Auto-Update: 2025-04-01T08:00:21.302600+00:00

This commit is contained in:
cad-safe-bot 2025-04-01 08:03:57 +00:00
parent 0055f0dbd3
commit 978016a988
62 changed files with 3459 additions and 67 deletions

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-12189",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-04-01T07:15:38.050",
"lastModified": "2025-04-01T07:15:38.050",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WDesignKit \u2013 Elementor & Gutenberg Starter Templates, Patterns, Cloud Workspace & Widget Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via custom widgets in all versions up to, and including, 1.2.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://wordpress.org/plugins/wdesignkit/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2e936214-ee25-4763-ba7a-b5308cc09a57?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-12278",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-04-01T07:15:38.507",
"lastModified": "2025-04-01T07:15:38.507",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Booster for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via any location that typically sanitizes data using wp_kses, like comments, in all versions up to, and including, 7.2.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/woocommerce-jetpack/trunk/includes/functions/wcj-functions-general.php#L1015",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3262569/woocommerce-jetpack/trunk/includes/functions/wcj-functions-general.php",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/234789db-1440-40ac-83e7-b8afb0ba4b5f?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-13567",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-04-01T06:15:46.900",
"lastModified": "2025-04-01T06:15:46.900",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Awesome Support \u2013 WordPress HelpDesk & Support Plugin plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 6.3.1 via the 'awesome-support' directory. This makes it possible for unauthenticated attackers to extract sensitive data stored insecurely in the /wp-content/uploads/awesome-support directory which can contain file attachments included in support tickets. The vulnerability was partially patched in version 6.3.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/awesome-support/trunk/includes/file-uploader/class-file-uploader.php",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3250497/",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3262629/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/24c54ef5-ad02-4767-bca6-f74c539d3068?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,72 @@
{
"id": "CVE-2025-1267",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-04-01T07:15:38.697",
"lastModified": "2025-04-01T07:15:38.697",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Groundhogg plugin for Wordpress is vulnerable to Stored Cross-Site Scripting via the \u2018label' parameter in versions up to, and including, 3.7.4.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Administrator-level access, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/groundhoggwp/groundhogg/commit/5206bf2482e2fe210ccca6e7dcfe62ffe85b3061",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/groundhogg/trunk/assets/js/admin/forms/form-builder-v2.js",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/groundhogg/trunk/assets/js/admin/forms/form-builder-v2.js#L859",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3264477/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/763a9aff-9bc0-4c79-9383-778a9034b436?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-1512",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-04-01T07:15:38.870",
"lastModified": "2025-04-01T07:15:38.870",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The PowerPack Elementor Addons (Free Widgets, Extensions and Templates) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Custom Cursor Extension in all versions up to, and including, 2.9.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3262339/powerpack-lite-for-elementor/trunk/assets/js/pp-custom-cursor.js",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/90579442-b05c-459e-93cb-f4883b6472ff?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-1665",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-04-01T06:15:47.853",
"lastModified": "2025-04-01T06:15:47.853",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Avada (Fusion) Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via several of the plugin's shortcodes in all versions up to, and including, 3.11.14 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://avada.com",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/94e373fb-b3f5-4c1b-9eaa-89747af4dc30?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-1986",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-04-01T06:15:48.047",
"lastModified": "2025-04-01T06:15:48.047",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Gutentor WordPress plugin before 3.4.7 does not sanitize and escape a parameter before using it in a SQL statement, allowing admins to perform SQL injection attacks"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/f1414750-19ee-4a5d-b255-a9c20168b716/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-2048",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-04-01T06:15:48.350",
"lastModified": "2025-04-01T06:15:48.350",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Lana Downloads Manager WordPress plugin before 1.10.0 does not validate user input used in a path, which could allow users with an admin role to perform path traversal attacks and download arbitrary files on the server"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/05c664e8-110e-4a31-8377-41a0422508a7/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-22277",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:48.170",
"lastModified": "2025-04-01T06:15:48.170",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Authentication Bypass Using an Alternate Path or Channel vulnerability in appsbd Vitepos allows Authentication Abuse. This issue affects Vitepos: from n/a through 3.1.4."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-288"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/vitepos-lite/vulnerability/wordpress-vitepos-plugin-3-1-4-broken-authentication-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30520",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:48.443",
"lastModified": "2025-04-01T06:15:48.443",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in crosstec Breezing Forms allows Reflected XSS. This issue affects Breezing Forms: from n/a through 1.2.8.11."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/breezing-forms/vulnerability/wordpress-breezing-forms-plugin-1-2-8-11-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30544",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:48.620",
"lastModified": "2025-04-01T06:15:48.620",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound OK Poster Group allows Reflected XSS. This issue affects OK Poster Group: from n/a through 1.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/ok-poster-group/vulnerability/wordpress-ok-poster-group-plugin-1-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30547",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:48.770",
"lastModified": "2025-04-01T06:15:48.770",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in David Tufts WP Cards allows Reflected XSS. This issue affects WP Cards: from n/a through 1.5.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/wp-cards/vulnerability/wordpress-wp-cards-plugin-1-5-1-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30548",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:48.940",
"lastModified": "2025-04-01T06:15:48.940",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in VarDump s.r.l. Advanced Post Search allows Reflected XSS. This issue affects Advanced Post Search: from n/a through 1.1.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/advanced-post-search/vulnerability/wordpress-advanced-post-search-plugin-1-1-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30559",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:49.110",
"lastModified": "2025-04-01T06:15:49.110",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Kento WordPress Stats allows Stored XSS. This issue affects Kento WordPress Stats: from n/a through 1.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/kento-wp-stats/vulnerability/wordpress-kento-wordpress-stats-plugin-1-1-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30563",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:49.277",
"lastModified": "2025-04-01T06:15:49.277",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Tidekey allows Reflected XSS. This issue affects Tidekey: from n/a through 1.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/tidekey/vulnerability/wordpress-tidekey-plugin-1-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30579",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:49.433",
"lastModified": "2025-04-01T06:15:49.433",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Jakeii Pesapal Gateway for Woocommerce allows Reflected XSS. This issue affects Pesapal Gateway for Woocommerce: from n/a through 2.1.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/pesapal-for-woocommerce/vulnerability/wordpress-pesapal-gateway-for-woocommerce-plugin-2-1-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30589",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:49.607",
"lastModified": "2025-04-01T06:15:49.607",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in NotFound Flickr set slideshows allows SQL Injection. This issue affects Flickr set slideshows: from n/a through 0.9."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L",
"baseScore": 8.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.1,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/flickr-set-slideshows/vulnerability/wordpress-flickr-set-slideshows-0-9-sql-injection-vulnerability-2?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30594",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:49.773",
