mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2025-03-24T00:55:19.870876+00:00
This commit is contained in:
parent
797bf3e1c2
commit
920dc31a65
141
CVE-2018/CVE-2018-251xx/CVE-2018-25109.json
Normal file
141
CVE-2018/CVE-2018-251xx/CVE-2018-25109.json
Normal file
@ -0,0 +1,141 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2018-25109",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2025-03-23T23:15:13.060",
|
||||||
|
"lastModified": "2025-03-23T23:15:13.060",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability has been found in Nintendo Animal Crossing, Doubutsu no Mori+ and Doubutsu no Mori e+ 1.00/1.01 on GameCube and classified as critical. Affected by this vulnerability is an unknown functionality of the component Letter Trigram Handler. The manipulation leads to memory corruption. It is possible to launch the attack on the physical device. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:P/AC:H/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "PHYSICAL",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnConfidentialityImpact": "HIGH",
|
||||||
|
"vulnIntegrityImpact": "HIGH",
|
||||||
|
"vulnAvailabilityImpact": "HIGH",
|
||||||
|
"subConfidentialityImpact": "NONE",
|
||||||
|
"subIntegrityImpact": "NONE",
|
||||||
|
"subAvailabilityImpact": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirement": "NOT_DEFINED",
|
||||||
|
"integrityRequirement": "NOT_DEFINED",
|
||||||
|
"availabilityRequirement": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"Safety": "NOT_DEFINED",
|
||||||
|
"Automatable": "NOT_DEFINED",
|
||||||
|
"Recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 6.4,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "PHYSICAL",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 0.5,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
|
||||||
|
"baseScore": 6.2,
|
||||||
|
"accessVector": "LOCAL",
|
||||||
|
"accessComplexity": "HIGH",
|
||||||
|
"authentication": "NONE",
|
||||||
|
"confidentialityImpact": "COMPLETE",
|
||||||
|
"integrityImpact": "COMPLETE",
|
||||||
|
"availabilityImpact": "COMPLETE"
|
||||||
|
},
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"exploitabilityScore": 1.9,
|
||||||
|
"impactScore": 10.0,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-119"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/FIX94/ac-exploit-gc",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://hunter-r.com/posts/ac-trigrams/",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://jamchamb.net/2018/07/11/animal-crossing-nes-emulator-hacks.html",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.300631",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.300631",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
145
CVE-2025/CVE-2025-26xx/CVE-2025-2672.json
Normal file
145
CVE-2025/CVE-2025-26xx/CVE-2025-2672.json
Normal file
@ -0,0 +1,145 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-2672",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2025-03-23T23:15:13.847",
|
||||||
|
"lastModified": "2025-03-23T23:15:13.847",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability was found in code-projects Payroll Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /add_deductions.php. The manipulation of the argument bir leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"baseScore": 5.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnConfidentialityImpact": "LOW",
