490de54e6e6cc3ad7,2025-04-07T14:18:34.453000
CVE-2025-31200,0,0,2193a910d2fba7ea4ae94e8a13f45aa790243a8fa12595a229d90509f0cb0038,2025-04-17T20:21:48.243000
CVE-2025-31201,0,0,bb31939645bc850018ce2c002b0bb4886d5d5a25df0ca5076ae03bb4125d1b0a,2025-04-17T20:21:48.243000
CVE-2025-31200,0,1,eea9a2a6d050821689498ac894ce0c6c77dda672c78ab1a819ca5b30938ab33a,2025-04-18T01:00:02.077000
CVE-2025-31201,0,1,e62b330375468abfec68dd03e89ca9540c27d87067d8fa13841f538a2fe7a129,2025-04-18T01:00:02.077000
CVE-2025-3121,0,0,0fd3e4db6bab40a1114040fef4157a1f22168b8ff992c2ce90e1de325e42fd49,2025-04-07T14:18:34.453000
CVE-2025-3122,0,0,772110a5ff905b9e06974468fd4d65c9c80b3c7578e83c665aac7f3d07cf62ac,2025-04-07T14:18:34.453000
CVE-2025-3123,0,0,449baa99ae5f8386dedc8c93a29da0c19761ac9b25b48941a87f062412255d46,2025-04-07T14:18:34.453000
CVE-2025-3124,1,1,7d3c99d5395e0d6250f7bf9409ef6d2fa6f9517631d8aa3594cbc9cb10e25948,2025-04-17T23:15:41.593000
CVE-2025-3124,0,0,7d3c99d5395e0d6250f7bf9409ef6d2fa6f9517631d8aa3594cbc9cb10e25948,2025-04-17T23:15:41.593000
CVE-2025-31282,0,0,e42cf63dbb0fe720b3cff193b25f790bd6ddf2c2ce7f9ecf83cd2fa7f8f4826f,2025-04-07T14:18:49.830000
CVE-2025-31283,0,0,f1c9b9a8bd26581142b32e65b03aa48b10749e70986d31aa3500b4055b161aed,2025-04-07T14:18:49.830000
CVE-2025-31284,0,0,414b38cf46319d544e3e7ccb1bcdd15c60d390dd05075a67d2ab6f13acabecaf,2025-04-07T14:18:49.830000
@ -290033,7 +290035,7 @@ CVE-2025-32439,0,0,bc2ffe14216b9cfe29b31e6fc5be13f4870b9bbc8f43f42b1dd5fa85872b2
CVE-2025-3244,0,0,a20bb1d848a28a44d0b8d510e43cbe068220041e655dcf96cf8633b9bc977caf,2025-04-07T14:18:15.560000
CVE-2025-32445,0,0,1b5ba881d2838c8e1a17201ae0d99d597a5e3f65b98d8fa06e156c1abb87955d,2025-04-16T13:25:59.640000
CVE-2025-3245,0,0,396ea3bbe154112d349f915c8c28a6610578699cecf486191d9d012a69d9c5b9,2025-04-07T14:18:15.560000
CVE-2025-3246,1,1,7229977452b74788aaf2603a3c2975151c952d1281eda792852da912f9300d5c,2025-04-17T23:15:42.123000
CVE-2025-3246,0,0,7229977452b74788aaf2603a3c2975151c952d1281eda792852da912f9300d5c,2025-04-17T23:15:42.123000
CVE-2025-32460,0,0,16cc364f1c655bf6f21d50384a646311718edc25ee850ac035bf3b1975d34030,2025-04-09T20:02:41.860000
CVE-2025-32461,0,0,8bce56f6863b74eaac27069424b18b802ee4aeb8905aa3153fdbbd924c0604dc,2025-04-09T20:02:41.860000
CVE-2025-32464,0,0,90ecf00992aa935a1ec172382a80a6a814adef224b6842ca8a80c5ebbf6d56cf,2025-04-09T20:02:41.860000
@ -290536,7 +290538,7 @@ CVE-2025-3479,0,0,4a9b4e9445de38b62c12aba6a3ccda4035e08e7a0e62519cbe5423e4b46584
CVE-2025-3487,0,0,9c4c75d6c0091c713978e1c59f9a7e572df4b06cf7511bf975fb971e572b54bc,2025-04-17T20:21:48.243000
CVE-2025-3489,0,0,67fcd6c9f94bb6bf638f4e8bb2240b0887ef71aca32f3728fb5180eccf26711c,2025-04-11T15:40:10.277000
CVE-2025-3495,0,0,fe640c81a3ed6a86c53f35442fa10e181d645418d808dffc6fff69a3880ca71e,2025-04-16T13:25:37.340000
CVE-2025-3509,1,1,fbe775dc7dc71fd0cf565def093b41787587285f50211ca9124d588308b19898,2025-04-17T23:15:42.260000
CVE-2025-3509,0,0,fbe775dc7dc71fd0cf565def093b41787587285f50211ca9124d588308b19898,2025-04-17T23:15:42.260000
CVE-2025-3512,0,0,036d013cd0e3204c7e29f8f12826d9befccf940571ea0ad101dc3475585d72f8,2025-04-11T15:39:52.920000
CVE-2025-3522,0,0,13b86e2113b9916628d4f3c98532160fc0a580631a97f6054902fe5b2e21cfb5,2025-04-15T19:16:08.057000
CVE-2025-3523,0,0,fa61e276ed520c60ef470d9ec997dd78ddb7b8dd8cb8ae65af3613434a0804b4,2025-04-15T18:39:27.967000

Can't render this file because it is too large.