"lastModified": "2025-04-01T06:15:49.773",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in NotFound Include URL allows Path Traversal. This issue affects Include URL: from n/a through 0.3.5."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/include-url/vulnerability/wordpress-include-url-0-3-5-arbitrary-file-download-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30607",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:49.940",
"lastModified": "2025-04-01T06:15:49.940",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Name.ly Quick Localization allows Reflected XSS. This issue affects Quick Localization: from n/a through 0.1.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/quick-localization/vulnerability/wordpress-quick-localization-plugin-0-1-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30613",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:50.120",
"lastModified": "2025-04-01T06:15:50.120",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in N-Media Nmedia MailChimp allows Stored XSS. This issue affects Nmedia MailChimp: from n/a through 5.4."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/nmedia-mailchimp-widget/vulnerability/wordpress-nmedia-mailchimp-5-4-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30614",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:50.290",
"lastModified": "2025-04-01T06:15:50.290",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Haozhe Xie Google Font Fix allows Reflected XSS. This issue affects Google Font Fix: from n/a through 2.3.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/google-font-fix/vulnerability/wordpress-google-font-fix-plugin-2-3-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30622",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:50.457",
"lastModified": "2025-04-01T06:15:50.457",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in torsteino PostMash allows SQL Injection. This issue affects PostMash: from n/a through 1.0.3."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L",
"baseScore": 9.3,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/postmash-custom/vulnerability/wordpress-postmash-1-0-3-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30774",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:50.623",
"lastModified": "2025-04-01T06:15:50.623",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Ays Pro Quiz Maker allows SQL Injection. This issue affects Quiz Maker: from n/a through 6.6.8.7."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:L",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/quiz-maker/vulnerability/wordpress-quiz-maker-plugin-6-6-8-7-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30782",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:50.797",
"lastModified": "2025-04-01T06:15:50.797",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in WP Shuffle Subscribe to Download Lite allows PHP Local File Inclusion. This issue affects Subscribe to Download Lite: from n/a through 1.2.9."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.6,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-98"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/subscribe-to-download-lite/vulnerability/wordpress-subscribe-to-download-lite-plugin-1-2-9-local-file-inclusion-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30793",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:51.007",
"lastModified": "2025-04-01T06:15:51.007",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Property Hive Houzez Property Feed allows Path Traversal. This issue affects Houzez Property Feed: from n/a through 2.5.4."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/houzez-property-feed/vulnerability/wordpress-houzez-property-feed-plugin-2-5-4-arbitrary-file-download-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30794",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:51.210",
"lastModified": "2025-04-01T06:15:51.210",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in The Events Calendar Event Tickets allows Reflected XSS. This issue affects Event Tickets: from n/a through 5.20.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/event-tickets/vulnerability/wordpress-event-tickets-plugin-5-20-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30796",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:51.397",
"lastModified": "2025-04-01T06:15:51.397",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WP Extended The Ultimate WordPress Toolkit \u2013 WP Extended allows Reflected XSS. This issue affects The Ultimate WordPress Toolkit \u2013 WP Extended: from n/a through 3.0.14."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/wpextended/vulnerability/wordpress-the-ultimate-wordpress-toolkit-wp-extended-plugin-3-0-14-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30797",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:51.560",
"lastModified": "2025-04-01T06:15:51.560",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in bigdrop.gr Greek Multi Tool \u2013 Fix peralinks, accents, auto create menus and more allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Greek Multi Tool \u2013 Fix peralinks, accents, auto create menus and more: from n/a through 2.3.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/greek-multi-tool/vulnerability/wordpress-greek-multi-tool-fix-peralinks-accents-auto-create-menus-and-more-plugin-2-3-1-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30798",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:51.727",
"lastModified": "2025-04-01T06:15:51.727",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in rickonline_nl Better WishList API allows Reflected XSS. This issue affects Better WishList API: from n/a through 1.1.4."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/better-wlm-api/vulnerability/wordpress-better-wishlist-api-plugin-1-1-4-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30802",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:51.880",
"lastModified": "2025-04-01T06:15:51.880",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in WPBean Our Team Members. This issue affects Our Team Members: from n/a through 2.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-497"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/our-team-members/vulnerability/wordpress-our-team-members-plugin-2-2-sensitive-data-exposure-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30808",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:52.060",
"lastModified": "2025-04-01T06:15:52.060",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in weblizar About Author allows Reflected XSS. This issue affects About Author: from n/a through 1.6.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/about-author/vulnerability/wordpress-about-author-plugin-1-6-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30827",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:52.220",
"lastModified": "2025-04-01T06:15:52.220",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Saleswonder Team Tobias WP2LEADS allows Reflected XSS. This issue affects WP2LEADS: from n/a through 3.4.5."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/wp2leads/vulnerability/wordpress-wp2leads-plugin-3-4-5-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30834",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:52.383",
"lastModified": "2025-04-01T06:15:52.383",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Path Traversal vulnerability in Bit Apps Bit Assist allows Path Traversal. This issue affects Bit Assist: from n/a through 1.5.4."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-35"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/bit-assist/vulnerability/wordpress-bit-assist-plugin-1-5-4-path-traversal-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30837",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:52.563",
"lastModified": "2025-04-01T06:15:52.563",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Cristiano Zanca WooCommerce Fattureincloud allows Reflected XSS. This issue affects WooCommerce Fattureincloud: from n/a through 2.6.7."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/woo-fattureincloud/vulnerability/wordpress-woocommerce-fattureincloud-plugin-2-6-7-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30840",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:52.733",
"lastModified": "2025-04-01T06:15:52.733",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Michel - xiligroup dev xili-dictionary allows Reflected XSS. This issue affects xili-dictionary: from n/a through 2.12.5."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/xili-dictionary/vulnerability/wordpress-xili-dictionary-plugin-2-12-5-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30848",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:52.907",
"lastModified": "2025-04-01T06:15:52.907",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Bob Hostel allows Reflected XSS. This issue affects Hostel: from n/a through 1.1.5."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/hostel/vulnerability/wordpress-hostel-plugin-1-1-5-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30849",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:53.063",
"lastModified": "2025-04-01T06:15:53.063",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in g5theme Essential Real Estate allows PHP Local File Inclusion. This issue affects Essential Real Estate: from n/a through 5.2.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-98"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/essential-real-estate/vulnerability/wordpress-essential-real-estate-plugin-5-2-0-local-file-inclusion-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30869",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:53.233",
"lastModified": "2025-04-01T06:15:53.233",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Parakoos Image Wall allows Reflected XSS. This issue affects Image Wall: from n/a through 3.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/image-wall/vulnerability/wordpress-image-wall-plugin-3-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30870",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:53.407",
