Auto-Update: 2025-04-07T04:00:46.393885+00:00

This commit is contained in:
cad-safe-bot 2025-04-07 04:04:20 +00:00
parent 84f076e124
commit 80a330a7f5
13 changed files with 986 additions and 12 deletions

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-20102",
"sourceIdentifier": "scy@openharmony.io",
"published": "2025-04-07T03:15:20.457",
"lastModified": "2025-04-07T03:15:20.457",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "in OpenHarmony v5.0.2 and prior versions allow a local attacker cause DOS through out-of-bounds read."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "scy@openharmony.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 3.3,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "scy@openharmony.io",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"references": [
{
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-04.md",
"source": "scy@openharmony.io"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-22452",
"sourceIdentifier": "scy@openharmony.io",
"published": "2025-04-07T03:15:20.647",
"lastModified": "2025-04-07T03:15:20.647",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "in OpenHarmony v5.0.2 and prior versions allow a local attacker cause DOS through out-of-bounds read."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "scy@openharmony.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 3.3,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "scy@openharmony.io",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"references": [
{
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-04.md",
"source": "scy@openharmony.io"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-22842",
"sourceIdentifier": "scy@openharmony.io",
"published": "2025-04-07T03:15:20.807",
"lastModified": "2025-04-07T03:15:20.807",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "in OpenHarmony v5.0.2 and prior versions allow a local attacker cause DOS through out-of-bounds read."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "scy@openharmony.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 3.3,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "scy@openharmony.io",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"references": [
{
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-04.md",
"source": "scy@openharmony.io"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-22851",
"sourceIdentifier": "scy@openharmony.io",
"published": "2025-04-07T03:15:20.967",
"lastModified": "2025-04-07T03:15:20.967",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "in OpenHarmony v5.0.2 and prior versions allow a local attacker arbitrary code execution in pre-installed apps through integer overflow."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "scy@openharmony.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.0,
"impactScore": 4.0
}
]
},
"weaknesses": [
{
"source": "scy@openharmony.io",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-190"
}
]
}
],
"references": [
{
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-04.md",
"source": "scy@openharmony.io"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-24304",
"sourceIdentifier": "scy@openharmony.io",
"published": "2025-04-07T03:15:21.110",
