mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2025-03-25T03:00:19.916358+00:00
This commit is contained in:
parent
ef43a2ca57
commit
7e7b6c79fe
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-47939",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2024-11-01T05:15:05.950",
|
||||
"lastModified": "2024-11-01T12:57:03.417",
|
||||
"lastModified": "2025-03-25T02:15:13.070",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -22,20 +22,20 @@
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L",
|
||||
"baseScore": 7.7,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 5.5
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,40 +2,15 @@
|
||||
"id": "CVE-2025-21757",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-02-27T03:15:16.353",
|
||||
"lastModified": "2025-03-13T13:15:52.630",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-03-25T02:15:14.073",
|
||||
"vulnStatus": "Rejected",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: ipv6: fix dst refleaks in rpl, seg6 and ioam6 lwtunnels\n\ndst_cache_get() gives us a reference, we need to release it.\n\nDiscovered by the ioam6.sh test, kmemleak was recently fixed\nto catch per-cpu memory leaks."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net: ipv6: se corrigen las reflexiones de dst en los t\u00faneles de lwtunnel rpl, seg6 e ioam6. dst_cache_get() nos da una referencia, debemos liberarla. Descubierta por la prueba ioam6.sh, kmemleak se corrigi\u00f3 recientemente para detectar fugas de memoria por CPU."
|
||||
"value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2248b8145053eb2ae35ca4cf694b885a086719bb",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bf500b0d0cfe92ee62dfd4c2ace7f6353cf3a4c8",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c71a192976ded2f2f416d03c4f595cdd4478b825",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/cb9950eaaf9cc76dfe490c06aa11f185b3c7f22b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d90f8f930c3053bb11f5def9aff5310a70429260",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
"references": []
|
||||
}
|
141
CVE-2025/CVE-2025-27xx/CVE-2025-2722.json
Normal file
141
CVE-2025/CVE-2025-27xx/CVE-2025-2722.json
Normal file
@ -0,0 +1,141 @@
|
||||
{
|
||||
"id": "CVE-2025-2722",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-25T01:15:11.617",
|
||||
"lastModified": "2025-03-25T01:15:11.617",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in GNOME libgsf up to 1.14.53. It has been declared as critical. This vulnerability affects the function gsf_prop_settings_collect_va. The manipulation of the argument n_alloced_params leads to heap-based buffer overflow. Local access is required to approach this attack. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 4.8,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:L/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"baseScore": 4.3,
|
||||
"accessVector": "LOCAL",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-119"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-122"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.300742",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.300742",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.520182",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.gnome.org/",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
