Auto-Update: 2025-03-18T13:00:19.684554+00:00

This commit is contained in:
cad-safe-bot 2025-03-18 13:03:48 +00:00
parent 20b2e6d05b
commit 5ebcf3d6e9
19 changed files with 962 additions and 48 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-13564",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-22T09:15:23.687",
"lastModified": "2025-03-06T16:42:18.100",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-03-18T12:34:33.997",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -90,7 +90,7 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:apollo13:rife_elementor_extensions_\\\\&_templates:*:*:*:*:*:wordpress:*:*",
"criteria": "cpe:2.3:a:apollo13:rife_elementor_extensions_\\&_templates:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.2.6",
"matchCriteriaId": "716949B7-958D-4728-A65C-D7FDA86CA0EE"
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-21752",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-02-29T06:15:47.067",
"lastModified": "2024-11-21T08:54:56.687",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-03-18T11:53:39.520",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
@ -51,14 +71,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wp-dreams:ajax_search:*:*:*:*:lite:wordpress:*:*",
"versionEndExcluding": "4.11.5",
"matchCriteriaId": "CFCCEDD7-C51F-4E87-A83D-60CCA766DD6E"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/ajax-search-lite/wordpress-ajax-search-lite-plugin-4-11-4-reflected-xss-via-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://patchstack.com/database/vulnerability/ajax-search-lite/wordpress-ajax-search-lite-plugin-4-11-4-reflected-xss-via-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-23942",
"sourceIdentifier": "info@cert.vde.com",
"published": "2025-03-18T11:15:38.777",
"lastModified": "2025-03-18T11:15:38.777",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A local user may find a configuration file on the client workstation with unencrypted sensitive data. This allows an attacker to impersonate the device or prevent the device from accessing the cloud portal which leads to a DoS."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "info@cert.vde.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "info@cert.vde.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-311"
}
]
}
],
"references": [
{
"url": "https://cert.vde.com/en/advisories/VDE-2024-010",
"source": "info@cert.vde.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-23943",
"sourceIdentifier": "info@cert.vde.com",
"published": "2025-03-18T11:15:39.090",
"lastModified": "2025-03-18T11:15:39.090",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An unauthenticated remote attacker can gain access to the cloud API due to a lack of authentication for a critical function in the affected devices. Availability is not affected."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "info@cert.vde.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "info@cert.vde.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-306"
}
]
}
],
"references": [
{
"url": "https://cert.vde.com/en/advisories/VDE-2024-010",
"source": "info@cert.vde.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-24835",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-23T15:15:07.407",
"lastModified": "2024-11-21T08:59:49.197",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-03-18T11:37:45.627",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
@ -51,14 +71,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:pluginus:bear_-_woocommerce_bulk_editor_and_products_manager_professional:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.1.4.1",
"matchCriteriaId": "5B18020D-023C-4AD4-A5A3-E960C8094E8D"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/woo-bulk-editor/wordpress-bear-plugin-1-1-4-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://patchstack.com/database/vulnerability/woo-bulk-editor/wordpress-bear-plugin-1-1-4-broken-access-control-vulnerability?_s_id=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-27952",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-13T17:15:48.780",