|
||||||
|
"vulnIntegrityImpact": "LOW",
|
||||||
|
"vulnAvailabilityImpact": "LOW",
|
||||||
|
"subConfidentialityImpact": "NONE",
|
||||||
|
"subIntegrityImpact": "NONE",
|
||||||
|
"subAvailabilityImpact": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirement": "NOT_DEFINED",
|
||||||
|
"integrityRequirement": "NOT_DEFINED",
|
||||||
|
"availabilityRequirement": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"Safety": "NOT_DEFINED",
|
||||||
|
"Automatable": "NOT_DEFINED",
|
||||||
|
"Recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"baseScore": 6.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||||
|
"baseScore": 6.5,
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "SINGLE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL"
|
||||||
|
},
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"exploitabilityScore": 8.0,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-74"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-89"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://code-projects.org/",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/FoLaJJ/cve/blob/main/sqlcve.md",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.300689",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.300689",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?submit.521243",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
145
CVE-2025/CVE-2025-26xx/CVE-2025-2673.json
Normal file
145
CVE-2025/CVE-2025-26xx/CVE-2025-2673.json
Normal file
@ -0,0 +1,145 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-2673",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2025-03-24T00:15:12.467",
|
||||||
|
"lastModified": "2025-03-24T00:15:12.467",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability classified as problematic has been found in code-projects Payroll Management System 1.0. Affected is an unknown function of the file /home_employee.php. The manipulation of the argument division leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"baseScore": 5.1,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "PASSIVE",
|
||||||
|
"vulnConfidentialityImpact": "NONE",
|
||||||
|
"vulnIntegrityImpact": "LOW",
|
||||||
|
"vulnAvailabilityImpact": "NONE",
|
||||||
|
"subConfidentialityImpact": "NONE",
|
||||||
|
"subIntegrityImpact": "NONE",
|
||||||
|
"subAvailabilityImpact": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirement": "NOT_DEFINED",
|
||||||
|
"integrityRequirement": "NOT_DEFINED",
|
||||||
|
"availabilityRequirement": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"Safety": "NOT_DEFINED",
|
||||||
|
"Automatable": "NOT_DEFINED",
|
||||||
|
"Recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||||
|
"baseScore": 3.5,
|
||||||
|
"baseSeverity": "LOW",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.1,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||||
|
"baseScore": 4.0,
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "SINGLE",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"exploitabilityScore": 8.0,
|
||||||
|