"lastModified": "2025-04-07T03:15:21.110",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "in OpenHarmony v5.0.2 and prior versions allow a local attacker cause DOS through out-of-bounds write."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "scy@openharmony.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 3.3,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "scy@openharmony.io",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"references": [
{
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-04.md",
"source": "scy@openharmony.io"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-25057",
"sourceIdentifier": "scy@openharmony.io",
"published": "2025-04-07T03:15:21.280",
"lastModified": "2025-04-07T03:15:21.280",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "in OpenHarmony v5.0.2 and prior versions allow a local attacker case DOS through missing release of memory."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "scy@openharmony.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 3.3,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "scy@openharmony.io",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-401"
}
]
}
],
"references": [
{
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-04.md",
"source": "scy@openharmony.io"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-27534",
"sourceIdentifier": "scy@openharmony.io",
"published": "2025-04-07T03:15:21.440",
"lastModified": "2025-04-07T03:15:21.440",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "in OpenHarmony v5.0.2 and prior versions allow a local attacker case DOS through missing release of memory."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "scy@openharmony.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 3.3,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "scy@openharmony.io",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"references": [
{
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-04.md",
"source": "scy@openharmony.io"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-3330",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-04-07T02:15:15.950",
"lastModified": "2025-04-07T02:15:15.950",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical was found in codeprojects Online Restaurant Management System 1.0. This vulnerability affects unknown code of the file /reservation_save.php. The manipulation of the argument first leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/p1026/CVE/issues/44",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.303544",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.303544",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.551904",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-3331",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-04-07T03:15:21.917",
"lastModified": "2025-04-07T03:15:21.917",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, has been found in codeprojects Online Restaurant Management System 1.0. This issue affects some unknown processing of the file /payment_save.php. The manipulation of the argument mode leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/p1026/CVE/issues/45",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.303545",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.303545",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.551905",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-3332",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-04-07T03:15:22.117",