141
CVE-2025/CVE-2025-27xx/CVE-2025-2723.json
Normal file
141
CVE-2025/CVE-2025-27xx/CVE-2025-2723.json
Normal file
@ -0,0 +1,141 @@
|
||||
{
|
||||
"id": "CVE-2025-2723",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-25T01:15:11.800",
|
||||
"lastModified": "2025-03-25T01:15:11.800",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in GNOME libgsf up to 1.14.53. It has been rated as critical. This issue affects the function gsf_property_settings_collec. The manipulation of the argument n_alloced_params leads to heap-based buffer overflow. Attacking locally is a requirement. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 4.8,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:L/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"baseScore": 4.3,
|
||||
"accessVector": "LOCAL",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-119"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-122"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.300743",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.300743",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.520183",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.gnome.org/",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
141
CVE-2025/CVE-2025-27xx/CVE-2025-2724.json
Normal file
141
CVE-2025/CVE-2025-27xx/CVE-2025-2724.json
Normal file
@ -0,0 +1,141 @@
|
||||
{
|
||||
"id": "CVE-2025-2724",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-25T02:15:14.143",
|
||||
"lastModified": "2025-03-25T02:15:14.143",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as problematic has been found in GNOME libgsf up to 1.14.53. Affected is the function sorting_key_copy. The manipulation of the argument Name leads to out-of-bounds read. It is possible to launch the attack on the local host. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 4.8,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "NONE",
|
||||
"vulnAvailabilityImpact": "NONE",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"baseScore": 3.3,
|
||||
"baseSeverity": "LOW",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:L/AC:L/Au:S/C:P/I:N/A:N",
|
||||
"baseScore": 1.7,
|
||||
"accessVector": "LOCAL",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"baseSeverity": "LOW",
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-119"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.300744",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.300744",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.520184",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.gnome.org/",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-30154",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2025-03-19T16:15:33.780",
|
||||
"lastModified": "2025-03-19T16:15:33.780",
|
||||
"lastModified": "2025-03-25T01:00:02.187",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -39,6 +39,10 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"cisaExploitAdd": "2025-03-24",