"lastModified": "2025-04-01T06:15:53.407",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in WP Travel Engine WP Travel Engine allows PHP Local File Inclusion. This issue affects WP Travel Engine: from n/a through 6.3.5."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-98"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/wp-travel-engine/vulnerability/wordpress-wp-travel-engine-plugin-6-3-5-local-file-inclusion-vulnerability-2?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30876",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:53.570",
"lastModified": "2025-04-01T06:15:53.570",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Ads by WPQuads Ads by WPQuads allows SQL Injection. This issue affects Ads by WPQuads: from n/a through 2.0.87.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L",
"baseScore": 9.3,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/quick-adsense-reloaded/vulnerability/wordpress-ads-by-wpquads-plugin-2-0-87-1-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30878",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:53.727",
"lastModified": "2025-04-01T06:15:53.727",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in JoomSky JS Help Desk allows Path Traversal. This issue affects JS Help Desk: from n/a through 2.9.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 4.0
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/js-support-ticket/vulnerability/wordpress-js-help-desk-plugin-2-9-2-arbitrary-file-deletion-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30880",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:53.900",
"lastModified": "2025-04-01T06:15:53.900",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in JoomSky JS Help Desk allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects JS Help Desk: from n/a through 2.9.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/js-support-ticket/vulnerability/wordpress-js-help-desk-plugin-2-9-2-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30882",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:54.070",
"lastModified": "2025-04-01T06:15:54.070",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in JoomSky JS Help Desk allows Path Traversal. This issue affects JS Help Desk: from n/a through 2.9.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/js-support-ticket/vulnerability/wordpress-js-help-desk-plugin-2-9-1-arbitrary-file-download-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30886",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:54.230",
"lastModified": "2025-04-01T06:15:54.230",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in JoomSky JS Help Desk allows SQL Injection. This issue affects JS Help Desk: from n/a through 2.9.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L",
"baseScore": 9.3,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/js-support-ticket/vulnerability/wordpress-js-help-desk-plugin-2-9-2-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30901",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:54.400",
"lastModified": "2025-04-01T06:15:54.400",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in JoomSky JS Help Desk allows PHP Local File Inclusion. This issue affects JS Help Desk: from n/a through 2.9.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-98"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/js-support-ticket/vulnerability/wordpress-js-help-desk-plugin-2-9-2-local-file-inclusion-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30902",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:54.550",
"lastModified": "2025-04-01T06:15:54.550",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ATL Software SRL AEC Kiosque allows Reflected XSS. This issue affects AEC Kiosque: from n/a through 1.9.3."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/aec-kiosque/vulnerability/wordpress-aec-kiosque-plugin-1-9-3-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30910",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:54.707",
"lastModified": "2025-04-01T06:15:54.707",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in CreativeMindsSolutions CM Download Manager allows Path Traversal. This issue affects CM Download Manager: from n/a through 2.9.6."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 4.0
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/cm-download-manager/vulnerability/wordpress-cm-download-manager-plugin-2-9-6-arbitrary-file-deletion-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30911",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:54.877",
"lastModified": "2025-04-01T06:15:54.877",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Control of Generation of Code ('Code Injection') vulnerability in Rometheme RomethemeKit For Elementor allows Command Injection. This issue affects RomethemeKit For Elementor: from n/a through 1.5.4."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"baseScore": 9.9,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.1,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/rometheme-for-elementor/vulnerability/wordpress-romethemekit-for-elementor-plugin-1-5-4-arbitrary-plugin-installation-activation-to-rce-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30917",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:55.047",
"lastModified": "2025-04-01T06:15:55.047",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WP Wham SKU Generator for WooCommerce allows Reflected XSS. This issue affects SKU Generator for WooCommerce: from n/a through 1.6.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/sku-for-woocommerce/vulnerability/wordpress-sku-generator-for-woocommerce-plugin-1-6-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30924",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:55.210",
"lastModified": "2025-04-01T06:15:55.210",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in primersoftware Primer MyData for Woocommerce allows Reflected XSS. This issue affects Primer MyData for Woocommerce: from n/a through n/a."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/primer-mydata/vulnerability/wordpress-primer-mydata-for-woocommerce-plugin-4-2-4-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30926",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:55.367",
"lastModified": "2025-04-01T06:15:55.367",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in KingAddons.com King Addons for Elementor. This issue affects King Addons for Elementor: from n/a through 24.12.58."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/king-addons/vulnerability/wordpress-king-addons-for-elementor-plugin-24-12-58-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30971",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:55.543",
"lastModified": "2025-04-01T06:15:55.543",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Xavi Ivars XV Random Quotes allows SQL Injection. This issue affects XV Random Quotes: from n/a through 1.40."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L",
"baseScore": 9.3,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/xv-random-quotes/vulnerability/wordpress-xv-random-quotes-plugin-1-40-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-31001",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:55.710",
"lastModified": "2025-04-01T06:15:55.710",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Debug Messages Revealing Unnecessary Information vulnerability in TLA Media GTM Kit allows Retrieve Embedded Sensitive Data. This issue affects GTM Kit: from n/a through 2.3.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-1295"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/gtm-kit/vulnerability/wordpress-gtm-kit-plugin-2-3-1-sensitive-data-exposure-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-31024",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:55.900",
"lastModified": "2025-04-01T06:15:55.900",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in randyjensen RJ Quickcharts allows SQL Injection. This issue affects RJ Quickcharts: from n/a through 0.6.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L",
"baseScore": 8.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.1,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/rj-quickcharts/vulnerability/wordpress-rj-quickcharts-plugin-0-6-1-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-31074",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:56.077",
"lastModified": "2025-04-01T06:15:56.077",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Deserialization of Untrusted Data vulnerability in MDJM MDJM Event Management allows Object Injection. This issue affects MDJM Event Management: from n/a through 1.7.5.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/mobile-dj-manager/vulnerability/wordpress-mdjm-event-management-plugin-1-7-5-2-php-object-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-31084",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:56.233",
"lastModified": "2025-04-01T06:15:56.233",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Deserialization of Untrusted Data vulnerability in sunshinephotocart Sunshine Photo Cart allows Object Injection. This issue affects Sunshine Photo Cart: from n/a through 3.4.10."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/sunshine-photo-cart/vulnerability/wordpress-sunshine-photo-cart-3-4-10-php-object-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-31087",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:56.390",
"lastModified": "2025-04-01T06:15:56.390",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Deserialization of Untrusted Data vulnerability in silverplugins217 Multiple Shipping And Billing Address For Woocommerce allows Object Injection. This issue affects Multiple Shipping And Billing Address For Woocommerce: from n/a through 1.5."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/different-shipping-and-billing-address-for-woocommerce/vulnerability/wordpress-multiple-shipping-and-billing-address-for-woocommerce-1-5-php-object-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-31095",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:56.570",