"lastModified": "2024-11-21T09:05:29.527",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-03-18T11:07:04.300",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
@ -51,14 +71,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpcodeus:advanced_sermons:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "3.3",
"matchCriteriaId": "C2CAE75C-5105-4A4C-893B-59C0E17FC326"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/advanced-sermons/wordpress-advanced-sermons-plugin-3-2-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://patchstack.com/database/vulnerability/advanced-sermons/wordpress-advanced-sermons-plugin-3-2-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-29117",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-19T15:15:09.700",
"lastModified": "2024-11-21T09:07:35.540",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-03-18T11:54:32.273",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
@ -51,14 +71,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cimatti:wordpress_contact_forms:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.8.0",
"matchCriteriaId": "5D7CAD79-D7F6-4313-8F12-924A4F66600E"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/contact-forms/wordpress-contact-forms-by-cimatti-plugin-1-7-0-unauthenticated-stored-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://patchstack.com/database/vulnerability/contact-forms/wordpress-contact-forms-by-cimatti-plugin-1-7-0-unauthenticated-stored-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-29928",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-27T08:15:40.937",
"lastModified": "2024-11-21T09:08:38.310",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-03-18T11:33:47.187",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
@ -51,14 +71,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpcodeus:advanced_sermons:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "3.2",
"matchCriteriaId": "450BEA00-9F0B-49CF-BF38-851D09A91778"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/advanced-sermons/wordpress-advanced-sermons-plugin-3-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://patchstack.com/database/vulnerability/advanced-sermons/wordpress-advanced-sermons-plugin-3-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-30549",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-31T20:15:08.977",
"lastModified": "2024-11-21T09:12:09.330",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-03-18T11:33:13.290",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.7,
"impactScore": 3.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
]
},
@ -51,14 +71,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cimatti:wordpress_contact_forms:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.8.0",
"matchCriteriaId": "BC4D01BE-82D2-44F1-9C1B-C4FD35C1D181"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/contact-forms/wordpress-contact-forms-by-cimatti-plugin-1-8-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://patchstack.com/database/vulnerability/contact-forms/wordpress-contact-forms-by-cimatti-plugin-1-8-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-41975",
"sourceIdentifier": "info@cert.vde.com",
"published": "2025-03-18T11:15:39.247",
"lastModified": "2025-03-18T11:15:39.247",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An unauthenticated remote attacker can gain limited information of the PLC network but the user management of the PLCs prevents the actual access to the PLCs."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "info@cert.vde.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "info@cert.vde.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-1188"
}
]
}
],
"references": [
{
"url": "https://cert.vde.com/en/advisories/VDE-2025-013",
"source": "info@cert.vde.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-0694",
"sourceIdentifier": "info@cert.vde.com",
"published": "2025-03-18T11:15:39.400",