|
||||
"cisaActionDue": "2025-04-14",
|
||||
"cisaRequiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
|
||||
"cisaVulnerabilityName": "reviewdog/action-setup GitHub Action Embedded Malicious Code Vulnerability",
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
|
27
README.md
27
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-03-25T00:55:20.405661+00:00
|
||||
2025-03-25T03:00:19.916358+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-03-25T00:15:15.693000+00:00
|
||||
2025-03-25T02:15:14.143000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,30 +33,25 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
286428
|
||||
286431
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `10`
|
||||
Recently added CVEs: `3`
|
||||
|
||||
- [CVE-2025-1097](CVE-2025/CVE-2025-10xx/CVE-2025-1097.json) (`2025-03-25T00:15:13.590`)
|
||||
- [CVE-2025-1098](CVE-2025/CVE-2025-10xx/CVE-2025-1098.json) (`2025-03-25T00:15:14.613`)
|
||||
- [CVE-2025-1974](CVE-2025/CVE-2025-19xx/CVE-2025-1974.json) (`2025-03-25T00:15:14.753`)
|
||||
- [CVE-2025-24513](CVE-2025/CVE-2025-245xx/CVE-2025-24513.json) (`2025-03-25T00:15:14.900`)
|
||||
- [CVE-2025-24514](CVE-2025/CVE-2025-245xx/CVE-2025-24514.json) (`2025-03-25T00:15:15.047`)
|
||||
- [CVE-2025-2715](CVE-2025/CVE-2025-27xx/CVE-2025-2715.json) (`2025-03-24T23:15:13.440`)
|
||||
- [CVE-2025-2716](CVE-2025/CVE-2025-27xx/CVE-2025-2716.json) (`2025-03-24T23:15:13.610`)
|
||||
- [CVE-2025-2717](CVE-2025/CVE-2025-27xx/CVE-2025-2717.json) (`2025-03-25T00:15:15.290`)
|
||||
- [CVE-2025-2720](CVE-2025/CVE-2025-27xx/CVE-2025-2720.json) (`2025-03-25T00:15:15.500`)
|
||||
- [CVE-2025-2721](CVE-2025/CVE-2025-27xx/CVE-2025-2721.json) (`2025-03-25T00:15:15.693`)
|
||||
- [CVE-2025-2722](CVE-2025/CVE-2025-27xx/CVE-2025-2722.json) (`2025-03-25T01:15:11.617`)
|
||||
- [CVE-2025-2723](CVE-2025/CVE-2025-27xx/CVE-2025-2723.json) (`2025-03-25T01:15:11.800`)
|
||||
- [CVE-2025-2724](CVE-2025/CVE-2025-27xx/CVE-2025-2724.json) (`2025-03-25T02:15:14.143`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `1`
|
||||
Recently modified CVEs: `3`
|
||||
|
||||
- [CVE-2025-26512](CVE-2025/CVE-2025-265xx/CVE-2025-26512.json) (`2025-03-25T00:15:15.183`)
|
||||
- [CVE-2024-47939](CVE-2024/CVE-2024-479xx/CVE-2024-47939.json) (`2025-03-25T02:15:13.070`)
|
||||
- [CVE-2025-21757](CVE-2025/CVE-2025-217xx/CVE-2025-21757.json) (`2025-03-25T02:15:14.073`)
|
||||
- [CVE-2025-30154](CVE-2025/CVE-2025-301xx/CVE-2025-30154.json) (`2025-03-25T01:00:02.187`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
31
_state.csv
31
_state.csv
@ -270279,7 +270279,7 @@ CVE-2024-47926,0,0,484379ebe866d5f80b8df90be76850be47d4ff1695103f0fb6b101347d861
|
||||
CVE-2024-4793,0,0,8f8d213042dd93a999736e061d0b2d842220778c0af6e02c4dc652643ef283b0,2025-02-20T18:23:45.077000
|
||||
CVE-2024-47934,0,0,f6442eedb05ff02580ad694316069b27af97d384d3677baf492d0ce5c2b952f4,2025-01-08T03:15:08.550000
|
||||
CVE-2024-47935,0,0,d0ad6a30600cc3e99b6dd112b63446a26523a856983df4b6127fa6046b2052c7,2025-02-17T06:15:13.053000
|
||||
CVE-2024-47939,0,0,56807ff489784cf4fadb2e00da7b797597c1ced2e2c98f8bd3c06e8fe447a672,2024-11-01T12:57:03.417000
