mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2025-04-22T02:00:19.663954+00:00
This commit is contained in:
parent
0d17576a82
commit
8db7e801a8
64
CVE-2024/CVE-2024-582xx/CVE-2024-58250.json
Normal file
64
CVE-2024/CVE-2024-582xx/CVE-2024-58250.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-58250",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-04-22T01:15:17.270",
|
||||
"lastModified": "2025-04-22T01:15:17.270",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The passprompt plugin in pppd in ppp before 2.5.2 mishandles privileges."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
|
||||
"baseScore": 9.3,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-426"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/ppp-project/ppp/commit/0a66ad22e54c72690ec2a29a019767c55c5281fc",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/ppp-project/ppp/compare/v2.5.1...v2.5.2",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://ppp.samba.org",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-29xx/CVE-2025-2987.json
Normal file
56
CVE-2025/CVE-2025-29xx/CVE-2025-2987.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-2987",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2025-04-22T00:15:13.747",
|
||||
"lastModified": "2025-04-22T00:15:13.747",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Maximo Asset Management 7.6.1.3 is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N",
|
||||
"baseScore": 3.8,
|
||||
"baseSeverity": "LOW",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-918"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7231390",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-30406",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-04-03T20:15:24.987",
|
||||
"lastModified": "2025-04-10T16:19:51.107",
|
||||
"lastModified": "2025-04-22T01:00:01.653",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -62,7 +62,7 @@
|
||||
"cisaExploitAdd": "2025-04-08",
|
||||
"cisaActionDue": "2025-04-29",
|
||||
"cisaRequiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
|
||||
"cisaVulnerabilityName": "Gladinet CentreStack Use of Hard-coded Cryptographic Key Vulnerability",
|
||||
"cisaVulnerabilityName": "Gladinet CentreStack and Triofox Use of Hard-coded Cryptographic Key Vulnerability",
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
|
141
CVE-2025/CVE-2025-38xx/CVE-2025-3849.json
Normal file
141
CVE-2025/CVE-2025-38xx/CVE-2025-3849.json
Normal file
@ -0,0 +1,141 @@
|
||||
{
|
||||
"id": "CVE-2025-3849",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-04-22T00:15:13.917",
|
||||
"lastModified": "2025-04-22T00:15:13.917",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as problematic was found in YXJ2018 SpringBoot-Vue-OnlineExam 1.0. This vulnerability affects unknown code of the file /api/studentPWD. The manipulation of the argument studentId leads to unverified password change. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "NONE",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "NONE",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||
"baseScore": 4.0,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-620"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-640"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/YXJ2018/SpringBoot-Vue-OnlineExam/issues/74",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.305776",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.305776",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.556283",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