"lastModified": "2025-04-01T06:15:56.570",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Authentication Bypass Using an Alternate Path or Channel vulnerability in ho3einie Material Dashboard allows Authentication Bypass. This issue affects Material Dashboard: from n/a through 1.4.5."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-288"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/material-dashboard/vulnerability/wordpress-material-dashboard-1-4-5-privilege-escalation-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-31409",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:56.730",
"lastModified": "2025-04-01T06:15:56.730",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Bridge Core allows Stored XSS. This issue affects Bridge Core: from n/a through n/a."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/bridge-core/vulnerability/wordpress-bridge-core-plugin-3-3-1-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-31415",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-04-01T06:15:56.923",
"lastModified": "2025-04-01T06:15:56.923",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in YayCommerce YayExtra allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects YayExtra: from n/a through 1.5.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"baseScore": 7.6,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/yayextra/vulnerability/wordpress-yayextra-1-5-2-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-04-01T06:00:20.032593+00:00
2025-04-01T08:00:21.302600+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-04-01T05:15:48.340000+00:00
2025-04-01T07:15:38.870000+00:00
```
### Last Data Feed Release
@ -33,50 +33,44 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
287740
287800
```
### CVEs added in the last Commit
Recently added CVEs: `6`
Recently added CVEs: `60`
- [CVE-2025-0416](CVE-2025/CVE-2025-04xx/CVE-2025-0416.json) (`2025-04-01T04:15:37.727`)
- [CVE-2025-0417](CVE-2025/CVE-2025-04xx/CVE-2025-0417.json) (`2025-04-01T04:15:38.363`)
- [CVE-2025-0418](CVE-2025/CVE-2025-04xx/CVE-2025-0418.json) (`2025-04-01T04:15:39.550`)
- [CVE-2025-1534](CVE-2025/CVE-2025-15xx/CVE-2025-1534.json) (`2025-04-01T04:15:44.170`)
- [CVE-2025-2007](CVE-2025/CVE-2025-20xx/CVE-2025-2007.json) (`2025-04-01T05:15:47.110`)
- [CVE-2025-2008](CVE-2025/CVE-2025-20xx/CVE-2025-2008.json) (`2025-04-01T05:15:47.320`)
- [CVE-2025-30848](CVE-2025/CVE-2025-308xx/CVE-2025-30848.json) (`2025-04-01T06:15:52.907`)
- [CVE-2025-30849](CVE-2025/CVE-2025-308xx/CVE-2025-30849.json) (`2025-04-01T06:15:53.063`)
- [CVE-2025-30869](CVE-2025/CVE-2025-308xx/CVE-2025-30869.json) (`2025-04-01T06:15:53.233`)
- [CVE-2025-30870](CVE-2025/CVE-2025-308xx/CVE-2025-30870.json) (`2025-04-01T06:15:53.407`)
- [CVE-2025-30876](CVE-2025/CVE-2025-308xx/CVE-2025-30876.json) (`2025-04-01T06:15:53.570`)
- [CVE-2025-30878](CVE-2025/CVE-2025-308xx/CVE-2025-30878.json) (`2025-04-01T06:15:53.727`)
- [CVE-2025-30880](CVE-2025/CVE-2025-308xx/CVE-2025-30880.json) (`2025-04-01T06:15:53.900`)
- [CVE-2025-30882](CVE-2025/CVE-2025-308xx/CVE-2025-30882.json) (`2025-04-01T06:15:54.070`)
- [CVE-2025-30886](CVE-2025/CVE-2025-308xx/CVE-2025-30886.json) (`2025-04-01T06:15:54.230`)
- [CVE-2025-30901](CVE-2025/CVE-2025-309xx/CVE-2025-30901.json) (`2025-04-01T06:15:54.400`)
- [CVE-2025-30902](CVE-2025/CVE-2025-309xx/CVE-2025-30902.json) (`2025-04-01T06:15:54.550`)
- [CVE-2025-30910](CVE-2025/CVE-2025-309xx/CVE-2025-30910.json) (`2025-04-01T06:15:54.707`)
- [CVE-2025-30911](CVE-2025/CVE-2025-309xx/CVE-2025-30911.json) (`2025-04-01T06:15:54.877`)
- [CVE-2025-30917](CVE-2025/CVE-2025-309xx/CVE-2025-30917.json) (`2025-04-01T06:15:55.047`)
- [CVE-2025-30924](CVE-2025/CVE-2025-309xx/CVE-2025-30924.json) (`2025-04-01T06:15:55.210`)
- [CVE-2025-30926](CVE-2025/CVE-2025-309xx/CVE-2025-30926.json) (`2025-04-01T06:15:55.367`)
- [CVE-2025-30971](CVE-2025/CVE-2025-309xx/CVE-2025-30971.json) (`2025-04-01T06:15:55.543`)
- [CVE-2025-31001](CVE-2025/CVE-2025-310xx/CVE-2025-31001.json) (`2025-04-01T06:15:55.710`)
- [CVE-2025-31024](CVE-2025/CVE-2025-310xx/CVE-2025-31024.json) (`2025-04-01T06:15:55.900`)
- [CVE-2025-31074](CVE-2025/CVE-2025-310xx/CVE-2025-31074.json) (`2025-04-01T06:15:56.077`)
- [CVE-2025-31084](CVE-2025/CVE-2025-310xx/CVE-2025-31084.json) (`2025-04-01T06:15:56.233`)
- [CVE-2025-31087](CVE-2025/CVE-2025-310xx/CVE-2025-31087.json) (`2025-04-01T06:15:56.390`)
- [CVE-2025-31095](CVE-2025/CVE-2025-310xx/CVE-2025-31095.json) (`2025-04-01T06:15:56.570`)
- [CVE-2025-31409](CVE-2025/CVE-2025-314xx/CVE-2025-31409.json) (`2025-04-01T06:15:56.730`)
- [CVE-2025-31415](CVE-2025/CVE-2025-314xx/CVE-2025-31415.json) (`2025-04-01T06:15:56.923`)
### CVEs modified in the last Commit
Recently modified CVEs: `25`
Recently modified CVEs: `0`
- [CVE-2024-36491](CVE-2024/CVE-2024-364xx/CVE-2024-36491.json) (`2025-04-01T05:15:43.447`)
- [CVE-2024-40864](CVE-2024/CVE-2024-408xx/CVE-2024-40864.json) (`2025-04-01T04:15:32.837`)
- [CVE-2025-24097](CVE-2025/CVE-2025-240xx/CVE-2025-24097.json) (`2025-04-01T05:15:44.520`)
- [CVE-2025-24167](CVE-2025/CVE-2025-241xx/CVE-2025-24167.json) (`2025-04-01T04:15:44.700`)
- [CVE-2025-24170](CVE-2025/CVE-2025-241xx/CVE-2025-24170.json) (`2025-04-01T05:15:44.713`)
- [CVE-2025-24234](CVE-2025/CVE-2025-242xx/CVE-2025-24234.json) (`2025-04-01T05:15:44.897`)
- [CVE-2025-24235](CVE-2025/CVE-2025-242xx/CVE-2025-24235.json) (`2025-04-01T04:15:45.217`)
- [CVE-2025-24238](CVE-2025/CVE-2025-242xx/CVE-2025-24238.json) (`2025-04-01T05:15:45.087`)
- [CVE-2025-24239](CVE-2025/CVE-2025-242xx/CVE-2025-24239.json) (`2025-04-01T05:15:45.280`)
- [CVE-2025-24242](CVE-2025/CVE-2025-242xx/CVE-2025-24242.json) (`2025-04-01T05:15:45.453`)
- [CVE-2025-24243](CVE-2025/CVE-2025-242xx/CVE-2025-24243.json) (`2025-04-01T05:15:45.640`)
- [CVE-2025-24259](CVE-2025/CVE-2025-242xx/CVE-2025-24259.json) (`2025-04-01T05:15:45.827`)
- [CVE-2025-24262](CVE-2025/CVE-2025-242xx/CVE-2025-24262.json) (`2025-04-01T04:15:48.067`)
- [CVE-2025-24263](CVE-2025/CVE-2025-242xx/CVE-2025-24263.json) (`2025-04-01T05:15:46.017`)
- [CVE-2025-24278](CVE-2025/CVE-2025-242xx/CVE-2025-24278.json) (`2025-04-01T05:15:46.187`)
- [CVE-2025-24279](CVE-2025/CVE-2025-242xx/CVE-2025-24279.json) (`2025-04-01T05:15:46.530`)
- [CVE-2025-24280](CVE-2025/CVE-2025-242xx/CVE-2025-24280.json) (`2025-04-01T05:15:46.730`)
- [CVE-2025-24281](CVE-2025/CVE-2025-242xx/CVE-2025-24281.json) (`2025-04-01T05:15:46.920`)
- [CVE-2025-30426](CVE-2025/CVE-2025-304xx/CVE-2025-30426.json) (`2025-04-01T05:15:47.587`)
- [CVE-2025-30427](CVE-2025/CVE-2025-304xx/CVE-2025-30427.json) (`2025-04-01T04:15:48.400`)
- [CVE-2025-30446](CVE-2025/CVE-2025-304xx/CVE-2025-30446.json) (`2025-04-01T05:15:47.767`)
- [CVE-2025-30447](CVE-2025/CVE-2025-304xx/CVE-2025-30447.json) (`2025-04-01T05:15:47.957`)
- [CVE-2025-30451](CVE-2025/CVE-2025-304xx/CVE-2025-30451.json) (`2025-04-01T05:15:48.147`)
- [CVE-2025-30470](CVE-2025/CVE-2025-304xx/CVE-2025-30470.json) (`2025-04-01T04:15:48.907`)
- [CVE-2025-31191](CVE-2025/CVE-2025-311xx/CVE-2025-31191.json) (`2025-04-01T05:15:48.340`)
## Download and Usage

View File

@ -246647,6 +246647,7 @@ CVE-2024-12185,0,0,975b0295005cc5955b9925b7a20bb9136be5baf3a503474a5900e589b0a34
CVE-2024-12186,0,0,a3a2f89f0e19c80e2e5cc4a8ff7a5d77a7430d9b062ec6bab99d9f9abe591e75,2024-12-10T15:52:39.487000
CVE-2024-12187,0,0,4a844d03d68a4e06ce2a1a379aacf008f6bdcb7f5e319040d5c06ff4167889c5,2024-12-10T15:25:53.537000
CVE-2024-12188,0,0,9702305b8f0015578ba3ceb8cde5544e4b20624c6e0765df7683122b0a9ef1ae,2024-12-10T23:18:39.680000
CVE-2024-12189,1,1,abd47868d83f268b2f80c4b3b657294e0aa87dfcd8fb699e171f7064bfc767cc,2025-04-01T07:15:38.050000
CVE-2024-1219,0,0,629287fb6c9fdb1db5a6b18292530d26bc4ea3297efdbbab51f719885479af95,2024-11-21T08:50:04.430000
CVE-2024-12190,0,0,f59def6c5438b2fdb25e9a5c4a956c2ad1ff335359e4248bbab6180b030429a5,2024-12-25T04:15:06.310000
CVE-2024-12191,0,0,decf8076f32c1928128e2ff4dc81f9e10ad9e51891262b9b14e4e2aa15156b11,2025-02-10T21:15:16.270000
@ -246737,6 +246738,7 @@ CVE-2024-12272,0,0,cbbb238a5fc49c4ada4f96dbd5ec3bf6a1bab33a6ad37ef5b0235e516631a
CVE-2024-12274,0,0,754c33d384166421b8530c0b6be4d1f50e294eb962f01142a13c10f72064a9a9,2025-01-13T15:15:07.727000
CVE-2024-12275,0,0,b6c89aad753f4288f4ee3eb48d039165a7e55489cd8f246e0432f82458e25832,2025-01-31T17:15:11.957000
CVE-2024-12276,0,0,e5bd927071e71d6948c4a1baa287eb37d95c029623029cf811ef1986567a19e1,2025-02-25T03:34:14.477000
CVE-2024-12278,1,1,678903ccb4c1b2427bc278202411ce9ea28216792b5bb681c2c4d52f0e2e2fff,2025-04-01T07:15:38.507000
CVE-2024-12279,0,0,28f926ab6f57c2b10bee59d6914cc0152fa6a23fa0d172ad6d11e3d9d407b5c2,2025-01-04T12:15:24.453000
CVE-2024-1228,0,0,d9ad08a0c1348634a61421c1ad7147deaf6d1d0acee23e78628f7298f108b1d0,2024-11-21T08:50:06.280000
CVE-2024-12280,0,0,877a1ef9090370a5789c2e7362afe046232f3567d1b51a01b5cd894549fa6293,2025-01-28T21:15:16.317000
@ -248001,6 +248003,7 @@ CVE-2024-13563,0,0,7afda43f88427dad437c50be6603e252baea46e3fdf123d9d97727e766d85
CVE-2024-13564,0,0,b852ed41c482550afe0a693c7be7c11cdc0c6f8336e2a90e2b042aa465b4bef9,2025-03-18T12:34:33.997000
CVE-2024-13565,0,0,684f7f6c469aa690c31498d8006cc3528a7f9ba92e597c468d835d0a7ab8e16b,2025-02-24T14:55:25.973000
CVE-2024-13566,0,0,4e1012bf67cdbac097d1c63a1c7fd79c8a8116508864b50fb7c66cdc833178a3,2025-01-31T09:15:06.847000
CVE-2024-13567,1,1,727604812e4c199ffff04320690d26a160c1e0d7c0d57e77bd0779e5f3b6fa50,2025-04-01T06:15:46.900000
CVE-2024-13568,0,0,9e74afb56722f02929d754afa7c3b344f0fb3d262b0b29f693d93e682755b19b,2025-03-01T05:15:14.883000
CVE-2024-1357,0,0,25eaf5b978f8da82b4d3e5ed8aa890834adc21c061c9c9c169613a72fe6996b1,2024-11-21T08:50:24.283000
CVE-2024-13570,0,0,5f3f1655b91dc3bee949d16de77a481687b9936ecee52594dcd7e9a641c4eac8,2025-02-20T16:12:22.823000
@ -261748,7 +261751,7 @@ CVE-2024-36485,0,0,d951588f4dcc00d26595f8d25b71cc0d010f10ca23d6ec7bebb340fbcf7c8
CVE-2024-36488,0,0,abe66b275816c86c5f144981d7bda84aea8ae8a17414a41070e511c1200662b4,2025-02-04T18:32:08.450000
CVE-2024-36489,0,0,483f02515bfc91c5ae3d16c61773df6c14d7d1b71a9ade79929d031b233a7f89,2024-11-21T09:22:16.667000
