Auto-Update: 2025-03-17T11:00:19.488509+00:00

This commit is contained in:
cad-safe-bot 2025-03-17 11:03:47 +00:00
parent c63ab93dfe
commit 8ec5488f38
14 changed files with 1020 additions and 53 deletions

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2024-12971",
"sourceIdentifier": "security@pandorafms.com",
"published": "2025-03-17T10:15:14.797",
"lastModified": "2025-03-17T10:15:14.797",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in a Command vulnerability allows OS Command Injection.This issue affects Pandora FMS from 700 to 777.6"
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security@pandorafms.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:L/SC:L/SI:L/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:N/AU:Y/R:U/V:C/RE:L/U:Green",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "HIGH",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "LOW",
"subIntegrityImpact": "LOW",
"subAvailabilityImpact": "LOW",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NEGLIGIBLE",
"Automatable": "YES",
"Recovery": "USER",
"valueDensity": "CONCENTRATED",
"vulnerabilityResponseEffort": "LOW",
"providerUrgency": "GREEN"
}
}
]
},
"weaknesses": [
{
"source": "security@pandorafms.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"references": [
{
"url": "https://pandorafms.com/en/security/common-vulnerabilities-and-exposures/",
"source": "security@pandorafms.com"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2024-12992",
"sourceIdentifier": "security@pandorafms.com",
"published": "2025-03-17T10:15:16.053",
"lastModified": "2025-03-17T10:15:16.053",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in a Command vulnerability allows OS Command Injection via RCE. \n\nThis issue affects Pandora FMS from 700 to 777.6\n\n."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security@pandorafms.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:L/SC:L/SI:L/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:N/AU:Y/R:U/V:C/RE:M/U:Amber",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "HIGH",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "LOW",
"subIntegrityImpact": "LOW",
"subAvailabilityImpact": "LOW",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NEGLIGIBLE",
"Automatable": "YES",
"Recovery": "USER",
"valueDensity": "CONCENTRATED",
"vulnerabilityResponseEffort": "MODERATE",
"providerUrgency": "AMBER"
}
}
]
},
"weaknesses": [
{
"source": "security@pandorafms.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"references": [
{
"url": "https://pandorafms.com/en/security/common-vulnerabilities-and-exposures/",
"source": "security@pandorafms.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-7265",
"sourceIdentifier": "cvd@cert.pl",
"published": "2024-08-07T11:15:45.757",
"lastModified": "2024-10-10T16:15:08.763",
"lastModified": "2025-03-17T09:15:11.963",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -140,18 +140,12 @@
],
"references": [
{
"url": "https://cert.pl/en/posts/2024/08/CVE-2023-7265/",
"source": "cvd@cert.pl",
"tags": [
"Broken Link"
]
"url": "https://cert.pl/en/posts/2024/08/CVE-2024-7265/",
"source": "cvd@cert.pl"
},
{
"url": "https://cert.pl/posts/2024/08/CVE-2023-7265/",
"source": "cvd@cert.pl",
"tags": [
"Broken Link"
]
"url": "https://cert.pl/posts/2024/08/CVE-2024-7265/",
"source": "cvd@cert.pl"
},
{
"url": "https://www.gov.pl/web/ezd-rp",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-7266",
"sourceIdentifier": "cvd@cert.pl",
"published": "2024-08-07T11:15:46.077",
