From 8456635a537b2e03ed2639a910472841f387ac8d Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Wed, 26 Mar 2025 07:03:50 +0000 Subject: [PATCH] Auto-Update: 2025-03-26T07:00:19.784979+00:00 --- CVE-2024/CVE-2024-100xx/CVE-2024-10033.json | 18 +++--- CVE-2024/CVE-2024-10xx/CVE-2024-1013.json | 16 +++--- CVE-2024/CVE-2024-118xx/CVE-2024-11847.json | 21 +++++++ CVE-2024/CVE-2024-126xx/CVE-2024-12683.json | 21 +++++++ CVE-2024/CVE-2024-131xx/CVE-2024-13146.json | 21 +++++++ CVE-2024/CVE-2024-17xx/CVE-2024-1725.json | 18 +++--- CVE-2025/CVE-2025-17xx/CVE-2025-1784.json | 64 +++++++++++++++++++++ CVE-2025/CVE-2025-307xx/CVE-2025-30742.json | 41 ++++++++++++- README.md | 23 ++++---- _state.csv | 20 ++++--- 10 files changed, 216 insertions(+), 47 deletions(-) create mode 100644 CVE-2024/CVE-2024-118xx/CVE-2024-11847.json create mode 100644 CVE-2024/CVE-2024-126xx/CVE-2024-12683.json create mode 100644 CVE-2024/CVE-2024-131xx/CVE-2024-13146.json create mode 100644 CVE-2025/CVE-2025-17xx/CVE-2025-1784.json diff --git a/CVE-2024/CVE-2024-100xx/CVE-2024-10033.json b/CVE-2024/CVE-2024-100xx/CVE-2024-10033.json index 150d8ee40da..fb1bc82f6d5 100644 --- a/CVE-2024/CVE-2024-100xx/CVE-2024-10033.json +++ b/CVE-2024/CVE-2024-100xx/CVE-2024-10033.json @@ -2,8 +2,8 @@ "id": "CVE-2024-10033", "sourceIdentifier": "secalert@redhat.com", "published": "2024-10-16T17:15:13.267", - "lastModified": "2024-10-30T18:50:04.137", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-26T05:15:39.593", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -19,27 +19,27 @@ "cvssMetricV31": [ { "source": "secalert@redhat.com", - "type": "Secondary", + "type": "Primary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", - "baseScore": 5.4, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "REQUIRED", - "scope": "UNCHANGED", + "scope": "CHANGED", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "availabilityImpact": "NONE" }, "exploitabilityScore": 2.8, - "impactScore": 2.5 + "impactScore": 2.7 }, { "source": "nvd@nist.gov", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", @@ -62,7 +62,7 @@ "weaknesses": [ { "source": "secalert@redhat.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1013.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1013.json index c90064bbb4b..9f65b755ad2 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1013.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1013.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1013", "sourceIdentifier": "secalert@redhat.com", "published": "2024-03-18T11:15:09.227", - "lastModified": "2025-03-24T13:02:51.540", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-26T05:15:39.920", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -19,11 +19,11 @@ "cvssMetricV31": [ { "source": "secalert@redhat.com", - "type": "Secondary", + "type": "Primary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", - "baseScore": 7.1, + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, "baseSeverity": "HIGH", "attackVector": "LOCAL", "attackComplexity": "LOW", @@ -31,15 +31,15 @@ "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", - "integrityImpact": "NONE", + "integrityImpact": "HIGH", "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.8, - "impactScore": 5.2 + "impactScore": 5.9 }, { "source": "nvd@nist.gov", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", diff --git a/CVE-2024/CVE-2024-118xx/CVE-2024-11847.json b/CVE-2024/CVE-2024-118xx/CVE-2024-11847.json new file mode 100644 index 00000000000..71e5bf4b729 --- /dev/null +++ b/CVE-2024/CVE-2024-118xx/CVE-2024-11847.