Auto-Update: 2025-03-15T23:00:19.676856+00:00

This commit is contained in:
cad-safe-bot 2025-03-15 23:03:49 +00:00
parent b923edf3a6
commit 653f62698c
25 changed files with 1138 additions and 17 deletions

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-23744",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-03-15T22:15:12.777",
"lastModified": "2025-03-15T22:15:12.777",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in dvs11 Random Posts, Mp3 Player + ShareButton allows Reflected XSS. This issue affects Random Posts, Mp3 Player + ShareButton: from n/a through 1.4.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/random-posts-mp3-player-sharebutton/vulnerability/wordpress-random-posts-mp3-player-sharebutton-plugin-1-4-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-25291",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-03-12T21:15:42.000",
"lastModified": "2025-03-14T10:15:16.420",
"lastModified": "2025-03-15T21:15:34.987",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -110,6 +110,10 @@
"url": "https://github.com/omniauth/omniauth-saml/security/advisories/GHSA-hw46-3hmr-x9xv",
"source": "security-advisories@github.com"
},
{
"url": "https://news.ycombinator.com/item?id=43374519",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://security.netapp.com/advisory/ntap-20250314-0010/",
"source": "af854a3a-2127-422b-91ae-364da2661108"

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-25292",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-03-12T21:15:42.177",
"lastModified": "2025-03-14T10:15:16.627",
"lastModified": "2025-03-15T21:15:35.143",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -110,6 +110,10 @@
"url": "https://github.com/omniauth/omniauth-saml/security/advisories/GHSA-hw46-3hmr-x9xv",
"source": "security-advisories@github.com"
},
{
"url": "https://news.ycombinator.com/item?id=43374519",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://security.netapp.com/advisory/ntap-20250314-0009/",
"source": "af854a3a-2127-422b-91ae-364da2661108"

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-26548",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-03-15T22:15:12.933",
"lastModified": "2025-03-15T22:15:12.933",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Random Image Selector allows Reflected XSS. This issue affects Random Image Selector: from n/a through 2.4."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/random-image-selector/vulnerability/wordpress-random-image-selector-plugin-1-5-6-reflected-cross-site-scripting-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-26553",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-03-15T22:15:13.117",
"lastModified": "2025-03-15T22:15:13.117",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Spring Devs Pre Order Addon for WooCommerce \u2013 Advance Order/Backorder Plugin allows Reflected XSS. This issue affects Pre Order Addon for WooCommerce \u2013 Advance Order/Backorder Plugin: from n/a through 2.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/wc-pre-order/vulnerability/wordpress-pre-order-addon-for-woocommerce-plugin-1-0-7-reflected-cross-site-scripting?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-26554",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-03-15T22:15:13.267",
"lastModified": "2025-03-15T22:15:13.267",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound WP Discord Post allows Reflected XSS. This issue affects WP Discord Post: from n/a through 2.1.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/wp-discord-post/vulnerability/wordpress-wp-discord-post-plugin-2-1-0-reflectef-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-26555",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-03-15T22:15:13.413",