"impactScore": 2.9,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-94"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://code-projects.org/",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/FoLaJJ/cve/blob/main/xsscve.md",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.300690",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.300690",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?submit.521244",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
145
CVE-2025/CVE-2025-26xx/CVE-2025-2674.json
Normal file
145
CVE-2025/CVE-2025-26xx/CVE-2025-2674.json
Normal file
@ -0,0 +1,145 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-2674",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2025-03-24T00:15:13.533",
|
||||||
|
"lastModified": "2025-03-24T00:15:13.533",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability classified as critical was found in PHPGurukul Bank Locker Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /aboutus.php. The manipulation of the argument pagetitle leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"baseScore": 6.9,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnConfidentialityImpact": "LOW",
|
||||||
|
"vulnIntegrityImpact": "LOW",
|
||||||
|
"vulnAvailabilityImpact": "LOW",
|
||||||
|
"subConfidentialityImpact": "NONE",
|
||||||
|
"subIntegrityImpact": "NONE",
|
||||||
|
"subAvailabilityImpact": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirement": "NOT_DEFINED",
|
||||||
|
"integrityRequirement": "NOT_DEFINED",
|
||||||
|
"availabilityRequirement": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"Safety": "NOT_DEFINED",
|
||||||
|
"Automatable": "NOT_DEFINED",
|
||||||
|
"Recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"baseScore": 7.3,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "NONE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL"
|
||||||
|
},
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"exploitabilityScore": 10.0,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-74"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-89"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/ARPANET-cyber/CVE/issues/3",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://phpgurukul.com/",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.300691",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.300691",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?submit.521441",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
17
README.md
17
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2025-03-23T23:00:19.982137+00:00
|
2025-03-24T00:55:19.870876+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2025-03-23T22:15:13.513000+00:00
|
2025-03-24T00:15:13.533000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,24 +33,23 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
286265
|
286269
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `4`
|
Recently added CVEs: `4`
|
||||||
|
|
||||||
- [CVE-2025-2663](CVE-2025/CVE-2025-26xx/CVE-2025-2663.json) (`2025-03-23T21:15:14.603`)
|
- [CVE-2018-25109](CVE-2018/CVE-2018-251xx/CVE-2018-25109.json) (`2025-03-23T23:15:13.060`)
|
||||||
- [CVE-2025-2664](CVE-2025/CVE-2025-26xx/CVE-2025-2664.json) (`2025-03-23T21:15:14.790`)
|
- [CVE-2025-2672](CVE-2025/CVE-2025-26xx/CVE-2025-2672.json) (`2025-03-23T23:15:13.847`)