141
CVE-2025/CVE-2025-38xx/CVE-2025-3850.json
Normal file
141
CVE-2025/CVE-2025-38xx/CVE-2025-3850.json
Normal file
@ -0,0 +1,141 @@
|
||||
{
|
||||
"id": "CVE-2025-3850",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-04-22T01:15:18.227",
|
||||
"lastModified": "2025-04-22T01:15:18.227",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as problematic, has been found in YXJ2018 SpringBoot-Vue-OnlineExam 1.0. This issue affects some unknown processing of the component API. The manipulation leads to improper authentication. The attack may be initiated remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "NONE",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "NONE",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 3.7,
|
||||
"baseSeverity": "LOW",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
|
||||
"baseScore": 2.6,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "HIGH",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"baseSeverity": "LOW",
|
||||
"exploitabilityScore": 4.9,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/YXJ2018/SpringBoot-Vue-OnlineExam/issues/73",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/YXJ2018/SpringBoot-Vue-OnlineExam/issues/75",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.305777",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.305777",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.556284",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
149
CVE-2025/CVE-2025-38xx/CVE-2025-3854.json
Normal file
149
CVE-2025/CVE-2025-38xx/CVE-2025-3854.json
Normal file
@ -0,0 +1,149 @@
|
||||
{
|
||||
"id": "CVE-2025-3854",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-04-22T01:15:18.397",
|
||||
"lastModified": "2025-04-22T01:15:18.397",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as critical, was found in H3C GR-3000AX up to V100R006. Affected is the function EnableIpv6/UpdateWanModeMulti/UpdateIpv6Params/EditWlanMacList/Edit_List_SSID of the file /goform/aspForm of the component HTTP POST Request Handler. The manipulation of the argument param leads to buffer overflow. The attack needs to be initiated within the local network. The exploit has been disclosed to the public and may be used. It is recommended to upgrade the affected component. Other functions might be affected as well."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 8.6,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "HIGH",
|
||||
"vulnIntegrityImpact": "HIGH",
|
||||
"vulnAvailabilityImpact": "HIGH",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.0,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:A/AC:L/Au:S/C:C/I:C/A:C",
|
||||
"baseScore": 7.7,
|
||||
"accessVector": "ADJACENT_NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "COMPLETE",
|
||||
"integrityImpact": "COMPLETE",
|
||||
"availabilityImpact": "COMPLETE"
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 5.1,
|
||||
"impactScore": 10.0,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-119"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-120"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/CH13hh/tmp_store_cc/blob/main/H3C%20GR-3000AX/1.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.305778",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.305778",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.556614",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.h3c.com/cn/Service/Document_Software/Software_Download/Consume_product/",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://zhiliao.h3c.com/theme/details/229784",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