"lastModified": "2025-03-15T22:15:13.413",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Debug-Bar-Extender allows Reflected XSS. This issue affects Debug-Bar-Extender: from n/a through 0.5."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/debug-bar-extender/vulnerability/wordpress-debug-bar-extender-plugin-0-5-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-26556",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-03-15T22:15:13.553",
"lastModified": "2025-03-15T22:15:13.553",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in zzmaster WP AntiDDOS allows Reflected XSS. This issue affects WP AntiDDOS: from n/a through 2.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/wpantiddos/vulnerability/wordpress-wp-antiddos-plugin-2-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-26875",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-03-15T22:15:13.690",
"lastModified": "2025-03-15T22:15:13.690",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in silverplugins217 Multiple Shipping And Billing Address For Woocommerce allows SQL Injection. This issue affects Multiple Shipping And Billing Address For Woocommerce: from n/a through 1.3."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L",
"baseScore": 9.3,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/different-shipping-and-billing-address-for-woocommerce/vulnerability/wordpress-multiple-shipping-and-billing-address-for-woocommerce-plugin-1-3-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-26886",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-03-15T22:15:13.837",
"lastModified": "2025-03-15T22:15:13.837",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in PublishPress PublishPress Authors allows SQL Injection. This issue affects PublishPress Authors: from n/a through 4.7.3."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L",
"baseScore": 7.6,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.3,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/publishpress-authors/vulnerability/wordpress-publishpress-authors-plugin-4-7-3-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-26895",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-03-15T22:15:14.013",
"lastModified": "2025-03-15T22:15:14.013",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in maennchen1.de m1.DownloadList allows DOM-Based XSS. This issue affects m1.DownloadList: from n/a through 0.19."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/m1downloadlist/vulnerability/wordpress-m1-downloadlist-plugin-0-19-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-26899",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-03-15T22:15:14.250",
"lastModified": "2025-03-15T22:15:14.250",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Recapture Cart Recovery and Email Marketing Recapture for WooCommerce allows Cross Site Request Forgery. This issue affects Recapture for WooCommerce: from n/a through 1.0.43."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/recapture-for-woocommerce/vulnerability/wordpress-recapture-for-woocommerce-plugin-1-0-43-csrf-to-settings-change-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-26921",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-03-15T22:15:14.517",
"lastModified": "2025-03-15T22:15:14.517",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Deserialization of Untrusted Data vulnerability in magepeopleteam Booking and Rental Manager allows Object Injection. This issue affects Booking and Rental Manager: from n/a through 2.2.6."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/booking-and-rental-manager-for-woocommerce/vulnerability/wordpress-booking-and-rental-manager-plugin-2-2-6-php-object-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-26924",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-03-15T22:15:14.663",