"lastModified": "2025-04-07T03:15:22.117",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, was found in codeprojects Online Restaurant Management System 1.0. Affected is an unknown function of the file /admin/menu_save.php. The manipulation of the argument menu leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/p1026/CVE/issues/46",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.303546",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.303546",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.551906",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-3333",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-04-07T03:15:22.307",
"lastModified": "2025-04-07T03:15:22.307",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been found in codeprojects Online Restaurant Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/menu_update.php. The manipulation of the argument menu leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/p1026/CVE/issues/47",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.303547",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.303547",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.551907",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-04-07T02:00:39.614410+00:00
2025-04-07T04:00:46.393885+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-04-07T01:15:43.157000+00:00
2025-04-07T03:15:22.307000+00:00
```
### Last Data Feed Release
@ -33,17 +33,24 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
288736
288747
```
### CVEs added in the last Commit
Recently added CVEs: `4`
Recently added CVEs: `11`
- [CVE-2025-3326](CVE-2025/CVE-2025-33xx/CVE-2025-3326.json) (`2025-04-07T00:15:14.603`)
- [CVE-2025-3327](CVE-2025/CVE-2025-33xx/CVE-2025-3327.json) (`2025-04-07T01:15:42.750`)
- [CVE-2025-3328](CVE-2025/CVE-2025-33xx/CVE-2025-3328.json) (`2025-04-07T01:15:42.953`)
- [CVE-2025-3329](CVE-2025/CVE-2025-33xx/CVE-2025-3329.json) (`2025-04-07T01:15:43.157`)
- [CVE-2025-20102](CVE-2025/CVE-2025-201xx/CVE-2025-20102.json) (`2025-04-07T03:15:20.457`)
- [CVE-2025-22452](CVE-2025/CVE-2025-224xx/CVE-2025-22452.json) (`2025-04-07T03:15:20.647`)
- [CVE-2025-22842](CVE-2025/CVE-2025-228xx/CVE-2025-22842.json) (`2025-04-07T03:15:20.807`)
- [CVE-2025-22851](CVE-2025/CVE-2025-228xx/CVE-2025-22851.json) (`2025-04-07T03:15:20.967`)
- [CVE-2025-24304](CVE-2025/CVE-2025-243xx/CVE-2025-24304.json) (`2025-04-07T03:15:21.110`)
- [CVE-2025-25057](CVE-2025/CVE-2025-250xx/CVE-2025-25057.json) (`2025-04-07T03:15:21.280`)
- [CVE-2025-27534](CVE-2025/CVE-2025-275xx/CVE-2025-27534.json) (`2025-04-07T03:15:21.440`)
- [CVE-2025-3330](CVE-2025/CVE-2025-33xx/CVE-2025-3330.json) (`2025-04-07T02:15:15.950`)
- [CVE-2025-3331](CVE-2025/CVE-2025-33xx/CVE-2025-3331.json) (`2025-04-07T03:15:21.917`)
- [CVE-2025-3332](CVE-2025/CVE-2025-33xx/CVE-2025-3332.json) (`2025-04-07T03:15:22.117`)
- [CVE-2025-3333](CVE-2025/CVE-2025-33xx/CVE-2025-3333.json) (`2025-04-07T03:15:22.307`)
### CVEs modified in the last Commit

View File

@ -282501,6 +282501,7 @@ CVE-2025-2009,0,0,cfafa2ab7d2a1dc6eecfd6b6817acf0fcc700d781c90cf112bd2a3c3c15ae2
CVE-2025-20091,0,0,0cdb9eea19c09be50063181dcf3e2d9657e09008131c8aa6c7ec3cb8d1eff20b,2025-03-06T18:07:00.587000
CVE-2025-20094,0,0,cc9826181bf1f83e2cac160833fefdc5cca091c7fe9a0c6abd476a3468c0bc65,2025-02-06T08:15:29.837000
CVE-2025-20097,0,0,44f65a5475190446e165a44597504f8f11f3d766148b58ad519cc1d02d7b02f9,2025-02-12T22:15:41.850000
CVE-2025-20102,1,1,78441ee44da7a42fe7555605ceb0f6ca05f195759f39c0689aec0164141abe8d,2025-04-07T03:15:20.457000