137
CVE-2025/CVE-2025-38xx/CVE-2025-3855.json
Normal file
137
CVE-2025/CVE-2025-38xx/CVE-2025-3855.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2025-3855",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-04-22T01:15:18.570",
|
||||
"lastModified": "2025-04-22T01:15:18.570",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in CodeCanyon RISE Ultimate Project Manager 3.8.2 and classified as problematic. Affected by this issue is some unknown functionality of the file /index.php/team_members/save_profile_image/ of the component Profile Picture Handler. The manipulation of the argument profile_image_file leads to improper control of resource identifiers. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "NONE",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "NONE",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||
"baseScore": 4.0,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-99"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/L4zyFox/RISE-Ultimate_Project_Manager_e_CRM",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.305780",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.305780",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.556871",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
141
CVE-2025/CVE-2025-38xx/CVE-2025-3856.json
Normal file
141
CVE-2025/CVE-2025-38xx/CVE-2025-3856.json
Normal file
@ -0,0 +1,141 @@
|
||||
{
|
||||
"id": "CVE-2025-3856",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-04-22T01:15:18.737",
|
||||
"lastModified": "2025-04-22T01:15:18.737",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in xxyopen Novel-Plus 5.1.0. It has been classified as critical. This affects the function searchByPage of the file /book/searchByPage. The manipulation of the argument sort leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"baseScore": 6.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/exp3n5ive/Vul/blob/main/novel_plus-sqli/novel_plus-sqli.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.305781",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.305781",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.557011",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
30
README.md
30
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-04-21T23:55:19.806773+00:00
|
||||
2025-04-22T02:00:19.663954+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-04-21T23:15:15.383000+00:00
|
||||
2025-04-22T01:15:18.737000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -27,35 +27,33 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
|
||||
|
||||
```plain
|
||||
2025-04-21T00:00:10.085823+00:00
|
||||
2025-04-22T00:00:04.377325+00:00
|
||||
```
|
||||
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
291005
|
||||
291012
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `4`
|
||||
Recently added CVEs: `7`
|
||||
|
||||
- [CVE-2025-3843](CVE-2025/CVE-2025-38xx/CVE-2025-3843.json) (`2025-04-21T22:15:15.337`)
|
||||
- [CVE-2025-3845](CVE-2025/CVE-2025-38xx/CVE-2025-3845.json) (`2025-04-21T22:15:15.603`)
|
||||
- [CVE-2025-3846](CVE-2025/CVE-2025-38xx/CVE-2025-3846.json) (`2025-04-21T23:15:14.397`)
|
||||
- [CVE-2025-3847](CVE-2025/CVE-2025-38xx/CVE-2025-3847.json) (`2025-04-21T23:15:15.383`)
|
||||
- [CVE-2024-58250](CVE-2024/CVE-2024-582xx/CVE-2024-58250.json) (`2025-04-22T01:15:17.270`)
|
||||
- [CVE-2025-2987](CVE-2025/CVE-2025-29xx/CVE-2025-2987.json) (`2025-04-22T00:15:13.747`)
|
||||