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-11847", + "sourceIdentifier": "contact@wpscan.com", + "published": "2025-03-26T06:15:28.000", + "lastModified": "2025-03-26T06:15:28.000", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The wp-svg-upload WordPress plugin through 1.0.0 does not sanitize SVG file contents, which enables users with at least the author role to SVG with malicious JavaScript to conduct Stored XSS attacks." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://wpscan.com/vulnerability/f57ecff2-0cff-40c7-b6e4-5b162b847d65/", + "source": "contact@wpscan.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-126xx/CVE-2024-12683.json b/CVE-2024/CVE-2024-126xx/CVE-2024-12683.json new file mode 100644 index 00000000000..91a94213ef0 --- /dev/null +++ b/CVE-2024/CVE-2024-126xx/CVE-2024-12683.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-12683", + "sourceIdentifier": "contact@wpscan.com", + "published": "2025-03-26T06:15:28.230", + "lastModified": "2025-03-26T06:15:28.230", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Smart Maintenance Mode WordPress plugin before 1.5.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://wpscan.com/vulnerability/1569ee00-56c3-4a1b-940e-e0256a748675/", + "source": "contact@wpscan.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-131xx/CVE-2024-13146.json b/CVE-2024/CVE-2024-131xx/CVE-2024-13146.json new file mode 100644 index 00000000000..7b612d0f4e0 --- /dev/null +++ b/CVE-2024/CVE-2024-131xx/CVE-2024-13146.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-13146", + "sourceIdentifier": "contact@wpscan.com", + "published": "2025-03-26T06:15:28.330", + "lastModified": "2025-03-26T06:15:28.330", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Booknetic WordPress plugin before 4.1.5 does not have CSRF check when creating Staff accounts, which could allow attackers to make logged in admin add arbitrary Staff members via a CSRF attack" + } + ], + "metrics": {}, + "references": [ + { + "url": "https://wpscan.com/vulnerability/19cb40dd-53b0-46db-beb0-1841e385ce09/", + "source": "contact@wpscan.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-17xx/CVE-2024-1725.json b/CVE-2024/CVE-2024-17xx/CVE-2024-1725.json index 36bbf5812e1..27548948144 100644 --- a/CVE-2024/CVE-2024-17xx/CVE-2024-1725.json +++ b/CVE-2024/CVE-2024-17xx/CVE-2024-1725.