"lastModified": "2025-03-18T11:15:39.400",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Insufficient path validation in CODESYS Control allows low privileged attackers with physical access to gain full filesystem access."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "info@cert.vde.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"attackVector": "PHYSICAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 0.7,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "info@cert.vde.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://cert.vde.com/en/advisories/VDE-2025-015",
"source": "info@cert.vde.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-1468",
"sourceIdentifier": "info@cert.vde.com",
"published": "2025-03-18T11:15:39.553",
"lastModified": "2025-03-18T11:15:39.553",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An unauthenticated remote attacker can gain access to sensitive information including authentication information when using CODESYS OPC UA Server with the non-default Basic128Rsa15 security policy."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "info@cert.vde.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "info@cert.vde.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-203"
}
]
}
],
"references": [
{
"url": "https://cert.vde.com/en/advisories/VDE-2025-022",
"source": "info@cert.vde.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-24093",
"sourceIdentifier": "product-security@apple.com",
"published": "2025-01-27T22:15:15.350",
"lastModified": "2025-02-18T20:15:29.167",
"lastModified": "2025-03-18T12:15:14.730",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Se solucion\u00f3 un problema de permisos con restricciones adicionales. Este problema se solucion\u00f3 en macOS Ventura 13.7.3 y macOS Sonoma 14.7.3. Es posible que una aplicaci\u00f3n pueda acceder a vol\u00famenes extra\u00edbles sin el consentimiento del usuario."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-276"
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/122069",

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2025-2489",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2025-03-18T12:15:15.770",
"lastModified": "2025-03-18T12:15:15.770",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Insecure information storage vulnerability in NTFS Tools version 3.5.1. Exploitation of this vulnerability could allow an attacker to know the application password, stored in /Users/user/Library/Application Support/ntfs-tool/config.json."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cve-coordination@incibe.es",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "NONE",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "cve-coordination@incibe.es",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-922"
}
]
}
],
"references": [
{
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/insecure-storage-sensitive-information-ntfs-tool",
"source": "cve-coordination@incibe.es"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2025-2493",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2025-03-18T12:15:15.950",
"lastModified": "2025-03-18T12:15:15.950",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Path Traversal vulnerability in Softdial Contact Center of Sytel Ltd. This vulnerability allows an attacker to manipulate the \u2018id\u2019 parameter of the \u2018/softdial/scheduler/load.php\u2019 endpoint to navigate beyond the intended directory. This can allow unauthorised access to sensitive files outside the expected scope, posing a security risk."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cve-coordination@incibe.es",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.7,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "NONE",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "cve-coordination@incibe.es",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-softdial-contact-center",
"source": "cve-coordination@incibe.es"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2025-2494",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2025-03-18T12:15:16.090",
"lastModified": "2025-03-18T12:15:16.090",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Unrestricted file upload to Softdial Contact Center of Sytel Ltd. This vulnerability could allow an attacker to upload files to the server via the \u2018/softdial/phpconsole/upload.php\u2019 endpoint, which is protected by basic HTTP authentication. The files are uploaded to a directory exposed by the web application, which could result in code execution, giving the attacker full control over the server."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cve-coordination@incibe.es",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.7,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "HIGH",
"vulnAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "cve-coordination@incibe.es",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-softdial-contact-center",
"source": "cve-coordination@incibe.es"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2025-2495",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2025-03-18T12:15:16.227",
"lastModified": "2025-03-18T12:15:16.227",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Stored Cross-Site Scripting (XSS) in Softdial Contact Center of Sytel Ltd. This vulnerability allows an attacker to upload XML files to the server with JavaScript code injected via the \u2018/softdial/scheduler/save.php\u2019 resource. The injected code will execute when the uploaded file is loaded via the \u2018/softdial/scheduler/load.php\u2019 resource and can redirect the victim to malicious sites or steal their login information to spoof their identity."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cve-coordination@incibe.es",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "PASSIVE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "NONE",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "LOW",
"subIntegrityImpact": "LOW",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "cve-coordination@incibe.es",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-softdial-contact-center",
"source": "cve-coordination@incibe.es"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-03-18T11:00:20.023116+00:00
2025-03-18T13:00:19.684554+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-03-18T09:15:13.750000+00:00
2025-03-18T12:34:33.997000+00:00
```
### Last Data Feed Release
@ -33,22 +33,36 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
285575
285584
```
### CVEs added in the last Commit
Recently added CVEs: `3`
Recently added CVEs: `9`
- [CVE-2025-0755](CVE-2025/CVE-2025-07xx/CVE-2025-0755.json) (`2025-03-18T09:15:11.487`)
- [CVE-2025-24306](CVE-2025/CVE-2025-243xx/CVE-2025-24306.json) (`2025-03-18T09:15:13.570`)
- [CVE-2025-25220](CVE-2025/CVE-2025-252xx/CVE-2025-25220.json) (`2025-03-18T09:15:13.750`)
- [CVE-2024-23942](CVE-2024/CVE-2024-239xx/CVE-2024-23942.json) (`2025-03-18T11:15:38.777`)
- [CVE-2024-23943](CVE-2024/CVE-2024-239xx/CVE-2024-23943.json) (`2025-03-18T11:15:39.090`)
- [CVE-2024-41975](CVE-2024/CVE-2024-419xx/CVE-2024-41975.json) (`2025-03-18T11:15:39.247`)
- [CVE-2025-0694](CVE-2025/CVE-2025-06xx/CVE-2025-0694.json) (`2025-03-18T11:15:39.400`)
- [CVE-2025-1468](CVE-2025/CVE-2025-14xx/CVE-2025-1468.json) (`2025-03-18T11:15:39.553`)
- [CVE-2025-2489](CVE-2025/CVE-2025-24xx/CVE-2025-2489.json) (`2025-03-18T12:15:15.770`)
- [CVE-2025-2493](CVE-2025/CVE-2025-24xx/CVE-2025-2493.json) (`2025-03-18T12:15:15.950`)
- [CVE-2025-2494](CVE-2025/CVE-2025-24xx/CVE-2025-2494.json) (`2025-03-18T12:15:16.090`)
- [CVE-2025-2495](CVE-2025/CVE-2025-24xx/CVE-2025-2495.json) (`2025-03-18T12:15:16.227`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `8`
- [CVE-2024-13564](CVE-2024/CVE-2024-135xx/CVE-2024-13564.json) (`2025-03-18T12:34:33.997`)
- [CVE-2024-21752](CVE-2024/CVE-2024-217xx/CVE-2024-21752.json) (`2025-03-18T11:53:39.520`)
- [CVE-2024-24835](CVE-2024/CVE-2024-248xx/CVE-2024-24835.json) (`2025-03-18T11:37:45.627`)
- [CVE-2024-27952](CVE-2024/CVE-2024-279xx/CVE-2024-27952.json) (`2025-03-18T11:07:04.300`)
- [CVE-2024-29117](CVE-2024/CVE-2024-291xx/CVE-2024-29117.json) (`2025-03-18T11:54:32.273`)
- [CVE-2024-29928](CVE-2024/CVE-2024-299xx/CVE-2024-29928.json) (`2025-03-18T11:33:47.187`)
- [CVE-2024-30549](CVE-2024/CVE-2024-305xx/CVE-2024-30549.json) (`2025-03-18T11:33:13.290`)
- [CVE-2025-24093](CVE-2025/CVE-2025-240xx/CVE-2025-24093.json) (`2025-03-18T12:15:14.730`)
## Download and Usage

View File

@ -247672,7 +247672,7 @@ CVE-2024-13560,0,0,bc3576a3348779a87640a25b38dfdb4ea2739f3634c8fab6266670a556723
