Auto-Update: 2025-02-22T03:00:23.203094+00:00

This commit is contained in:
cad-safe-bot 2025-02-22 03:03:51 +00:00
parent 509527d741
commit 82769345a3
5 changed files with 82 additions and 11 deletions

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-22341",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2025-02-22T01:15:10.507",
"lastModified": "2025-02-22T01:15:10.507",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "IBM Watson Query on Cloud Pak for Data 4.0.0 through 4.0.9, 4.5.0 through 4.5.3, 4.6.0 through 4.6.6, 4.7.0 through 4.7.4, and 4.8.0 through 4.8.7 could allow unauthorized data access from a remote data source object due to improper privilege management."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.6,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-269"
}
]
}
],
"references": [
{
"url": "https://www.ibm.com/support/pages/node/7183851",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-24989",
"sourceIdentifier": "secure@microsoft.com",
"published": "2025-02-19T23:15:15.167",
"lastModified": "2025-02-21T18:15:36.903",
"lastModified": "2025-02-22T02:00:01.727",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -39,6 +39,10 @@
}
]
},
"cisaExploitAdd": "2025-02-21",
"cisaActionDue": "2025-03-14",
"cisaRequiredAction": "Apply mitigations per vendor instructions, follow BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
"cisaVulnerabilityName": "Microsoft Power Pages Improper Access Control Vulnerability",
"weaknesses": [
{
"source": "secure@microsoft.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-26794",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-21T13:15:11.687",
"lastModified": "2025-02-21T19:15:14.807",
"lastModified": "2025-02-22T01:15:10.670",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -83,6 +83,14 @@
{
"url": "http://www.openwall.com/lists/oss-security/2025/02/19/1",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.openwall.com/lists/oss-security/2025/02/21/4",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.openwall.com/lists/oss-security/2025/02/21/5",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-02-22T00:55:45.429100+00:00
2025-02-22T03:00:23.203094+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-02-22T00:15:18.410000+00:00
2025-02-22T02:00:01.727000+00:00
```
### Last Data Feed Release
@ -27,26 +27,28 @@ Repository synchronizes with the NVD every 2 hours.
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
```plain
2025-02-21T01:00:04.400361+00:00
2025-02-22T01:00:04.360923+00:00
```
### Total Number of included CVEs
```plain
282053
282054
```
### CVEs added in the last Commit
Recently added CVEs: `1`
- [CVE-2024-45674](CVE-2024/CVE-2024-456xx/CVE-2024-45674.json) (`2025-02-22T00:15:18.410`)
- [CVE-2024-22341](CVE-2024/CVE-2024-223xx/CVE-2024-22341.json) (`2025-02-22T01:15:10.507`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `2`
- [CVE-2025-24989](CVE-2025/CVE-2025-249xx/CVE-2025-24989.json) (`2025-02-22T02:00:01.727`)
- [CVE-2025-26794](CVE-2025/CVE-2025-267xx/CVE-2025-26794.json) (`2025-02-22T01:15:10.670`)
## Download and Usage

View File

@ -249607,6 +249607,7 @@ CVE-2024-22337,0,0,176b2bb99f38a37cc5c4bceef64e53e66f0257dfccc9a4bf213596d99f663
CVE-2024-22338,0,0,2f5d103b20e176fcbbf750834003442156af5ed8589bffd33826dcce94cd2d4d,2024-11-21T08:56:05.150000
CVE-2024-22339,0,0,f84cb1f36ac458831eefd9cd784c894dbf751b04ff3bdf01cd3577255e1fd032,2025-01-29T21:27:46.043000
CVE-2024-2234,0,0,2580af67855545545b0dbe2146fd22b02b33bca58d42a33b34f8d1d966926c31,2024-11-21T09:09:18.983000