"lastModified": "2025-03-15T22:15:14.663",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Control of Generation of Code ('Code Injection') vulnerability in NotFound Ohio Extra allows Code Injection. This issue affects Ohio Extra: from n/a through 3.4.7."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/ohio-extra/vulnerability/wordpress-ohio-theme-extra-plugin-3-4-7-shortcode-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-26940",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-03-15T22:15:14.810",
"lastModified": "2025-03-15T22:15:14.810",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Path Traversal vulnerability in NotFound Pie Register Premium. This issue affects Pie Register Premium: from n/a through 3.8.3.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 4.0
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-35"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/pie-register-premium/vulnerability/wordpress-pie-register-premium-plugin-3-8-3-2-path-traversal-to-non-arbitrary-file-deletion-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-26961",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-03-15T22:15:14.960",
"lastModified": "2025-03-15T22:15:14.960",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in NotFound Fresh Framework allows Accessing Functionality Not Properly Constrained by ACLs. This issue affects Fresh Framework: from n/a through 1.70.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:L",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/fresh-framework/vulnerability/wordpress-fresh-framework-plugin-1-70-0-unauthenticated-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-26969",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-03-15T22:15:15.120",
"lastModified": "2025-03-15T22:15:15.120",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in Aldo Latino PrivateContent. This issue affects PrivateContent: from n/a through 8.11.5."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H",
"baseScore": 8.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.5
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/private-content/vulnerability/wordpress-privatecontent-plugin-8-11-5-subscriber-site-wide-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-26972",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-03-15T22:15:15.263",
"lastModified": "2025-03-15T22:15:15.263",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound PrivateContent. This issue affects PrivateContent: from n/a through 8.11.5."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/private-content/vulnerability/wordpress-privatecontent-plugin-8-11-5-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-26976",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-03-15T22:15:15.407",
"lastModified": "2025-03-15T22:15:15.407",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Aldo Latino PrivateContent. This issue affects PrivateContent: from n/a through 8.11.4."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L",
"baseScore": 8.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.1,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/private-content/vulnerability/wordpress-privatecontent-plugin-8-11-4-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-26978",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-03-15T22:15:15.553",
"lastModified": "2025-03-15T22:15:15.553",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in NotFound FS Poster. This issue affects FS Poster: from n/a through 6.5.8."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L",