|
||||
CVE-2024-47939,0,1,7faf401d96b09e934bbbfe929a8ff16243a52ce1c2896a7fdbf954d8be99b110,2025-03-25T02:15:13.070000
|
||||
CVE-2024-4794,0,0,98a72307e185fe1ebcdbe465a8e92442dae9220581740707a3414bf42f6f4122,2025-02-20T18:22:57.657000
|
||||
CVE-2024-47940,0,0,8e131fde2b9324945d980aa8295564fd41e66188f4f5ae4e8bf40a16b2d3387b,2024-11-13T23:14:54.567000
|
||||
CVE-2024-47941,0,0,c14597f29ad3a4a8a32128ea5b010d0814d869c0e2360c56651603c13be16469,2024-11-13T23:15:09.783000
|
||||
@ -281523,8 +281523,8 @@ CVE-2025-1086,0,0,a69d2558168bf2a8aaa109750d1ed5860f8baf2bb5bad3b2b8e78234f1d8c6
|
||||
CVE-2025-1091,0,0,41f3aeac640c3e0e17c6b04948a8dcf1ae635325d94a919fd15d739e41c450e8,2025-02-26T00:15:11.250000
|
||||
CVE-2025-1094,0,0,dca1378d2e11e054a0baff76bda52bd172b0e41af32ad66e0ce66e679989e2ec,2025-02-21T18:15:20.033000
|
||||
CVE-2025-1096,0,0,f369ee58dbaa6e142f3d975d8711cac15a0a303facd75e898c558f3e454cc535,2025-02-08T01:15:07.947000
|
||||
CVE-2025-1097,1,1,8902820d96f67c5c58eba5a426089c290e82051cfb55a3a070c69331ec0efefc,2025-03-25T00:15:13.590000
|
||||
CVE-2025-1098,1,1,7a69cc92e982d66a4f3ceccac673c87e4127a485507f84aec55eb0d2d07abd92,2025-03-25T00:15:14.613000
|
||||
CVE-2025-1097,0,0,8902820d96f67c5c58eba5a426089c290e82051cfb55a3a070c69331ec0efefc,2025-03-25T00:15:13.590000
|
||||
CVE-2025-1098,0,0,7a69cc92e982d66a4f3ceccac673c87e4127a485507f84aec55eb0d2d07abd92,2025-03-25T00:15:14.613000
|
||||
CVE-2025-1099,0,0,11f1d55ac2f54be33d32f312ff6f7c0de1cca4630441d99340d06e9ba24724ea,2025-02-14T12:15:29.460000
|
||||
CVE-2025-1100,0,0,006211606093ec28f1ff8daf942d69911ef4c534c65359a0897a00ee27f87cf6,2025-02-12T14:15:31.647000
|
||||
CVE-2025-1101,0,0,f3feb0000f5a304a8ede309e3c27762c6d3885491c965a79a153f12767cbb812,2025-02-12T14:15:31.800000
|
||||
@ -282095,7 +282095,7 @@ CVE-2025-1970,0,0,c01adcaf18acac016f78895b73f7486093810b323ebc7285186e86ab961aee
|
||||
CVE-2025-1971,0,0,4a2b8144dd19911475cb202ad5b0fc41816e2274b0457fd660842d87000a8960,2025-03-22T12:15:26.250000
|
||||
CVE-2025-1972,0,0,39a04d69341a0c32b56fe67c505fb16be349bb9aa3087534657e562d73ae342c,2025-03-22T12:15:26.453000
|
||||
CVE-2025-1973,0,0,b6ae81035c81acceab2bd5b9863d4f788493d3267f60db7276c8c1b3344b6337,2025-03-22T12:15:26.653000
|
||||
CVE-2025-1974,1,1,bebaeaaba57bf5d8961b92c3d79ac61d2ab163c805af5807edd890bb0e687fa7,2025-03-25T00:15:14.753000
|
||||
CVE-2025-1974,0,0,bebaeaaba57bf5d8961b92c3d79ac61d2ab163c805af5807edd890bb0e687fa7,2025-03-25T00:15:14.753000
|
||||
CVE-2025-1979,0,0,5cf047efa61126850f2bff74f6db8ba74d6d633b7373b143cc2f515f22996b33,2025-03-06T16:15:54.187000
|
||||
CVE-2025-1984,0,0,9c3841609345cdbc038774b45498dc390a4f9eba4042b93fef2b069dfe449491,2025-03-14T18:15:31.507000
|
||||
CVE-2025-2000,0,0,c744a04801dcef754276dff40a4c1297d0ba396540500fda4355fbfeeb2bc0f3,2025-03-14T13:15:40.907000
|
||||
@ -282890,7 +282890,7 @@ CVE-2025-21753,0,0,5ffc950736182b4e16af3a1e912a74c429a8fa5eb78beddd85d1995353c22
|
||||
CVE-2025-21754,0,0,1b750cbe41c9b3bbcc7f63c20e66c80f94709b9489678aac8e0d85f9304ce084,2025-02-27T03:15:16.050000
|
||||
CVE-2025-21755,0,0,46b7514ef21d6512abf15f8226f898cc61c0c2fa80c3a511e1302344c71eab98,2025-03-13T13:15:52.260000