CVE-2024-13561,0,0,2147326d45c7c96265106b6ff772f1393a83793dfac14b78a483fca6de875c16,2025-01-29T12:15:27.617000
CVE-2024-13562,0,0,b51ff5c1214904c48acd8185520c69905fbad554f23d67d52a0c555fc11349f1,2025-02-04T20:26:53.560000
CVE-2024-13563,0,0,7afda43f88427dad437c50be6603e252baea46e3fdf123d9d97727e766d854d8,2025-02-28T22:08:41.383000
CVE-2024-13564,0,0,c1542f28b6462624be7070722e4a76b1e918f67c71355224075dce4c8408e972,2025-03-06T16:42:18.100000
CVE-2024-13564,0,1,b852ed41c482550afe0a693c7be7c11cdc0c6f8336e2a90e2b042aa465b4bef9,2025-03-18T12:34:33.997000
CVE-2024-13565,0,0,684f7f6c469aa690c31498d8006cc3528a7f9ba92e597c468d835d0a7ab8e16b,2025-02-24T14:55:25.973000
CVE-2024-13566,0,0,4e1012bf67cdbac097d1c63a1c7fd79c8a8116508864b50fb7c66cdc833178a3,2025-01-31T09:15:06.847000
CVE-2024-13568,0,0,9e74afb56722f02929d754afa7c3b344f0fb3d262b0b29f693d93e682755b19b,2025-03-01T05:15:14.883000
@ -250143,7 +250143,7 @@ CVE-2024-21749,0,0,854c07ea14d44f1a6f258b4195b384ea52b627e1c7fb4eba6779b50701ad8
CVE-2024-2175,0,0,f23583a5f89b3c048c3a390c725234de0385c846391e27a731d22c7274e14129,2024-08-19T13:00:23.117000
CVE-2024-21750,0,0,34ac4bf556abed3b579ceb283a732cbafac6840724519bcf2f9521daaba609b5,2024-11-21T08:54:56.420000
CVE-2024-21751,0,0,37727b39c87b6c1a9e9b1b8c4a5a7fcb8c766a4a78fd465a68a305c6b49c5b57,2024-11-21T08:54:56.547000
CVE-2024-21752,0,0,7f108a5893876c298d8fc26fd8f1c476818e76551efa4d6f2904e78e93221c0b,2024-11-21T08:54:56.687000
CVE-2024-21752,0,1,b41317b4648baf91dd8a72a1931732fd9edddef7552ed76b1d7821ff0695a95c,2025-03-18T11:53:39.520000
CVE-2024-21753,0,0,45b065c6167769cb16d64a10ec6f37b04b38c9a33361a88b58e0222b96c5fb44,2024-09-25T18:36:45.307000
CVE-2024-21754,0,0,6726148c9c00979954f8e0e43980573889b19508b76c8b84b92cd601e38d1fce,2024-11-21T08:54:56.877000
CVE-2024-21755,0,0,3db688cacd77dd473c848be3e1117c1b29b56eeefd4b3b05f3fefc4fcada771b,2024-12-23T14:58:10.797000
@ -251844,6 +251844,8 @@ CVE-2024-23938,0,0,5569f095c88d3edc91da7b05d4b47aad5d8c07d6eab7699149a618af2c5b0
CVE-2024-2394,0,0,ddcb12447d50a725981acd1252ac2e6f9236d64850dd4bb1a3a73b4edbe397ae,2025-02-26T16:21:37.120000
CVE-2024-23940,0,0,06d04c2e3a7f29a0e7a62a5331ae3d9d5c7acce3a81c480978850a16e4f0b74a,2024-11-21T08:58:43.807000
CVE-2024-23941,0,0,377e40ad54a332b818df016f5e6db38286f42aa52aa09ea13a642fb9c9a22ca1,2024-11-21T08:58:43.940000
CVE-2024-23942,1,1,b8b7a23af4a9c98af1108069667a31130c84842a8fcb9e546c0dc8f6de5a3e93,2025-03-18T11:15:38.777000
CVE-2024-23943,1,1,602551addfaf9449d22eafb915e2f6ab0ff3b2123ab4dc6ea23f9b224b0664d7,2025-03-18T11:15:39.090000
CVE-2024-23944,0,0,d1f7d065765e5643c2171d654a3fe7a15ded2542e5ae0ba9d07c168a5a5837bf,2025-02-13T18:17:05.470000
CVE-2024-23945,0,0,0e48186ccb42f1ffb7728a08d36dafb5b233965e5e36ffdb7b0875fe5f7c17ad,2025-02-18T22:15:10.600000
CVE-2024-23946,0,0,9c898cf09e521a2a31019dd3080db79ce9c32f7697e5321cb7301cafff4ddf89,2024-11-21T08:58:44.260000
@ -252360,7 +252362,7 @@ CVE-2024-24831,0,0,79b53e3f2f08a9fcc2402c1ea185326b8812ae4c17ad199e9ba39e8d04543
CVE-2024-24832,0,0,785e2e692844876097d5d0266121b6c22b06e57908a170a654e785da1f3b18b9,2025-02-04T20:58:05.637000
CVE-2024-24833,0,0,0b569d5f030fc8d02fc4bcbaf8e65596ac662168b819175c4ff05ff2c74c4386,2025-01-08T17:14:47.103000
CVE-2024-24834,0,0,2b55d088597fc3ebc5386acef715e319fba0648d90a9c27dfb74125fc7cf22eb,2024-11-21T08:59:49.053000
CVE-2024-24835,0,0,65a193be7b0345c8c6063d2abadef50ec5660d472d78d4fc60efc98354ea99f7,2024-11-21T08:59:49.197000
CVE-2024-24835,0,1,7b3f8232aba032051f60d0f3e962cf9a4ea465f4c4e03b757da7b5787e1829a4,2025-03-18T11:37:45.627000
CVE-2024-24836,0,0,0468b6ec04583463bff3590023f79b4c3fdc144c9a581e1e17284b820318e242,2024-11-21T08:59:49.317000
CVE-2024-24837,0,0,7ad01e4d66bd18540fc4a1df9e3655e1c4a199a45b0859636572272be2977ddb,2024-11-21T08:59:49.447000
CVE-2024-24838,0,0,8e4d815e4da317a92180027f298a62e47e86b6f757666b5c0dfaf2710c513fa3,2024-11-21T08:59:49.593000
@ -254880,7 +254882,7 @@ CVE-2024-27949,0,0,7571c2eec4740781a9a2f5965e4f7152dcfbce473dbe8ae2485667fe0e9eb
CVE-2024-2795,0,0,cbb3083cd20608539cd31cee2da48aa63acf65d8b787a018dc03ebe3f26d6f51,2024-11-21T09:10:32.120000
CVE-2024-27950,0,0,53da77641072875e4be7a331920e4e65f0eff4f0d2cd1d57778fc38818e7c955,2024-11-21T09:05:29.223000