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1725", "sourceIdentifier": "secalert@redhat.com", "published": "2024-03-07T20:15:50.690", - "lastModified": "2025-03-11T16:55:54.263", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-26T05:15:40.107", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -19,27 +19,27 @@ "cvssMetricV31": [ { "source": "secalert@redhat.com", - "type": "Secondary", + "type": "Primary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", - "baseScore": 8.1, - "baseSeverity": "HIGH", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", - "integrityImpact": "HIGH", + "integrityImpact": "NONE", "availabilityImpact": "NONE" }, "exploitabilityScore": 2.8, - "impactScore": 5.2 + "impactScore": 3.6 }, { "source": "nvd@nist.gov", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", diff --git a/CVE-2025/CVE-2025-17xx/CVE-2025-1784.json b/CVE-2025/CVE-2025-17xx/CVE-2025-1784.json new file mode 100644 index 00000000000..cfba40e6592 --- /dev/null +++ b/CVE-2025/CVE-2025-17xx/CVE-2025-1784.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2025-1784", + "sourceIdentifier": "security@wordfence.com", + "published": "2025-03-26T06:15:28.557", + "lastModified": "2025-03-26T06:15:28.557", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Spectra \u2013 WordPress Gutenberg Blocks plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the uagb block in all versions up to, and including, 2.19.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "baseScore": 6.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/ultimate-addons-for-gutenberg/tags/2.19.0/classes/class-uagb-init-blocks.php#L1276", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3243058%40ultimate-addons-for-gutenberg&new=3243058%40ultimate-addons-for-gutenberg&sfp_email=&sfph_mail=", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/9ac33fd5-602b-4810-96e1-850ea6ee739d?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-307xx/CVE-2025-30742.json b/CVE-2025/CVE-2025-307xx/CVE-2025-30742.json index f5dac0b8ec7..f11d41df358 100644 --- a/CVE-2025/CVE-2025-307xx/CVE-2025-30742.json +++ b/CVE-2025/CVE-2025-307xx/CVE-2025-30742.json @@ -2,7 +2,7 @@ "id": "CVE-2025-30742", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-26T04:15:23.403", - "lastModified": "2025-03-26T04:15:23.403", + "lastModified": "2025-03-26T05:15:40.593", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,10 +11,45 @@ "value": "httpd.c in atophttpd 2.8.0 has an off-by-one error and resultant out-of-bounds read because a certain 1024-character req string would not have a final '\\0' character." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "cve@mitre.org", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "cve@mitre.org", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-193" + } + ] + } + ], "references": [ { - "url": "https://github.com/pizhenwei/atophttpd/blob/74c9f14796b15dc9de5839a5749202f933937a9c/httpd.c#L376-L399", + "url": "https://github.com/pizhenwei/atophttpd/blob/74c9f14796b15dc9de5839a5749202f933937a9c/httpd.c#L376-L381", "source": "cve@mitre.org" }, { diff --git a/README.md b/README.md index a7983af00bf..7bf626767e3 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-03-26T05:00:19.976184+00:00 +2025-03-26T07:00:19.784979+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-03-26T04:15:23.403000+00:00 +2025-03-26T06:15:28.557000+00:00 ``` ### Last Data Feed Release @@ -33,24 +33,27 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -286573 +286577 ``` ### CVEs added