"baseScore": 8.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.1,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/fs-poster/vulnerability/wordpress-fs-poster-plugin-6-5-8-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-27281",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-03-15T22:15:15.697",
"lastModified": "2025-03-15T22:15:15.697",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in cookforweb All In Menu allows Blind SQL Injection. This issue affects All In Menu: from n/a through 1.1.5."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L",
"baseScore": 8.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.1,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/all-in-menu/vulnerability/wordpress-all-in-menu-plugin-1-1-5-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-29774",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-03-14T17:15:52.870",
"lastModified": "2025-03-14T17:15:52.870",
"lastModified": "2025-03-15T21:15:35.250",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -60,7 +60,7 @@
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -97,6 +97,10 @@
{
"url": "https://github.com/node-saml/xml-crypto/security/advisories/GHSA-9p8x-f768-wp2g",
"source": "security-advisories@github.com"
},
{
"url": "https://workos.com/blog/samlstorm",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-29775",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-03-14T18:15:32.180",
"lastModified": "2025-03-14T18:15:32.180",
"lastModified": "2025-03-15T21:15:35.367",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -60,7 +60,7 @@
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -97,6 +97,10 @@
{
"url": "https://github.com/node-saml/xml-crypto/security/advisories/GHSA-x3m8-899r-f7c3",
"source": "security-advisories@github.com"
},
{
"url": "https://workos.com/blog/samlstorm",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-03-15T21:00:19.679200+00:00
2025-03-15T23:00:19.676856+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-03-15T19:15:34.687000+00:00
2025-03-15T22:15:15.697000+00:00
```
### Last Data Feed Release
@ -33,20 +33,42 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
285308
285327
```
### CVEs added in the last Commit
Recently added CVEs: `0`
Recently added CVEs: `19`
- [CVE-2025-23744](CVE-2025/CVE-2025-237xx/CVE-2025-23744.json) (`2025-03-15T22:15:12.777`)
- [CVE-2025-26548](CVE-2025/CVE-2025-265xx/CVE-2025-26548.json) (`2025-03-15T22:15:12.933`)
- [CVE-2025-26553](CVE-2025/CVE-2025-265xx/CVE-2025-26553.json) (`2025-03-15T22:15:13.117`)
- [CVE-2025-26554](CVE-2025/CVE-2025-265xx/CVE-2025-26554.json) (`2025-03-15T22:15:13.267`)
- [CVE-2025-26555](CVE-2025/CVE-2025-265xx/CVE-2025-26555.json) (`2025-03-15T22:15:13.413`)
- [CVE-2025-26556](CVE-2025/CVE-2025-265xx/CVE-2025-26556.json) (`2025-03-15T22:15:13.553`)
- [CVE-2025-26875](CVE-2025/CVE-2025-268xx/CVE-2025-26875.json) (`2025-03-15T22:15:13.690`)
- [CVE-2025-26886](CVE-2025/CVE-2025-268xx/CVE-2025-26886.json) (`2025-03-15T22:15:13.837`)
- [CVE-2025-26895](CVE-2025/CVE-2025-268xx/CVE-2025-26895.json) (`2025-03-15T22:15:14.013`)
- [CVE-2025-26899](CVE-2025/CVE-2025-268xx/CVE-2025-26899.json) (`2025-03-15T22:15:14.250`)
- [CVE-2025-26921](CVE-2025/CVE-2025-269xx/CVE-2025-26921.json) (`2025-03-15T22:15:14.517`)
- [CVE-2025-26924](CVE-2025/CVE-2025-269xx/CVE-2025-26924.json) (`2025-03-15T22:15:14.663`)
- [CVE-2025-26940](CVE-2025/CVE-2025-269xx/CVE-2025-26940.json) (`2025-03-15T22:15:14.810`)
- [CVE-2025-26961](CVE-2025/CVE-2025-269xx/CVE-2025-26961.json) (`2025-03-15T22:15:14.960`)
- [CVE-2025-26969](CVE-2025/CVE-2025-269xx/CVE-2025-26969.json) (`2025-03-15T22:15:15.120`)
- [CVE-2025-26972](CVE-2025/CVE-2025-269xx/CVE-2025-26972.json) (`2025-03-15T22:15:15.263`)