|
||||
CVE-2025-21756,0,0,c40199821a5da6ce68a70efd9a54a32f4464f1fd231cf3e4835543cd9fd53fb7,2025-03-24T17:32:35.823000
|
||||
CVE-2025-21757,0,0,190d15cfe384c8bfe4f7ab20e21cd64c3bb39805aed728d08627e480a1de20c0,2025-03-13T13:15:52.630000
|
||||
CVE-2025-21757,0,1,ab8b45e5a003741815b72443c665faf05d0db02244ec489164dd1e3c390b1bbd,2025-03-25T02:15:14.073000
|
||||
CVE-2025-21758,0,0,dd3a68f6ecd8249710aa02c611213c6149de3eb31e7b461e4834e08f0eb3f850,2025-03-13T13:15:52.750000
|
||||
CVE-2025-21759,0,0,d073696add3fce6b2281a67ef636d78e4fa3bd2f3ca3af9bcf1820987292ecef,2025-03-24T17:33:09.887000
|
||||
CVE-2025-2176,0,0,cdda744837875ac24d668729c042d3eaaaf9ad3b59c96ecf2b684af62dcbe73e,2025-03-11T08:15:12.090000
|
||||
@ -284557,8 +284557,8 @@ CVE-2025-24504,0,0,ef6de3b3dbf1242190b08aac9e33b32e05b2dd27e51e53bc5474f7cffa0c6
|
||||
CVE-2025-24505,0,0,7974460272478c3512102c93107009cbcaf39c532939b93286f6169dc2322ea0,2025-02-05T06:15:31.587000
|
||||
CVE-2025-24506,0,0,6d0f2b92aeb54c0239442b80d645c7de8b9983e714f18d96e40f89a3734ac9c7,2025-02-05T06:15:31.737000
|
||||
CVE-2025-24507,0,0,422b270ad7f0d60cc805efaa577ee203a8a40781b3fc9ddd5b1e3464f7401c91,2025-02-05T06:15:31.860000
|
||||
CVE-2025-24513,1,1,d524ebc17b001c8c363166f6d4123400fe941dc4c3937215dcf44a0731f8ad7f,2025-03-25T00:15:14.900000
|
||||
CVE-2025-24514,1,1,0cd8094c43bf15162ef48498162b083c35e855b6ad15ebdedaddaa2b78a25783,2025-03-25T00:15:15.047000
|
||||
CVE-2025-24513,0,0,d524ebc17b001c8c363166f6d4123400fe941dc4c3937215dcf44a0731f8ad7f,2025-03-25T00:15:14.900000
|
||||
CVE-2025-24514,0,0,0cd8094c43bf15162ef48498162b083c35e855b6ad15ebdedaddaa2b78a25783,2025-03-25T00:15:15.047000
|
||||
CVE-2025-24521,0,0,8d587ccd83944db33992c871adfb713baf82b8ebec6fcce78327a7080ffb5677,2025-03-05T16:15:39.093000
|
||||
CVE-2025-24526,0,0,1e18d1f5ae98abeeaf7d844b3f89d785c7636c11b538120dbb867fa27b9c5f64,2025-02-24T08:15:10.427000
|
||||
CVE-2025-24527,0,0,64c5f15d3a36426dd086cf6753a3bcfcae0a9e70014bff12440c7ea401e9bd26,2025-02-24T16:15:14.683000
|
||||
@ -285490,7 +285490,7 @@ CVE-2025-26507,0,0,95b908cc64a72128294640690e70f9b52cb7f86d46bb5d8b6708727a9b7ab
|
||||
CVE-2025-26508,0,0,d39bd75c34a7083f955ea70add860587db1f6572db6bc11a7a1abfe21efc97ea,2025-02-14T17:15:22.983000
|
||||
CVE-2025-2651,0,0,d9b1054ab98174b67980c64949f28fa7d8fe5cf8f88cc487ecefa60439ceb3b0,2025-03-23T15:15:13.523000
|
||||
CVE-2025-26511,0,0,5821dfa9ec884c136a5cce2e30ef6411210f7cca8ca28def218ae523a096d84c,2025-02-14T00:15:07.667000
|
||||
CVE-2025-26512,0,1,d76d0cc1f2586ce565eb21fc4ce7566cd96fc5d9a631265b823e2dc73c5c0cb8,2025-03-25T00:15:15.183000
|
||||
CVE-2025-26512,0,0,d76d0cc1f2586ce565eb21fc4ce7566cd96fc5d9a631265b823e2dc73c5c0cb8,2025-03-25T00:15:15.183000
|
||||
CVE-2025-26519,0,0,189b0c6946f901ee4eed556955000825a3005cbd4fd73b84bf5b1493f77b4b5d,2025-02-14T17:15:23.090000
|
||||
CVE-2025-2652,0,0,13ff8d5f1214168cc0bd9abab130757983a053df4956d56eb856ba4be1901ee2,2025-03-24T13:15:27.757000
|
||||
CVE-2025-26520,0,0,ba194be47bd9d3f863191be1fe91614122666503cc65593c3b5d3845ece3a845,2025-03-03T14:52:47.173000
|
||||
@ -285820,7 +285820,7 @@ CVE-2025-27144,0,0,7b7ab9cc6cc8170173ae9d52939463b9ea29a5775bc47236dbba73f17e364