"lastModified": "2024-10-10T16:15:08.910",
"lastModified": "2025-03-17T09:15:12.310",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -140,18 +140,12 @@
],
"references": [
{
"url": "https://cert.pl/en/posts/2024/08/CVE-2023-7265/",
"source": "cvd@cert.pl",
"tags": [
"Broken Link"
]
"url": "https://cert.pl/en/posts/2024/08/CVE-2024-7265/",
"source": "cvd@cert.pl"
},
{
"url": "https://cert.pl/posts/2024/08/CVE-2023-7265/",
"source": "cvd@cert.pl",
"tags": [
"Broken Link"
]
"url": "https://cert.pl/posts/2024/08/CVE-2024-7265/",
"source": "cvd@cert.pl"
},
{
"url": "https://www.gov.pl/web/ezd-rp",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-7267",
"sourceIdentifier": "cvd@cert.pl",
"published": "2024-08-07T11:15:46.200",
"lastModified": "2024-11-21T09:51:10.793",
"lastModified": "2025-03-17T09:15:12.470",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -125,18 +125,12 @@
],
"references": [
{
"url": "https://cert.pl/en/posts/2024/08/CVE-2023-7265/",
"source": "cvd@cert.pl",
"tags": [
"Broken Link"
]
"url": "https://cert.pl/en/posts/2024/08/CVE-2024-7265/",
"source": "cvd@cert.pl"
},
{
"url": "https://cert.pl/posts/2024/08/CVE-2023-7265/",
"source": "cvd@cert.pl",
"tags": [
"Broken Link"
]
"url": "https://cert.pl/posts/2024/08/CVE-2024-7265/",
"source": "cvd@cert.pl"
},
{
"url": "https://www.gov.pl/web/ezd-rp",

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2025-2199",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2025-03-17T10:15:16.243",
"lastModified": "2025-03-17T10:15:16.243",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "SQL injection vulnerability in the Innovaci\u00f3n y Cualificaci\u00f3n local administration plugin ajax.php. This vulnerability allows an attacker to obtain, update and delete data from the database by injecting an SQL query in \u2018searchActionsToUpdate\u2019, \u2018searchSpecialitiesPending\u2019, \u2018searchSpecialitiesLinked\u2019, \u2018searchUsersToUpdateProfile\u2019, \u2018training_action_data\u2019, \u2018showContinuingTrainingCourses\u2019 and \u2018showUsersToEdit\u2019 in /local/administration/ajax.php."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cve-coordination@incibe.es",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 9.3,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "HIGH",
"vulnAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "cve-coordination@incibe.es",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-moodle-innovacion-y-cualificacion-plugins",
"source": "cve-coordination@incibe.es"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2025-2200",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2025-03-17T10:15:16.400",
"lastModified": "2025-03-17T10:15:16.400",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "QL injection vulnerability in the IcProgress Innovaci\u00f3n y Cualificaci\u00f3n plugin. This vulnerability allows an attacker to obtain, update and delete data from the database by injecting an SQL query on the parameters user, id, idGroup, start_date and end_date in the endpoint /report/icprogreso/generar_blocks.php."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cve-coordination@incibe.es",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 9.3,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "HIGH",
"vulnAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "cve-coordination@incibe.es",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-moodle-innovacion-y-cualificacion-plugins",