|
||||||
- [CVE-2025-2665](CVE-2025/CVE-2025-26xx/CVE-2025-2665.json) (`2025-03-23T22:15:13.340`)
|
- [CVE-2025-2673](CVE-2025/CVE-2025-26xx/CVE-2025-2673.json) (`2025-03-24T00:15:12.467`)
|
||||||
- [CVE-2025-2671](CVE-2025/CVE-2025-26xx/CVE-2025-2671.json) (`2025-03-23T22:15:13.513`)
|
- [CVE-2025-2674](CVE-2025/CVE-2025-26xx/CVE-2025-2674.json) (`2025-03-24T00:15:13.533`)
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `1`
|
Recently modified CVEs: `0`
|
||||||
|
|
||||||
- [CVE-2025-29927](CVE-2025/CVE-2025-299xx/CVE-2025-29927.json) (`2025-03-23T22:15:13.217`)
|
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
14
_state.csv
14
_state.csv
@ -121442,6 +121442,7 @@ CVE-2018-25105,0,0,d16cf144daafb93b508b5b5e5d66a4d924219330c977526c844488af5bef1
|
|||||||
CVE-2018-25106,0,0,43324fde9f8c9ae927a1959179cc6b254f9be4aff28b0fa56528b25a6ff16bf1,2024-12-23T23:15:05.720000
|
CVE-2018-25106,0,0,43324fde9f8c9ae927a1959179cc6b254f9be4aff28b0fa56528b25a6ff16bf1,2024-12-23T23:15:05.720000
|
||||||
CVE-2018-25107,0,0,e74e5f133ec4c9e42aba268447c5e4b8ad803c3cf4918fd4d980370e8a36049c,2024-12-31T19:15:07.077000
|
CVE-2018-25107,0,0,e74e5f133ec4c9e42aba268447c5e4b8ad803c3cf4918fd4d980370e8a36049c,2024-12-31T19:15:07.077000
|
||||||
CVE-2018-25108,0,0,b20ffbb6cbdeced293a2d0d5632cf118c9bcd4427f34608769eddf9c049b94c3,2025-01-16T11:15:06.850000
|
CVE-2018-25108,0,0,b20ffbb6cbdeced293a2d0d5632cf118c9bcd4427f34608769eddf9c049b94c3,2025-01-16T11:15:06.850000
|
||||||
|
CVE-2018-25109,1,1,eefe4efe4517068004dd71aa2e2ed4847e146b8d0a9b3761965edc87609bd7f2,2025-03-23T23:15:13.060000
|
||||||
CVE-2018-2515,0,0,5409b099d6b1ad12de2273669dad1cdf61ce6e1c2e305b93396a548635b48aa4,2023-11-07T02:57:57.887000
|
CVE-2018-2515,0,0,5409b099d6b1ad12de2273669dad1cdf61ce6e1c2e305b93396a548635b48aa4,2023-11-07T02:57:57.887000
|
||||||
CVE-2018-2560,0,0,64c0ce8dd86b8cd41f028fc0faeb4c2703b3a3d6c99b5cfb7e065de6e8a10aab,2024-11-21T04:03:56.060000
|
CVE-2018-2560,0,0,64c0ce8dd86b8cd41f028fc0faeb4c2703b3a3d6c99b5cfb7e065de6e8a10aab,2024-11-21T04:03:56.060000
|
||||||
CVE-2018-2561,0,0,03752647d2e63906688e002ddaaa7e85aba13094709fdf81fa6e8215efd59a07,2024-11-21T04:03:56.197000
|
CVE-2018-2561,0,0,03752647d2e63906688e002ddaaa7e85aba13094709fdf81fa6e8215efd59a07,2024-11-21T04:03:56.197000
|
||||||
@ -285558,15 +285559,15 @@ CVE-2025-26624,0,0,933774cf8883da910c74db2937793adaa8c4da49496d875f26d7c862a7576
|
|||||||
CVE-2025-26626,0,0,832135365afe9b165e627d6f2e660894eac8d147d041aabc91e7f8de0d91e92c,2025-03-14T13:15:40.077000
|
CVE-2025-26626,0,0,832135365afe9b165e627d6f2e660894eac8d147d041aabc91e7f8de0d91e92c,2025-03-14T13:15:40.077000
|
||||||
CVE-2025-26627,0,0,4f3d1d8e79c6467c58c4d783e1debde01a13c4c8b3f1ff7ec91bf1fb4fe28399,2025-03-11T17:16:38.930000
|
CVE-2025-26627,0,0,4f3d1d8e79c6467c58c4d783e1debde01a13c4c8b3f1ff7ec91bf1fb4fe28399,2025-03-11T17:16:38.930000
|
||||||
CVE-2025-26629,0,0,119651142d226de4e69d999f757c4da3db257145ca25f65863f6aa1fd4a5300b,2025-03-11T17:16:39.537000
|
CVE-2025-26629,0,0,119651142d226de4e69d999f757c4da3db257145ca25f65863f6aa1fd4a5300b,2025-03-11T17:16:39.537000
|
||||||
CVE-2025-2663,1,1,aa164ffc717e67c23ae467b3f456c05b23907944ead8fb826b0b784b736528e0,2025-03-23T21:15:14.603000
|