CVE-2024-3649,0,0,9d4b3c873377dc252861a0a03bd9c832139a807a0ffd6ec04c3597a6690414bd,2024-11-21T09:30:04.903000
CVE-2024-36491,0,1,b5a7cb0f94b14c459155db4e7fe59bf6b27ed9f586b9534476577561466fc436,2025-04-01T05:15:43.447000
CVE-2024-36491,0,0,b5a7cb0f94b14c459155db4e7fe59bf6b27ed9f586b9534476577561466fc436,2025-04-01T05:15:43.447000
CVE-2024-36492,0,0,e317bdf7a68aa0ba85302ebd2a113aec9f051f925a8df929903da8016701a4ff,2024-08-23T14:51:08.580000
CVE-2024-36493,0,0,1d67c99d7ece59a7ea5c1215b5c9ee7b87502eb04abbf8978f3c021e7b60e9a7,2025-01-14T16:15:29.690000
CVE-2024-36494,0,0,93db4fb212d4087c594bc2b9d9289af597c0dee0169448ede734716cccc4725b,2024-12-12T16:15:15.587000
@ -265067,7 +265070,7 @@ CVE-2024-40860,0,0,0ee8b9aff53699d0bd89fc7f5e626b86846c4721c26a74ee2c81f0592fae4
CVE-2024-40861,0,0,348c9f24e1110833a0ff2ebcc8e193e00fdb71c3f5ba3c9f7e2798ddc124239f,2024-12-12T15:23:40.167000
CVE-2024-40862,0,0,4e9663a5266f3fdc1d0389c6081d591ddca5dee0155a6488f7db45f5297e16f0,2024-12-12T15:13:59.497000
CVE-2024-40863,0,0,8cb3caafebac8882c9ee3af7c4b66324ef0f54e5e43611969666ac6ec6e5c401,2025-03-17T17:15:28.297000
CVE-2024-40864,0,1,418e310f4a8a77aab35903d12e991007cd53ccef3fc390036ed2d160dbdede96,2025-04-01T04:15:32.837000
CVE-2024-40864,0,0,418e310f4a8a77aab35903d12e991007cd53ccef3fc390036ed2d160dbdede96,2025-04-01T04:15:32.837000
CVE-2024-40865,0,0,616358e5a7da829ab34ba658d9550f2e98117d6557487d6353ce5139832f8870,2025-03-14T16:15:34.170000
CVE-2024-40866,0,0,687552975113bbd162846a0306973666543cf22220471324bc538368e44e9b96,2025-03-25T17:16:03.567000
CVE-2024-40867,0,0,8601cb8b0c811f09acfb455bf7c1672afe97c43c8dc9da2ce2d48e4ae43c9eb8,2024-10-29T20:35:26.040000
@ -281283,9 +281286,9 @@ CVE-2025-0410,0,0,9471625b28d1e78356470ed53ceca555dabf052df596d3d676369c7f41e010
CVE-2025-0411,0,0,963fb93dc9f22be5b01fb4ee24ffe0ff364fead29af110d8c8255d7fa3a39b9c,2025-02-12T18:14:13.143000
CVE-2025-0412,0,0,c39a3dcab0c6d49c3211d3247bc68e95a0d8b1c80f2a5bafe11ee5bd72adb69a,2025-01-13T04:15:06.477000
CVE-2025-0413,0,0,5baedddf5946af9550556770de7dca6787e2b2456cc377371a820cf1ed6c2bef,2025-02-05T00:15:28.173000
CVE-2025-0416,1,1,98c31d67dea31072254297c0b992639d74a2989aa4bab6033cb20f1e4c424ad4,2025-04-01T04:15:37.727000
CVE-2025-0417,1,1,4117ad92308128b7238b1935b2c31ae7c25fd81fc2649faa164163d00c8f4645,2025-04-01T04:15:38.363000
CVE-2025-0418,1,1,05e5129b18f370ead776700d27610f72259e55758279fca944f4c51ed75731a1,2025-04-01T04:15:39.550000
CVE-2025-0416,0,0,98c31d67dea31072254297c0b992639d74a2989aa4bab6033cb20f1e4c424ad4,2025-04-01T04:15:37.727000
CVE-2025-0417,0,0,4117ad92308128b7238b1935b2c31ae7c25fd81fc2649faa164163d00c8f4645,2025-04-01T04:15:38.363000
CVE-2025-0418,0,0,05e5129b18f370ead776700d27610f72259e55758279fca944f4c51ed75731a1,2025-04-01T04:15:39.550000
CVE-2025-0422,0,0,d27856a38c2f7a0e1c4f6eb7a6bdc2d13aa44856906a77c9e3dc9b17e681a65a,2025-02-18T08:15:10.147000
CVE-2025-0423,0,0,92bee509e03f1e8df0cc73d636fb6a438416cbcf396cd0338cefa0a9feb944d8,2025-02-18T08:15:10.360000
CVE-2025-0424,0,0,3c83f05f2256a90c89f642c7d978825d33e5edeb00348728c37cba17fa5d080a,2025-02-18T08:15:10.490000
@ -281895,6 +281898,7 @@ CVE-2025-1261,0,0,a33e974f0393407171b95a9c03d699424900964b702e13684f908e09f1dca3
CVE-2025-1262,0,0,17163c0048b85420a06d4f3fbe8ad6b4a348138bf38df6751414d0a9ed886fc3,2025-02-28T01:32:30.023000
CVE-2025-1265,0,0,bc018ef071fadf7e153cbb8aa96a03eb4bac560d27730ea77e8eae7baedae9e8,2025-02-20T20:15:46.537000
CVE-2025-1266,0,0,4994c9c1e87b7dedc2dce4e0a436027ae116cf2eed8bcb3d9cc4ca13f9be4407,2025-03-13T22:15:14.907000
CVE-2025-1267,1,1,ff689398e40b10cb4c1b75800923d8fd6ec36e48a5e5b0c4ac30962fa8bbf8f2,2025-04-01T07:15:38.697000
CVE-2025-1268,0,0,8ad22edc3a2a9a14062be4098a56ffa8b038bff980c5be07198df1168679dec2,2025-03-31T02:15:17.097000
CVE-2025-1269,0,0,3d8990f3f321bb84afc5ce31cc37206b4dfeae7b9639d4320eceb6f39d26cfbc,2025-02-18T14:15:28.513000
CVE-2025-1270,0,0,a0fba4bca59afda304bf8335640266a3acf6a1624640bee675db51d94e9fc436,2025-02-13T13:15:09.273000
@ -282046,6 +282050,7 @@ CVE-2025-1508,0,0,ec65239dbe7ffdef1a707b5ab0a34ed1dc416b8a5207f584ccfbef8fe7fc9e
CVE-2025-1509,0,0,dd42a33d90057770cc0fff8a787b9ce6f9b83b6dcef0adadc46d0dded06e7aa0,2025-03-06T15:12:33.540000
CVE-2025-1510,0,0,908b98a8ee37341a28713a06694a08e53c25ab91ce664e9dcc93619135ea532a,2025-03-06T15:13:33.280000
CVE-2025-1511,0,0,1c181a66cf1ac99d67fff65c89ad0c75490b829a67e03df0160cb907d2bc8f45,2025-03-06T17:55:34.303000
CVE-2025-1512,1,1,17ad06c18d85e5c1a8262ecdfdd3613cf9e361d9e97e301b83ac9147363b23de,2025-04-01T07:15:38.870000
CVE-2025-1513,0,0,ce3139c624bf0aef8e367fe572f1b2e77a39780d5752c990d66c97a9a157ed49,2025-03-06T17:55:57.117000
CVE-2025-1514,0,0,c380acc87f967f8bd432c9c7527813044f99f9dd9766e01548adcd3d3b59da8a,2025-03-27T16:45:46.410000
CVE-2025-1515,0,0,96efd86c5199277c649db9d3a44020b0cf7829d395d3a3db8805b6323baa5417,2025-03-05T10:15:19.850000
@ -282054,7 +282059,7 @@ CVE-2025-1526,0,0,6ccdbe928ef24ca526e4b1e5e42bcc074377bcc67cdebc47d468f5396b2349
CVE-2025-1527,0,0,ed274a04b6ad0457d200f338a2994672af54e52d41647b0116177bb8ea442a0d,2025-03-24T17:50:57.550000
CVE-2025-1528,0,0,7b51d848bb252c8d2ce8faab7faf50aeaf0b47cac9c6975607b632c5e9c036f9,2025-03-14T05:15:42.170000
CVE-2025-1530,0,0,fd014caac806bde4806ca306b609cfc51d8d2d9092073f1a99a794d20b572d30,2025-03-25T20:02:28.730000
CVE-2025-1534,1,1,7b2f6c967c882ac80178397654c02f2124584c4907a40c7e6e1b53cf7674c704,2025-04-01T04:15:44.170000
CVE-2025-1534,0,0,7b2f6c967c882ac80178397654c02f2124584c4907a40c7e6e1b53cf7674c704,2025-04-01T04:15:44.170000
CVE-2025-1535,0,0,6080c0c0968f3ab3c5259d9031c93f6d6c93dcaef1c71aa8b7e3b62645a6a84e,2025-02-21T12:15:30.877000
CVE-2025-1536,0,0,13d2bb79966b022c194b53190d029539a3b9db0220df5fb889249e7f79d2fadc,2025-02-21T15:15:12.270000
CVE-2025-1537,0,0,861630e1b0372f1f37852ff12813e7a5ac2fa6d179d082cf3113227aa130bf0c,2025-02-21T15:15:12.460000
@ -282148,6 +282153,7 @@ CVE-2025-1657,0,0,00b8c4fa900fcbf8fcc8352570319a690900e4acdb978bf02695203588721c
CVE-2025-1661,0,0,fc56e5229eb6ac1a864e12ea87f6baac0d11f126c1fe50c79da09acd396fb73c,2025-03-19T20:48:03.360000
CVE-2025-1662,0,0,0b069e39d7b9c2cac3bb89ddd5f385bc750d1df17050dae193b4f39dcff51d62,2025-03-06T15:30:52.347000
CVE-2025-1664,0,0,2ddafd8220da97f286feaff6915cac1d1018546efd24c59b88969afcb5318c21,2025-03-11T21:25:56.700000
CVE-2025-1665,1,1,2465bd0e9d1b42546ff45fff8d43893a2e4bcc70d522d83dcf359180713b1252,2025-04-01T06:15:47.853000
CVE-2025-1666,0,0,578bd41069680734171dab8b0d965c7a5d9feef84ecb4800477ec06c1e88653d,2025-03-06T12:15:36.117000
CVE-2025-1667,0,0,0a7578ad0c7de4d6aeb33733f4906f5ca6d53d4d71b45718607596d6bed0ce27,2025-03-28T12:46:27.840000
CVE-2025-1668,0,0,51872b214b29dcfd1d58c5e83dbd465e59464d6e1f327131cfd988223f71874e,2025-03-28T20:00:14.300000
@ -282374,6 +282380,7 @@ CVE-2025-1973,0,0,b6ae81035c81acceab2bd5b9863d4f788493d3267f60db7276c8c1b3344b63
CVE-2025-1974,0,0,4ae7818bf0e5063c4b0765b8cf6efa42d57f35daf1614dde7eb8ae4adb29d290,2025-03-27T16:45:46.410000
CVE-2025-1979,0,0,5cf047efa61126850f2bff74f6db8ba74d6d633b7373b143cc2f515f22996b33,2025-03-06T16:15:54.187000
CVE-2025-1984,0,0,9c3841609345cdbc038774b45498dc390a4f9eba4042b93fef2b069dfe449491,2025-03-14T18:15:31.507000
CVE-2025-1986,1,1,69952551ea3b4730f98af0fd58337cb5d18ee95add6ee997ff74389451d81837,2025-04-01T06:15:48.047000
CVE-2025-1997,0,0,e31bd93b9f43da3a6b974a53308dab7471c77e3d02d6c4887e08fbda0c265070,2025-03-27T16:45:12.210000
CVE-2025-1998,0,0,1ddff52c2d4d90eacefa7763e3c96fc18a80ca663de06160274e07932a421feb,2025-03-27T16:45:12.210000
CVE-2025-2000,0,0,c744a04801dcef754276dff40a4c1297d0ba396540500fda4355fbfeeb2bc0f3,2025-03-14T13:15:40.907000
@ -282398,10 +282405,10 @@ CVE-2025-20059,0,0,c1084330f3b962fb98956ad8984d49c0102f6bb9f804c9bde4130df15f4fe
CVE-2025-2006,0,0,2e6abbabdb1a8e46eb81ba5d73184a577b3cb6f696996e26621cd69b9b42bb68,2025-03-29T07:15:17.220000
CVE-2025-20060,0,0,ef26af373b8c1500801575569870314eee69d6fc265fd3cd0ef2de4362a965d5,2025-02-28T17:15:16.440000
CVE-2025-20061,0,0,6979d6e76b2847064c2a9b7a24215846556b4a731cf1290fe0f120404af6a611,2025-01-29T20:15:35.363000
CVE-2025-2007,1,1,b138d5d17d6e12a6a8b467651e26e5b9c66f863c9070d8ffd9454e8c541b1c8f,2025-04-01T05:15:47.110000
CVE-2025-2007,0,0,b138d5d17d6e12a6a8b467651e26e5b9c66f863c9070d8ffd9454e8c541b1c8f,2025-04-01T05:15:47.110000
CVE-2025-20072,0,0,b9e9cb3d894db8c29d56585c14d2cf06ce7800f36f472c346f2184b6fcf02e0f,2025-01-16T18:15:28.517000
CVE-2025-20075,0,0,d1a101f734614c5c8c3625d1b34c0ffc62ba95c1554396b4b462975c1a68bfc3,2025-02-18T00:15:21.107000
CVE-2025-2008,1,1,fc171ee2870e281f6fd20197455bf13eb69d31bd36bd30db59f111fee497ebf2,2025-04-01T05:15:47.320000
CVE-2025-2008,0,0,fc171ee2870e281f6fd20197455bf13eb69d31bd36bd30db59f111fee497ebf2,2025-04-01T05:15:47.320000
CVE-2025-20081,0,0,abcfce6f9eaab6cfa483ac5a94822b346d626721da33852cd21d93971e9a065d,2025-03-04T19:10:41.293000
CVE-2025-20086,0,0,c718ee138c5d706935ee7319c465eb1db60c32a8ee92f074be268892106cc0d1,2025-01-15T17:15:19.107000
CVE-2025-20088,0,0,d069a0a8d0e55448ae448cb2d1bba620f97cc6785542779fdc1ef2f2206cb89e,2025-01-15T17:15:19.243000
@ -282498,6 +282505,7 @@ CVE-2025-2044,0,0,b5399414596c43702ddc2a8c52eba998eda416119500a6d6557fd296c2a6a3
CVE-2025-2045,0,0,e7dfa297dca7fb018c24f5920e9d43f3c4da5bff799bbae66fef4cf3564b466b,2025-03-06T13:15:12.553000
CVE-2025-2046,0,0,fc783c2849819e55fbcb9d95feee8e8553a57d70a2b0c5494f1655edee0d3bf6,2025-03-07T20:15:39.177000
CVE-2025-2047,0,0,3f84e94655d6d418e4f4070afd0b9a418e7fa70834cf4c6d9812f554309fce98,2025-03-07T20:15:39.300000
CVE-2025-2048,1,1,d230baea046516bffae048d62e22285faccd3a4923612156b6ad426cdab3738b,2025-04-01T06:15:48.350000
CVE-2025-2049,0,0,8cc6abca03b34d5ffd21a44553018e9cfbc00c9b4f7a0a2c3f6a639c583600e5,2025-03-07T20:15:39.427000
CVE-2025-2050,0,0,1dabc68feb4fc6975568c6b480483336ce5f3f6e18fec80b6a834440c9160070,2025-03-07T00:15:35.243000
CVE-2025-2051,0,0,39762f6a6ab838c9c7c8c7045b5c898cc8c8adf302ea2b672648686c9da9546e,2025-03-07T01:15:12.963000
@ -283421,6 +283429,7 @@ CVE-2025-22273,0,0,6c9d7725782f958c923a6ea8774468e0170596aa9881023a369fbcc7dbb76
CVE-2025-22274,0,0,9ed113d142012585656c9e3f5258e49cefb29c38570f54e9755e8c339f67d326,2025-03-05T16:15:38.243000
CVE-2025-22275,0,0,dc0905974c721b278910237158fbbf2db7a66a5bd4b529c9d9744ba0c53260f3,2025-01-03T07:15:25.297000