|
||||
CVE-2025-27145,0,0,7e8b752c87a1dd34aba04c7cf87b9d5cdd943f6b8e8f712300f3772423d75c2c,2025-02-25T14:15:31.567000
|
||||
CVE-2025-27146,0,0,c51f91ac720f699534057bee0b51fc55efae6c1d6306e8587f645f59e515f2c0,2025-03-04T20:43:22.367000
|
||||
CVE-2025-27148,0,0,a02be6d0e91bf8eda3626965312087a36b8be8d291da209d00439f9926ccce17,2025-02-25T21:15:18.073000
|
||||
CVE-2025-2715,1,1,2bdf42c7b5a27fadbd1267921b05b6d33d2a031056c1861f6b0bdc991b465db9,2025-03-24T23:15:13.440000
|
||||
CVE-2025-2715,0,0,2bdf42c7b5a27fadbd1267921b05b6d33d2a031056c1861f6b0bdc991b465db9,2025-03-24T23:15:13.440000
|
||||
CVE-2025-27150,0,0,84e05225efa8e3530bf3e9b4d6d8cc0590f0913d7edd820f58c7a162101240ec,2025-03-04T17:15:18.663000
|
||||
CVE-2025-27152,0,0,0648b2f50e1454bf7df312f45bec2e233def1fe7ff128aed2d0f80c1402a5bdd,2025-03-07T20:15:38.560000
|
||||
CVE-2025-27154,0,0,dacf6cef3721a4218d4e6810dd59da982acbb3d6686247b093e3a212d3c26ee6,2025-02-27T15:15:41.937000
|
||||
@ -285829,7 +285829,7 @@ CVE-2025-27156,0,0,33b6d9723415e694fa28b1d8626d7c8b8845f954a5d4bd5c78c2f38f267b7
|
||||
CVE-2025-27157,0,0,82eb8d36063536d774ee636a24e368a87d8a8dd12b6203e709015057d075f7b0,2025-02-27T17:15:16.867000
|
||||
CVE-2025-27158,0,0,d1cd1a509e4380ac053575a440fbded03978bb2bd5b3edb2236033d95baf1a19,2025-03-12T14:15:16.323000
|
||||
CVE-2025-27159,0,0,8217ebe12ea2c3dbd8bab2582584a688ba7b3015368442dcd8cf66336a91bb6c,2025-03-11T18:15:33.687000
|
||||
CVE-2025-2716,1,1,9d58171bd2ab1fbc67d6282d69b012423a1b4768f4c959b07137379998f0ecf3,2025-03-24T23:15:13.610000
|
||||
CVE-2025-2716,0,0,9d58171bd2ab1fbc67d6282d69b012423a1b4768f4c959b07137379998f0ecf3,2025-03-24T23:15:13.610000
|
||||
CVE-2025-27160,0,0,e37b68c31776e0f8712479d97b16910fd728f24c1478eb91327855ab6a2f35a4,2025-03-11T18:15:33.840000
|
||||
CVE-2025-27161,0,0,a60eb19ed2f6b60f78dfbab1422935ea6ece4313f76de265e43e2b0642961508,2025-03-11T18:15:33.993000
|
||||
CVE-2025-27162,0,0,c8a873ec2f347494d3d41f4d6681990bc645e58bd3c39e33b011e4992144181a,2025-03-11T18:15:34.150000
|
||||
@ -285839,7 +285839,7 @@ CVE-2025-27166,0,0,b79788c4fdccc241a4bf7f90619735b442ab253b044d6be62992503f1b3e4
|
||||
CVE-2025-27167,0,0,482f29e987878fe25988a572ce45a267c50ddf32167f67d5c354d3bbaff05d77,2025-03-11T18:15:34.730000
|
||||
CVE-2025-27168,0,0,807af9ba36e5529c822db751bf81df9cf34521f5f9d52647f44b26e4df0d5dd0,2025-03-11T18:15:34.893000
|
||||
CVE-2025-27169,0,0,d5608e0c74c50f0a7a42281f3fdcdcaa1a3d612052706dc929ba06e7701adb33,2025-03-11T18:15:35.077000
|
||||
CVE-2025-2717,1,1,051ebc69239c216c26039064c6a5698f394035d0a7c8a5755e26fdbf6b047a14,2025-03-25T00:15:15.290000
|
||||
CVE-2025-2717,0,0,051ebc69239c216c26039064c6a5698f394035d0a7c8a5755e26fdbf6b047a14,2025-03-25T00:15:15.290000
|
||||
CVE-2025-27170,0,0,b96e4ffaebc56916f484b466d583f7d3b36625d540473ebe18865b2b793f41b3,2025-03-11T18:15:35.227000
|
||||
CVE-2025-27171,0,0,11bfabbfe795ecd5b004555bf156a1f2031ec4849cea31dc93fa58c4a625d087,2025-03-11T18:15:35.377000
|
||||
CVE-2025-27172,0,0,1fbf8b09dd6176ac8d843dcc615a1bf482be9a0380a5c5839de3ae8abc924dc0,2025-03-11T17:16:44.420000
|
||||
@ -285852,12 +285852,15 @@ CVE-2025-27178,0,0,c0d88664738e20e92964f976914afee130c9a89aa0dbea09624f6f217ab10