in the last Commit -Recently added CVEs: `5` +Recently added CVEs: `4` -- [CVE-2025-1490](CVE-2025/CVE-2025-14xx/CVE-2025-1490.json) (`2025-03-26T03:15:12.257`) -- [CVE-2025-2165](CVE-2025/CVE-2025-21xx/CVE-2025-2165.json) (`2025-03-26T03:15:12.853`) -- [CVE-2025-2573](CVE-2025/CVE-2025-25xx/CVE-2025-2573.json) (`2025-03-26T03:15:13.033`) -- [CVE-2025-2576](CVE-2025/CVE-2025-25xx/CVE-2025-2576.json) (`2025-03-26T03:15:13.213`) -- [CVE-2025-30742](CVE-2025/CVE-2025-307xx/CVE-2025-30742.json) (`2025-03-26T04:15:23.403`) +- [CVE-2024-11847](CVE-2024/CVE-2024-118xx/CVE-2024-11847.json) (`2025-03-26T06:15:28.000`) +- [CVE-2024-12683](CVE-2024/CVE-2024-126xx/CVE-2024-12683.json) (`2025-03-26T06:15:28.230`) +- [CVE-2024-13146](CVE-2024/CVE-2024-131xx/CVE-2024-13146.json) (`2025-03-26T06:15:28.330`) +- [CVE-2025-1784](CVE-2025/CVE-2025-17xx/CVE-2025-1784.json) (`2025-03-26T06:15:28.557`) ### CVEs modified in the last Commit -Recently modified CVEs: `0` +Recently modified CVEs: `4` +- [CVE-2024-10033](CVE-2024/CVE-2024-100xx/CVE-2024-10033.json) (`2025-03-26T05:15:39.593`) +- [CVE-2024-1013](CVE-2024/CVE-2024-10xx/CVE-2024-1013.json) (`2025-03-26T05:15:39.920`) +- [CVE-2024-1725](CVE-2024/CVE-2024-17xx/CVE-2024-1725.json) (`2025-03-26T05:15:40.107`) +- [CVE-2025-30742](CVE-2025/CVE-2025-307xx/CVE-2025-30742.json) (`2025-03-26T05:15:40.593`) ## Download and Usage diff --git a/_state.csv b/_state.csv index bb1c88897b7..c5d6bd3ed4f 100644 --- a/_state.csv +++ b/_state.csv @@ -244391,7 +244391,7 @@ CVE-2024-10026,0,0,8fc87be2bc1e0a3b19d39deb6bd1bf2df2265aec66b23d7499aec10b45dbb CVE-2024-10027,0,0,2ce81bd167c32a3d01aeb267dfbd0bca6e3b397ce9c6e6baa5c31b253cd0d4b2,2024-11-08T19:01:03.880000 CVE-2024-10028,0,0,0796fbf5be7450f26989dd3e322b5d85f94909c55543905274765b89027cb4f3,2024-11-08T21:21:47.240000 CVE-2024-1003,0,0,86ca1680684d7f5c1f1b25eaafdbb92bc310c2a58aa6e811c7dcd01deebd374b,2024-11-21T08:49:34.143000 -CVE-2024-10033,0,0,0c8427dfa6c4f6cb04a52dc9de842c0eb3ecfae4564e013d1fe25a6ba0ed9e1b,2024-10-30T18:50:04.137000 +CVE-2024-10033,0,1,db7cd1aa9c89cba0df35a347efce4c052eb0d3d6c192558fd2dbeac0f3de1d1e,2025-03-26T05:15:39.593000 CVE-2024-10034,0,0,fee5f4d590b4e5beb00e9934c42c6280bba1fc3aff670550fc1233d40ab51d97,2024-11-22T06:15:17.377000 CVE-2024-10035,0,0,d4e78815d20738c85da4173c6b54fef49969b2f0130ee8811a6da865810b94aa,2024-11-08T15:11:25.837000 CVE-2024-10037,0,0,f1419d6f1b3d6fc010b4e8a589387427fe6b6686fec9b95b55e0f530c8f78a95,2025-03-25T13:15:39.673000 @@ -244472,7 +244472,7 @@ CVE-2024-10126,0,0,fa04ca2f438ecf0cc8567a4ed348afa49323dd8bd363f782a90a303269298 CVE-2024-10127,0,0,06e3c3472db857e7c40872ae531d6718f8d7b4a5c6c7da876449bd838933d7f9,2024-11-21T15:15:19.910000 CVE-2024-10128,0,0,2893e20f6d74e02ac5d6c0b7b4f8c97548dbf66f37fca83817656bb915edd6da,2024-10-30T20:31:33.213000 CVE-2024-10129,0,0,28a13625bf718e9885946b665a3f84bd4ea57a8e0462714cfde15849b73ffdc4,2024-10-30T21:15:29.877000 -CVE-2024-1013,0,0,ad1a10ec29024816a3e1ece2af7e76289f4967487110c7ac1339b671fbf3c37c,2025-03-24T13:02:51.540000 +CVE-2024-1013,0,1,2592a73568cdd678405194dcd50a3533692e4ba846f703332078c0b41bd330e0,2025-03-26T05:15:39.920000 