CVE-2024-27951,0,0,4d2ba26a6032e03de2aff525cd262e98565b7fc7badd9cb2f91868dd9835e904,2025-02-07T16:59:17.713000
CVE-2024-27952,0,0,152aafc7d17b7e8cab9dfd456b787843c1e9f4c6af329fe59ca504ee7f7ee591,2024-11-21T09:05:29.527000
CVE-2024-27952,0,1,751dabf6626a70900a15dc7860b75fb42752dc8fc505629059435a1fdee508ea,2025-03-18T11:07:04.300000
CVE-2024-27953,0,0,c5d16c193543fca46282ab3c8cd23ba2c5868bd65b0e219f002c47b9928a9bbd,2024-11-21T09:05:29.663000
CVE-2024-27954,0,0,868051cf140aca79ae18199226f95ebe38588b4710d77e4adca2895e0f6050b2,2024-11-21T09:05:29.807000
CVE-2024-27955,0,0,68f1b654e856ea89e2c3920d06b20f4b15b70ed46da32e67660258ac4409cc1b,2024-11-21T09:05:29.957000
@ -255726,7 +255728,7 @@ CVE-2024-29113,0,0,19f739df1e3ffd99c17ee5134c1916be038e1d6ab800d9edd222b9c315a4e
CVE-2024-29114,0,0,99f225b963c90ecffa853266e83fb15bb853d6b76b2d94ce806d76cd9c3001de,2025-03-12T14:27:28.637000
CVE-2024-29115,0,0,1adaa965c7fdbdcaea4d6c977d75e4c572bbddffd3cad1334aee32788318bda0,2025-02-07T17:21:05.720000
CVE-2024-29116,0,0,26937c2303a397b0e754f86089c4e82794a9c01028d4fbb39ff77bb5a452c1e2,2024-11-21T09:07:35.393000
CVE-2024-29117,0,0,f7da2fc81326630549cf057bee01da7455748335d43aa686ac5e280aad60da7a,2024-11-21T09:07:35.540000
CVE-2024-29117,0,1,378efc3eed009982f9306687c76babb39f8ff6381283278b008e12d0df4c7a03,2025-03-18T11:54:32.273000
CVE-2024-29118,0,0,53699996adc37bf116f2e52d3369de9629ce479b5ba3d2e23b9e661ea562289d,2024-11-21T09:07:35.673000
CVE-2024-29119,0,0,3e47302e9e5c8f054b0ee0d042cd0bc0fe30b4364065a6dc24b1ebc8e9381bf0,2024-11-15T22:50:03.257000
CVE-2024-2912,0,0,37e835e5c308fa0aa260f2c273bc0161a037279353c9b0757bd2ac8975389355,2024-11-21T09:10:49.283000
@ -256219,7 +256221,7 @@ CVE-2024-29924,0,0,87db3b1eae3eb35152f68099374a0e872521a82a8e807d284e44cf4cc7045
CVE-2024-29925,0,0,9f6f6bdb0aca7932365f9103015a6a17d3f538ddfd9757873407ebac9569a669,2025-03-10T16:12:06.027000
CVE-2024-29926,0,0,8512e864b6381f2f50156ef75c9e441435b4f2442a0f43c3157889780e88cdee,2024-11-21T09:08:38.053000
CVE-2024-29927,0,0,b05c91b5a51ff0462c21cea7bf9fa4d2ff4eb7231a790e54cdf56b9b255b7c09,2024-11-21T09:08:38.187000
CVE-2024-29928,0,0,cae0001505e95b812c21633d98b96b15f5b908a7cd513a5258817260411218f4,2024-11-21T09:08:38.310000
CVE-2024-29928,0,1,c62f5222b2d74d45f1365ec96af19b9a66ced9d160a0323e02d9cd8f7ed96939,2025-03-18T11:33:47.187000
CVE-2024-29929,0,0,f91bd0d65bfbafabbfd1e47fc42f253445f71d47c1a395703c4c93c760349825,2024-11-21T09:08:38.430000
CVE-2024-2993,0,0,ca085be1f41ce1cdb604449d670421536b9009a843dba261ec4149fee50495e0,2025-01-15T18:21:04.553000
CVE-2024-29930,0,0,9749f3c46d5ed598350d72b277cf5b80576c9e694bfca9cc9de48ba3f3758cda,2024-11-21T09:08:38.547000
@ -256842,7 +256844,7 @@ CVE-2024-30544,0,0,000812eb578004fba324ad62ebd495504e2212c19a4b0b0e0a7882f2e09d5
CVE-2024-30545,0,0,9fc1519b1df9cef49e003c31844226b87a8a0876e6364f49bd01371911facd15,2024-11-21T09:12:08.943000
CVE-2024-30546,0,0,682d8bf45e6a08218a5a3a2da6b1491ce652cde21b3fc1369e6ec13bc346b6de,2024-11-21T09:12:09.073000
CVE-2024-30548,0,0,f693c6a877ff0dcdf6fe4ef2a958123b8947204e837af80130e7a6521588b872,2024-11-21T09:12:09.200000
CVE-2024-30549,0,0,00e28713a877ec4005bbaa382f6309b5fbab46d15b113d2b825dbae08bdb2ce6,2024-11-21T09:12:09.330000
CVE-2024-30549,0,1,e0aaef9d1124e68820ae2a631987df8341a68ae1335bb73b4b302dacd497888f,2025-03-18T11:33:13.290000
CVE-2024-3055,0,0,80848d3ebe6c9d2dc11053b924adec8e053b2e76ed033beed24a77e64207f08e,2025-01-30T16:11:40.940000
CVE-2024-30550,0,0,b1012a09324820a2f5d1c5129a5f2c426e3a5ba9be88ba49aab751fbaf16a1e5,2024-11-21T09:12:09.457000
CVE-2024-30551,0,0,1e6b51a7a6c6332aac1197822ceff35a8c0ec56590e5297f09a269ea4cdb1fbc,2024-11-21T09:12:09.580000
@ -265529,6 +265531,7 @@ CVE-2024-41971,0,0,668696cf9bc6f97dc564ddb2c3e45d63d066756411ea26f564fd9a1237b11
CVE-2024-41972,0,0,c459471151fc935a231b96b6afcfc6a69eba9b082b5fb25895b45b1b59391a2e,2025-02-03T18:15:34.740000
CVE-2024-41973,0,0,dc9d64c3e6dfe723790f5a90a004f72267aa8f02bf1b1695a1611a0101ebbdbe,2025-02-03T18:15:34.957000
CVE-2024-41974,0,0,25b72947bf98e5166cff2bb22cc778f589bed5c7a3ddc111764330188f4906ec,2025-02-03T18:15:35.163000
CVE-2024-41975,1,1,eed825352ad264dc6fd1064ead32010512a974bbd6d64dd3e64013788bc11967,2025-03-18T11:15:39.247000