"source": "cve-coordination@incibe.es"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2025-2201",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2025-03-17T10:15:16.543",
"lastModified": "2025-03-17T10:15:16.543",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Broken access control vulnerability in the IcProgress Innovaci\u00f3n y Cualificaci\u00f3n plugin. This vulnerability allows an attacker to obtain sensitive information about other users such as public IP addresses, messages with other users and more."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cve-coordination@incibe.es",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "NONE",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "cve-coordination@incibe.es",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-863"
}
]
}
],
"references": [
{
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-moodle-innovacion-y-cualificacion-plugins",
"source": "cve-coordination@incibe.es"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-2369",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-17T09:15:12.653",
"lastModified": "2025-03-17T09:15:12.653",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in TOTOLINK EX1800T up to 9.1.0cu.2112_B20220316. It has been classified as critical. Affected is the function setPasswordCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument admpass leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.7,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "HIGH",
"vulnAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"baseScore": 9.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.0,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-119"
},
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://github.com/kn0sky/cve/blob/main/TOTOLINK%20EX1800T/Stack-based%20Buffer%20Overflow%2002%20setPasswordCfg-_admpass.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.299868",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.299868",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.515328",
"source": "cna@vuldb.com"
},
{
"url": "https://www.totolink.net/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-2370",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-17T09:15:13.510",
"lastModified": "2025-03-17T09:15:13.510",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in TOTOLINK EX1800T up to 9.1.0cu.2112_B20220316. It has been declared as critical. Affected by this vulnerability is the function setWiFiExtenderConfig of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument apcliSsid leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.7,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "HIGH",
"vulnAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"baseScore": 9.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.0,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-119"
},
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://github.com/kn0sky/cve/blob/main/TOTOLINK%20EX1800T/Stack-based%20Buffer%20Overflow%2003%20setWiFiExtenderConfig-_apcliSsid.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.299869",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.299869",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.515329",
"source": "cna@vuldb.com"
},
{
"url": "https://www.totolink.net/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-2371",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-17T10:15:16.687",
