Auto-Update: 2025-04-28T04:00:19.792786+00:00

This commit is contained in:
cad-safe-bot 2025-04-28 04:03:54 +00:00
parent 3e5ac6ded3
commit 8d460696f4
8 changed files with 529 additions and 23 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-1635",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-02-19T22:15:48.647",
"lastModified": "2025-03-20T07:15:37.460",
"lastModified": "2025-04-28T03:15:17.923",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
@ -96,6 +96,10 @@
"url": "https://access.redhat.com/errata/RHSA-2024:4884",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:4226",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-1635",
"source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-0632",
"sourceIdentifier": "9c1820ae-fb77-4810-a8aa-ca46e7474d2f",
"published": "2025-04-21T06:15:44.043",
"lastModified": "2025-04-21T14:23:45.950",
"lastModified": "2025-04-28T03:15:18.253",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -78,6 +78,14 @@
}
],
"references": [
{
"url": "https://formulatrix.com/downloads/apps/repository/rockmaker/RockMaker%20V3/3.18/3.18.4.7/RockMakerWeb_3.18.4.7_setup.exe",
"source": "9c1820ae-fb77-4810-a8aa-ca46e7474d2f"
},
{
"url": "https://formulatrix.com/downloads/docs/cve/RockMaker/CVE-2025-0632_Security_Bulletin.pdf",
"source": "9c1820ae-fb77-4810-a8aa-ca46e7474d2f"
},
{
"url": "https://www.formulatrix.com/downloads/apps/repository/rockmaker/",
"source": "9c1820ae-fb77-4810-a8aa-ca46e7474d2f"

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-3706",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2025-04-28T03:15:18.380",
"lastModified": "2025-04-28T03:15:18.380",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The eHRMS from 104 Corporation has a Reflected Cross-site Scripting vulnerability, allowing unauthenticated remote attackers to execute arbitrary JavaScript codes in user's browser through phishing attacks."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://www.twcert.org.tw/en/cp-139-10080-31e4b-2.html",
"source": "twcert@cert.org.tw"
},
{
"url": "https://www.twcert.org.tw/tw/cp-132-10079-f0958-1.html",
"source": "twcert@cert.org.tw"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-3995",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-04-28T02:15:14.510",
"lastModified": "2025-04-28T02:15:14.510",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in TOTOLINK N150RT 3.4.0-B20190525. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /boafrm/fromStaticDHCP of the component LAN Settings Page. The manipulation of the argument Hostname leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "HIGH",
"userInteraction": "PASSIVE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 2.4,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 0.9,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N",
"baseScore": 3.3,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "MULTIPLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
},
"baseSeverity": "LOW",
"exploitabilityScore": 6.4,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