CVE-2025-20111,0,0,6391ddcc468022bb5b0876cd963ba13857ff5b6053a32d09804ada2b33e51a96,2025-02-26T17:15:22.240000
CVE-2025-20115,0,0,54f5b8c5e4b9ca9475c24a529730a7be6f20a4cae998bb38bbd182d093529c87,2025-03-12T16:15:21.090000
CVE-2025-20116,0,0,e4cdee04c63ba8b30e4d110a057a94f13fab9101bf1e187e91d3f4a6d2b10028,2025-02-26T17:15:22.403000
@ -283759,6 +283760,7 @@ CVE-2025-22447,0,0,14015e645ec113cec25abf1a777870417d62c167fc494c4315fe7d6980552
CVE-2025-22449,0,0,bbe6983ada373fe96f2acc3f2babe8a504c2fad76654b8fe6101ea89ee7b3f6f,2025-01-09T07:15:28.777000
CVE-2025-2245,0,0,a9ff9699ae5a41975d2184fc91caaffa9dfd762f8ebe8ce30741f7eef46a88f6,2025-04-04T10:15:16.740000
CVE-2025-22450,0,0,08efaa8a0b7289f6e07d2143106d9ab0ee4947a312acaf42c999e908a6f4e398,2025-01-22T06:15:14.327000
CVE-2025-22452,1,1,4d42c3566bc9e44bcd8f568f0a74550df819740454cd5bfe80a3691117b5a1be,2025-04-07T03:15:20.647000
CVE-2025-22454,0,0,04f15e88e5a975efe8c2b32608cedcfad6c31392d1260fbd49043c6c8c78ea98,2025-03-11T15:15:44.737000
CVE-2025-22457,0,0,43cc3b0988fd78cd00211e228df2e73a7b4a75544cecc0bddfcf8b3ddb9bdddf,2025-04-03T16:15:35.370000
CVE-2025-22467,0,0,8bd8bd517db848742ab03a7d28d508822057ab7be14ae3f2dcda13c476e2f133,2025-02-20T15:53:06.133000
@ -284102,8 +284104,10 @@ CVE-2025-22835,0,0,5a3dcbb0db6caed0d293b2385a1d98cd90d73989d0608fc471dc171b2ccb9
CVE-2025-22837,0,0,44b033dacb8e2726df0092d557d37995eccde71edf39d22fec862e0e0c807b9a,2025-03-04T17:38:12.983000
CVE-2025-2284,0,0,a99b6d1d0585ef43d03ac2a1a40107d3d7d4c664c60666054e04a866b639d809,2025-03-13T17:15:39.150000
CVE-2025-22841,0,0,c5bade831fbfcc0c448601d2e5123f6502d61bdcc4812c545d0acde86b73c5de,2025-03-04T17:38:56.780000
CVE-2025-22842,1,1,1e4b57cfd78fa5577bf1daa687910de472eddf031276422d8624651e35052504,2025-04-07T03:15:20.807000
CVE-2025-22846,0,0,ccaf4947a08c20d6717ec860a31060641d37d75a3b98ee7b0493f2b2542b18e8,2025-02-05T18:15:31
CVE-2025-22847,0,0,0de483179c1066e1dcd28554acee3e5fb1b273a7c68d4f167ad861a991a595e2,2025-03-04T17:39:25.643000
CVE-2025-22851,1,1,242ae4513704efd8bf0c4179d969357192214b5a94da96ad4c8d48a94eec64ef,2025-04-07T03:15:20.967000
CVE-2025-22865,0,0,19a89c82649ad3129bff7c393f18a8aa29547854e8bed3a25f76183fca3a3ccc,2025-01-28T16:15:40.540000
CVE-2025-22866,0,0,c708175c229fdd910b5da4acb829b622112b0d84eed2186edc0f9bf19e465443,2025-02-21T18:15:32.243000
CVE-2025-22867,0,0,89eb6539ba2561e6ed2f62e1706818e853753182ae09675c0ce3557a15684ce3,2025-02-06T22:15:40.393000
@ -285184,6 +285188,7 @@ CVE-2025-24281,0,0,76b9011c7783c871ef865a80caf1ae08e485f8d8810428515769f6f44737d
CVE-2025-24282,0,0,92059d5a241b5d96ef7593ded7e2abc281079ec5ed3a524fa050c614e5194214,2025-04-04T18:23:23.340000
CVE-2025-24283,0,0,121f1ece0c38836070b45b6a7e97dd599c9b8d7607d034861bb57da70cce817d,2025-04-02T16:17:42.263000
CVE-2025-24301,0,0,7b7c3fba06b103a537ce7db06429d9d2300d69047940e33831c6830c359206c5,2025-03-04T17:15:48.160000
CVE-2025-24304,1,1,fe66427ab4db5fe307e8ed96b694115bdda1def1d2992d316d07b96f4087b68c,2025-04-07T03:15:21.110000
CVE-2025-24306,0,0,73cf37771b6f85cbd5893cb054304bfb4bf15e5622c3cdffb9a2e4a50bd301ae,2025-03-18T09:15:13.570000
CVE-2025-24309,0,0,b881e80e18a543dac7caf5dbe4ebf8345a69e13fed09525eee5962b72198dbe3,2025-03-04T17:16:06.513000
CVE-2025-24310,0,0,dbb1fae0173568ec93c0cb78aa5f4af558c60a81752a5bc4059d5b1b1aaae7c7,2025-04-04T02:15:17.463000
@ -285684,6 +285689,7 @@ CVE-2025-25042,0,0,5f31505452d68a678450274075e145f35ddefef408cd0b3ed1e383cb5d57f