CVE-2024-41976,0,0,f8b19c02d108c2efe1d1ed401da5afe56ace8fd66d8eeddc91dea5ff2017c891,2024-08-23T18:40:16.173000
CVE-2024-41977,0,0,e19ff7a98e8eabdef3aae087b2686fed5e6936d4bc074b253e276f488c80402e,2024-08-23T18:39:13.990000
CVE-2024-41978,0,0,723389e61d01e198249e5575d29386b8bd5defd3fd47f1e14f8d09063bbeea65,2024-08-23T18:34:36.283000
@ -280826,6 +280829,7 @@ CVE-2025-0689,0,0,f314d6c2840b37457f705a7bff5e9e063d6f291c45731360c8a19dc4638c43
CVE-2025-0690,0,0,bbbcb650d9130b5dd35bdfc4d8287eb5fdbb2a723c8cda9af36e91d7165433a0,2025-03-05T21:15:19.603000
CVE-2025-0692,0,0,3bbfd4bed044f796cd2d07e43de15285d842507b5abe7025f2d75e37bd86b43b,2025-02-19T22:15:23.433000
CVE-2025-0693,0,0,eb9b33dbce1f9879430fb8ae34fc689989eda5748b42d3c57f89b331c8c0f5eb,2025-01-23T22:15:15.397000
CVE-2025-0694,1,1,0ebe346a768e84281ec739137f12b69557526a2995b9e16a5df0c6282776dd55,2025-03-18T11:15:39.400000
CVE-2025-0695,0,0,5a6f397a6b64075e37b58670bef347904c3201da024fb297d91e9e2cec2630c8,2025-01-27T11:15:11.087000
CVE-2025-0696,0,0,8bb1aa81d5469057848d400dac8fd3ed60fd05dfdf66155ab4dbeb5d35fb6ddc,2025-01-27T11:15:11.267000
CVE-2025-0697,0,0,0025729b7a8c8dfb3fb7c692492d826032ac90e2b3af69745256c93d5b68ecb8,2025-01-24T15:15:12.130000
@ -280874,7 +280878,7 @@ CVE-2025-0751,0,0,0efa0957e87c78d91feee9c5b60c767ad1a73d0975464bcb9c8ba1b6cbbc82
CVE-2025-0752,0,0,de749aab58e2326cecf2e69cd47cb06af87bcedce5e0f5e8b795ca284455a6c7,2025-01-28T10:15:09.493000
CVE-2025-0753,0,0,c31e8dbd9d781b37db4d790b1206c27db098e661945670b7848cba0c8afd301c,2025-02-28T22:22:35.957000
CVE-2025-0754,0,0,01e22cbc27c23b2a20fc22b4b38925f42f70aba0e3cf26d239fd3f71faae49ca,2025-01-28T10:15:09.697000
CVE-2025-0755,1,1,abe26ec0613fa377381f3b0e74566639f114d829d4b60073e8edd6c44f488c57,2025-03-18T09:15:11.487000
CVE-2025-0755,0,0,abe26ec0613fa377381f3b0e74566639f114d829d4b60073e8edd6c44f488c57,2025-03-18T09:15:11.487000
CVE-2025-0759,0,0,09d991e76c287398c2be16cd3769fbff0d891df9fa18a6f52ed6c200cb01eaf9,2025-02-27T15:15:40.603000
CVE-2025-0760,0,0,00193022d9afa63eab6ac5d740a3221452c3267e0ba03667c14e8712364e5b04,2025-02-26T00:15:10.890000
CVE-2025-0762,0,0,e4f54e0a8112ca4bbd93833150136d658b70b741ccb351b92cec93e89ce75210,2025-01-29T15:15:17.687000
@ -281321,6 +281325,7 @@ CVE-2025-1463,0,0,2a489d18ab145c49d92d5d5423e0c75c250fe44656454c4f0f8f5922284899
CVE-2025-1464,0,0,ea6fca9902a8d66594a81d7b3846b2dc6106ea09c92a543daddd03a001b2d75e,2025-02-19T14:15:30.337000
CVE-2025-1465,0,0,41a404e0122a844f3dcf572de60d74f1a85e1ffddfa3b480532531f09012cc4f,2025-02-25T21:07:23.137000
CVE-2025-1467,0,0,f546a361731baa7bcb46e4389211cb2202d736c84cdfe0fcff550dc198f81f26,2025-02-23T16:15:08.400000
CVE-2025-1468,1,1,e5d9bb0ea811bc8078fdab0c492e5a2dd263c632b7b907f43a1fa6ad74bb9cb1,2025-03-18T11:15:39.553000
CVE-2025-1470,0,0,e01b0f1bb79b7b859b47b359ce0cf41f9e90ba4e1803b43806d897949049f289,2025-03-05T19:18:19.887000
CVE-2025-1471,0,0,e9367bf2e65ca51cc57b591138b8194302d48e60fcb8c0503d4b9dd9d0af3110,2025-03-05T19:06:42.290000
CVE-2025-1475,0,0,dc71c83df2dea22fb2355bdce40ab12e4f98ce7aad24f8511146bb81157cc42d,2025-03-07T07:15:23.343000
@ -283904,7 +283909,7 @@ CVE-2025-24085,0,0,10be84b7c6e6cef127d29aae2d31008399360c31674450bd2bdb82cd6d941
CVE-2025-24086,0,0,7c644e120cc41a291828171399048534e1e04b082ef7ed82ac204947bf2fab49,2025-02-05T15:15:21.750000
CVE-2025-24087,0,0,b6d09d2d8f9c9fb48f34374a1c228deecaf72eab2a92a63c6f3af02952b5c8f4,2025-02-05T15:15:21.923000
CVE-2025-24092,0,0,3aa2d06d87ef3fdeeea46531ff97ecfdcf2ce3948ca55a1ae44601e8047b47d4,2025-02-18T20:15:29.027000
CVE-2025-24093,0,0,fd5289633cd2e63239cc0665b23c647a80a0d565fffe703eeedce4b7fb7b841f,2025-02-18T20:15:29.167000
CVE-2025-24093,0,1,399fb99e86d72f8f64f535d1c8314fdb510773e1b0ff8ca78a6c885202395705,2025-03-18T12:15:14.730000
CVE-2025-24094,0,0,86d262f71f2e67892faf4dbf8f0a50eff9cb9026771b88386373f113d46381a8,2025-02-04T21:15:28.227000
CVE-2025-24096,0,0,ac69c9566c3d48cc557b26bc2ed716878d8206500a277eb4956f75bd231dad30,2025-02-05T16:15:41.840000
CVE-2025-24099,0,0,9ac733c66f981521044d55991b68403f81f4b4ece5888bc69708355b0385700d,2025-01-30T22:15:10.160000
@ -283970,7 +283975,7 @@ CVE-2025-2420,0,0,6cf9e237f7a2ee37abcfa838f9567dea6ed7f9da1ca13895b8ccedcfac01f7