},
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://github.com/fizz-is-on-the-way/Iot_vuls/tree/main/N150RT/XSS_LAN_settings",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.306331",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.306331",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.557946",
"source": "cna@vuldb.com"
},
{
"url": "https://www.totolink.net/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-3996",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-04-28T03:15:18.527",
"lastModified": "2025-04-28T03:15:18.527",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in TOTOLINK N150RT 3.4.0-B20190525. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /home.htm of the component MAC Filtering Page. The manipulation of the argument Comment leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "HIGH",
"userInteraction": "PASSIVE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 2.4,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 0.9,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N",
"baseScore": 3.3,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "MULTIPLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
},
"baseSeverity": "LOW",
"exploitabilityScore": 6.4,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
},
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://github.com/fizz-is-on-the-way/Iot_vuls/tree/main/N150RT/XSS_MAC_filering",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.306332",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.306332",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.557947",
"source": "cna@vuldb.com"
},
{
"url": "https://www.totolink.net/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-3997",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-04-28T03:15:18.697",
"lastModified": "2025-04-28T03:15:18.697",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as problematic has been found in dazhouda lecms 3.0.3. This affects an unknown part of the file /index.php?my-profile-ajax-1 of the component Personal Information Page. The manipulation leads to cross-site request forgery. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "PASSIVE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
},
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://github.com/dtwin88/cve-md/blob/main/lecms%20V3.0.3/lecms_4.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.306333",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.306333",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.557956",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-04-28T02:00:19.836720+00:00
2025-04-28T04:00:19.792786+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-04-28T01:15:45.233000+00:00
2025-04-28T03:15:18.697000+00:00
```
### Last Data Feed Release
@ -33,26 +33,25 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
291551
291555
```
### CVEs added in the last Commit
Recently added CVEs: `7`
Recently added CVEs: `4`
- [CVE-2025-26692](CVE-2025/CVE-2025-266xx/CVE-2025-26692.json) (`2025-04-28T00:15:15.423`)