CVE-2024-10130,0,0,b538a29f7fa6c9f149785378ab707ac409176535e686025ad1e1e2da58f643b6,2024-10-28T16:08:57.147000 CVE-2024-10131,0,0,3fc0e7cb588d9b85e8a5d703474c6933761121415434ba46fde24feaf3b0827c,2024-11-01T17:12:26.297000 CVE-2024-10133,0,0,d1f6b85c268525fdcbda778feeb0cbdeed8aa39fb2b79287e0b1951aeaaea915,2024-10-22T18:10:58.963000 @@ -246198,6 +246198,7 @@ CVE-2024-11841,0,0,29b2d8ff488587d8a4e1b1dd2198cfdea87c7a6a53f626f6147622127a803 CVE-2024-11842,0,0,b468b59966d33ed9e284180ae3d4b6da56e7697d6ed23bc6f677a3b17c040944,2024-12-27T19:15:07.700000 CVE-2024-11844,0,0,04412f8d1e89e121c8013622c692022d4f804bc36ac5e0beee05cf8987e8ae7f,2024-12-03T09:15:04.473000 CVE-2024-11846,0,0,6d979cf66f6dd3ee37d22418790e77ab7d59d601391d04e5f4d4d86dc19d9a82,2025-01-02T18:15:15.860000 +CVE-2024-11847,1,1,68cdf13331b5a03599ddfe8d7af887aa622cc7db2b6c5a576910feee4a5cf050,2025-03-26T06:15:28 CVE-2024-11848,0,0,00b038ec97041da3d96a4d1023137a9b4c56ef72424f577b99bb6575aa07af81,2025-01-15T12:15:25.303000 CVE-2024-11849,0,0,fb65e5751887cf6f925710b520da76940b8a448761cc265aabd26f7c6635383f,2025-01-06T14:15:07.883000 CVE-2024-1185,0,0,4ecd1740115bf103fbc8dca69b2cfbb42ac9a6d23eecf86cdd29f9e498ced7fa,2024-11-21T08:49:59.223000 @@ -247023,6 +247024,7 @@ CVE-2024-12677,0,0,d1efaa17e781e31ea771349d014054f75f551937a56374dcd16deadd2515d CVE-2024-12678,0,0,28e0a51eba0e228488d0a1909669e7638d8e1e56059290aeac6b07f40c822b06,2024-12-20T02:15:05.500000 CVE-2024-1268,0,0,8e96a69266d469b252e6c6ee082354a5ae4d9bc7d7daa2e17d8f5480121bca0a,2024-11-21T08:50:12.083000 CVE-2024-12682,0,0,e5511998daf1abd6a39bf27eaf9f791d710bb58f2141c8b5d3e7bee4a6bf152a,2025-03-25T14:15:23.513000 +CVE-2024-12683,1,1,8db73bdb7cc4024b61b2daddd9508d901cd483fa9b0c59d7dbbea2570338a61f,2025-03-26T06:15:28.230000 CVE-2024-12686,0,0,bc7085a7cc711dee04afd760430282157b038f1630a1b2d3bd28bf3218575d59,2025-01-14T16:10:03.853000 CVE-2024-12687,0,0,b2e0aff8032206df27d2787862276f9c578719d6e5179dde8f9d7c8502642941,2024-12-16T20:15:09.777000 CVE-2024-1269,0,0,afe5fa6f2789b35a14da593df22cde42ff88e5a3e5db5d1bb0de9d1e5a1f477a,2024-11-21T08:50:12.253000 @@ -247455,6 +247457,7 @@ CVE-2024-13142,0,0,83cd0ec82f1a2b8cb6c41841e46d0299ee030474dc8bce00e898bf7c3451e CVE-2024-13143,0,0,2d1d64f3642c4512a91652d1c43c226acaba3a89d87b58cf23cbe6f5d959b82f,2025-01-06T00:15:05.460000 CVE-2024-13144,0,0,cbdedf0ba314069fc9465dd283b23b5b130c41c32e40b222fa368abcc66db722,2025-01-06T00:15:05.633000 CVE-2024-13145,0,0,5c365a974659bd41337fcb8adb2d8fbc8e9cd8f5a39411bbe19577a7fc11a4ee,2025-01-06T01:15:06.253000 +CVE-2024-13146,1,1,e26107dba2a107e1e3b542862fe2d6daf7e8afae33d2aae805169a42bd89a183,2025-03-26T06:15:28.330000 CVE-2024-13147,0,0,c75b40b4345adce03fb8bdba16523dd104d83f5dd721e9f5e7ba72f4ce242712,2025-03-05T14:15:35.910000 CVE-2024-13148,0,0,83056f9675481edb5161e9cf8f036e61c1b8657b91a7cf152621c7021de561ef,2025-02-27T15:15:38.583000 CVE-2024-1315,0,0,ae67b7f13a317bdc1be64b4fdf580a08492423f203ba37c909a5dc9e35687d4a,2025-01-17T17:30:38.363000 @@ -248516,7 +248519,7 @@ CVE-2024-1721,0,0,d0c914e77af4545b0584eaf250ba5ee3ac40626828eb6c5198526b9da864dd CVE-2024-1722,0,0,2f8380e4faab36562505848e0f3e8b24fceb1e65479ce875a559cbcf5e30527d,2025-02-14T17:24:40.253000 