"lastModified": "2025-03-17T10:15:16.687",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in PHPGurukul Human Metapneumovirus Testing Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /registered-user-testing.php of the component Registered Mobile Number Search. The manipulation of the argument regmobilenumber leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "PASSIVE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 3.5,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"baseScore": 4.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
},
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://github.com/sorcha-l/cve/blob/main/Human%20Metapneumovirus%20(HMPV)%20%E2%80%93%20Testing%20Management%20System%20%20XSS%20in%20registered-user-testing.php.md",
"source": "cna@vuldb.com"
},
{
"url": "https://phpgurukul.com/",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.299870",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.299870",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.515347",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-2372",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-17T10:15:16.917",
"lastModified": "2025-03-17T10:15:16.917",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical has been found in PHPGurukul Human Metapneumovirus Testing Management System 1.0. This affects an unknown part of the file /password-recovery.php of the component Password Recovery Page. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/SECWG/cve/issues/5",
"source": "cna@vuldb.com"
},
{
"url": "https://phpgurukul.com/",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.299871",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.299871",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.515389",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-03-17T09:00:19.846589+00:00
2025-03-17T11:00:19.488509+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-03-17T08:15:11.493000+00:00
2025-03-17T10:15:16.917000+00:00
```
### Last Data Feed Release
@ -33,25 +33,31 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
285381
285390
```
### CVEs added in the last Commit
Recently added CVEs: `6`
Recently added CVEs: `9`
- [CVE-2023-52315](CVE-2023/CVE-2023-523xx/CVE-2023-52315.json) (`2025-03-17T07:15:33.250`)
- [CVE-2025-1724](CVE-2025/CVE-2025-17xx/CVE-2025-1724.json) (`2025-03-17T07:15:33.467`)
- [CVE-2025-2365](CVE-2025/CVE-2025-23xx/CVE-2025-2365.json) (`2025-03-17T07:15:33.847`)
- [CVE-2025-2366](CVE-2025/CVE-2025-23xx/CVE-2025-2366.json) (`2025-03-17T07:15:34.067`)
- [CVE-2025-2367](CVE-2025/CVE-2025-23xx/CVE-2025-2367.json) (`2025-03-17T08:15:11.283`)
- [CVE-2025-2368](CVE-2025/CVE-2025-23xx/CVE-2025-2368.json) (`2025-03-17T08:15:11.493`)
- [CVE-2024-12971](CVE-2024/CVE-2024-129xx/CVE-2024-12971.json) (`2025-03-17T10:15:14.797`)
- [CVE-2024-12992](CVE-2024/CVE-2024-129xx/CVE-2024-12992.json) (`2025-03-17T10:15:16.053`)
- [CVE-2025-2199](CVE-2025/CVE-2025-21xx/CVE-2025-2199.json) (`2025-03-17T10:15:16.243`)
- [CVE-2025-2200](CVE-2025/CVE-2025-22xx/CVE-2025-2200.json) (`2025-03-17T10:15:16.400`)
- [CVE-2025-2201](CVE-2025/CVE-2025-22xx/CVE-2025-2201.json) (`2025-03-17T10:15:16.543`)
- [CVE-2025-2369](CVE-2025/CVE-2025-23xx/CVE-2025-2369.json) (`2025-03-17T09:15:12.653`)
- [CVE-2025-2370](CVE-2025/CVE-2025-23xx/CVE-2025-2370.json) (`2025-03-17T09:15:13.510`)
- [CVE-2025-2371](CVE-2025/CVE-2025-23xx/CVE-2025-2371.json) (`2025-03-17T10:15:16.687`)
- [CVE-2025-2372](CVE-2025/CVE-2025-23xx/CVE-2025-2372.json) (`2025-03-17T10:15:16.917`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `3`