CVE-2025-2663,0,0,aa164ffc717e67c23ae467b3f456c05b23907944ead8fb826b0b784b736528e0,2025-03-23T21:15:14.603000
|
||||||
CVE-2025-26630,0,0,af7d7e5fa840c887baf50d5c1735f7aa1619e17d1764c67afb65d807890e6865,2025-03-11T17:16:42.820000
|
CVE-2025-26630,0,0,af7d7e5fa840c887baf50d5c1735f7aa1619e17d1764c67afb65d807890e6865,2025-03-11T17:16:42.820000
|
||||||
CVE-2025-26631,0,0,59a2f45a7814bc8caf629a43c5f1ff123b906077fc8e25801290af954c09035d,2025-03-11T17:16:43.110000
|
CVE-2025-26631,0,0,59a2f45a7814bc8caf629a43c5f1ff123b906077fc8e25801290af954c09035d,2025-03-11T17:16:43.110000
|
||||||
CVE-2025-26633,0,0,5f33cb21fce2f0bb3c6b3d8a478731b982f566391108f0ab4112eea241a8777e,2025-03-13T14:27:50.300000
|
CVE-2025-26633,0,0,5f33cb21fce2f0bb3c6b3d8a478731b982f566391108f0ab4112eea241a8777e,2025-03-13T14:27:50.300000
|
||||||
CVE-2025-26634,0,0,e4fd2b42e6c3227da4eabfeb027c93f3600e5512159933298b96dc2c0e6ab9dd,2025-03-11T17:16:43.743000
|
CVE-2025-26634,0,0,e4fd2b42e6c3227da4eabfeb027c93f3600e5512159933298b96dc2c0e6ab9dd,2025-03-11T17:16:43.743000
|
||||||
CVE-2025-2664,1,1,6ff0ffc262e2befcd6bc6d4bc7b0cfbc02687b745501f8524d04b60b044f64e1,2025-03-23T21:15:14.790000
|
CVE-2025-2664,0,0,6ff0ffc262e2befcd6bc6d4bc7b0cfbc02687b745501f8524d04b60b044f64e1,2025-03-23T21:15:14.790000
|
||||||
CVE-2025-26643,0,0,fdd1c1937beffd124d32a1ceadd3f98e87693b9c4f7e4b7907e61b194eac7eb4,2025-03-13T17:34:08.587000
|
CVE-2025-26643,0,0,fdd1c1937beffd124d32a1ceadd3f98e87693b9c4f7e4b7907e61b194eac7eb4,2025-03-13T17:34:08.587000
|
||||||
CVE-2025-26645,0,0,c81d070a14a19f5aa832e5ee1c6a2271fc8ee18e21d17ccbca0820999b902cec,2025-03-11T17:16:44.200000
|
CVE-2025-26645,0,0,c81d070a14a19f5aa832e5ee1c6a2271fc8ee18e21d17ccbca0820999b902cec,2025-03-11T17:16:44.200000
|
||||||
CVE-2025-2665,1,1,374db404c8969e7c1a917201d9c10b42061053e18c1f29851f060f01a96376d4,2025-03-23T22:15:13.340000
|
CVE-2025-2665,0,0,374db404c8969e7c1a917201d9c10b42061053e18c1f29851f060f01a96376d4,2025-03-23T22:15:13.340000
|
||||||
CVE-2025-26655,0,0,2310006db81bae09c090aa02bc791abe44ca64048768875a974f320de93200af,2025-03-11T01:15:35.230000
|
CVE-2025-26655,0,0,2310006db81bae09c090aa02bc791abe44ca64048768875a974f320de93200af,2025-03-11T01:15:35.230000
|
||||||
CVE-2025-26656,0,0,34d4e35bb90461dd8f0d5168b5f8b88670bcc47fa5d50deb31db349b1e214e76,2025-03-11T01:15:35.383000
|
CVE-2025-26656,0,0,34d4e35bb90461dd8f0d5168b5f8b88670bcc47fa5d50deb31db349b1e214e76,2025-03-11T01:15:35.383000
|
||||||
CVE-2025-26658,0,0,aedc4d0eb67f4f5f0b6a3ffda635a52c1b05624552df9e00a6801f2a11a2af99,2025-03-11T01:15:35.533000
|
CVE-2025-26658,0,0,aedc4d0eb67f4f5f0b6a3ffda635a52c1b05624552df9e00a6801f2a11a2af99,2025-03-11T01:15:35.533000
|
||||||
@ -285586,7 +285587,10 @@ CVE-2025-26705,0,0,60ec52a3a37b8a1198549fd1a80bc727c4794d468b4358c4011967c60a257
|
|||||||
CVE-2025-26706,0,0,b51b241e56d67a82d489bdb9e6cf7f91b77a7162f00bdf295468d48446e749e2,2025-03-19T14:15:36.417000
|
CVE-2025-26706,0,0,b51b241e56d67a82d489bdb9e6cf7f91b77a7162f00bdf295468d48446e749e2,2025-03-19T14:15:36.417000
|
||||||
CVE-2025-26707,0,0,96aa33e65cf78737f84fce85389a49f91137e43bd9dc650590985bf2da9a0450,2025-03-11T04:15:25.093000
|
CVE-2025-26707,0,0,96aa33e65cf78737f84fce85389a49f91137e43bd9dc650590985bf2da9a0450,2025-03-11T04:15:25.093000
|
||||||