- [CVE-2025-26976](CVE-2025/CVE-2025-269xx/CVE-2025-26976.json) (`2025-03-15T22:15:15.407`)
- [CVE-2025-26978](CVE-2025/CVE-2025-269xx/CVE-2025-26978.json) (`2025-03-15T22:15:15.553`)
- [CVE-2025-27281](CVE-2025/CVE-2025-272xx/CVE-2025-27281.json) (`2025-03-15T22:15:15.697`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
Recently modified CVEs: `4`
- [CVE-2024-8176](CVE-2024/CVE-2024-81xx/CVE-2024-8176.json) (`2025-03-15T19:15:34.687`)
- [CVE-2025-25291](CVE-2025/CVE-2025-252xx/CVE-2025-25291.json) (`2025-03-15T21:15:34.987`)
- [CVE-2025-25292](CVE-2025/CVE-2025-252xx/CVE-2025-25292.json) (`2025-03-15T21:15:35.143`)
- [CVE-2025-29774](CVE-2025/CVE-2025-297xx/CVE-2025-29774.json) (`2025-03-15T21:15:35.250`)
- [CVE-2025-29775](CVE-2025/CVE-2025-297xx/CVE-2025-29775.json) (`2025-03-15T21:15:35.367`)
## Download and Usage

View File

@ -278759,7 +278759,7 @@ CVE-2024-8172,0,0,5e062d7fa9b382dea93e1f767fffb1fa53a9fae08c970d11918d99fbdd4158
CVE-2024-8173,0,0,79d0a5bcc298ac96a53f7987d1a6d8cd25e9e6d09db6737baa14ffb177e446db,2024-09-05T18:39:00.950000
CVE-2024-8174,0,0,3446999d604a73b64824b7dfc0f9030b87b9bf86620bf485c6700ced4124e5f3,2024-08-27T14:32:08.607000
CVE-2024-8175,0,0,315b5d8c30fa3f596d2b19f9165abc0783338a7797fc6b810b3d2ebf5065b9c7,2024-09-26T13:32:02.803000
CVE-2024-8176,0,1,4ecb851568c0079888c76953587e9f2bcd42c88c5054e8c3aad90acbd72c99af,2025-03-15T19:15:34.687000
CVE-2024-8176,0,0,4ecb851568c0079888c76953587e9f2bcd42c88c5054e8c3aad90acbd72c99af,2025-03-15T19:15:34.687000
CVE-2024-8177,0,0,b6b87a35240fa465258bcf1069a2f42ce120e742e643226c45df1f3c07fd30d8,2024-12-13T01:29:28.587000
CVE-2024-8178,0,0,f63bf0f152c4f86c96b3594773688985cacb234931d40b4f2f4b7730cd2e6082,2024-09-06T17:35:20.203000
CVE-2024-8179,0,0,b1b4aece608ad1a17ae7c49798e553f4880b682fdd1e7f65e9fe5b21bed13415,2024-12-12T12:15:27.937000
@ -283416,6 +283416,7 @@ CVE-2025-23740,0,0,c532486db611b385bd47cedb9a1dd61d4702365019bd2639ebb40b627bfd5
CVE-2025-23741,0,0,98bba09c19ad4a09ef1f7e3be69875a470dbb25a7ab7c4e4613e36cca844754b,2025-03-03T14:15:46.580000
CVE-2025-23742,0,0,b201c2107bf925baad36a640efc91a7c932130b1fa30126bc2ac8036c1e569f4,2025-02-14T13:15:46.033000
CVE-2025-23743,0,0,803f800009872449a18217dc53667bf2ed09ca71991d264f6860698994827cf0,2025-01-16T20:15:46.550000
CVE-2025-23744,1,1,f415bf0dc61fcf8d6399e9a6b6d6bfefb7ff8269ced245752e2fea76b25953bb,2025-03-15T22:15:12.777000
CVE-2025-23745,0,0,09ea8b53d4365edcfe38eb3fcbe51bfbcfdfed88a9df4c2f4d1f35c6770b51bd,2025-01-16T20:15:46.687000
CVE-2025-23746,0,0,c56dd2cf7a0062e75fcd4ee99e1079e2b8a6e7e500841295bc6a9d4e9cd8930e,2025-01-22T15:15:22.783000
CVE-2025-23747,0,0,11189b08f0b32d1a33e2a07404303abefebf771e15b3f51ebbf518ed937cebb4,2025-02-03T15:15:22.557000
@ -284370,8 +284371,8 @@ CVE-2025-25287,0,0,664f4953e1c6d1d3e1a32984d655969f7d6cbc9013ea11bc88e87bbf7e0a4
CVE-2025-25288,0,0,0584d712e57f52bee8eae9744431d7edb4ff073c5208efea9ba9d4aad69105ee,2025-02-14T20:15:34.737000
CVE-2025-25289,0,0,9f524d670b2ea0e928c8409b5f46ea35f805bd4f11134f0dcb16ef0bb77ce771,2025-02-14T20:15:35.100000
CVE-2025-25290,0,0,927339a6905b50f325cf414d0d0e7fad53929abe8412c231085b72dda312b675,2025-02-14T20:15:35.593000
CVE-2025-25291,0,0,208636c4bd72078d3d662102a62a426b115d9ddc84f68f5499424c098d7004eb,2025-03-14T10:15:16.420000
CVE-2025-25292,0,0,76b9f3e91d61a3b12a9a317a390950441db4ef3f92430386485ed398a3f0cbb5,2025-03-14T10:15:16.627000
CVE-2025-25291,0,1,c0d31e42861977597990d32bec96fa51e461a9843dc0ab355646426ee606b80c,2025-03-15T21:15:34.987000
CVE-2025-25292,0,1,ba4cf64de5105004bb573a05f0773a0c1eea88efccda2fe4a13e0e2bdd03a6f3,2025-03-15T21:15:35.143000
CVE-2025-25293,0,0,75b4c2e39ac12a2c3d449d17b84245d13bd3782825afdf76368cf68cec382c6f,2025-03-14T10:15:16.783000