- [CVE-2024-7265](CVE-2024/CVE-2024-72xx/CVE-2024-7265.json) (`2025-03-17T09:15:11.963`)
- [CVE-2024-7266](CVE-2024/CVE-2024-72xx/CVE-2024-7266.json) (`2025-03-17T09:15:12.310`)
- [CVE-2024-7267](CVE-2024/CVE-2024-72xx/CVE-2024-7267.json) (`2025-03-17T09:15:12.470`)
## Download and Usage

View File

@ -240878,7 +240878,7 @@ CVE-2023-52311,0,0,07b27b223edc881f838e5041ab4820aa11b67d3aa5fb21bb9ad1631b9e294
CVE-2023-52312,0,0,be9b30bd5d9e24a7af438dfcda27134b3bf8acb826fbec3d0d7b0b2f87dad2b4,2024-11-21T08:39:33.367000
CVE-2023-52313,0,0,55f37c159831f0ca0adfe00c975bfc39d684698f05db4d6987a1029f9b979e55,2024-11-21T08:39:33.507000
CVE-2023-52314,0,0,dd060fa032542509548ea27e1510da7d85bdaece86e74ece4ab4024a1ebc1b14,2024-11-21T08:39:33.627000
CVE-2023-52315,1,1,924d1c1deb9b9d0d737147c8ddfb373db2392cc6f93f2280420845f32d7c96ed,2025-03-17T07:15:33.250000
CVE-2023-52315,0,0,924d1c1deb9b9d0d737147c8ddfb373db2392cc6f93f2280420845f32d7c96ed,2025-03-17T07:15:33.250000
CVE-2023-5232,0,0,49a427ae480ae124affbf449399e7da8cb8fe56219272eccdd509d95d18e123f,2024-11-21T08:41:20.480000
CVE-2023-52322,0,0,5a514ddc56e42aa70ee9fde3f16bc6524f527a148576f5d3847f0bbcfaac59b3,2024-11-21T08:39:33.753000
CVE-2023-52323,0,0,08475ca63860bd34bf2ef591b2be91ed9160e70b5e3785d352a5c423089d5803,2024-11-21T08:39:33.907000
@ -247020,6 +247020,7 @@ CVE-2024-12968,0,0,352f3215ed40719a7a3c8fe635fe1584f3733d062304c5ff3d490633f3693
CVE-2024-12969,0,0,96938b98061df41a07f7d7458298190ea191c6a72f4ab846d1adca80ab0a48d2,2024-12-27T17:15:07.993000
CVE-2024-1297,0,0,be31694658346ee468905bb61ed45bf681e56bb20ac49e80e658637c7d9e5bfd,2024-12-31T14:28:27.090000
CVE-2024-12970,0,0,268b1d4c941e5f6dcc50831164f6567c6c310551116a8aea4012d7694acc0deb,2025-01-06T12:15:06.573000
CVE-2024-12971,1,1,f41a5e6fd33e7fd1730dad0e1d057a36005d228b776550c78c65150fb7d86c5e,2025-03-17T10:15:14.797000
CVE-2024-12975,0,0,d2fcfd8a6ee09a057f1e63cdb3bd18d308081cd2bf8b6a1de24fe3b24c862cd2,2025-03-07T17:15:18.263000
CVE-2024-12976,0,0,a7896141b08b975c59cc02fb56de4b5b8fb1f07cc8194762ff5a1f544ab3be60,2024-12-27T19:15:08
CVE-2024-12977,0,0,a3d393b71af82518afafbd1c679660f25331ee3d2ea0704ebcda5ffbe8610a8d,2024-12-27T19:15:08.130000
@ -247039,6 +247040,7 @@ CVE-2024-12989,0,0,fd797d96087934abf32990a9422815e2eba5c1a1b977827a964e68b244d81
CVE-2024-1299,0,0,c7f245e662ec35ddd87c48ae29ff03e74531f9ba7973bf15293ed4e82f111599,2024-12-11T20:23:27.497000
CVE-2024-12990,0,0,a8078b3fd68eec48d5dd8ffab166dd0dd0718ce89200aa0daa5943e1f9f73734,2024-12-27T19:15:08.453000
CVE-2024-12991,0,0,8e9878c16ab090838e1e2cd904442a42519e498442f990741d4ba910c355d6de,2024-12-27T20:15:22.140000
CVE-2024-12992,1,1,c1295de2fcce2f763dd727047770268628866cc9f3a91840a2ff9e7d47c5a502,2025-03-17T10:15:16.053000
CVE-2024-12993,0,0,a7f9177abc109553ab276f7a199588e08cf2fe033bc35caa2491b2c68e9e0db0,2024-12-30T11:15:06.100000
CVE-2024-12994,0,0,41373c4d40e1bbb5f2300e236673b238210d40fc5f881d7cbaeba6a415952813,2024-12-28T13:15:18.173000
CVE-2024-12995,0,0,ec2417906e9c84646a2cfbd3e013e0c39f1a4db0cac26074a9d06cf2f93902af,2024-12-28T14:15:22.507000
@ -277963,9 +277965,9 @@ CVE-2024-7261,0,0,9f8f6eb88c793aad8dfa39951c5641f4d33066bc3f403d72218afa947a55ee
CVE-2024-7262,0,0,13b7230d770bb7adc0d1f27618e839e2e2889393dff7afeecd60b89e5e975199,2024-09-05T13:30:33.680000
CVE-2024-7263,0,0,f33be09bf568da93a3374b983b09090fe7a4fbeaefbb24c54bd193e5c686a108,2024-08-22T06:15:04.510000
CVE-2024-7264,0,0,08144f135426ef70fb8d4ac2faa2dea595c21c3c51e9537bb8cd1cd5707dc6ef,2024-11-21T09:51:10.360000
CVE-2024-7265,0,0,66d55d88a3c756632891bc70e0410e7f89932815b47d16635f5dd25f95299ec7,2024-10-10T16:15:08.763000