|
||||
CVE-2025-27179,0,0,e658b366f7a3b06f1476082709f4a4e62efd35013484c2cf080c38676d042480,2025-03-11T18:15:36.353000
|
||||
CVE-2025-27180,0,0,b19084cbc983aa321eeb856e49b47a1e72dbe787bf6a8284a3874ff61419d220,2025-03-11T21:15:42.463000
|
||||
CVE-2025-27181,0,0,a6a9ce63b284d6ceeb21e9a4def4af91dd2ed31fd65fd783300575a45140db01,2025-03-11T21:15:42.613000
|
||||
CVE-2025-2720,1,1,a92931a5708b0407492b6ac8af858705f8a5bf0f2f3f48440a24e27cedea943c,2025-03-25T00:15:15.500000
|
||||
CVE-2025-2721,1,1,5688fc3e066f588e94732819cfc733473401dc2843aa1ba44705983c628154fc,2025-03-25T00:15:15.693000
|
||||
CVE-2025-2720,0,0,a92931a5708b0407492b6ac8af858705f8a5bf0f2f3f48440a24e27cedea943c,2025-03-25T00:15:15.500000
|
||||
CVE-2025-2721,0,0,5688fc3e066f588e94732819cfc733473401dc2843aa1ba44705983c628154fc,2025-03-25T00:15:15.693000
|
||||
CVE-2025-27218,0,0,a1f84aab7c20671025069586dc6eda2e424af576b61d56df1ec2458e5aa40a25,2025-02-20T21:15:26.510000
|
||||
CVE-2025-27219,0,0,daf263bc5dc335c24b10a63de4b30bc2cd803d7c7b13164f0156e1db3a4313a5,2025-03-05T14:08:20.493000
|
||||
CVE-2025-2722,1,1,77baea4842d35e699d12925681990538b7c751c1b6ca28de12d401dec2904fa5,2025-03-25T01:15:11.617000
|
||||
CVE-2025-27220,0,0,e5fae4b98ca62e096f6d20d7f99647f190b45376624f11e0f6dbd661df523352,2025-03-05T14:58:14.463000
|
||||
CVE-2025-27221,0,0,bd575e135810e32dc670f036e8c3abfa23275c9e4b932c5ac7961776f844fa1e,2025-03-05T14:58:05.300000
|
||||
CVE-2025-2723,1,1,ed753499280c645fa6f1a235aeba7e07f3958889468946e04e659509b275063d,2025-03-25T01:15:11.800000
|
||||
CVE-2025-2724,1,1,08b38d7f577ee625ae270e836cb51d9f824fabfa0c3299bc7373b4e2003b6876,2025-03-25T02:15:14.143000
|
||||
CVE-2025-27253,0,0,e6fd345c99af7ee03f79cb7784a5ae2d7ed62bc20a94544c634faa9f6cea75f1,2025-03-12T11:15:41.127000
|
||||
CVE-2025-27254,0,0,1326449cb688d3d742c54aa7c26671bc1a30e863cdbd3bd942083e3395c678b9,2025-03-12T12:15:14.767000
|
||||
CVE-2025-27255,0,0,e778f08cf23683afc5d4a9e46aba9493b6f8173a4bc86a191d0135a1893c7fc7,2025-03-12T12:15:14.907000
|
||||
@ -286318,7 +286321,7 @@ CVE-2025-30143,0,0,c72031c589e36c3d2604bcb120ba9a6dd94ff4f6eee14259c749d5630ebbf
|
||||
CVE-2025-30144,0,0,15bf5f8218ba2223682697484bbc86f902d5a148eb49e6248d7c2412b7737d74,2025-03-19T16:15:33.080000
|
||||
CVE-2025-30152,0,0,fb7d8b36a0a9757a199a4cf8f9b4b43b19a772c330ea1d3bb0186654fc6f920c,2025-03-19T16:15:33.313000
|
||||
CVE-2025-30153,0,0,da47524558affc65b6874f9bef3637406802e7d0a047ff83de555cab022828e8,2025-03-19T16:15:33.607000
|
||||
CVE-2025-30154,0,0,c9e36326e08f237795ab350ab433e9be0f459f4d66d0d81be8c97860208e289b,2025-03-19T16:15:33.780000
|
||||
CVE-2025-30154,0,1,d542b7883cd43893f483c4cb2736bb3861126bf74bcf09b7a23d392e9f0ccf44,2025-03-25T01:00:02.187000
|
||||
CVE-2025-30157,0,0,b7d565fa042efeea73d550fb215fb58640989cdcd04813767e503c6d1f6d08fe,2025-03-21T16:15:19.767000
|
||||
CVE-2025-30160,0,0,25be472787022894833e0e3357865514f4516e8d537c62073ee43066a681f12b,2025-03-20T19:15:38.383000
|
||||
CVE-2025-30162,0,0,d07cb25076f5a28ed462e799ab6d594b53e5288e310c7f09f6f9412cf484c1b5,2025-03-24T19:15:52.767000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user