- [CVE-2025-27937](CVE-2025/CVE-2025-279xx/CVE-2025-27937.json) (`2025-04-28T00:15:15.587`)
- [CVE-2025-31144](CVE-2025/CVE-2025-311xx/CVE-2025-31144.json) (`2025-04-28T00:15:15.730`)
- [CVE-2025-3991](CVE-2025/CVE-2025-39xx/CVE-2025-3991.json) (`2025-04-28T00:15:15.877`)
- [CVE-2025-3992](CVE-2025/CVE-2025-39xx/CVE-2025-3992.json) (`2025-04-28T00:15:16.057`)
- [CVE-2025-3993](CVE-2025/CVE-2025-39xx/CVE-2025-3993.json) (`2025-04-28T01:15:44.383`)
- [CVE-2025-3994](CVE-2025/CVE-2025-39xx/CVE-2025-3994.json) (`2025-04-28T01:15:45.233`)
- [CVE-2025-3706](CVE-2025/CVE-2025-37xx/CVE-2025-3706.json) (`2025-04-28T03:15:18.380`)
- [CVE-2025-3995](CVE-2025/CVE-2025-39xx/CVE-2025-3995.json) (`2025-04-28T02:15:14.510`)
- [CVE-2025-3996](CVE-2025/CVE-2025-39xx/CVE-2025-3996.json) (`2025-04-28T03:15:18.527`)
- [CVE-2025-3997](CVE-2025/CVE-2025-39xx/CVE-2025-3997.json) (`2025-04-28T03:15:18.697`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `2`
- [CVE-2024-1635](CVE-2024/CVE-2024-16xx/CVE-2024-1635.json) (`2025-04-28T03:15:17.923`)
- [CVE-2025-0632](CVE-2025/CVE-2025-06xx/CVE-2025-0632.json) (`2025-04-28T03:15:18.253`)
## Download and Usage

View File

@ -248673,7 +248673,7 @@ CVE-2024-1631,0,0,e9e6578f8c2841fcf55accc66d2d8ed4ff49074482673094d89548de7e2bc4
CVE-2024-1632,0,0,2cc9b424d1e45f344508e96412d6a0780302c60e8fef2d13cc2533af910269a7,2024-12-16T21:04:13.760000
CVE-2024-1633,0,0,56d60136a7442b514c5e6b403331b5f9aef17563c47e24eae33412d5bd81684c,2025-01-24T15:21:06.727000
CVE-2024-1634,0,0,45305cb187d566717a04251929f56eb3faac05db3d2b4efc70507b416ff13ab0,2024-11-21T08:50:58.150000
CVE-2024-1635,0,0,4d6db81055ae58cb7e4188b26b68208d05500d21c36346ce79a0198a302b1b7a,2025-03-20T07:15:37.460000
CVE-2024-1635,0,1,4f20a9b74fd3d0a49f007c131b4910a7867efe5b62af10a2af3ccb1fb9cf3e8f,2025-04-28T03:15:17.923000
CVE-2024-1636,0,0,39caa7ca41ae1683c62ffcaad59925dff9e09968a84b20eec7448789c4ba6505,2024-12-16T21:05:49.493000
CVE-2024-1637,0,0,b7437c704fbfb1b3fca1af15d0ef06f6ecbdc8f18471c8100476373d9e2e55cd,2024-11-21T08:50:58.600000
CVE-2024-1638,0,0,3645fc3fd5a53c71cfa58f98ad075d1348bbc5dcf758960e5203009589cfd13a,2025-01-17T16:26:03.767000
@ -281796,7 +281796,7 @@ CVE-2025-0628,0,0,570695b374c4ed87e2ed44b4722d7e35e02627e97784a5b85708accd345030
CVE-2025-0629,0,0,8f521d45357a68fe1bd984513c58f6ea34cfc4b0f61fed4ffe8ed172f2ebf0d3,2025-03-11T14:15:24.090000
CVE-2025-0630,0,0,bb04cf8ef857d76c3a37bf8a5fa23865f63bacce52c7cbeba321e37955a961c9,2025-02-04T20:15:49.940000
CVE-2025-0631,0,0,f678fe6dd09f7e9ac50fdb058244ff83ef796d29890119e12d088befc24858a0,2025-01-28T19:15:14.270000
CVE-2025-0632,0,0,a5c249932c8785beb13726bb9e8ec669bf05a98087d778ec08b5b068a0594318,2025-04-21T14:23:45.950000
CVE-2025-0632,0,1,116a78a4ecafb2eff0d1fcf266f43bd66a9f05a302e980fadcc1496f2f0b35ab,2025-04-28T03:15:18.253000
CVE-2025-0633,0,0,d99126f9166a4e84d3e57050e6aafa26d9cc8a19aa8e9fa3be65f2f9a812f3e1,2025-02-19T07:15:33.537000
CVE-2025-0635,0,0,97c2ba48a72c7101c06a2ce11947aa32804795ad5ed76ef5586cdf1bab2602b3,2025-01-23T11:15:10.890000