CVE-2024-7266,0,0,6daaef23093ff0a8c3783bfa96275f2900ecf9cc47f2212103622cfa203f1841,2024-10-10T16:15:08.910000
CVE-2024-7267,0,0,e0d4d66bb6dfe09db5692c0c709643fa98236b1f3922339889aab9ea7aadda1e,2024-11-21T09:51:10.793000
CVE-2024-7265,0,1,6d2009d1a2f1413df388a0612cbe938405e0a48d3a0a4aad6407fb0467e5c2bb,2025-03-17T09:15:11.963000
CVE-2024-7266,0,1,ae78abda102c913b42d4f46d8a52d4f508acaa3d7a82bb1150bca88a322d57ef,2025-03-17T09:15:12.310000
CVE-2024-7267,0,1,1f803afc718be2ddc4c4b12302bc74ada6170d9298a9f0eb1bd4002b1d0c566f,2025-03-17T09:15:12.470000
CVE-2024-7269,0,0,888fda15b64d2566a73fff5a2fb65e072eb3e313474f5af74c469deb8e3d3bb6,2024-09-19T14:37:26.380000
CVE-2024-7272,0,0,e86ca136fca19bee18bed6191b7fcbee7b9e54de3ea29fbef53a59bb32d9c0a5,2024-08-13T15:16:23.837000
CVE-2024-7273,0,0,cf6ed45fd6b9c69baf085ea0ff2c77478d14ff7dda6af844ee9a225d59d50a59,2024-11-21T09:51:11.197000
@ -281359,7 +281361,7 @@ CVE-2025-1714,0,0,6e67e5fe1ad7d1f8ea60e413f9fa7e7e2f63bd8d4c4369040436660c144fa8
CVE-2025-1716,0,0,7b54faf04c0c346ecfa632bdb4185fc3c19aff41bf7399ecadc1ddfb775e6d41,2025-03-03T16:15:39.520000
CVE-2025-1717,0,0,a3187f28d4c7b205f040a730275c0f286adbd6d6550e77331f01e3625795de14,2025-03-11T16:12:42.783000
CVE-2025-1723,0,0,da7e603c0fdbcf8b17bcff90e3ff294dcf324014070d98aed22d913dc322d276,2025-03-03T08:15:15.717000
CVE-2025-1724,1,1,b03aaac82a93514175886c3b5f4d5d1b615475b34b48fe7e68aa79b48d0bdd1c,2025-03-17T07:15:33.467000
CVE-2025-1724,0,0,b03aaac82a93514175886c3b5f4d5d1b615475b34b48fe7e68aa79b48d0bdd1c,2025-03-17T07:15:33.467000
CVE-2025-1726,0,0,2f1dd31a8200e6d83c282baf3f0abaf3df3bb9d56b822973c75d4b2e2b3c7f8c,2025-02-26T20:15:13.510000
CVE-2025-1728,0,0,126b29abd5a8b7142eab21be075a4425d5b9e0d4bb1eedd2c9477807954e2152,2025-02-26T22:15:14.333000
CVE-2025-1730,0,0,1995ccb1e144a2c7a6984fe76cde065e7b6f85edc7bf90ff89583ed751f146df,2025-03-01T07:15:11.380000
@ -282441,6 +282443,9 @@ CVE-2025-2193,0,0,01d923d32f17aa1c9d112eadc31961f031c4ac268652a6d83c98f73d55b6ef
CVE-2025-2194,0,0,b4dd8641e77488a17259d3350a63ebf3a520330ac934daffe3522a5e1d40c805,2025-03-11T14:15:27.753000
CVE-2025-2195,0,0,88be97fb77746ad354b4cacb4ede708d613024c3fc1ef6521708956b0de65094,2025-03-11T14:15:27.937000
CVE-2025-2196,0,0,9510c7ade92473f20d69a85eaaa107ad85d37d6676c7036cf3feceb20bb50931,2025-03-11T15:15:45.820000
CVE-2025-2199,1,1,abdd338b526da7cce1ea92026805369fa24f5c5a2864ed7d7da5e812d9c0750c,2025-03-17T10:15:16.243000
CVE-2025-2200,1,1,d7349dcfe48ef7c45c3275e6105de30a27fbc3fd536d39f875a6229fc2fb0f1f,2025-03-17T10:15:16.400000
CVE-2025-2201,1,1,2572a8acaf33617a058f655cd8464a46a02bcb1da3ff972754db445d44e80e66,2025-03-17T10:15:16.543000
CVE-2025-2205,0,0,fbf363faec05dffcfc872bf5b989460ea4958dbb9808068cb2832da5e42818ef,2025-03-12T04:15:19.810000
CVE-2025-2206,0,0,6d4b6e8bdf6b24741a4430972818a20f8052ecfc15f1df2ff630f331c8dbd714,2025-03-11T20:15:18.487000
CVE-2025-2207,0,0,56f8ea6de312fa52f135a30fd05af611b5ec865ae25945c14444aad808ec80f8,2025-03-11T20:15:18.690000
@ -283375,7 +283380,7 @@ CVE-2025-23646,0,0,c1fe5747a61bed6c08d3aed8bf24532464520ba050129c3f02efc5faf085f
CVE-2025-23647,0,0,f6ce3c8beea88cd6cabcfc4754ad29b739cee0bb3835652366552c700e886bdd,2025-02-14T13:15:44.790000
CVE-2025-23648,0,0,56dfed8a340ac3b99475d65ad7fcd51d2501696ab63d0cbd8cb95a5ac613b868,2025-02-14T13:15:44.930000
CVE-2025-23649,0,0,a43a99cf921270df6f54630a1d678841e6741ab04c2bf8f250e77ecaecfc577f,2025-01-16T20:15:42.463000
CVE-2025-2365,1,1,4b3ea759666db2565d68228fd9c1f6e74904319d3879887201dfa9354024e1db,2025-03-17T07:15:33.847000