- [CVE-2025-3849](CVE-2025/CVE-2025-38xx/CVE-2025-3849.json) (`2025-04-22T00:15:13.917`)
|
||||
- [CVE-2025-3850](CVE-2025/CVE-2025-38xx/CVE-2025-3850.json) (`2025-04-22T01:15:18.227`)
|
||||
- [CVE-2025-3854](CVE-2025/CVE-2025-38xx/CVE-2025-3854.json) (`2025-04-22T01:15:18.397`)
|
||||
- [CVE-2025-3855](CVE-2025/CVE-2025-38xx/CVE-2025-3855.json) (`2025-04-22T01:15:18.570`)
|
||||
- [CVE-2025-3856](CVE-2025/CVE-2025-38xx/CVE-2025-3856.json) (`2025-04-22T01:15:18.737`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `6`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
- [CVE-2023-41076](CVE-2023/CVE-2023-410xx/CVE-2023-41076.json) (`2025-04-21T22:04:34.893`)
|
||||
- [CVE-2023-42961](CVE-2023/CVE-2023-429xx/CVE-2023-42961.json) (`2025-04-21T22:04:25.583`)
|
||||
- [CVE-2023-42973](CVE-2023/CVE-2023-429xx/CVE-2023-42973.json) (`2025-04-21T22:04:49.723`)
|
||||
- [CVE-2023-42981](CVE-2023/CVE-2023-429xx/CVE-2023-42981.json) (`2025-04-21T22:04:05.630`)
|
||||
- [CVE-2023-42982](CVE-2023/CVE-2023-429xx/CVE-2023-42982.json) (`2025-04-21T22:03:57.180`)
|
||||
- [CVE-2023-42983](CVE-2023/CVE-2023-429xx/CVE-2023-42983.json) (`2025-04-21T22:03:33.223`)
|
||||
- [CVE-2025-30406](CVE-2025/CVE-2025-304xx/CVE-2025-30406.json) (`2025-04-22T01:00:01.653`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
29
_state.csv
29
_state.csv
@ -232914,7 +232914,7 @@ CVE-2023-41072,0,0,ad94f5b339bbf14080d9cbe6b7fec78fa7b460ecfeb286c0901420a3e435a
|
||||
CVE-2023-41073,0,0,659281270da0a70e6c03ab008814d2c499f7672f08734ef4af75b2e33fdace5d,2024-11-21T08:20:30.520000
|
||||
CVE-2023-41074,0,0,e3e4edc1282f9e4680c90a57e96d4f5dce0f80c2db61346ce2a6607fa1bbef6d,2024-11-21T08:20:30.673000
|
||||
CVE-2023-41075,0,0,b8380caf0ad4fc7f864af00e31da51124cccf1e894aaed3bc4dc29d296a87cf9,2024-11-21T08:20:30.837000
|
||||
CVE-2023-41076,0,1,79bec9cf8aa99ad9f208f5bdd5f76d5fc76d908872d76354219a414f8a1647d9,2025-04-21T22:04:34.893000
|
||||
CVE-2023-41076,0,0,79bec9cf8aa99ad9f208f5bdd5f76d5fc76d908872d76354219a414f8a1647d9,2025-04-21T22:04:34.893000
|
||||
CVE-2023-41077,0,0,392866152ee7ee11d07db24b9304bfe4c92ffd92543accb264500d8df46eb0e6,2025-04-11T15:15:44.653000
|
||||
CVE-2023-41078,0,0,b57a38b237ab6626e92353e2d27cb3dce7648f2fdfd127ce4dc7a5aabc06f918,2024-11-21T08:20:31.167000
|
||||
CVE-2023-41079,0,0,0c44becd2dbc659b38118ac9ed31b53ce21583aaa370771af915caa231797b4c,2024-11-21T08:20:31.297000
|
||||
@ -234415,18 +234415,18 @@ CVE-2023-42957,0,0,ad86017e7ecd2215e0d18147017c01ca5f18ef4c2d1a0a6a2affb3a570458
|
||||
CVE-2023-42958,0,0,e2cabd6d75272766e223aa048939175893009bd5724fd529afe4959c76c23f4d,2024-12-09T21:34:41.793000
|
||||
CVE-2023-42959,0,0,e0711eaa631fd202edf70b35af742cf22eb3e7c7935db69f51becbb0419eaf7c,2024-12-09T21:29:53.040000
|
||||
CVE-2023-4296,0,0,ac9fecc66a305a7d71018af4bf3cefbce9c0a7930324dae06110c9f4351e3760,2025-02-13T17:17:17.657000
|
||||
CVE-2023-42961,0,1,0cedac101a12ec6522644a71addcb447b3a4b14a049ddcc65f9fd253ab00d22f,2025-04-21T22:04:25.583000
|
||||
CVE-2023-42961,0,0,0cedac101a12ec6522644a71addcb447b3a4b14a049ddcc65f9fd253ab00d22f,2025-04-21T22:04:25.583000
|
||||
CVE-2023-42962,0,0,a72dbc7a51289317b16a14450695e4cfea7099b88aa9e3e01c0fc23746d8cf38,2025-03-19T20:15:18.083000
|
||||
CVE-2023-42969,0,0,4dbfc4f014117201fb23b9846fe4e53f8a7eaddf8939dda655df27e084516dde,2025-04-11T16:15:18.510000
|
||||
CVE-2023-4297,0,0,aab89ab1490fbae98144b9e8b7a1072e7027356d76454a4a729b99641cbaa65d,2024-11-21T08:34:48.470000
|
||||
CVE-2023-42970,0,0,4b6dff7c60b3ae5eee3970ee6a8e13f25aa48b2280b0af76d5e47c47b1b67185,2025-04-11T17:15:39.203000