CVE-2025-0637,0,0,527088f0979b18ce444b6ef69464399256b011e8d9eae0913ca1205a9c4503aa,2025-01-23T16:15:36.617000
@ -287227,7 +287227,7 @@ CVE-2025-26686,0,0,875d6e2e2335e247eb60c92fd966d311965d4dfa5b2e37254f2e9c381e740
CVE-2025-26687,0,0,3e22551589e4ec527d753d1d500a0d81debbda8185553b19774b1c6aad2170f5,2025-04-09T20:03:01.577000
CVE-2025-26688,0,0,21b07cd2440210e182a8d6b8137627939ef3f62b96f51db277c59d6502d24206,2025-04-09T20:03:01.577000
CVE-2025-26689,0,0,dec5b99891737ae6a49560338e391a9fd35d35000ff58423c3aa4180c66c711d,2025-04-01T20:26:30.593000
CVE-2025-26692,1,1,4cafb53aeb849dc34ea9fc7173b99e1117e0ee1f05c19ae992495bd0fb847ea7,2025-04-28T00:15:15.423000
CVE-2025-26692,0,0,4cafb53aeb849dc34ea9fc7173b99e1117e0ee1f05c19ae992495bd0fb847ea7,2025-04-28T00:15:15.423000
CVE-2025-26695,0,0,f077e716806e3aa11572737cbb762272530f7e8504d9bb6d9406f576cc783416,2025-04-03T13:30:39.037000
CVE-2025-26696,0,0,b9658e1d3c0f3dd4003407283a716267ae4de824c8808025c4c0cd47206d44f0,2025-04-03T13:30:33.593000
CVE-2025-26698,0,0,02e1c85350f9590f950db8be3fe5f72c9485333903c0f224a4be86e1fd66bec5,2025-02-26T13:15:41.983000
@ -288069,7 +288069,7 @@ CVE-2025-27932,0,0,e89ea3f7bc1f24dc892df481b28cf611425fca497d4d9ab9fafb911d848cb
CVE-2025-27933,0,0,93368137a33aa362057a4035ec036f1aedaefb3c8486745a8d93918e46a37c4e,2025-03-27T14:55:25.660000
CVE-2025-27934,0,0,95b3d1b020dd3defb4f0c3dbb03f408c8cd96475518f9b12ef782500b5b25703,2025-04-09T20:02:41.860000
CVE-2025-27936,0,0,0893e29e39a602789fb1ac7a940a079767da6d04fa23f88efea265f3c548ebf3,2025-04-16T13:25:37.340000
CVE-2025-27937,1,1,993df8685bc85e16484395806e08aa4b2b5f5d7a0e9edae29b561521f416b1f0,2025-04-28T00:15:15.587000
CVE-2025-27937,0,0,993df8685bc85e16484395806e08aa4b2b5f5d7a0e9edae29b561521f416b1f0,2025-04-28T00:15:15.587000
CVE-2025-27938,0,0,bf71cc20089ab7c31af5546076ba78a2d82abe6a041a4a3a3ccbdca3b4c0c117,2025-04-16T13:25:59.640000
CVE-2025-27939,0,0,62ad4faad8f2ae97298e92fdca3809e2a8391141ef6e47b0825e7d4aff3fc3a9,2025-04-16T13:25:59.640000
CVE-2025-2794,0,0,b6c5052929166b2fdf6e3c269a20ead353e60c001082fefc35ed2b51aad72541,2025-04-01T20:26:22.890000
@ -289421,7 +289421,7 @@ CVE-2025-31139,0,0,f77a452b5e1edddf158af71a264cde2428ac6b657f8dcbc921a40f17dadbb
CVE-2025-3114,0,0,418d9b2c4c39970a6b7c0e8549739605f4addaf83e877938cc0f3fc3ab0c1506,2025-04-15T21:16:04.847000
CVE-2025-31140,0,0,b5354da0d0be6641b36fd62d7ae5da72fa26945541a5950d6dcb5ec04d83adab,2025-03-27T16:45:12.210000
CVE-2025-31141,0,0,406867c864568f6048dee1b7cffcd596f08f273e12b98bc9b9a899fec211a190,2025-03-27T16:45:12.210000
CVE-2025-31144,1,1,fb448aba6880440a70dedc52749571a178016eb63e89425fadc8a474ed67ceb5,2025-04-28T00:15:15.730000
CVE-2025-31144,0,0,fb448aba6880440a70dedc52749571a178016eb63e89425fadc8a474ed67ceb5,2025-04-28T00:15:15.730000
CVE-2025-31147,0,0,b4b9372e5c8a5e40ec0d018e08c7d412a3cd39ffe19cf8f186844b6fcf8ffb0e,2025-04-16T13:25:37.340000
CVE-2025-3115,0,0,24a856fe651071984693ab7b99fa6f73c29fbb171f1a48b9abf496d4fc3cc5dc,2025-04-22T16:46:51.650000
CVE-2025-31160,0,0,82f17d7889cbcc07a050e3bd5a0bf584b89c18037b9043c83c638bc1493fe9fc,2025-04-07T01:15:42.477000