CVE-2025-25294,0,0,ff98704c3e474eafdc3c9e20675abfce3f2b5fcddaf943776865166837ca4f4e,2025-03-06T19:15:27.267000
CVE-2025-25295,0,0,ab7cbec386eec3a44bf55fb5a8d6852f900324ec8d3c216c21202391f71c954b,2025-02-14T17:15:20.230000
@ -284707,10 +284708,15 @@ CVE-2025-26540,0,0,08a03edcb3fb5cbf83ab6f143d7641096163430d54f5e1cdf4c07f2284606
CVE-2025-26543,0,0,b3dbce2448f1125de716ecbc885f7a4be61adfbd3d23eb6c2c769d8219c9a560,2025-02-18T18:15:36.597000
CVE-2025-26545,0,0,671b62b3ebd6109c7d444305b7bdaf6b06c56d8b40b26f4862f918f454077764,2025-02-13T14:16:20.043000
CVE-2025-26547,0,0,e08dcb76a1a156827a53523cfc389ec01817f240b8063496d38b458c276a6d4a,2025-02-13T14:16:20.347000
CVE-2025-26548,1,1,5b0d5bebe982b79a4ce793b82487b67b6af17868052c322f49eebf12e67f3fff,2025-03-15T22:15:12.933000
CVE-2025-26549,0,0,a91c3170bbcc373aaf39cde5374b44949bf89c60e7eb9052278e26cc0b4c7b8c,2025-02-13T14:16:20.663000
CVE-2025-26550,0,0,11ffa180d12636b1f76387bc0c94d3286af647f36111bf953b554aa472cf9302,2025-02-13T14:16:20.993000
CVE-2025-26551,0,0,7dba4004c8c5ac4b8233012e2b2938b33f182bd977f21f4fcded6f08beb26471,2025-02-13T14:16:21.450000
CVE-2025-26552,0,0,16d07aca1b11958070d4074738ec0200053b71a2d60f0b27a550d9209c196d6d,2025-02-13T14:16:21.787000
CVE-2025-26553,1,1,81b2c37f054a1ca44e2183391f550ed8104b5f0640649b5c9512e083c45b0270,2025-03-15T22:15:13.117000
CVE-2025-26554,1,1,075be40997743b6fa1ef44cf79b2902d8a28578f1ebd114c9f534b1b62f20a6d,2025-03-15T22:15:13.267000
CVE-2025-26555,1,1,384a29b0e70427625cf7e266794304bfebfa6ddce25c0974dbac6826784381ff,2025-03-15T22:15:13.413000
CVE-2025-26556,1,1,5a0b73b05b597b650d5439886a6b0859a275d533fb0d83571d4831a082a0a72b,2025-03-15T22:15:13.553000
CVE-2025-26557,0,0,78fcbed318c980adb806849ae60b5051c97a5ad5bb4ce5ea0a885ea6b945f93d,2025-03-03T14:15:55.173000
CVE-2025-26558,0,0,a062ee3114c1fd8a9a3b12a23d155f52de34c21e7fb6b719fabc3bfc4229ad95,2025-02-13T14:16:22.130000
CVE-2025-26561,0,0,9db6fc955870504ffcf58626e676807e01c595a1a1593cd3c1cecbb59b4da31a,2025-02-13T14:16:22.450000
@ -284828,6 +284834,7 @@ CVE-2025-26856,0,0,7824298cfc11aa81d23219a23487dd842dd5c11d44f90723ef1786188c90c
CVE-2025-26865,0,0,392cafa9196f9e16f10dbe623eb410cd729a2dc1013d61e7dc7061610b7c87ad,2025-03-11T20:15:17.917000
CVE-2025-26868,0,0,cba4f0d0c27029718e2b50a126041299a77ea3636d837c9614e50e9855b0878b,2025-02-25T15:15:23.903000
CVE-2025-26871,0,0,ab850536250644e42a3ba5d883350c3eff02f87d1e660abd32733c03a6449348,2025-02-25T15:15:24.040000
CVE-2025-26875,1,1,8c3d5273ba0bdb9d88906368f58f4e6e012baae1e560a776232217f758e27d2b,2025-03-15T22:15:13.690000
CVE-2025-26876,0,0,951eb7449b154de578d3128a59b04224fb75a7c7aa4bcfeca0a4c24d809c64ec,2025-02-25T15:15:24.180000
CVE-2025-26877,0,0,b1fb1271cf45d4f78b6f005e3e24f2bb5a70e11b2fe017c5fa8de04fa1174cda,2025-02-25T15:15:24.380000
CVE-2025-26878,0,0,b83c78001aed3b72257afa473beed64325520c746080d9d4c55fc0721207cb83,2025-02-25T15:15:24.560000
@ -284837,11 +284844,14 @@ CVE-2025-26882,0,0,7062fd0c75af34ccf6b6ec2ff75c922493b57ba8fdc01187594aa2fa72d31
CVE-2025-26883,0,0,922ad8d066f9e08d920e6020bb5edb414ef495b7a7f4fba5c400a5b716452883,2025-02-24T15:15:14.007000
CVE-2025-26884,0,0,1d074e2084c12e5387b24bf69656649d494667e7bb4c2438392c9dd96d466434,2025-02-25T15:15:24.977000
CVE-2025-26885,0,0,2ef732a4cebbeb85a5dbbaf27f49124f8d762a49e8e7f3b22ab266ddbd21a44b,2025-03-03T14:15:56.360000
CVE-2025-26886,1,1,f3fc3612e616b9f8aee33567755bbb415666bee2d346e13aa969e7ff68fb640f,2025-03-15T22:15:13.837000
CVE-2025-26887,0,0,d620956d3ea5625abfbc4595a1a19c4cbaf27ed3b93aec2afc55fa2fa354983d,2025-02-25T15:15:25.117000
CVE-2025-26891,0,0,20d9b98fa953b2c2ae1876c761e770a063cad8d8555cb8705b5f8d6ebece6625,2025-02-25T15:15:25.253000
CVE-2025-26893,0,0,1e55e8031dea60b355f7bfdcd2784f0b2b9ad5afec3a445aae3078ebb5e3718e,2025-02-25T15:15:25.390000