CVE-2025-2365,0,0,4b3ea759666db2565d68228fd9c1f6e74904319d3879887201dfa9354024e1db,2025-03-17T07:15:33.847000
CVE-2025-23650,0,0,6b533d2b5d60e5625870febe8996710b431ee07c6257862dd105ccbb5177dbd2,2025-02-14T13:15:45.063000
CVE-2025-23651,0,0,60bc67625c38e1dc69d530120ebd488825bc87fa419b337c25b70c38987c9d98,2025-02-14T13:15:45.200000
CVE-2025-23652,0,0,0a5f60ba3c24215abf34126d0d06408a8d10ae3c0d8fbd96d9d2167559de215b,2025-02-14T13:15:45.333000
@ -283386,7 +283391,7 @@ CVE-2025-23656,0,0,97e221d0e76175e25d429555113f1ee1530bd9533a3d9111b2c321c58200f
CVE-2025-23657,0,0,a323f4087da9c6f8511a15ab266e5890035e9feb4c96d9b70dcfec19e3a9764e,2025-02-14T13:15:45.760000
CVE-2025-23658,0,0,b5ea61a3b86734edaed3c77d2a9b2daeda534753ab8f54dcf3e00ac26e4a6f7c,2025-02-14T13:15:45.900000
CVE-2025-23659,0,0,dcc772503bf7bc48b2053f59e0fd1354f6d6525325330e2053b738a9e72bb73e,2025-01-16T20:15:42.750000
CVE-2025-2366,1,1,08a6aff999b6d58e7a26b0051f2f2bdc8c0d3e4abb2a50fd4ee0a15afedbf7a7,2025-03-17T07:15:34.067000
CVE-2025-2366,0,0,08a6aff999b6d58e7a26b0051f2f2bdc8c0d3e4abb2a50fd4ee0a15afedbf7a7,2025-03-17T07:15:34.067000
CVE-2025-23660,0,0,2cc733431a94cdb8a648f8f3373a33c06d517783298c1f87affd6dd6af956d0c,2025-01-16T20:15:42.893000
CVE-2025-23661,0,0,1f7f57e7bde62e643387dd0bb1448a0354f6c08b04d2c093fc9523e9645f79aa,2025-01-16T20:15:43.037000
CVE-2025-23662,0,0,551ab5d2ddda20a665b042bd77267fd330911bfdaae473af13983770c49d1a4c,2025-01-16T20:15:43.167000
@ -283395,7 +283400,7 @@ CVE-2025-23664,0,0,5eaae3d9bb9680e71179473e67178d8041daabfe633ea61ccf7a551976bb9
CVE-2025-23665,0,0,df3a85fb9b6ff519cb09c58b53e0bb17cb58cc0d047b57ae4c9ab7778577a02d,2025-01-16T20:15:43.460000
CVE-2025-23668,0,0,447d6cc5f5b3f62673ad968834c74d2e9518d05227dc3654233c5c4a54f289f5,2025-03-03T14:15:44.833000
CVE-2025-23669,0,0,d1bc630e712a78731f318fb10d255700aeb84fda668fd5568dd1716510645cc3,2025-01-27T15:15:12.423000
CVE-2025-2367,1,1,124774411b191595f653fe0ed99b1edfd4d302b865a3b7c733296cc5506cf4f5,2025-03-17T08:15:11.283000
CVE-2025-2367,0,0,124774411b191595f653fe0ed99b1edfd4d302b865a3b7c733296cc5506cf4f5,2025-03-17T08:15:11.283000
CVE-2025-23670,0,0,75c342fc2ee2c426e92cef5e259a27bac2885c431e4042a31685cea50fc474b8,2025-03-03T14:15:44.970000
CVE-2025-23671,0,0,e807509054aea4938a91cc46517fc530776db152688d3d7e9ff4404f8050a084,2025-01-31T09:15:08.210000
CVE-2025-23672,0,0,ed0b60a87316bc71dff66c00e07e06614733370adc17528a90f1f5ea0631e03a,2025-01-22T15:15:20.287000
@ -283406,7 +283411,7 @@ CVE-2025-23676,0,0,bbff1b0b0c72b65ab93adfe12ede28b2caf5de3f20cf8286afdd20cc34874
CVE-2025-23677,0,0,4f1d78d3726e731bfdb135ac6135bd5100b5ae0cb26c60d465015a36da99e6d2,2025-01-16T20:15:43.900000
CVE-2025-23678,0,0,9070a09dd2eb20f51e2be62ec561b8270cc7eb4237f6eb49d0590f00449b80ff,2025-01-22T15:15:20.703000
CVE-2025-23679,0,0,605904da624c6d61b6f79440676d8b8f5ed42e36d8e30bd2573ed441e38c8caa,2025-01-22T15:15:20.840000
CVE-2025-2368,1,1,e7b14870e8259514b7d7a5610f3616a1da1b4f7fd3abdd01ea9a68f7ed707c30,2025-03-17T08:15:11.493000
CVE-2025-2368,0,0,e7b14870e8259514b7d7a5610f3616a1da1b4f7fd3abdd01ea9a68f7ed707c30,2025-03-17T08:15:11.493000
CVE-2025-23681,0,0,f163c52d273d1d7a5f132a356a6eb42ef72b66e82cae27dbeef89ea694e8a3b1,2025-01-22T15:15:20.977000
CVE-2025-23682,0,0,5a2b91d4ab77287a6b2315a23f445649f10628cbef22963db89fe1e3e45dad15,2025-01-22T15:15:21.123000
CVE-2025-23683,0,0,11ab818cdded601704d5457da26238366cc9a2cdec8e1cfa4e95b50fb941a5bd,2025-01-22T15:15:21.260000
@ -283416,6 +283421,7 @@ CVE-2025-23686,0,0,3faeff7525d93cc6d2031f95de86c7e21308c8342ae317b9dc855fcb527af