CVE-2025-24200,0,0,0f6f41d17b1c80c9261ddc7d6ef23ac7e19cbdbd2c08a07eed9362b293d75967,2025-03-07T17:12:01.477000
CVE-2025-24201,0,0,ce749944f29eb7a58a39f521ebc27f910b93ce1f347524410204067e6a960180,2025-03-14T20:35:27.923000
CVE-2025-24301,0,0,7b7c3fba06b103a537ce7db06429d9d2300d69047940e33831c6830c359206c5,2025-03-04T17:15:48.160000
CVE-2025-24306,1,1,e210195f360c27240f00fdb72863ab45cdcc5e9e27f3265f94696064f329bbdb,2025-03-18T09:15:13.570000
CVE-2025-24306,0,0,e210195f360c27240f00fdb72863ab45cdcc5e9e27f3265f94696064f329bbdb,2025-03-18T09:15:13.570000
CVE-2025-24309,0,0,b881e80e18a543dac7caf5dbe4ebf8345a69e13fed09525eee5962b72198dbe3,2025-03-04T17:16:06.513000
CVE-2025-24312,0,0,95c47bb536b453078b50948ffe457339fcccb14868a3af4b230325aee112d79c,2025-02-05T18:15:34.060000
CVE-2025-24316,0,0,3d67fc5ca9257bdefdc420f872260ce49c49fc7bc45018e469adac707c1de56f,2025-02-28T17:15:16.790000
@ -284356,6 +284361,7 @@ CVE-2025-24885,0,0,809790028ca7e0dfec81701f262fd0f27740a460115b7bfa09e52c5dd0783
CVE-2025-24886,0,0,324d35c8722e17c18be480ab82b55101915c4949700cace26a13a2f1b626ed6b,2025-01-30T23:15:08.990000
CVE-2025-24888,0,0,b9ca9ab88f1cc9fd6807e407a101d4c9bd1a79c9adcc6d693619e4b5c638a59b,2025-02-13T18:18:23.047000
CVE-2025-24889,0,0,8300133ae2aedfb9f0174d2f87f5427533837a07fb360e45d39fb7eb96487cb4,2025-02-13T18:18:23.240000
CVE-2025-2489,1,1,ea985209b68962991b2177d10de12e123d562ae17eda9bc690081c74d6982ff9,2025-03-18T12:15:15.770000
CVE-2025-24891,0,0,fa354bb024eafc83868e45bcfabfb6da90613ba074888a78bff8f3e35d34ba85,2025-01-31T23:15:08.457000
CVE-2025-24892,0,0,51c367e6866b01e462dd4aa6239e7b847dd4ef3a2e44ef848d7f38e79a738768,2025-02-10T16:15:39.310000
CVE-2025-24893,0,0,14aab4eb42250523172f46956afe05bb6d2661db933b23bed541d9a55676b820,2025-02-20T20:15:46.697000
@ -284375,8 +284381,11 @@ CVE-2025-24906,0,0,c4750456c80f4de3a8d1ced568cbceb00ad477041c107087bb6724cafda48
CVE-2025-24912,0,0,d10f05928f11c7a00e2a62c8635f9af5917fec081444b4d22020eb25a54c0654,2025-03-12T05:15:37.430000
CVE-2025-24924,0,0,3cb1f58ac0f82a4a651fd56ef4a80a8ba6f8902630bb63eebac1edae30e9552a,2025-03-05T00:15:38.423000
CVE-2025-24928,0,0,8e9335012d42a7d487e5f9921ea54f865e117f9248798a001634be5429fb2b4a,2025-02-18T23:15:10.250000
CVE-2025-2493,1,1,2b3a514ada435fc466246da6d5a66a551f84e997c51e827ce1c658a6c518c797,2025-03-18T12:15:15.950000
CVE-2025-2494,1,1,90edcd70afa12a5b458787396b810c7a7c91617053c96db3161decbb0e3d078f,2025-03-18T12:15:16.090000
CVE-2025-24946,0,0,6cbcc6ed12b7350bc1e3ba362180af6c5ebed1ea35a0fb612c7c5af9a1e19fef,2025-02-20T03:15:12.800000
CVE-2025-24947,0,0,0710d5740f5af2ba6f51dfd5917029f75791b75ba51884293887edaa47dfb4bd,2025-02-20T03:15:12.943000
CVE-2025-2495,1,1,f127770b943657c81257511dfa2f9513d8d8bb040f26e60d9ed50c5dc8a365b6,2025-03-18T12:15:16.227000
CVE-2025-24956,0,0,915adf46e5e8d613d503b5df374b84b9ffba9c57344980265efed54c45eafcd8,2025-02-11T11:15:17.273000
CVE-2025-24957,0,0,caab3bc6d07aaaaaeb40190f59933fb518192f43d9ea569cde48752d4b2b9c97,2025-02-13T18:59:32.867000
CVE-2025-24958,0,0,0ae446ece37f4692f130ad0dc256efa2fd5d1fe74929c7d4ebe10575dc57a55a,2025-02-13T18:58:56.320000
@ -284550,7 +284559,7 @@ CVE-2025-25203,0,0,040b03b28fff3f91466e7eaa5a2d6143cc21f99e3d967437d45c81f30cd9c
CVE-2025-25204,0,0,119932f98cc8b58871d029f6ccd9a89a806462d1c2b6c06ee7f6d1cb510c31af,2025-02-14T17:15:19.140000
CVE-2025-25205,0,0,53d346539ec5bb58856ce63a9d1fdca5438e2c859c2047a9cb707ece5a8bcbe8,2025-02-12T19:15:21.717000
CVE-2025-25206,0,0,9f668b067e3e448579721524d9498db32e90e7d300d6cfeef5961eac800c1c31,2025-02-14T17:15:19.327000
CVE-2025-25220,1,1,edd6d9898ecbcd19a5b5ef9ffc8e4928a41f2b93f292dd1e13dec7a02aa5027c,2025-03-18T09:15:13.750000
CVE-2025-25220,0,0,edd6d9898ecbcd19a5b5ef9ffc8e4928a41f2b93f292dd1e13dec7a02aa5027c,2025-03-18T09:15:13.750000
CVE-2025-25221,0,0,da7f39219236daa10c6a9a322f77562859face44f96d9c55ab9ddbe74ace6d9f,2025-02-18T01:15:09.070000
CVE-2025-25222,0,0,c2ca7e3dc29f3574e03139c7399b4994d988797dae7ad6db23b85350baa3dcf1,2025-02-18T01:15:09.210000
CVE-2025-25223,0,0,a49bb693ef5024209af2cdf099d01934d199df8e6379e744ca5e733fcd788f54,2025-02-18T01:15:09.347000

Can't render this file because it is too large.