CVE-2025-26708,0,0,2f79eae1bf3a9e2cd078bee2e260f7de2077d1f5b314f379e5bf317e129bf549,2025-03-07T03:15:33.307000
|
CVE-2025-26708,0,0,2f79eae1bf3a9e2cd078bee2e260f7de2077d1f5b314f379e5bf317e129bf549,2025-03-07T03:15:33.307000
|
||||||
CVE-2025-2671,1,1,ff323274946feee978f3035f65d2b13b8471bd80748e845b932a8fcd6a7349f8,2025-03-23T22:15:13.513000
|
CVE-2025-2671,0,0,ff323274946feee978f3035f65d2b13b8471bd80748e845b932a8fcd6a7349f8,2025-03-23T22:15:13.513000
|
||||||
|
CVE-2025-2672,1,1,e60be056000c3794aeb40f03b1dcc605d5a476eed5bfdaa50ce9047fc277f17a,2025-03-23T23:15:13.847000
|
||||||
|
CVE-2025-2673,1,1,2ac1749d8d95232b7c846038cd89aa75eea434347b3a8ea44c68691c31d5aef0,2025-03-24T00:15:12.467000
|
||||||
|
CVE-2025-2674,1,1,95659c8444f57d3f93cedcbe0d2d5c415745fe292281900a5ec3057139e7b063,2025-03-24T00:15:13.533000
|
||||||
CVE-2025-26750,0,0,d88bdcd674193a8c592f1b97cbf3fbf882d139c99406f62e08a860c366f790c0,2025-02-22T16:15:31.210000
|
CVE-2025-26750,0,0,d88bdcd674193a8c592f1b97cbf3fbf882d139c99406f62e08a860c366f790c0,2025-02-22T16:15:31.210000
|
||||||
CVE-2025-26751,0,0,fc2d5649850210570a1c66e7227d2f4e23c5b89d750a00b47264258ce20ebf91,2025-02-25T15:15:23.457000
|
CVE-2025-26751,0,0,fc2d5649850210570a1c66e7227d2f4e23c5b89d750a00b47264258ce20ebf91,2025-02-25T15:15:23.457000
|
||||||
CVE-2025-26752,0,0,de5f26c0c725b106ce7f39cb1c013f91e7db3ad53711569dd4e04f93f6febcc6,2025-02-25T15:15:23.597000
|
CVE-2025-26752,0,0,de5f26c0c725b106ce7f39cb1c013f91e7db3ad53711569dd4e04f93f6febcc6,2025-02-25T15:15:23.597000
|
||||||
@ -286202,7 +286206,7 @@ CVE-2025-29923,0,0,89bab0cfc368a6ef6eb66f57c2b9e15b441c30032ed6f96b7591687487c7f
|
|||||||
CVE-2025-29924,0,0,33ff2ffe448b023fe20ba1aebf83c3931032be11ba9e01550609a234d855b785,2025-03-19T20:15:19.873000
|
CVE-2025-29924,0,0,33ff2ffe448b023fe20ba1aebf83c3931032be11ba9e01550609a234d855b785,2025-03-19T20:15:19.873000
|
||||||
CVE-2025-29925,0,0,53b6adff79028a26a70908208cd05b264ecb017e2af474d23bebc859334f4bdc,2025-03-19T20:15:19.987000
|
CVE-2025-29925,0,0,53b6adff79028a26a70908208cd05b264ecb017e2af474d23bebc859334f4bdc,2025-03-19T20:15:19.987000
|
||||||
CVE-2025-29926,0,0,40b05deb93101dbe75086a11818b59b57b6a814b20f271aa3698b66c8a60145c,2025-03-19T18:15:25.770000
|
CVE-2025-29926,0,0,40b05deb93101dbe75086a11818b59b57b6a814b20f271aa3698b66c8a60145c,2025-03-19T18:15:25.770000
|
||||||
CVE-2025-29927,0,1,326931490ffe364c6a5bf57ee56c72d130519e69a3e9f76987d9e7afa4b7cc3f,2025-03-23T22:15:13.217000
|
CVE-2025-29927,0,0,326931490ffe364c6a5bf57ee56c72d130519e69a3e9f76987d9e7afa4b7cc3f,2025-03-23T22:15:13.217000
|
||||||
CVE-2025-29930,0,0,5c209ec60ca4eeb14d225cb677e5ddb09384395f274bc0cae2e3304b0a41e066,2025-03-18T19:15:51.340000
|
CVE-2025-29930,0,0,5c209ec60ca4eeb14d225cb677e5ddb09384395f274bc0cae2e3304b0a41e066,2025-03-18T19:15:51.340000
|
||||||
CVE-2025-29980,0,0,02b1f4fe8cc2958b2decdcfb4a2e99acadf56a3773103d9215c6253bff189364,2025-03-20T20:15:33.233000
|
CVE-2025-29980,0,0,02b1f4fe8cc2958b2decdcfb4a2e99acadf56a3773103d9215c6253bff189364,2025-03-20T20:15:33.233000
|
||||||
CVE-2025-29994,0,0,8b1d4c4db8a5bb026ac4bf9b653f3b25d05b3b75f8c87e310d6dd90fa8b8e6c7,2025-03-13T12:15:13.660000
|
CVE-2025-29994,0,0,8b1d4c4db8a5bb026ac4bf9b653f3b25d05b3b75f8c87e310d6dd90fa8b8e6c7,2025-03-13T12:15:13.660000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user