CVE-2025-22276,0,0,5a96987c782440e555f7f8980bf83cb51411fc2fe9b353a8ca4c203659e7b960,2025-01-21T18:15:15.303000
CVE-2025-22277,1,1,acdbb15708e0cd84ae4e3fb0aa6b41124a01d54df532433e88d7b004a90329f5,2025-04-01T06:15:48.170000
CVE-2025-22278,0,0,cc8f354bce230092658929ccab2063a437175395281c0a62d02df7bef8385557,2025-03-27T16:45:12.210000
CVE-2025-2228,0,0,b8e082346d4d2d148e6a99881a0d1d5f06a659dc8972867638956a785b9cdf28,2025-03-27T16:45:27.850000
CVE-2025-22280,0,0,7e887d74f1380d8cf0e36667690a3957b0ae26b7cf636de27c1eae24280ecf11,2025-02-27T14:15:36.033000
@ -284794,7 +284803,7 @@ CVE-2025-24093,0,0,428559a708ad1a85c3c179f9b46c53383858d91239d755fba2db0791cb090
CVE-2025-24094,0,0,86d262f71f2e67892faf4dbf8f0a50eff9cb9026771b88386373f113d46381a8,2025-02-04T21:15:28.227000
CVE-2025-24095,0,0,808a71d76bc203400f9a61d23910c4d842f0141630a04c27f4a89bb5e75e046c,2025-03-31T23:15:16.117000
CVE-2025-24096,0,0,ac69c9566c3d48cc557b26bc2ed716878d8206500a277eb4956f75bd231dad30,2025-02-05T16:15:41.840000
CVE-2025-24097,0,1,3d45021bc8c8ca4ea1c6702e2d2e30f029d954ac6e25dfb665309fe928791fd8,2025-04-01T05:15:44.520000
CVE-2025-24097,0,0,3d45021bc8c8ca4ea1c6702e2d2e30f029d954ac6e25dfb665309fe928791fd8,2025-04-01T05:15:44.520000
CVE-2025-24099,0,0,1b1ce59a5a4469ee6cf51c42ed296968523d0f5e14bd69e6e7e9c3f9c98c6d0b,2025-03-24T14:59:36.260000
CVE-2025-24100,0,0,2eb1be595e647c553152fa6178e0b240d2a4c9e18148941d2c792cbf709c2b81,2025-02-05T15:15:22.070000
CVE-2025-24101,0,0,5de59a541b049a07cf4cf8647eb22085e2d572c64eef6b5bd856ddba1404700c,2025-03-24T14:52:32.450000
@ -284851,9 +284860,9 @@ CVE-2025-24162,0,0,e7182d7278474afcab3466a5bca917be81e38e822e2649153160baaeab126
CVE-2025-24163,0,0,e5dfd7fc25470d49a4e1465851f83d31b328f7f38425488eccdc7978762eee10,2025-03-18T20:15:25.850000
CVE-2025-24164,0,0,533cdf11d413346b9bf5ae279581aa7a3368da0609cf74eae281bd20569c507c,2025-03-31T23:15:16.487000
CVE-2025-24166,0,0,15edf859d475720db53f3f95ed8d575ade96a95f125f2377032600fe411e75ab,2025-01-28T22:15:17.080000
CVE-2025-24167,0,1,7ffb9f0b6ade55ce4fc563f92079a166af2aa0d97e07120e02bc160d0e344a7e,2025-04-01T04:15:44.700000
CVE-2025-24167,0,0,7ffb9f0b6ade55ce4fc563f92079a166af2aa0d97e07120e02bc160d0e344a7e,2025-04-01T04:15:44.700000
CVE-2025-24169,0,0,dc7fdf5a34ca171f91b452ca483098d6852ee04a0c9927ea185bfbd0220db78b,2025-01-31T22:15:14.117000
CVE-2025-24170,0,1,6303688fe925153c2c3a8e4f090c4108aa51482df17455c31adaab3ca174cc4b,2025-04-01T05:15:44.713000
CVE-2025-24170,0,0,6303688fe925153c2c3a8e4f090c4108aa51482df17455c31adaab3ca174cc4b,2025-04-01T05:15:44.713000
CVE-2025-24172,0,0,b2ab82d38a9401cc3f24ae9024cd0f25ec697082f94f42d4f656eabd2910d9fa,2025-03-31T23:15:16.773000
CVE-2025-24173,0,0,d144077c0015cf3e8883aa05c0fcb258d4de313467fd0f2cfd399f029710dbc8,2025-03-31T23:15:16.880000
CVE-2025-24174,0,0,0904d4c28286c429cd94ca17762197a0f9f9874c511f730b1e00485e49f57ce4,2025-03-18T14:15:43.020000
@ -284901,16 +284910,16 @@ CVE-2025-24230,0,0,56b7e6e5be5284d31727ef88163d7bf45711bcabf6257158a390c230307dc
CVE-2025-24231,0,0,fe7d304e11e483d39c48cedad77e6dc59605e00cfd97053dbac0b7e891366ff2,2025-03-31T23:15:20.387000
CVE-2025-24232,0,0,7600490e3dae6927d362b5071573d7231beb880ea5140e828be525f597620564,2025-03-31T23:15:20.480000
CVE-2025-24233,0,0,91e23d317d218d209a335647975af3a29934b6a5f23f8bebc7484586394985f6,2025-03-31T23:15:20.583000
CVE-2025-24234,0,1,a298015744e790846c945d954cb3abfbe70249ccade2bdb99f6e2da8d0651634,2025-04-01T05:15:44.897000
CVE-2025-24235,0,1,6c1cae1ba1fd1f22d7ba6afc54ea21d3a5848b7a1d8909e8349ba8cdfe555cb6,2025-04-01T04:15:45.217000
CVE-2025-24234,0,0,a298015744e790846c945d954cb3abfbe70249ccade2bdb99f6e2da8d0651634,2025-04-01T05:15:44.897000
CVE-2025-24235,0,0,6c1cae1ba1fd1f22d7ba6afc54ea21d3a5848b7a1d8909e8349ba8cdfe555cb6,2025-04-01T04:15:45.217000
CVE-2025-24236,0,0,0fd2c66f2f80934d6e42a65547938fb5ebeade36c5006902341a4b351ce3d483,2025-03-31T23:15:20.867000
CVE-2025-24237,0,0,dba015293a41b70828b1240e5e1223ff207a6ec27ea3ef633ad7d63c8bd54daa,2025-03-31T23:15:20.957000
CVE-2025-24238,0,1,f4c12c3ab490d5d2b45ec0bc58491d1a545e4211ec7699988278d89488e04975,2025-04-01T05:15:45.087000
CVE-2025-24239,0,1,a2ebb0df92f0896316c49ca947b76aec31806bd61c34f6744e2ce6c0e1233139,2025-04-01T05:15:45.280000
CVE-2025-24238,0,0,f4c12c3ab490d5d2b45ec0bc58491d1a545e4211ec7699988278d89488e04975,2025-04-01T05:15:45.087000
CVE-2025-24239,0,0,a2ebb0df92f0896316c49ca947b76aec31806bd61c34f6744e2ce6c0e1233139,2025-04-01T05:15:45.280000
CVE-2025-24240,0,0,404d68654645adacf6e4dad9087f76b6d1bff8e081db69b58f379ab94a2f787b,2025-03-31T23:15:21.247000
CVE-2025-24241,0,0,50a4e676506c8ecd39f0b94617f0a301379a7aebb0a81d73f5e8f49cc45a9828,2025-03-31T23:15:21.337000
CVE-2025-24242,0,1,a2256becee4101b05c3cf7ee17336e63c881c5d53c592d1089bc01b0fb8858c9,2025-04-01T05:15:45.453000
CVE-2025-24243,0,1,348a5c601b7e60905bdecdb192f8297bf5746b595839090d5403241fe96719c1,2025-04-01T05:15:45.640000
CVE-2025-24242,0,0,a2256becee4101b05c3cf7ee17336e63c881c5d53c592d1089bc01b0fb8858c9,2025-04-01T05:15:45.453000
CVE-2025-24243,0,0,348a5c601b7e60905bdecdb192f8297bf5746b595839090d5403241fe96719c1,2025-04-01T05:15:45.640000
CVE-2025-24244,0,0,41de9100baa74cc205a1359567542156a02a48cc6ca74892b9d4bb3711d58393,2025-03-31T23:15:21.620000
CVE-2025-24245,0,0,85617a707b55afea60d88ee0272ebc9ee54ff7c3df240368aa63fd31e872d214,2025-03-31T23:15:21.720000
CVE-2025-24246,0,0,d6c01f2a659c53791a25bae9ec7989209e500f5b81208fbf8c2756ea6ace2ea0,2025-03-31T23:15:21.820000
@ -284923,11 +284932,11 @@ CVE-2025-24254,0,0,07b56ad1973f1ae3f00c27cfe45751d244986785d6bda0c39357d45ace7c2
CVE-2025-24255,0,0,b9101b201b7315eaab2c3b531ddcf20e6e7e3b01d62f6bdbab3698551f4e7265,2025-03-31T23:15:22.477000
CVE-2025-24256,0,0,68fe3e05248efd13fbf252080ad079c31258133612a8783570bbe2f4943bfcc6,2025-03-31T23:15:22.570000
CVE-2025-24257,0,0,51266c6864b1f7a57b06de3c3ae7fa9cb1979e2e0407ee8aa31cce9b33beb28c,2025-03-31T23:15:22.673000
CVE-2025-24259,0,1,5837cd82bb23e07c3b6ec94bcf33ca3e6473a4f20213cde21a0c0af605fc2fe6,2025-04-01T05:15:45.827000
CVE-2025-24259,0,0,5837cd82bb23e07c3b6ec94bcf33ca3e6473a4f20213cde21a0c0af605fc2fe6,2025-04-01T05:15:45.827000
CVE-2025-24260,0,0,d2ed265f1c50b89bda1616802f0e461807b308a6454dcb2053e33b3bb3e06485,2025-03-31T23:15:22.960000
CVE-2025-24261,0,0,72a86dedacc02f19d4d09c92b6318c46124ab2d0b394699135530a9cae0cb245,2025-03-31T23:15:23.060000
CVE-2025-24262,0,1,1c896ac2d1592bf0b47d2b27fe309a3baac721f2363ce23f4fc812a55b5cbcec,2025-04-01T04:15:48.067000
CVE-2025-24263,0,1,e3132384a93ba7c8bf551fd03f7be34f29585b6f9ea59606560b1cca2d7a45ba,2025-04-01T05:15:46.017000
CVE-2025-24262,0,0,1c896ac2d1592bf0b47d2b27fe309a3baac721f2363ce23f4fc812a55b5cbcec,2025-04-01T04:15:48.067000
CVE-2025-24263,0,0,e3132384a93ba7c8bf551fd03f7be34f29585b6f9ea59606560b1cca2d7a45ba,2025-04-01T05:15:46.017000
CVE-2025-24264,0,0,1d887bc458d6a11edd578dbc7a10427c0f15e2a2bf255284c37d87cb7ac415d5,2025-03-31T23:15:23.337000
CVE-2025-24265,0,0,451eb9884faa2aa581e7054ce7ce3c877a3fd146cf97f3d2e182b1bf1f17597d,2025-03-31T23:15:23.437000
CVE-2025-24266,0,0,85b3e4574c30cfede870266d01e55636b4d03eaaa5e3c313118c63b01529cf3d,2025-03-31T23:15:23.530000
@ -284937,10 +284946,10 @@ CVE-2025-24272,0,0,afa19caa0a754cf645726e9d61f1434dcaccd4fc0510003632c86b5f82bc9
CVE-2025-24273,0,0,0d11407077714b9fe533d9f1c39d5af757149362e6b2a5f4bf6110f01f99f159,2025-03-31T23:15:23.910000
CVE-2025-24276,0,0,87824575ef84c522a2bd7f4be8a2a53e9e692e2daabb02ecf8be89d7bee10f19,2025-03-31T23:15:24.003000
CVE-2025-24277,0,0,d4ebc942fe37771d8dd7b2475e331e9634cf2f86f81c40c4454f5cf475253e75,2025-03-31T23:15:24.103000
CVE-2025-24278,0,1,a108df32ed2903cd2716867cf75bb9436d567fb69c320c039dd8cd2171009a58,2025-04-01T05:15:46.187000
CVE-2025-24279,0,1,02b6ba892d302d3f5cbaa7ad7a43d8bb2b453bb74274f94442a74d5206e9623d,2025-04-01T05:15:46.530000
CVE-2025-24280,0,1,84efc9ac72b0770ece8c5f255c688f44b1b7116e04add2ee2898fe41dca5cc3a,2025-04-01T05:15:46.730000
CVE-2025-24281,0,1,0b61f6c3917cec83786e051b59de2608a70f34f9ebb8be3fbda1ee240434516a,2025-04-01T05:15:46.920000
CVE-2025-24278,0,0,a108df32ed2903cd2716867cf75bb9436d567fb69c320c039dd8cd2171009a58,2025-04-01T05:15:46.187000
CVE-2025-24279,0,0,02b6ba892d302d3f5cbaa7ad7a43d8bb2b453bb74274f94442a74d5206e9623d,2025-04-01T05:15:46.530000
CVE-2025-24280,0,0,84efc9ac72b0770ece8c5f255c688f44b1b7116e04add2ee2898fe41dca5cc3a,2025-04-01T05:15:46.730000
CVE-2025-24281,0,0,0b61f6c3917cec83786e051b59de2608a70f34f9ebb8be3fbda1ee240434516a,2025-04-01T05:15:46.920000
CVE-2025-24282,0,0,2be4c129893afef23c103e8610dcb7d9adb09bc60c210350e995f67daef3ff19,2025-03-31T23:15:24.577000
CVE-2025-24283,0,0,38cfc230f83ecdf15747c7e85e59854669f3cac6af7e391cda5f3e8477890575,2025-03-31T23:15:24.663000
CVE-2025-24301,0,0,7b7c3fba06b103a537ce7db06429d9d2300d69047940e33831c6830c359206c5,2025-03-04T17:15:48.160000
@ -287269,8 +287278,8 @@ CVE-2025-3041,0,0,573ef9cf60338fa26e8db1cbf91ff38157a9569511067ef0b4d578761eb4d4
CVE-2025-3042,0,0,5da867943f344ea897444a858f0a4772d61216fb9db5d54bf0de06c700ec7e18,2025-04-01T01:15:20.890000
CVE-2025-30424,0,0,7e2724cad9826458f33af5386b5a1a4f9c6861b32027c20d5cb6e25ba7c7ee8a,2025-03-31T23:15:24.757000
CVE-2025-30425,0,0,60b572fb89ec688717379e9ebbcd135d9b23ce86ee894f11cf2922fc6df79751,2025-03-31T23:15:24.847000
CVE-2025-30426,0,1,581c97aeab2c16be5f0b7176d14da4dc8d887128ad4b58171c92c2a12140ed20,2025-04-01T05:15:47.587000
CVE-2025-30427,0,1,d81f96d8e241afc042a49c4b425517dea411054f34eee47c3d4ada118dd1399e,2025-04-01T04:15:48.400000
CVE-2025-30426,0,0,581c97aeab2c16be5f0b7176d14da4dc8d887128ad4b58171c92c2a12140ed20,2025-04-01T05:15:47.587000
CVE-2025-30427,0,0,d81f96d8e241afc042a49c4b425517dea411054f34eee47c3d4ada118dd1399e,2025-04-01T04:15:48.400000
CVE-2025-30428,0,0,14851a55adbe0f2bcf519aabf203dccdad5a72bcd67d424690cf1f6ee71a64ab,2025-03-31T23:15:25.133000
CVE-2025-30429,0,0,b3ad0928a2ea60c1b24c5bf13e88cf4cf1c8660ad08680137252f3f759d7f523,2025-03-31T23:15:25.220000
CVE-2025-3043,0,0,e2927b24baedd66813c8c968fa2b997b52bd8633c607924521c6abb353badd6b,2025-04-01T01:15:21.073000
@ -287285,12 +287294,12 @@ CVE-2025-30439,0,0,7c5096a51ac6d7dfde5cc5a4604af06d3179a996ea4021b8ec31e1822b2d8
CVE-2025-30441,0,0,f57b74a31c550f7a3cd023d937430f2eaf3e5edb5119820bdd7d75f45a4d69a2,2025-03-31T23:15:26.083000