CVE-2025-23687,0,0,876e6d54688b44b42669275d89a8defe6e1fefe669c65559a08862a6cef41f97,2025-02-27T17:15:16.623000
CVE-2025-23688,0,0,f434da30e858ec237146a49d4953ba99caeb27963c4d625ff5139f14c4c32c76,2025-03-03T14:15:45.110000
CVE-2025-23689,0,0,3a077a022662cdd0d4798ac2d9b9685961bbdf05d3a8d2e748b53124c3ed929b,2025-01-16T20:15:44.040000
CVE-2025-2369,1,1,ec93c8a2723b7c334a466da35cb77293d9d3e6c8d6cb1283be5ee4145460c8ca,2025-03-17T09:15:12.653000
CVE-2025-23690,0,0,b9e8b4ce7cf418df7c2c552d6aa61f7715b27609fc2dbb370252e45d7528a647,2025-01-16T20:15:44.197000
CVE-2025-23691,0,0,8bccb2407b1830314e082c5ccc8a74914d5f3fb937895330615769bfb1ba0062,2025-01-16T20:15:44.353000
CVE-2025-23692,0,0,2e17dc09b58fdef7a64a307b9ebb3a4288c1a3ecd370c86b93c09184b7a088a4,2025-01-16T20:15:44.503000
@ -283426,6 +283432,7 @@ CVE-2025-23696,0,0,a5d0dbd6711cda6c69324ebcee0e3c960b7f308cc312d55925fd6e4a719bc
CVE-2025-23697,0,0,5151899a0cfc0ffcc25cc2380c6b365255d38f5af3b8bb32b788fb0ca58588b1,2025-02-18T20:15:28.480000
CVE-2025-23698,0,0,b0aad547409e3d2f2bb0d70a09a8547f4cac544665b4cf85000d48948b843e58,2025-01-16T20:15:44.910000
CVE-2025-23699,0,0,21e2b4434b6bbb2f1d160ef769c9fc35e826158249f91b861f8551b4bb2b9f2f,2025-01-16T20:15:45.060000
CVE-2025-2370,1,1,7cbb793ca791e97095118846193132e29b2b38fb5de9fcb86f8369ace6420d96,2025-03-17T09:15:13.510000
CVE-2025-23700,0,0,d6b854ba2a7ba8f802de41aae9e17aa6b7e882f7d5fe1274a9929cac1e98d62c,2025-02-18T20:15:28.627000
CVE-2025-23701,0,0,e59b3ab6fdf37256033e4fff48d732e2f6885469aa12acc75ecdd961fe6019fb,2025-01-22T15:15:22.250000
CVE-2025-23702,0,0,c6087cb20ed5d5e18a0f143ed78da44b9304f988bd02c1f96e1ffd07550520eb,2025-01-16T20:15:45.213000
@ -283433,6 +283440,7 @@ CVE-2025-23703,0,0,80d20080ae636ff64d3abc90ff0d9b20e73943a9d0425a8d457e36c9952ac
CVE-2025-23706,0,0,1c58de75e6405013dc186ef4d25aefeacede7fb99c2053dd68a64490798cf7f0,2025-01-22T15:15:22.387000
CVE-2025-23708,0,0,eca4a26e61bfe7d5a4e9902977260b188ae344ef1b45725f171e324e5412b97a,2025-01-16T20:15:45.493000
CVE-2025-23709,0,0,e1c3380e956af79f5cad205fcce83fd1f43f70a0f6bfc4c7acffa78387fad54e,2025-01-22T15:15:22.510000
CVE-2025-2371,1,1,cb73d938782828894bca9a9d4f62c05e336d658f7c2b40fc5c75cd3bab280c7f,2025-03-17T10:15:16.687000
CVE-2025-23710,0,0,45dbc592fe3473641cdbf2e1a14db4016a63a47b44096e0e2c864d61e4448449,2025-01-16T20:15:45.643000
CVE-2025-23711,0,0,2fcdef9ca63b638205dcb9063506c231a8c0b85956b4bdb5e0ed4971a83681b5,2025-01-24T11:15:10.813000
CVE-2025-23712,0,0,94aa96484213156f9d49bbdc6963c4fd02ab0d8cdee27a020eca5b412a516f8b,2025-01-16T20:15:45.800000
@ -283441,6 +283449,7 @@ CVE-2025-23715,0,0,0640be33a6d521fa9ce6237978250a0e811e0054ca0a5799459a317b8874e
CVE-2025-23716,0,0,5171367fa24c2ec535ec8ea7104719d68a955f76a3c2d0f044290181daa866e4,2025-03-03T14:15:45.270000
CVE-2025-23717,0,0,79ec33c46c47146faede274dbb2e9b9df8747f6c2068f93e33c80d094e53ab2c,2025-01-16T20:15:46.247000
CVE-2025-23718,0,0,7a53936f41b04505f6988d5d3234f9e8f77751c20704f456275780331b1c071f,2025-03-03T14:15:45.440000
CVE-2025-2372,1,1,7c16eb93dbe46aa16e939851ef14217cba0d37550a42bf04d4ce20cd342acaff,2025-03-17T10:15:16.917000
CVE-2025-23720,0,0,4f4258f5d82ee9a1c0adeb945db0c0e48cfc2254164386bb711744a2792e3be7,2025-01-16T20:15:46.397000
CVE-2025-23721,0,0,5da842c482516978c0a4c313356b5443363e4917e8de8df95e86ae14fe6cf6c0,2025-03-03T14:15:45.580000
CVE-2025-23722,0,0,c0bdf2b829d7a8bd43085e02d4e7e056c0d0ffd37b99bda77519f55464471ced,2025-01-23T16:15:39.117000

Can't render this file because it is too large.