CVE-2025-26895,1,1,34a850a42c87e523c300ce81b9e025029abf4dd2820c69928c5a41f4358e53f2,2025-03-15T22:15:14.013000
CVE-2025-26896,0,0,698aeca623c70e4b06e040cd55b5c2549a6c6c52876a66af61cb43c3e54c60ab,2025-02-25T15:15:25.527000
CVE-2025-26897,0,0,008344bbc82c06e5be6950b4745d40969170caa982c12bbebacc137b35f38f42,2025-02-25T15:15:25.690000
CVE-2025-26899,1,1,2f28955396aa6e848dffb5f6e5c68145647a00e35036c833537aa36ba8453e9f,2025-03-15T22:15:14.250000
CVE-2025-26900,0,0,059a3c3ee3ee2a5a8549e4b2d083087d5d389f3b34374b636a32cc0884702ad8,2025-02-25T15:15:25.853000
CVE-2025-26904,0,0,cab9a4c8649e54f1340a29bbdf14f52168b5cc51065c592884d99916bd742bf3,2025-02-25T15:15:25.990000
CVE-2025-26905,0,0,3fd420b5cf6d35f2394ffb7c8b96279ea5b6a88032aa4ac13abb160d4bcc3b89,2025-02-25T15:15:26.127000
@ -284855,6 +284865,8 @@ CVE-2025-26915,0,0,e63561d7adcf992fc96846addce01208e0fc68636cda02f3f3ede272653e6
CVE-2025-26916,0,0,c4eb40a7c438db2a0841bf5dfe4e66f1b955790d3c50ca241216d4ff7c7a6139,2025-03-10T15:15:37.830000
CVE-2025-26917,0,0,c1097030fbcc9b94d267c252ddacbb859283ed99e922157cf435c49676b50741,2025-03-03T14:15:56.640000
CVE-2025-26918,0,0,23788357a0b6dd77631565c9d4f3eb930266dadf051f40a3a97eb14cd9ad37b2,2025-03-03T14:15:56.787000
CVE-2025-26921,1,1,c2442d28350ae7faf4df30b8935eab7e61e5cf8ba448a3d60bbef0e85d56ea9a,2025-03-15T22:15:14.517000
CVE-2025-26924,1,1,49cebed7e80447b71d19993301efab305d1259be135138e224586f0226f3187e,2025-03-15T22:15:14.663000
CVE-2025-26925,0,0,d5e509c3100c8df66ee25704b916843165e5ea195a85927b6d7f6a9a10386673,2025-02-26T14:15:11.743000
CVE-2025-26926,0,0,46670274056f543a2d8d831b8a506aef43cfadd1396d409b955b63f1e76e669c,2025-02-25T15:15:26.930000
CVE-2025-26928,0,0,861f1ddc85c79a1a8d63021b4a752a7980136fff79059fb765bfdd66a75382c5,2025-02-25T15:15:27.067000
@ -284866,6 +284878,7 @@ CVE-2025-26936,0,0,9d27fbfa1037e1a88a13f73270560d903b33ee9cc86389e8ebcad3245eccb
CVE-2025-26937,0,0,fed4f7fb03e7e7397a66feffa07ed44235873cf8d6e3b0b63bd6710ca35b749c,2025-02-25T15:15:27.607000
CVE-2025-26938,0,0,ccee8025a5da0f5335768772061878090bde7e99bf569f115b93a00b9aeb222e,2025-02-25T15:15:27.747000
CVE-2025-26939,0,0,58ae7bfaf9694ba77b15898e6615a5486bcece1885e349ca30dab005e95021c4,2025-02-25T15:15:27.883000
CVE-2025-26940,1,1,d830a9703e6331a97dc3b3c0accad659d8ec871a5182d20e9b7b07e843f474b2,2025-03-15T22:15:14.810000
CVE-2025-26943,0,0,880198cc8338519544198ca562f39ac104b8bef0a8c121e384075bf4aedbb34a,2025-02-25T15:15:28.030000
CVE-2025-26945,0,0,6b5c2fad0a9b8f40f34855e800ac09994d07fec61ef015d056c7f881c616332e,2025-02-25T15:15:28.177000
CVE-2025-26946,0,0,df781d5aa26b91c3cad6d895bb9f19c76a8ac0bc37b086b89e10307c3390056d,2025-02-25T15:15:28.320000
@ -284875,18 +284888,23 @@ CVE-2025-26949,0,0,756ec3a8273ffe21cd013eae401b29681f02ddf1186e27472f179b3deeae8
CVE-2025-26952,0,0,a13de9204c8fb7f5ac97c6580a46c2af94bfa390df931bb26a31447f73f1cb45,2025-02-25T15:15:28.870000
CVE-2025-26957,0,0,6c29e79d7d5ad28c3d1452c9dd015db2eba8e2ce8661a68ea61bf9040ea56305,2025-02-25T15:15:29.010000
CVE-2025-26960,0,0,ad36f999467934854428e722bc7b7f4dfd105622c135096dd3c0aa70afd80457,2025-02-25T15:15:29.150000
CVE-2025-26961,1,1,3f11bab0bf9ddc7562536b8abb0677d0a4f4d974860c755cb3d572f84a29ad2b,2025-03-15T22:15:14.960000
CVE-2025-26962,0,0,050ad56156a26d49e3d36ac5fa3745ab1b7f9b90df44edc74e086668cb228eab,2025-02-25T15:15:29.290000
CVE-2025-26963,0,0,54f00e4fea41b88956fdb0f9291bf51c02378bde0a947585b962f5bdc1cc3ec2,2025-02-25T15:15:29.420000
CVE-2025-26964,0,0,ea0080d8ce2ecb3373a085eceb32e90ea95cb761f82deb76b39a1124e96a2b84,2025-02-25T15:15:29.557000
CVE-2025-26965,0,0,93c337cc3eb3f8fc92e5ddc9ffc0898aaa0f0aad24f5399c878678a39f5616ad,2025-02-25T15:15:29.703000
CVE-2025-26966,0,0,684880e8c3573c6260a708640641c019d80d69ea6fd25ee44630d6bbd77dd883,2025-02-25T15:15:29.870000