|
||||
CVE-2023-42973,0,1,7ec755787d2b9159e5a4a546d76c5e66253d4d38050125748f028379305f61cc,2025-04-21T22:04:49.723000
|
||||
CVE-2023-42973,0,0,7ec755787d2b9159e5a4a546d76c5e66253d4d38050125748f028379305f61cc,2025-04-21T22:04:49.723000
|
||||
CVE-2023-42974,0,0,d29cf4c12f6bfc30add86b56c7cddf36ff797f915e589c9ccb7d83e046515203,2024-12-12T14:26:18.893000
|
||||
CVE-2023-42977,0,0,9316d9976e80967948929231187c8bd707a7f4376196eccedb680799898f69de,2025-04-11T18:15:38.293000
|
||||
CVE-2023-4298,0,0,4ed5d094ffd5dea0fd4531466e39c4acc00f223f7c93151de436797f2abc86a2,2024-11-21T08:34:48.657000
|
||||
CVE-2023-42981,0,1,93ac25d788c8b4fc358578099296e4f242f1023eee7243a3c1b5caf0a1132a94,2025-04-21T22:04:05.630000
|
||||
CVE-2023-42982,0,1,b4edafd10f604050ae4aadcee0780bee25cffcec2a01a7cb33ce2443ab9280f1,2025-04-21T22:03:57.180000
|
||||
CVE-2023-42983,0,1,dbfe670b03264cf4aed153b23619f8f14ecd8a0999334dce835d8b560dbe280b,2025-04-21T22:03:33.223000
|
||||
CVE-2023-42981,0,0,93ac25d788c8b4fc358578099296e4f242f1023eee7243a3c1b5caf0a1132a94,2025-04-21T22:04:05.630000
|
||||
CVE-2023-42982,0,0,b4edafd10f604050ae4aadcee0780bee25cffcec2a01a7cb33ce2443ab9280f1,2025-04-21T22:03:57.180000
|
||||
CVE-2023-42983,0,0,dbfe670b03264cf4aed153b23619f8f14ecd8a0999334dce835d8b560dbe280b,2025-04-21T22:03:33.223000
|
||||
CVE-2023-4299,0,0,1c48228975fccf08566f979039e0b4c5caf7b3d7e926d0f3612f67918d5d52d6,2024-11-21T08:34:48.760000
|
||||
CVE-2023-4300,0,0,723cb43892ca9bbdbe65bce2483f7097fa889e436033f6391408d357e0bbb2e1,2024-11-21T08:34:48.940000
|
||||
CVE-2023-4301,0,0,e6bdd572ae1f727c410438f7fcb0058d8995e283d638e87bc3d5745e8f0dd079,2024-11-21T08:34:49.050000
|
||||
@ -277482,6 +277482,7 @@ CVE-2024-5824,0,0,e1bcdf6d43e3da8ae6ba6ab7de5f8d3f3eaee723b9a1ed9af8e8dbb46b2110
|
||||
CVE-2024-58248,0,0,61da7a85b05c06a8c0af31ff84c50aa7cbce10a0c387cc01c16d82528c130432,2025-04-17T20:22:16.240000
|
||||
CVE-2024-58249,0,0,6dd099183450ed4d63d99317401203db2f85417f3bb56d45d02c724b904877dc,2025-04-17T20:22:16.240000
|
||||
CVE-2024-5825,0,0,682d9c8db78e32760516d35e8d80736a485272125d13ba44bf7f0b379940e54f,2024-06-11T10:15:13.960000
|
||||
CVE-2024-58250,1,1,62561e9f7788e1baf846a65ee8adbb795fa02feaee8e1ca73bf6dd457a840038,2025-04-22T01:15:17.270000
|
||||
CVE-2024-5826,0,0,676ce5cec2202232492aeb7a31cb471cd0485dd44f0bad4d2271201c9d98c0de,2024-11-21T09:48:24.490000
|
||||
CVE-2024-5827,0,0,12cdd01c3634b5f2da13128a187bc2d1c8d9fa87429a9aed8ec50812f82df183,2024-11-21T09:48:24.607000
|
||||
CVE-2024-5828,0,0,73069a2f9dbd005f637a8c432d288f4c861c4d147da919c5c71f3de2432e48cd,2025-01-08T21:25:28.967000
|
||||
@ -288440,6 +288441,7 @@ CVE-2025-29834,0,0,4578a3b9050d36f7b5d401ef2cff9bd2a539c6ae9a0546aae8bc67b2af1fd
|
||||
CVE-2025-2984,0,0,1ca7c36096a1944da99408d66ce040b5e7a8b1b551935cef4ecf4b2025e27c21,2025-04-01T20:26:30.593000
|
||||
CVE-2025-2985,0,0,687fc2820bd43d778eaf02f10df92a92091bdb50597369a30af5a9476cdae1b0,2025-04-01T20:26:30.593000
|
||||
CVE-2025-29868,0,0,3cdd5d5bc9e5c1cb38e652f74faead4f53d8e8683a37455baaae14fba635a1fa,2025-04-15T13:07:54.393000
|
||||
CVE-2025-2987,1,1,7a6947d9cf28f34f85c723a7212ef3dab3685a0221f1d2ad5adcc3fe6f90da63,2025-04-22T00:15:13.747000
|
||||
CVE-2025-29870,0,0,94e3b8ab8d7fbdb6f03f28530f0ba477688ec414baa8650bbb887d85a3f03a2f,2025-04-09T20:02:41.860000
|
||||
CVE-2025-2989,0,0,0766747cb0e01c92c737981bb238f9adb3ab95fb53aa49cc63ece17dfe385650,2025-04-07T14:15:04.880000
|
||||
CVE-2025-29891,0,0,752eb7db0cd8cf51c6f0df1d0540c6e0a94cdab3ef9ff768e6ace10510ce6968,2025-04-02T20:37:07.073000
|
||||