CVE-2024-22341,1,1,752993c6dd85a6878d2c1794f029fb64c987fb6b8e4f8534deb86f522e5a061e,2025-02-22T01:15:10.507000
CVE-2024-22343,0,0,a3ffc2e94274da5793eb1457be21bec9aa8bc9334ca3ffb82f0713c176cb924d,2025-01-14T21:09:37.513000
CVE-2024-22344,0,0,175ecdaf0188d9abe716b262cfd96bf9fb3ed5588248fdac15f91aea57c0f76b,2025-01-14T21:11:47.730000
CVE-2024-22345,0,0,38a8ed093a2d89ebacfbdf5199dd9676ac3e38e552270797158ff7cc8e59254b,2025-01-14T21:19:31.517000
@ -267263,7 +267264,7 @@ CVE-2024-4567,0,0,22751845307af6a336c20a91c0c6d397e4abd955b5d1c7b822f192181225c6
CVE-2024-45670,0,0,884f280837c803b089861d2cd0800b5b952f4567c75753b35001e2a46ace7ee6,2024-11-16T00:24:57.203000
CVE-2024-45672,0,0,1f284c4606417b08ac2cd87243460783df32e665537ee9aa04c2649281078873,2025-01-23T18:15:30.057000
CVE-2024-45673,0,0,b50f9b3cca27a5eab3aa620e67058c57e72c73213bc98aa4723d6d9801e635f2,2025-02-21T18:15:18.163000
CVE-2024-45674,1,1,6b636b76e5d6bf2c943c336fe5f8083bea1ecb3c94de2265adb680d130a269c9,2025-02-22T00:15:18.410000
CVE-2024-45674,0,0,6b636b76e5d6bf2c943c336fe5f8083bea1ecb3c94de2265adb680d130a269c9,2025-02-22T00:15:18.410000
CVE-2024-45676,0,0,eb22d41374a33aad487840972b05f99b6866c07ad3faeb5bebf20d811966d571,2024-12-11T03:21:10.387000
CVE-2024-45678,0,0,e2a0d8da3cf25ebb49239ae7c4c164f5edac3b90ddc52e1952c353b2d0051611,2024-09-12T20:07:09.640000
CVE-2024-45679,0,0,48441f1f5183f0d7a57b97dcb6b4ce06cc54aa383bc180413d74ccec8981a81d,2024-09-20T12:30:51.220000
@ -281682,7 +281683,7 @@ CVE-2025-24976,0,0,edf3d8769237d54851dd3a3135d0c605355b9e2500561e211400c75569bec
CVE-2025-24980,0,0,93f5736ad811fe47d31660fba8d04da062656820cb9c23ad70329bc04caee348,2025-02-07T22:15:14.617000
CVE-2025-24981,0,0,53e7b164e1e8344d44125c41e4616160d5eab5393458f601a78911be7625504e,2025-02-06T18:15:32.847000
CVE-2025-24982,0,0,bb2e7ed21733f592bc39cfa057a56b08d6aa180f6c36351b70c6f04a2bffef43,2025-02-04T05:15:10.543000
CVE-2025-24989,0,0,21cf3fae3328bb32e07663aa2ecb239822c3a9af0543e753f6592f49ac90b222,2025-02-21T18:15:36.903000
CVE-2025-24989,0,1,e1849e8b3f546849182e37fcf94016f5a84a4f37971480509d065ec521156655,2025-02-22T02:00:01.727000
CVE-2025-25039,0,0,2c724cd99b172314f0551d5e25be43761b6ee80f3cb5f750659e6bd374aa7b28,2025-02-04T19:15:33.977000
CVE-2025-25054,0,0,bdc6a9739f43c6ee9f7dd792b2a86b688f134fb79a9c00222c307f085f96633f,2025-02-19T06:15:22.010000
CVE-2025-25055,0,0,7bdf77ab21026e12270a24a96ec203744f408d808d0439c316497fbe0f801ffc,2025-02-18T00:15:21.277000
@ -282031,7 +282032,7 @@ CVE-2025-26788,0,0,1ba864f8ac81a56163abfb386c84050b425d8eb039d7783af9b48ca3d178b
CVE-2025-26789,0,0,b98c32efc76bff07b26dd009ea99782108b024ce84abc7d87c0e368d23f6c39a,2025-02-14T08:15:31.357000
CVE-2025-26791,0,0,26890395366e56c551a6ef36e1b66be0cbc180a8be1a68af298b9b716ff6b5e5,2025-02-14T16:15:37.350000
CVE-2025-26793,0,0,23a8e0213a0ca1b8120177cee0a8b3703ebe8289aad842eda98d1b97dcb6bf7f,2025-02-15T15:15:23.587000
CVE-2025-26794,0,0,57735eec886bb2869d634808bbb2e668a5a9d65008d61b029e8e0db2239361d5,2025-02-21T19:15:14.807000
CVE-2025-26794,0,1,fe65001567301b62f9f70becffce46b16ab4f6e8292d604a049482502e1fc499,2025-02-22T01:15:10.670000
CVE-2025-26819,0,0,7afd4e7cb03752c52e5526c11c2ec114770ff5f83e4468a7bb7571814f4cc158,2025-02-15T00:15:28.510000
CVE-2025-26856,0,0,97d830a9ee806f0ef850d5b5eea5c095e7e2e4dee4401ad5b7fd9fb34c2341f7,2025-02-20T06:15:21.673000
CVE-2025-27013,0,0,f948cc3f5edcc63c02fbe1aa3ab5587f3b1659a21b1a5f943b19bb040cbb2d15,2025-02-18T20:15:33.880000

Can't render this file because it is too large.