CVE-2025-30443,0,0,7863b748b838dde36a96e5847c872c7bc3459f2905acab6f592f5390a9d59f2a,2025-03-31T23:15:26.173000
CVE-2025-30444,0,0,3907e5804a84762d911d9d9d50ef1335b8122d4eae859f40f0204b911bc772da,2025-03-31T23:15:26.260000
CVE-2025-30446,0,1,ed31f4651a6d77cf31f44458456dabb2001c5762ad9ce7117705eca302039ee8,2025-04-01T05:15:47.767000
CVE-2025-30447,0,1,de1aa89112cfa553b5dcd3efa06aeb82c75f996bda98c5db5ca33cbeee7c2ad8,2025-04-01T05:15:47.957000
CVE-2025-30446,0,0,ed31f4651a6d77cf31f44458456dabb2001c5762ad9ce7117705eca302039ee8,2025-04-01T05:15:47.767000
CVE-2025-30447,0,0,de1aa89112cfa553b5dcd3efa06aeb82c75f996bda98c5db5ca33cbeee7c2ad8,2025-04-01T05:15:47.957000
CVE-2025-30449,0,0,b0bb6918f2f55ad9fa8de78a1b1f9d7ebc3a5107dd32784c1b8b52d6c895fb8a,2025-03-31T23:15:26.553000
CVE-2025-3045,0,0,ae7739363eca3530466f050e99521a32bdf69843832267cbb9e40026d58ad3c3,2025-04-01T01:15:21.253000
CVE-2025-30450,0,0,c0856b80e5b292f64cac72f530b20e17e91eb9e74d843ebfc5a99879760ce50b,2025-03-31T23:15:26.643000
CVE-2025-30451,0,1,864858a3f22dc8625e533e16514c203f8e60d2d99118504e90dbd33362c43d7d,2025-04-01T05:15:48.147000
CVE-2025-30451,0,0,864858a3f22dc8625e533e16514c203f8e60d2d99118504e90dbd33362c43d7d,2025-04-01T05:15:48.147000
CVE-2025-30452,0,0,258abd0dfbc983c5e2aff84a14be776962e9f0c24d0ca0f2c8358dcdc5c35741,2025-03-31T23:15:26.830000
CVE-2025-30454,0,0,48f863b998e89c2ec8a12777ec82f3ab0eecb82d2895d164f53ae2ec9964647e,2025-03-31T23:15:26.930000
CVE-2025-30455,0,0,25e2f055de51be14c909bc390159d91a30ccab5202ddc3c7c6a99f30e6479583,2025-03-31T23:15:27.033000
@ -287306,12 +287315,13 @@ CVE-2025-30465,0,0,e2b7a8ca55e53a28282e292780413c1f4acbe7742c4181526f89cdab8df96
CVE-2025-30467,0,0,f5b3243e6d32e26be0bd1758fbefd7d1f139d3cbc767b74bf87669426cb44025,2025-03-31T23:15:27.967000
CVE-2025-30469,0,0,81b27913828079d5c20985511e114b5a456ba132a627f467e29a63fed3445481,2025-03-31T23:15:28.107000
CVE-2025-3047,0,0,e0ce3b6e746fdadd6a211e2a7875b834c4eeb4396cc6bf0028a03eb50c077df9,2025-03-31T17:15:43.953000
CVE-2025-30470,0,1,6c33644c19be078c35df3d5d698cdbe6a2037eb50a37400e4c77501a8a48ef5b,2025-04-01T04:15:48.907000
CVE-2025-30470,0,0,6c33644c19be078c35df3d5d698cdbe6a2037eb50a37400e4c77501a8a48ef5b,2025-04-01T04:15:48.907000
CVE-2025-30471,0,0,b9cce8b42291c21b8a7b4b6f0edb79f1b88ac267cdc529699a0a1c9465f48233,2025-03-31T23:15:28.347000
CVE-2025-30472,0,0,2ebab4b860069e7704c45b0afdbc37111cef0ce9e224a566e03ddd40410e1a00,2025-03-25T16:15:27.337000
CVE-2025-30474,0,0,1e288c28c7a9253d8007962ed83d55ed1c6a50132909d1d77f3fa1d8a9ee1e62,2025-03-23T19:15:14.973000
CVE-2025-3048,0,0,e712d7b5b3b6a19e9c7eac9e20165e6086339f7f6fcd926d62dd5110c82018e4,2025-03-31T17:15:44.067000
CVE-2025-3051,0,0,b6b960fa5ace585b9520cb12ac5e9918fa6a691f29e7df6da5f15f3aee0beae3,2025-04-01T03:15:18.693000
CVE-2025-30520,1,1,24968c3a90a3ff56e37742063494c03486d2b3360e8d8e7c620321a71166c83e,2025-04-01T06:15:48.443000
CVE-2025-30521,0,0,eee2f839741a5e176cacf865cc6d42d2df432fd3f60c0ff1d8e1355c4ac5b964,2025-03-27T16:44:44.143000
CVE-2025-30522,0,0,ab298bed764aa241f7fdd86556fbb1b68374df7068fea4de0fc7d11feb11540d,2025-03-27T16:44:44.143000
CVE-2025-30523,0,0,27dd8edc00c6d2ce64b6c4519874b126f4e153d04e04c3150119a6c112a3e071,2025-03-27T16:44:44.143000
@ -287335,8 +287345,11 @@ CVE-2025-30540,0,0,027ad62303196b2408a12b619a7e82a7eea9f2d76f6ec953f52cd9b024955
CVE-2025-30541,0,0,c9ccc98d7f873fc7ac86e04f81077705c5cbbc92cc2c3985346a5525a21731c5,2025-03-27T16:44:44.143000
CVE-2025-30542,0,0,52bce21f108ce1978b39b8b0c66a657f959f5438a178c25fef8782cd688ff94d,2025-03-27T16:44:44.143000
CVE-2025-30543,0,0,5ad516d18373b51e8e99263cd406e2c210c8061490c706a563472f28c040096c,2025-03-27T16:44:44.143000
CVE-2025-30544,1,1,97f062d82db1ebaec7c08b49e97c8b18cc4bf9b6b685ba1bb5dc2f622571b7a3,2025-04-01T06:15:48.620000
CVE-2025-30545,0,0,d348ee3ed7ebfefeb5900abf5776dd35d559bf5e295114746f8d29f8af3f54bd,2025-03-27T16:44:44.143000
CVE-2025-30546,0,0,1047a478f20c90c432b62448475883ab92d6d3e414334fe3093939208ac18fce,2025-03-27T16:44:44.143000
CVE-2025-30547,1,1,0765a3669f5109c6de62d496755b5ac120dc53b52b6b386889b86243dffa9180,2025-04-01T06:15:48.770000
CVE-2025-30548,1,1,a91208c0cc20e124da7230969b02682a927e719b5534307bc79fc054a67b1567,2025-04-01T06:15:48.940000
CVE-2025-30549,0,0,b2b1de6341113f4fbb9d879074548b0dc8cc7edd63dc810da06bf5336f97af6e,2025-03-27T16:44:44.143000
CVE-2025-30550,0,0,41b5245fcd0b617f004ff2ce804a57dea117699496544bd6b4a90f8d3444caaf,2025-03-27T16:44:44.143000
CVE-2025-30551,0,0,9aaa7b60d24447e720a2920b3348a8170045c09e9e2e6a155d49167a18ee4d9a,2025-03-27T16:44:44.143000
@ -287346,8 +287359,10 @@ CVE-2025-30555,0,0,f8220e84c2f9054bd92a63b05fb7525e12a6c3644273d6174ddb537107a5c
CVE-2025-30556,0,0,9427ce0496ac92b40f89de403aaed996ddfdd8f3b9b5c68c1fb05b6f9ecbc0f7,2025-03-27T16:44:44.143000
CVE-2025-30557,0,0,881ab91cdee8f8b192636cc20dfc8e01b859d837da9a2bf2be916b02b0d23934,2025-03-27T16:44:44.143000
CVE-2025-30558,0,0,6094686e0f2b739755e47399f0cec01e9beac1f78ddf2c8d069c396bc088b2be,2025-03-27T16:44:44.143000
CVE-2025-30559,1,1,d0e8d4830b9b85228c3aeb551760e9b3b076792d41a1b1798a58443351884cdf,2025-04-01T06:15:49.110000
CVE-2025-30560,0,0,d65ab8f0fe34177baf190fd136d781cccbfc187c572b66fae92504331257b6ba,2025-03-27T16:44:44.143000
CVE-2025-30561,0,0,807a983c59a39d34b7031b8ca5ea01e804f6f789e50e63803ea31b39b407baa3,2025-03-27T16:44:44.143000
CVE-2025-30563,1,1,2db5fb2bc2018dc7cbf1da023dc3a9ed963df7ced4f36d6e493ac0d63c50ce93,2025-04-01T06:15:49.277000
CVE-2025-30564,0,0,8ff729f6f53be23b41fbccbc3f8f7b9a34118cda75b7737519686fcc4123d3d4,2025-03-27T16:44:44.143000
CVE-2025-30565,0,0,242441067faf6d08b583408d69923ff5a0722b9f6175a491b7bf7f8915405099,2025-03-27T16:44:44.143000
CVE-2025-30566,0,0,5a2172ae9024a2c1c79725b1f0d375f2c75ac5345e5aa87ffd4a063c7471cc01,2025-03-27T16:44:44.143000
@ -287364,6 +287379,7 @@ CVE-2025-30575,0,0,dcc51f367f3e6f8a8f07bbf01bad9e8e6ec4582149d4b225c62c876d99520
CVE-2025-30576,0,0,e1d87ee2aace225dc7cca88448af9a1521f8ee6d8dd508d389e89e80435af08d,2025-03-27T16:44:44.143000
CVE-2025-30577,0,0,26e59d52b73762620dbae646b94e9c324eeb683a80c9cc4b66589a6dc0541819,2025-03-27T16:44:44.143000
CVE-2025-30578,0,0,df0e515b67de27403fead6b3a0d0605b0745ef6905beb293f877aee39986b25d,2025-03-27T16:44:44.143000
CVE-2025-30579,1,1,0866b53f1110f5b1d09d5d68bf0481850d03f54f4337f66d716e16474bab3516,2025-04-01T06:15:49.433000
CVE-2025-30581,0,0,4d19dfdbed84fcf0c4e24e7260ec626ebeb80c300c7d2006ae0d8d9b7b8df858,2025-03-27T16:44:44.143000
CVE-2025-30583,0,0,d9d0ddba3233e48c21fbd51b1cb40fc1acd129900ba9796dc45d9b52e5b843d1,2025-03-27T16:44:44.143000
CVE-2025-30584,0,0,49fc8dfe023cf4c325bcb288ee960ffcf5361a8bbfbc24bbc839e073a4ee1ef9,2025-03-27T16:44:44.143000
@ -287371,11 +287387,13 @@ CVE-2025-30585,0,0,14d7c7d783fb9121b2fdb3a3e849a21725887aea98d77ce1ccc00debda093
CVE-2025-30586,0,0,750e9f0e62701cc7d9f85c333eaf38b162024e41f2640d54806c1fc995663945,2025-03-27T16:44:44.143000
CVE-2025-30587,0,0,aef2b2bea767d4d028fb9963d47d9ef91d920748cd1348e455c8f98cef841670,2025-03-27T16:44:44.143000
CVE-2025-30588,0,0,5f8ea50c75b9887ae4abe2a7a7e2e691cc44041310b1a21bc03b87349fdc8110,2025-03-27T16:44:44.143000
CVE-2025-30589,1,1,2ea3a25b7148a0b524215cc1d50c8ad50b6e1c5b4248307ede2f81224213b124,2025-04-01T06:15:49.607000
CVE-2025-3059,0,0,be9779d127a5a4283af5f989c4e9a10f2a862d8840aadd4ca213dbde2bf28d05,2025-03-31T23:15:30.330000
CVE-2025-30590,0,0,6b7d45d9af83ce5a497e5f8e2ad019e5a4ee6dc2d0a2103adeb6fa3f22fe0bcc,2025-03-27T16:44:44.143000
CVE-2025-30591,0,0,014b9e71f3c98abcf2a9b905482b5ac497717af9774ff72e16d99299de3ffcd4,2025-03-27T16:44:44.143000
CVE-2025-30592,0,0,4e34bd1a744c317f2ba8f1569663e07b4a2d3b4092f3fcc51cdc18a9a1768ee2,2025-03-27T16:44:44.143000
CVE-2025-30593,0,0,024687cd34e210c3a4e041cbb14b6cfbc26737464911576febd5f135641435fc,2025-03-27T16:44:44.143000
CVE-2025-30594,1,1,6bb6682d345a08a11da657f2bedb404ffb8965470138a3d196eafec98597b503,2025-04-01T06:15:49.773000
CVE-2025-30595,0,0,2ccaf3de9b2d19084c59840b555f29fd530c24e41c8ee52207abf0dd94f5c519,2025-03-27T16:44:44.143000
CVE-2025-30597,0,0,465a0cfffc1bf08488dd91b1b78e307e0ed131b9001b0e55154ec971452725c2,2025-03-27T16:44:44.143000
CVE-2025-30598,0,0,778c38e2d0a3701068fbc6aea6135a9ea2eea082d5bd90bb6aad90f042c83ba6,2025-03-27T16:44:44.143000
@ -287388,17 +287406,21 @@ CVE-2025-30603,0,0,c18169dfdf84d8f7566ceb8955823a727f86a1502efecc185ac7e752b02f5
CVE-2025-30604,0,0,4fd83028bb8cb75714a6c74009fa84d06017ba7cf65f370fb28c177d95f16117,2025-03-27T16:44:44.143000
CVE-2025-30605,0,0,1a8f379ab851735b104191219201dee93e7e704108fa722481c61acae1b4b868,2025-03-27T16:44:44.143000
CVE-2025-30606,0,0,3fda21cbfff1ceaf50357d12669583680b2786f21c17b8b788e2e3b6a1b37507,2025-03-27T16:44:44.143000
CVE-2025-30607,1,1,c769f313f7de934def80ab13d83f246f56db2074222b507dc9b068c76cd73c1b,2025-04-01T06:15:49.940000
CVE-2025-30608,0,0,825e7491b996140adf7dd6a39eeae1c55a2f7690d6671548c87a1971a0720b26,2025-03-27T16:44:44.143000
CVE-2025-30609,0,0,8f6ed469332895551fa211f0585b369678c30c39498f44e066d7e4e95089c81b,2025-03-27T16:44:44.143000
CVE-2025-3061,0,0,8dbe853b44319621ad280b721b606c65878d9670a2c3226db2391d0172129d10,2025-03-31T23:15:30.537000
CVE-2025-30610,0,0,ec88084413951b305562ff6f91b59671638140ba50ce684d6b4a189e21534b9b,2025-03-27T16:44:44.143000
CVE-2025-30612,0,0,c7485ffb3ce83ed6cebe65707c2ac8969d5b3b2810e79511c47ac4f3abf6ebc9,2025-03-27T16:44:44.143000
CVE-2025-30613,1,1,70991682763fae4c09a7fc77d7313931664ea5358dd41e50f7651f5824abd1db,2025-04-01T06:15:50.120000
CVE-2025-30614,1,1,5ddd945171fc2153e3039af13313dfb0dc5f68574f061744b20b54ae824da061,2025-04-01T06:15:50.290000
CVE-2025-30615,0,0,12254e1e5a9bf6df32594f8859495f558e53af8a30f333827891cbe7462c6e33,2025-03-27T16:44:44.143000
CVE-2025-30617,0,0,96a2170e35bfa0565f616657a20e77a22f6adbc3a2ffebb29c467b0218588229,2025-03-27T16:44:44.143000
CVE-2025-30619,0,0,f97cb6d261a22354867f9064db313f9b626b3063c07f056198e438c30c115bd6,2025-03-27T16:44:44.143000
CVE-2025-3062,0,0,067f8ca6c47ed9ebf906213f8e6b51651085085cfe481f9985f29a5bcb69ff70,2025-03-31T23:15:30.630000
CVE-2025-30620,0,0,c08b515269c7c0e04b1b49f9e6c2ffe9756d4e917a1b7d90dc4cbb85983697a0,2025-03-27T16:44:44.143000
CVE-2025-30621,0,0,8c6a6eedc9f943375208fa96aeb0d151078d5fa54598208cfb233511cfe9bf71,2025-03-27T16:44:44.143000