CVE-2025-26967,0,0,8a0dee5341be836887c7e56be030e1f5276a5f32173aa96034e4713dbef1df89,2025-03-07T20:44:44.980000
CVE-2025-26969,1,1,adae86456c17bda85381de0f49f4ff9efbc039851f89764878b1809e54958891,2025-03-15T22:15:15.120000
CVE-2025-26970,0,0,b80619be75f44699d5685a53e4facedbdcc25783b061c17e531c0c814a3e1f6d,2025-03-03T14:15:57.077000
CVE-2025-26971,0,0,e0eab267b5fe828b40a07ebbc4ca96ca688836c7dc0a336c224f3b128e48119a,2025-02-25T15:15:30.017000
CVE-2025-26972,1,1,a1d861c5a9a83a7afc5b2dbfd160174e14c16cd745ae7233b4d42945ead0fefc,2025-03-15T22:15:15.263000
CVE-2025-26973,0,0,dfc2b4d3fdbe9f7b9fc4015477cd2b76bd1f2004f6502405d65906b3259ef418,2025-02-22T16:15:32.347000
CVE-2025-26974,0,0,087b2068688c855d65bcc9dc5a6b0a9d8b357bc70b730524b9e5919cb0ee5a69,2025-02-25T15:15:30.153000
CVE-2025-26975,0,0,bc94ef92e4ae0e9211bb5bd8368f38ff4a13cd5277f00c8a683eccc72363d347,2025-02-25T15:15:30.300000
CVE-2025-26976,1,1,81627b75fd2f02c5cffdccf242769a6b92151efe3adbe1b90ddaa986cdb40ff0,2025-03-15T22:15:15.407000
CVE-2025-26977,0,0,3e76965d9d412abc48a1660772dd22be59de06b63cf1a0e24b4d5b5945fd841b,2025-02-25T15:15:30.443000
CVE-2025-26978,1,1,8493c261335eba8e87d0d111ccab5d5cfa747c47336dfba0ea71cfc2efc78d57,2025-03-15T22:15:15.553000
CVE-2025-26979,0,0,3430c3c7589910c0ce9812da83cd3b1e3a2f205c2786e4db026732f56da4254c,2025-02-25T15:15:30.587000
CVE-2025-26980,0,0,dde475827d98f921adf627fe3afe81e813ccdfcae63ecbed9473027c0ab62abe,2025-02-25T15:15:30.730000
CVE-2025-26981,0,0,3c198cc5da3d6f650a9e99b4d0dde322351720ee3c085612f1fbc577072a1976,2025-02-25T15:15:30.873000
@ -284998,6 +285016,7 @@ CVE-2025-27277,0,0,1e3db72458897ceab2ba68afe91afc155436af173199d9b5d9a959fd815e4
CVE-2025-27278,0,0,256de16b0bce0b2fd5dba8326d4ac9f106c7f7707f2dce3a3458f81de2f34615,2025-03-03T14:15:59.237000
CVE-2025-27279,0,0,e02d4da30ee7c46005e2dd222aff84182ec72114143ea7720d0988b2b719c61c,2025-03-03T14:15:59.373000
CVE-2025-27280,0,0,8676dde15db79bd7dff4cf239425e3f3d950b17aa3701d636d0a7bd0e166a35e,2025-02-24T15:15:15.007000
CVE-2025-27281,1,1,8e1a9f33d8d73356c58f38216425a717258120a94288194e8dbafb889452bfd2,2025-03-15T22:15:15.697000
CVE-2025-27290,0,0,aa628d5cea07d5d297c7ccfde23ff70de2a1958791da61d5415ca3597f031c14,2025-02-24T15:15:15.153000
CVE-2025-27294,0,0,c0b6fc5af6ea72ce95deb09b1966be2a148292fc28e45c7d495dbcb943cd9ee4,2025-02-24T15:15:15.287000
CVE-2025-27296,0,0,f7aed2bd994db7600652c28570e7742995619d861eb9e40b04a8a3c93de0a4f5,2025-02-24T15:15:15.423000
@ -285291,8 +285310,8 @@ CVE-2025-29387,0,0,d0e0df6f92a54a693eed1f434584a00d73df4be4f3da955c5fe8a59269f3b
CVE-2025-29768,0,0,ef3df5099700449e95b09ddc0e8b15c97f7a8c26be5af35058db2bc386982533,2025-03-13T17:15:37.623000
CVE-2025-29771,0,0,d7427448e24cf214e8acff3a77203a156e592f9550031370a20b568475a5e9cf,2025-03-14T19:15:48.847000
CVE-2025-29773,0,0,cff55e3cc6a4e7b74369ef072704b1f80dad554a0771c5c1a337d2ebb1763afc,2025-03-13T19:15:52.257000
CVE-2025-29774,0,0,136869fcd714af2599facd0186b242e1e17fe38ff63899852cfb76b44f1e2967,2025-03-14T17:15:52.870000
CVE-2025-29775,0,0,cbe15c195e9a13b39c0f019d1f55df576f089a8952491b04cb93486d78648a06,2025-03-14T18:15:32.180000
CVE-2025-29774,0,1,5d92309af54d9cf0179cae32a146b0bcb03b585005482209eb47cfc34ff67218,2025-03-15T21:15:35.250000
CVE-2025-29775,0,1,522b516d30bbdbec188f3eec37a35a5cfe0468d37d6cc055584df2785114eebf,2025-03-15T21:15:35.367000
CVE-2025-29776,0,0,2bcf19cfe229ac44c33a42ac99a787c07bb1a792d9e30568e2fdaf86395b3131,2025-03-14T14:15:18.847000
CVE-2025-29779,0,0,f94912e4775e10dfe50b061ca0c1c5097a0c3f261c6939cb83b19433bd55af7a,2025-03-14T18:15:32.330000
CVE-2025-29780,0,0,6ef40c4b98f97bb03df3800eb89a6c6e47d766d28548870077283af7cf121185,2025-03-14T18:15:32.503000

Can't render this file because it is too large.