CVE-2025-2505,0,0,1c5dbc559f463be147cb12740d372dacf2302c45c3ca19193c3edfdb65cecd96,2025-03-20T08:15:11.873000
CVE-2025-25054,0,0,5be11f7aa8767f62986e873818aa7bafb83a58f1dfa102f5a36254246868acc6,2025-02-19T06:15:22.010000
CVE-2025-25055,0,0,715a07bb29b79c7fb7ed93b83baf8d9d3a9109839cf0cb0b13f9fa08d28e54fd,2025-02-18T00:15:21.277000
CVE-2025-25057,1,1,38ed043303452220798e04c6216985578f75086823fde8dc57999e60e88094be,2025-04-07T03:15:21.280000
CVE-2025-25060,0,0,0a8c2b6524932cd2aa3b427f8f4980261a4c0e66f4c81723c7a600e1d7bc04fa,2025-04-02T14:58:07.527000
CVE-2025-25061,0,0,d619cf1a3426bd898befec044f73382eb9dc3e52082567b637a5bba1a23b88ba,2025-04-04T02:15:17.910000
CVE-2025-25062,0,0,c25c343fff538b868333c18656ef24f68b7ac30942ec67bd9f1be9d92e00b2a9,2025-02-03T04:15:09.587000
@ -286897,6 +286903,7 @@ CVE-2025-2752,0,0,2f419f61cff45431dc494e5de187ba8801ef12bb80b36cdd91ab6ec55e9d9f
CVE-2025-27520,0,0,9cc55ea965a28dd73ef8916fae00864db44e2354f23a4f9593d7a5b45c32d80e,2025-04-04T15:15:47.927000
CVE-2025-27521,0,0,238fcbb4ddab85c97db2ebf1a5930f855cf28b2ad902f1b11a70a00fedb1566e,2025-03-05T14:00:54.577000
CVE-2025-2753,0,0,e912daa6c2718d8ed3f24e43ec3e9ee9f4a48455fb53e9e67461e5144c99f550,2025-03-27T16:45:46.410000
CVE-2025-27534,1,1,2a51b08a7547d67d4463f3d83ede7894d1828ce74442112a5d6376dad8a1227c,2025-04-07T03:15:21.440000
CVE-2025-2754,0,0,f7d4984908c96f676bcc9696fea1364d56b7dcb9a4ef8bc0bc9ea457aff5131e,2025-03-27T16:45:46.410000
CVE-2025-2755,0,0,73153d88e3fc0f87ce9b6e082e912d243f127ec5112dd7f0596e8d019ab0c8c5,2025-03-27T16:45:46.410000
CVE-2025-27551,0,0,890a9d15888394805e7115ba9f385ec1edb3ecaa955cb3e5783dec5931afc460,2025-03-27T16:45:27.850000
@ -288731,7 +288738,11 @@ CVE-2025-3318,0,0,d9d58a29ab53394429f6599af713452c47986a9bbb8bd453c5f2db8c0c17b0
CVE-2025-3323,0,0,802cf3cb3885ca6951cb3717d8a51463a7e00dc75772b7b2d12e3c9d10a87155,2025-04-06T22:15:28.400000
CVE-2025-3324,0,0,68e82b268149132ae3d110962df949f7734da604dfdd9ad36c70780ad76b783f,2025-04-06T23:15:39.443000
CVE-2025-3325,0,0,1e24dfba53cb4878f37d5455faaa72e1ce05b58f70770481a853c98927430e5d,2025-04-06T23:15:39.640000
CVE-2025-3326,1,1,a7c20397332a344fce010cde1b4fcd6dec63d486b5c60a1bcde030e2683e2c3d,2025-04-07T00:15:14.603000
CVE-2025-3327,1,1,1888456d94b78b102706edead7e7734a2991254c8b8656c340480d5270da0615,2025-04-07T01:15:42.750000
CVE-2025-3328,1,1,17db531d608bb5a1707cc275d4da84bfc0099dd591c0b93a8ac53742c2165ebb,2025-04-07T01:15:42.953000
CVE-2025-3329,1,1,7982be2c7cbdbdc62c20db952201e0df8882b6090bd9fe265318aebb3b8bd19f,2025-04-07T01:15:43.157000
CVE-2025-3326,0,0,a7c20397332a344fce010cde1b4fcd6dec63d486b5c60a1bcde030e2683e2c3d,2025-04-07T00:15:14.603000
CVE-2025-3327,0,0,1888456d94b78b102706edead7e7734a2991254c8b8656c340480d5270da0615,2025-04-07T01:15:42.750000
CVE-2025-3328,0,0,17db531d608bb5a1707cc275d4da84bfc0099dd591c0b93a8ac53742c2165ebb,2025-04-07T01:15:42.953000
CVE-2025-3329,0,0,7982be2c7cbdbdc62c20db952201e0df8882b6090bd9fe265318aebb3b8bd19f,2025-04-07T01:15:43.157000
CVE-2025-3330,1,1,4a843d059e5e06f15119ea4e6c5d278725eeb744ba811bbe0d6ced59456cee53,2025-04-07T02:15:15.950000
CVE-2025-3331,1,1,c8ca7ffae1821c80498ae7a523d4faa8e91a75ad2fe84240017c872c35f3481f,2025-04-07T03:15:21.917000
CVE-2025-3332,1,1,be76478f9334254931f964ee293028ab5863432a7bdca4f6f92490932b404cac,2025-04-07T03:15:22.117000
CVE-2025-3333,1,1,e222a300067a40bc73f0a5f1c8619f59b6b4ae0fc2c12499e5093e8fa6f40a62,2025-04-07T03:15:22.307000

Can't render this file because it is too large.