@ -290984,6 +290984,7 @@ CVE-2025-3694,0,0,715f1db749354751e22bba156cd066d5c03fd58e91835359bae36fbf9178ae
CVE-2025-3696,0,0,c9ab94df00ff04766cce2561d027119a9032534a917dfd3e05cf8b6ba11c267d,2025-04-17T20:22:16.240000
CVE-2025-3697,0,0,3b95a7e7cf9a326216d918f39d4c1e90f5f67a925139c5ea0fbe1b56085f8902,2025-04-17T20:22:16.240000
CVE-2025-3698,0,0,3410d174ae31c43abb68f418121b89dca3911c4e48575a9281b05507afa201de,2025-04-23T16:25:56.830000
CVE-2025-3706,1,1,9356235b089135f65318739690b1dbeaccd4ad40cca160c6d54a9760a1bea084,2025-04-28T03:15:18.380000
CVE-2025-37087,0,0,a32cfc93639cde0565b8ba96aa9e37c7b9002ed2bfbea62267aca86b19c1b098,2025-04-23T14:15:29.167000
CVE-2025-37088,0,0,71633ca0bded0afe76b62e0125774b335261cca8d10e4cf7c2e40c7ecc23dc6b,2025-04-25T15:15:36.593000
CVE-2025-3723,0,0,ac1a7b432f0687619c826f8821efe42fadb8233c83242ddecb3e153783227b4b,2025-04-17T20:21:48.243000
@ -291288,11 +291289,14 @@ CVE-2025-3987,0,0,1f20921f1257d5078ab8774024d0257937b05966223b9993fa3f2c17bde544
CVE-2025-3988,0,0,76d068b2159840d8a68bae5e50151196d84be9b94e3b82e41e349cd23fac44f4,2025-04-27T22:15:15.037000
CVE-2025-3989,0,0,5753b5644bf682f48eee616206872ea238fdd174408b8ce47b8d21c701b31220,2025-04-27T23:15:14.890000
CVE-2025-3990,0,0,3366aec23d0b6453aa19e82bdb724c23b22b27751d6621f872ce4dbbe58ef182,2025-04-27T23:15:15.757000
CVE-2025-3991,1,1,8ac86264a5346c36ea72df3d78be4f7a5753a20b3690c7556f2be99170fb1a62,2025-04-28T00:15:15.877000
CVE-2025-3992,1,1,f6d38c965d5f4f2b345b19f454c3510e02b19c27377369af6363d77f88c77f3b,2025-04-28T00:15:16.057000
CVE-2025-3993,1,1,13253dba196fcf878a5e2420c6c299bb55578c142c3de67800235f4d6da8f579,2025-04-28T01:15:44.383000
CVE-2025-3991,0,0,8ac86264a5346c36ea72df3d78be4f7a5753a20b3690c7556f2be99170fb1a62,2025-04-28T00:15:15.877000
CVE-2025-3992,0,0,f6d38c965d5f4f2b345b19f454c3510e02b19c27377369af6363d77f88c77f3b,2025-04-28T00:15:16.057000
CVE-2025-3993,0,0,13253dba196fcf878a5e2420c6c299bb55578c142c3de67800235f4d6da8f579,2025-04-28T01:15:44.383000
CVE-2025-39930,0,0,42a6955cb0fac1dbd2e5441fb532d9f28b1aaca2d877ee160dbbe720b8efb409,2025-04-21T14:23:45.950000
CVE-2025-3994,1,1,637dbfe52a597a837930503c09f69de3ae0476d6030f79c695e333a883e22e92,2025-04-28T01:15:45.233000
CVE-2025-3994,0,0,637dbfe52a597a837930503c09f69de3ae0476d6030f79c695e333a883e22e92,2025-04-28T01:15:45.233000
CVE-2025-3995,1,1,442858853e20eed030ab8e17bff80ae28d7db47e04c2a997c826db97cd6a57e5,2025-04-28T02:15:14.510000
CVE-2025-3996,1,1,223cc1a9a2ce0f6c30190669e9c7b5379d41e1f1c553143ce567dfdd3599f9d2,2025-04-28T03:15:18.527000
CVE-2025-3997,1,1,cbffa178afaad47fff0477884655da67a2fad0c517bf62783179666ddcfb2477,2025-04-28T03:15:18.697000
CVE-2025-39989,0,0,0cc48b7ef86c29cf020b5aeed708c2666289505a450cbef1f0919638b4d7450b,2025-04-21T14:23:45.950000
CVE-2025-40014,0,0,cd080bf4e4d482813f829913b5bcdc82f102b28a1076dcf4e2daf085d68110b7,2025-04-21T14:23:45.950000
CVE-2025-40114,0,0,52258d38a9d74d61c359446421539f0af5d39305348a01561ec36d1d740dd110,2025-04-21T14:23:45.950000

Can't render this file because it is too large.