CVE-2024-1723,0,0,91867749db6868e7155201c2c8b1e15445f7bc38a9fb3c2e3e2a830c1b71627f,2025-03-13T00:59:26.333000 CVE-2024-1724,0,0,b6939c282714eb0a778dca5ac11d48814e19c1fa2e871297c9ec9803570c2103,2024-11-21T08:51:10.117000 -CVE-2024-1725,0,0,c49e15e382bfabd0a0cdb614647abc7293de465c4bc389c49725ead47acce1e9,2025-03-11T16:55:54.263000 +CVE-2024-1725,0,1,7c14426876a6a193ac03c4529d8b8d04eaa9bdecd51ff02ae959f1ec103c6975,2025-03-26T05:15:40.107000 CVE-2024-1726,0,0,5f254584205b82d10fa82259cc018f6a7e67209450947674089aa2a53b6163a7,2024-11-21T08:51:10.430000 CVE-2024-1727,0,0,835ea1a8de83b3427eca53b821927695e2fbfdeed0970e648bc2bbc24acad5f8,2024-11-21T08:51:10.560000 CVE-2024-1728,0,0,65ac5027c66230a900a5259c3b3bb10c527fa4ddae212a665be9e3b619bf334f,2024-11-21T08:51:10.707000 @@ -281834,7 +281837,7 @@ CVE-2025-1486,0,0,a85cea9be2475178530e87928bf3624b11a53f46d4074abad230f2e740ad42 CVE-2025-1487,0,0,8f772af05106acb51f792dc9fd2468ed15c6e79faf910ab3115c5b2004861341,2025-03-14T16:15:40.263000 CVE-2025-1488,0,0,8fbfc0f85ec6e8179ff63233271a6a6f56042420a685f641084719c4ae8076e9,2025-03-25T15:32:56.433000 CVE-2025-1489,0,0,3008549e3d2861f78796256b763f59eec371226dd4b84353f864c64443cf0ecb,2025-02-24T19:45:21.653000 -CVE-2025-1490,1,1,7aff13ba0cf6167c4f44d1a93b4f6f09fdf518d04ba9c05a1bfda108f45e69c2,2025-03-26T03:15:12.257000 +CVE-2025-1490,0,0,7aff13ba0cf6167c4f44d1a93b4f6f09fdf518d04ba9c05a1bfda108f45e69c2,2025-03-26T03:15:12.257000 CVE-2025-1491,0,0,2c68d92a6f55bf529fa37ef19f65078661a466e3bd99edb0dd7d2a7b0419f292,2025-03-01T13:15:10.750000 CVE-2025-1492,0,0,b9223b4db500ae771be5ddc029bc738cd0c9e1261ad47ff66314ecd9bf92d1b3,2025-02-20T02:15:38.553000 CVE-2025-1496,0,0,00b701fe7bc2e4f39ec7ac2812437dabb31dde7416d14a43308b75ca4d34e495,2025-03-20T14:15:22.920000 @@ -282008,6 +282011,7 @@ CVE-2025-1774,0,0,b7bc9b6d14117ea41567dc2b1ec0413a34cc48ebc3a8f058e66c949851cae5 CVE-2025-1776,0,0,9f5910c7138c13ec1de71b228a6c2b4d183ead70b893aab7547c66452e55fc54,2025-02-28T14:15:35.943000 CVE-2025-1780,0,0,3f45bedc6155c2b8b2fa77d1259dea132c1de7996dc227477ece460ea93a3593,2025-03-01T04:15:09.713000 CVE-2025-1783,0,0,abaa00c601bee956b3371bfcaaba76ce7a717f99aa4b7c3f09c9ab4a67269a90,2025-03-24T18:10:03.760000 +CVE-2025-1784,1,1,be4895fc50fddd36902f672e3f68df29dd8eceee638a5b1822bd9867ba3a0524,2025-03-26T06:15:28.557000 CVE-2025-1785,0,0,1f076f0c9f192b8e8f14d346f2656e13d4fb6e02482d8046f76354a15aebf16f,2025-03-13T08:15:10.950000 CVE-2025-1786,0,0,ad5ad2cc482ea0e990ccfde4284bed8bd985e906e2b3d6d5c46c5b7aa325f660,2025-03-03T21:15:16.130000 CVE-2025-1788,0,0,eea96ff8d7571aa32dee65283e84ed9282f70445eccb027f53ff2ff5b53af011,2025-03-03T21:15:16.263000 @@ -282842,7 +282846,7 @@ CVE-2025-21646,0,0,751e9512a6f4482d5f98e27fee57d878d181b41c78a8c4c8fe41304d573c6 CVE-2025-21647,0,0,364d8fe2a4a4581fc19523cce621fd21d39be059ff2f15125f2c929a3bec10fd,2025-03-13T13:15:47.797000 CVE-2025-21648,0,0,1e28b61383e7660836dbbb26d762b1871cd28f2a60ea4ccb673beb93821501a9,2025-02-02T11:15:15.433000 CVE-2025-21649,0,0,83a08c42f448e1e2fb20d671a214f30c7bf25568b8e5958ef29572790d694059,2025-01-31T15:56:17.907000 -CVE-2025-2165,1,1,ca51b0e659fccf2df74ab0d83d12d56d071c971012f0e70d2aa1edd020d1b63a,2025-03-26T03:15:12.853000 +CVE-2025-2165,0,0,ca51b0e659fccf2df74ab0d83d12d56d071c971012f0e70d2aa1edd020d1b63a,2025-03-26T03:15:12.853000 CVE-2025-21650,0,0,979a638a4fc2874261a1028ffe64fc716d1395d9b241ea774792153993d8eac2,2025-02-27T22:00:13.243000 CVE-2025-21651,0,0,d057ff764ce31c4ac7e93c37cb4ba424635250ef668040e2530ccd52f14e89f7,2025-01-19T11:15:10.733000 CVE-2025-21652,0,0,20d739461f3527398cd43bd52a6f89c66a16cc1ddb96e5765be31fe2e5b35e8e,2025-02-10T18:15:34.883000 @@ -285315,7 +285319,7 @@ CVE-2025-25726,0,0,1241b8ce4f2f3e5a9582d1cb34e021df8b6f066d37fe203461681ffda7c05 CVE-2025-25727,0,0,0d1a14c99242a40bd0c002eb63b1280a7e4062b40e6f0343d27881c4635e114e,2025-03-19T21:15:38.690000 CVE-2025-25728,0,0,8bf984e1467b4d8142842e319e1c0a79db3cce3b3976d2a54ebea90ce191a5f5,2025-03-19T21:15:38.837000 CVE-2025-25729,0,0,37dccbd23e8b05f5aabcfb584977649888f3f534d26d5e574ce2d7e88687c4b1,2025-02-28T16:15:39.707000 -CVE-2025-2573,1,1,5407182d688c1e5ddce6677978592083468bfcf4169e97fe7cf1eac512e1bd0d,2025-03-26T03:15:13.033000 +CVE-2025-2573,0,0,5407182d688c1e5ddce6677978592083468bfcf4169e97fe7cf1eac512e1bd0d,2025-03-26T03:15:13.033000 CVE-2025-25730,0,0,2d4e8c99634c9753085f1bf0f3dc2ae2d2ae9a31f8634761394f303c2de1e717,2025-02-28T20:15:46.803000 CVE-2025-2574,0,0,653869cfb363acb2f0468669bbe8350777d1f02ebecb92b7935efe95ed02ca0d,2025-03-20T21:15:23.880000 CVE-2025-25740,0,0,cd2bc7638ab565462203ba75cf0c1903fed130191464a51442647e9686692755,2025-03-17T19:15:25.963000 @@ -285330,7 +285334,7 @@ CVE-2025-25748,0,0,96ee59038cfc6610b701bf16c7385a6f931893dac6088fabf2cfc738c5088 CVE-2025-25749,0,0,48ffe6e71546757806d82af2032197f3e8ebd995091be3438b8e1ca1e43f9b3d,2025-03-24T18:15:23.347000 CVE-2025-25758,0,0,84e8fc30738cca0c52ccb9ec84454af6fabcb6aff2886596da2dcdf618a748ca,2025-03-24T16:15:56.283000 CVE-2025-25759,0,0,293b850ebe0a274765acc91f23faade1c53b146b12bb218a57ca1cee0ac51835,2025-03-04T15:15:28.353000 -CVE-2025-2576,1,1,b8909c64ebc06a75c7bda661d6b9d3de8d8be6be0808c75dc46a3751c27fb649,2025-03-26T03:15:13.213000 +CVE-2025-2576,0,0,b8909c64ebc06a75c7bda661d6b9d3de8d8be6be0808c75dc46a3751c27fb649,2025-03-26T03:15:13.213000 CVE-2025-25760,0,0,963e7e75521960c9620a7affa1021c0ca484b511b623074b9cde550324014cef,2025-03-04T15:15:28.590000 CVE-2025-25761,0,0,f248f6741f63a9a7aedabfe16b412988575b28956c4c9e9dd6d7c9dcf3c9c70f,2025-02-27T15:15:41.777000 CVE-2025-25763,0,0,929a22c6e16286b1fdbe20f1a31e0445b855c096791fb0d6f77563158b5a789d,2025-03-07T20:15:38.180000 @@ -286571,4 +286575,4 @@ CVE-2025-30620,0,0,8cb20ec3a9d4fd9c59608e97a0d5ae368b50e3d06eb12b3515695a603531a CVE-2025-30621,0,0,5d4cdbcdb4b4fcd90b5f2b2106f218b95148d82610e047fabd8c26e50f6e3ad9,2025-03-24T14:15:34.660000 CVE-2025-30623,0,0,1d1d541570cee9e8bd680cf66c388813ad97d6b9db28e22b406d83cc5fc8feed,2025-03-24T14:15:34.797000 CVE-2025-30741,0,0,7e28be04c44c5eca306e67e9d56487026b2aeeec1bb89000fe389b1b3e3b5fba,2025-03-25T21:15:43.527000 -CVE-2025-30742,1,1,734dd810ea1c40492ac4238ec29540a79138d45b6287776b9ce415b95263469e,2025-03-26T04:15:23.403000 +CVE-2025-30742,0,1,82bfc8ccfda2836c34319d2240fc7c5a7c72b6e004211ac7d9c3d7d639962089,2025-03-26T05:15:40.593000