@ -288700,7 +288702,7 @@ CVE-2025-3038,0,0,7234e6f6a94363915d71af8eaa721ba5266f9fea3f40b45b2439e5206630fa
|
||||
CVE-2025-3039,0,0,846a42b19421afceedab84a2e86fa6d7400b7dcea08d5d7721ac60a629dd9b39,2025-04-01T20:26:11.547000
|
||||
CVE-2025-3040,0,0,a1e6fbe8160fa81005d502057842330cb2ae7690c502ccb75ab1e381046694f9,2025-04-01T20:26:11.547000
|
||||
CVE-2025-30401,0,0,6094c4851d69a90cee16f3fcc3e38848db3a7882816e567c1d58e4520154798e,2025-04-09T18:15:45.107000
|
||||
CVE-2025-30406,0,0,74f4728a8207a8430cbf17dc69c2eb699bb9ba65d3a42f780e840730c437994e,2025-04-10T16:19:51.107000
|
||||
CVE-2025-30406,0,1,51db6be098d64837005d45fe4610c9b1d0c7620f15fc2620b87328ad3b94709d,2025-04-22T01:00:01.653000
|
||||
CVE-2025-30407,0,0,5398c42f506ff0cf746668f38c343a54dfb5c3e8151c8cfb451ea4e82909416d,2025-03-27T16:45:27.850000
|
||||
CVE-2025-3041,0,0,d5b21b6b78f2a401c9e8e108885b1916a2f3aafca95b7fffa55c4525e86b27e1,2025-04-01T20:26:11.547000
|
||||
CVE-2025-3042,0,0,670ae0eb437b93f09d8021319b85476af0f31022941a26149d0aeb898aac3fc2,2025-04-01T20:26:11.547000
|
||||
@ -290817,11 +290819,16 @@ CVE-2025-3838,0,0,7ee01d7225be3424548bdf053aee8ac4d27b7f8532bfc955591b4471c7d20b
|
||||
CVE-2025-3840,0,0,bbc382c2e456ea2b19d742b9c2e4628cfae75e7af21166f7ab38a675161c99b0,2025-04-21T14:23:45.950000
|
||||
CVE-2025-3841,0,0,d8909668e470c6a147b1d1100a0e8f89667eb0cf18c515a5e04e62610cd1f7c1,2025-04-21T20:15:19.487000
|
||||
CVE-2025-3842,0,0,acb6d7f562f8c30a026d8322fff848e09060b020eeedf2e9b3524ce2a8c1042f,2025-04-21T21:15:20.920000
|
||||
CVE-2025-3843,1,1,a89bbe4ae9f8c26fe2bba0da4b7d39931559c08e7c9f2a723cc9037e44778c1b,2025-04-21T22:15:15.337000
|
||||
CVE-2025-3845,1,1,7b7a76e07ff212126c7183642251a09134e6a925524b02b7668ff89f8b133c0d,2025-04-21T22:15:15.603000
|
||||
CVE-2025-3846,1,1,691cf979796425587ae8b252fcf2c0420010db88cd30aa600bdf74688c1aa482,2025-04-21T23:15:14.397000
|
||||
CVE-2025-3847,1,1,b94d0ad63e1b8960bfabba95c842ba5fb8b1ca794cbc80eb78adfa492c5eb421,2025-04-21T23:15:15.383000
|
||||
CVE-2025-3843,0,0,a89bbe4ae9f8c26fe2bba0da4b7d39931559c08e7c9f2a723cc9037e44778c1b,2025-04-21T22:15:15.337000
|
||||
CVE-2025-3845,0,0,7b7a76e07ff212126c7183642251a09134e6a925524b02b7668ff89f8b133c0d,2025-04-21T22:15:15.603000
|
||||
CVE-2025-3846,0,0,691cf979796425587ae8b252fcf2c0420010db88cd30aa600bdf74688c1aa482,2025-04-21T23:15:14.397000
|
||||
CVE-2025-3847,0,0,b94d0ad63e1b8960bfabba95c842ba5fb8b1ca794cbc80eb78adfa492c5eb421,2025-04-21T23:15:15.383000
|
||||
CVE-2025-38479,0,0,a2b90799a09f2b7e52ed1787c3494708d7e13fc4455320246b953d2a3bbf149e,2025-04-21T14:23:45.950000
|
||||
CVE-2025-3849,1,1,fb8ce419acb179781e70c07aaf215942360199b9e1fecb61115d3e91f2673644,2025-04-22T00:15:13.917000
|
||||
CVE-2025-3850,1,1,9692f89e0f9d5453a794cae2ca1ca81024f067084881ee7bf926b92a8b7fa651,2025-04-22T01:15:18.227000
|
||||
CVE-2025-3854,1,1,c45b9eab6891260e60b5d472ee89d46e0f2b399e0e2a0cfa425a1ca68ca5c124,2025-04-22T01:15:18.397000
|
||||
CVE-2025-3855,1,1,0c1017d5ee7638cff7eee4bade9c587f1f75d0c864bd28e6d1ce7389de870412,2025-04-22T01:15:18.570000
|
||||
CVE-2025-3856,1,1,1363b7b9ebd2c70ad798e965f136214355264b0161e261b750c13e14fbbcd0b2,2025-04-22T01:15:18.737000
|
||||
CVE-2025-3857,0,0,51449bd38475a3b17060ab26660c1388ea275f57bf7d679c955fccd3040afb55,2025-04-21T16:15:54.907000
|
||||
CVE-2025-38575,0,0,37c6694d45ef25fd4c01ad5e4e3652528a6a4314cc0f5e821de7a1e34897732a,2025-04-21T14:23:45.950000
|
||||
CVE-2025-38637,0,0,3408ca2942640f2c4ef381f50af306ea1306e1fe1017c8487acb41cc78bd4e79,2025-04-21T14:23:45.950000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user