CVE-2025-30622,1,1,b95c172638d9cf190eea396c493c679f36262eb2993759ac7f90fe196b750135,2025-04-01T06:15:50.457000
CVE-2025-30623,0,0,a8e0620fa0eff69e53f34c91bac6562d90d04f91188fb9d1c9bfa47d4c96dabd,2025-03-27T16:44:44.143000
CVE-2025-30672,0,0,e920944051d410ea40c12ba051a805cf88da020eda297ec21837b862902fd6cf,2025-04-01T02:15:16.390000
CVE-2025-30673,0,0,d0805d4740b1c4475b7c3b6a0fc19419190874cc8196bdab5c0fbdd2d7620d67,2025-04-01T03:15:16.777000
@ -287415,12 +287437,14 @@ CVE-2025-30770,0,0,dab4ea9f83ab36dcead4f406120c8660a192dafbed11b3cf32455fb771814
CVE-2025-30771,0,0,4bc7204c9348fe2621346e8eac40aa2932f849595d64cbefee5e299599efe9c6,2025-03-27T16:45:27.850000
CVE-2025-30772,0,0,3ddd942d529dcad81069b9d4fc16adf3a7169a1e32d2feeb4eedd047e790943a,2025-03-27T16:45:27.850000
CVE-2025-30773,0,0,84b6b1fafd4140c0e65aff206ac384cacee6a734345908a99e33e59804ef45a3,2025-03-27T16:45:27.850000
CVE-2025-30774,1,1,1d27dcfa763daa4a61ed1db878ed4b1c36ebfd488a812ce10e4534f1ecefdf94,2025-04-01T06:15:50.623000
CVE-2025-30775,0,0,ec48c59e4f517272b634cf064fdc0fd135fef035335c5faa59847f395ecfebe0,2025-03-27T16:45:27.850000
CVE-2025-30776,0,0,28fa1f1c65adac862f2b13198c63ef1bdda5f43f4d61ecae77459e4d25e6947b,2025-03-27T16:45:27.850000
CVE-2025-30777,0,0,49166396ff4a280bba60b51dde7f7f29b5cdd497d22789307f5c09ccbf7be56e,2025-03-27T16:45:27.850000
CVE-2025-30779,0,0,df542bdff6605a7c37e297edd632eb5db2789e4d1efc34863668457559d61fb3,2025-03-27T16:45:27.850000
CVE-2025-30780,0,0,6627803ec044cab4c9d41461fb2e379e519d85752ddcfd1dd17e9ec659b6f72e,2025-03-27T16:45:27.850000
CVE-2025-30781,0,0,ca777b4fbd29dd7f79d74e842726b221a14440c3a9e4142ff310a949fcf1a3f6,2025-03-27T16:45:27.850000
CVE-2025-30782,1,1,dc9a4a78c3920d1e54f192d9df27eff8898e951fe1a8cc2ca671ab851e0c65b0,2025-04-01T06:15:50.797000
CVE-2025-30783,0,0,af75244b6ac2cac0d3c22b5f2e3747ff1fb7cfdd4572fa939eb7db3dfeaafc59,2025-03-27T16:45:27.850000
CVE-2025-30784,0,0,1a8c666b74c2236bd90a05413d1dbd690b077b85be89756742dcd664a90b85ba,2025-03-27T16:45:27.850000
CVE-2025-30785,0,0,b176d9f9d8594cc37a5720a97b5e9d4647c1f4008d293ea3cb7a2f6f93a476d0,2025-03-27T16:45:27.850000
@ -287431,14 +287455,21 @@ CVE-2025-30789,0,0,ac4750f56eed0ed23e122e8aac9b4303a83a3485616a37d2edcdf929c947b
CVE-2025-30790,0,0,e8295d2e2b95cabc9f587e69ad2fee77120ac3cc2e87b54245f81b4750575ab3,2025-03-27T16:45:27.850000
CVE-2025-30791,0,0,1998d5f84b2ae91f4fd89e27f038f0a968b0983b653384dd4c8e17d94306ff1c,2025-03-27T16:45:27.850000
CVE-2025-30792,0,0,86726c5a3dbb5819e5497fa48192b6df9b2d56c09931f84f127464114382150d,2025-03-27T16:45:27.850000
CVE-2025-30793,1,1,be6d5999ab507ea254175bc6d30495d4fdd6f4896708593a8be1227006b1a400,2025-04-01T06:15:51.007000
CVE-2025-30794,1,1,a5a26a3674a380f5f5e1e85cce999fdbf2e4b53983b30c2ea6ede7221696906b,2025-04-01T06:15:51.210000
CVE-2025-30795,0,0,e8c3457f5eb130377f20f0fe2d777649fc18e751ee01a0aa596f4df95e4ca007,2025-03-27T16:45:27.850000
CVE-2025-30796,1,1,f572e6f1749efa8286fcaac3eb78a8ba701d57320ad049ecb3fbba5331599a93,2025-04-01T06:15:51.397000
CVE-2025-30797,1,1,0ff4c9798ce5f44fa8523048605ac8a4323baf26205fc4aae68d84b8425f0e7e,2025-04-01T06:15:51.560000
CVE-2025-30798,1,1,994b0ab2704be09111c23f6dac64d204464afb42d765d0bf080eeb838a2f5aa3,2025-04-01T06:15:51.727000
CVE-2025-30799,0,0,ea156c71c6fceeaeb773aa576447f5b3e7bd2fe0ed4c1c9a659e37a411dc4790,2025-03-27T16:45:27.850000
CVE-2025-30800,0,0,63728b764a9670d1968a436202946324e02a235f487bf5712ebddfa68d4b26f5,2025-03-27T16:45:27.850000
CVE-2025-30801,0,0,abb0d1ce04e749ec58934c3da3b32772f770561d9f5bbd030e500e4cb304da16,2025-03-27T16:45:27.850000
CVE-2025-30802,1,1,abc3095a8f787271925fd206ed6b9fb5e2017daabc5d7d760ce370290ab23ad5,2025-04-01T06:15:51.880000
CVE-2025-30803,0,0,f481a310b2c12c4a31963ed9930875140d0bff8908e5070e52eb7605d6843a87,2025-03-27T16:45:27.850000
CVE-2025-30804,0,0,685c94d9e8e5cbf12140b73de10b859f47b2034ff12671dee34a884681007337,2025-03-27T16:45:12.210000
CVE-2025-30805,0,0,c81028485cd8a27dbf0ec5ac793d14c790ecdaaefa054e7a413718248377d75d,2025-03-27T16:45:12.210000
CVE-2025-30806,0,0,11137bca263b3d5825e526330074d0b8a7084294f433c2ef8ab48851629bff18,2025-03-27T16:45:12.210000
CVE-2025-30808,1,1,b6b37040c09218e84f1493e9ee073888760c43119ac4262302b1b14efd63b419,2025-04-01T06:15:52.060000
CVE-2025-30809,0,0,c642ef9141055c40052f4c0c7e84a20304523507fba0e40b11c8f5a2a3ba11e0,2025-03-27T16:45:12.210000
CVE-2025-30810,0,0,f6bf2bfc58c00f27e7cded810257bb37a31c05f0777f0d203810e95769c96bd0,2025-03-27T16:45:12.210000
CVE-2025-30811,0,0,13f48ace278996a2027d76414bfa8859eb449bd2cef6c0a2d1df621b79122db4,2025-03-27T16:45:12.210000
@ -287456,21 +287487,27 @@ CVE-2025-30822,0,0,2207bcc8796316ad3958896a7f3e7034d296ff6fa4db22429bec71d22783c
CVE-2025-30823,0,0,a3148fbb2573493477e92d497cd32322c5252dae6a3f1e334c9ad8d4b855394c,2025-03-27T16:45:12.210000
CVE-2025-30824,0,0,344d4423a6a5a45505d5ad3b8b81ea8cc3fbe81d73d925d23adb84286a1d4e7e,2025-03-27T16:45:12.210000
CVE-2025-30826,0,0,75257443e76f09bc6627b81604675fc61a36199453aa13dd9dc8031e1e683e38,2025-03-27T16:45:12.210000
CVE-2025-30827,1,1,f3cff7138735ca3258e66a7dea50f5659bd66a2ae694ae2fddd37d05a3e2169a,2025-04-01T06:15:52.220000
CVE-2025-30828,0,0,13165c8a3d6127400e5dc61cd3acbdd0c00ff2da92174ed76ef5b12c0fb111b2,2025-03-27T16:45:12.210000
CVE-2025-30829,0,0,d778319af23c16bef5b797ee777aa1f3cf2ab5ec8837ae52469c3024592e73c0,2025-03-27T16:45:12.210000
CVE-2025-30830,0,0,757146686939893abbafce7567881d6582c1c8891bb29b2eb8a3e312165fff05,2025-03-27T16:45:12.210000
CVE-2025-30831,0,0,58d6659c79961b1bd4ecff4586ae2944853bee5fcbb0265f99091764205fbfcf,2025-03-27T16:45:12.210000
CVE-2025-30832,0,0,872225febe12961ed121a80db974e1743a077eecf1159ceea59c5ee8994e141c,2025-03-27T16:45:12.210000
CVE-2025-30833,0,0,a2a29ba40c749d9154bd543506d967eeecf9a87f52c05ad20c854b71f3aa0186,2025-03-27T16:45:12.210000
CVE-2025-30834,1,1,2971bddcab4e488e11c0079ceaa88bde04e9c1228c5d954ac58c315e124bad65,2025-04-01T06:15:52.383000
CVE-2025-30835,0,0,48d8d832af8c15658f2f8f62a131b1031e85c9ad84d5be855094a6508ff12953,2025-03-31T06:15:30.123000
CVE-2025-30836,0,0,6504eb324a1ec096686c876af4abf58ae341b41fb408f47abc7dd4fc1ed7b258,2025-03-27T16:45:12.210000
CVE-2025-30837,1,1,57db230ad23c0670ac7752a0ca67441da205d0eb5b463502fe20545911bf87bb,2025-04-01T06:15:52.563000
CVE-2025-30838,0,0,c8224637914836764520188e48d3be333661d703c0aec303d3408c4a2082d067,2025-03-27T16:45:12.210000
CVE-2025-30839,0,0,7f84e9cce6914ca3519aebb5888dab9272dcac0726c7c6911a57af687fe3a8b5,2025-03-27T16:45:12.210000
CVE-2025-30840,1,1,efa4ce5954239af2e53cc52ec7800b40a58b22e5edf4791d4029dd3cd6d4bdb5,2025-04-01T06:15:52.733000
CVE-2025-30842,0,0,93eb0fde9f95676ed20551d6eae16bb95a1afd32e8be327515370b50c4c34a12,2025-03-27T16:45:12.210000
CVE-2025-30843,0,0,817ee1e3c6dba384583fac96ece79c5548c0e04c4c65dd836b1a65d52b79eab1,2025-03-27T16:45:12.210000
CVE-2025-30845,0,0,b54f191a5980e269aa62b45434c04ce5550edfbd07e4caa2db1bb3253d528179,2025-03-27T16:45:12.210000
CVE-2025-30846,0,0,1f57df704f5b7b54a04e45d88dc76b7d3db79fd5b263d95d056743b064a78579,2025-03-27T16:45:12.210000
CVE-2025-30847,0,0,fc961a502cdbb5e3e70606a6f8d637679f8552339c8080ad8895748b861656dd,2025-03-27T16:45:12.210000
CVE-2025-30848,1,1,e6bfad8b887e8d6e9a84720e896870d6e856639b805053a0313373d0d28f178a,2025-04-01T06:15:52.907000
CVE-2025-30849,1,1,b2ea72491b37b05de2f460f11025818cc477eb4fe4ba2c81735852fb8cea82bf,2025-04-01T06:15:53.063000
CVE-2025-30850,0,0,760a1d8de33f40d499c33ff5bcfd7dc023a854aa3c9dd3ed4b3e1e844b1c5114,2025-03-27T16:45:12.210000
CVE-2025-30851,0,0,f31de6d06feb28cbb6d2ae0384a043c45d36984af50b98b70a1d34611d3389bf,2025-03-27T16:45:12.210000
CVE-2025-30854,0,0,49883421d6e5d7495d5181f7f5d3f9d094e10890825ab2510b96e7c898c09b58,2025-03-27T16:45:12.210000
@ -287487,16 +287524,23 @@ CVE-2025-30865,0,0,bffd1248f8f15b2e751b6f6efb4facadc52958effc8373383203b545fa444
CVE-2025-30866,0,0,bfcfb31d390344d8a10b72e59af13af80a476cc8bbc19a5929b49ad9fad01a59,2025-03-27T16:45:12.210000
CVE-2025-30867,0,0,ad501afdd1f9d4d3e510c448c7a3512c9a52fbd7b66921095afcb6daeeff301c,2025-03-27T16:45:12.210000
CVE-2025-30868,0,0,0ce69a49d90edf537d7d9bde764d07d7255ce2ba3583c37eff7f468be21da2e8,2025-03-27T16:45:12.210000
CVE-2025-30869,1,1,df7367042dedaa8238572f9998624eccd9896458658966c49bbf5baddb904e5b,2025-04-01T06:15:53.233000
CVE-2025-30870,1,1,4bd0aec2923538e2a11ee39033e52699357c5989bbd1b474622ebb9a449adfb1,2025-04-01T06:15:53.407000
CVE-2025-30871,0,0,7c3854deb0642b8eae958a1aed4582e5158e5614f363495a55e00351f0f694e1,2025-03-27T16:45:12.210000
CVE-2025-30872,0,0,b536365800566287c904971c159342f1608ad2caa5882ee55888508434c1c145,2025-03-27T16:45:12.210000
CVE-2025-30873,0,0,eed0e4cd5d9593bf216342cf19b6229ced540b9bec3dad1935ee2b1987e974a1,2025-03-27T16:45:12.210000
CVE-2025-30874,0,0,b641de1654a56252487c524d81b4025d598af27fb61306d50763057c7e851511,2025-03-27T16:45:12.210000
CVE-2025-30876,1,1,176bde7fd736435414ae62a3c7102fc061ee78bc15a639fda9b3eec5acd9e1a9,2025-04-01T06:15:53.570000
CVE-2025-30877,0,0,e277e8e625f9f1187239f321e2ba0ad73ce58a56ec0c0d3ec6ecfc4c9d9e81ea,2025-03-27T16:45:12.210000
CVE-2025-30878,1,1,246bd38240dd6e309632482511dbea955bea043cea0827b1018088f480d6e144,2025-04-01T06:15:53.727000
CVE-2025-30879,0,0,a0b57132c6604f870faaa0c9302f2ce400288a3b3ba1f18bc9d61b0de603abea,2025-03-27T16:45:12.210000
CVE-2025-30880,1,1,5c61a13d2c9b8b27c2506cff7c0e35fc0d47359c36ba65ee11cc1f653d6460e4,2025-04-01T06:15:53.900000
CVE-2025-30881,0,0,af49d406b8e4a3cbc66b4551b6225e11494b229aed41d2477a980dd2984c68ed,2025-03-27T16:45:12.210000
CVE-2025-30882,1,1,4d3524164f34e4acc268be328931781659cb06d1225147d9743b13181392dbe1,2025-04-01T06:15:54.070000
CVE-2025-30883,0,0,b22272b1876c98bb1c229001a0548b787bf0766d5191bfb34140316bb62115ce,2025-03-27T16:45:12.210000
CVE-2025-30884,0,0,0ef1958009b86e49767364a144d1c9e9af2d46111f8403b3f4d4b969ee1567ea,2025-03-27T16:45:12.210000
CVE-2025-30885,0,0,40a8a772f0ed7c0a0a92d0bb35ec72a3f3e42eedb6364b3d898ba934c2481e6b,2025-03-27T16:45:12.210000
CVE-2025-30886,1,1,c8482abcf7cce3de3203570e6da9e238542ccd7c11413aa6a5c6f4b47add38e0,2025-04-01T06:15:54.230000
CVE-2025-30887,0,0,00178e0fc6d40ed0fb05b64730d950b12dddf402a7153376ff545ffbcdb91f0a,2025-03-27T16:45:12.210000
CVE-2025-30888,0,0,28d49bd5d38792f337809e7025ed3b6c1dc9dcb81b5a217fc4e71f613fd24189,2025-03-27T16:45:12.210000
CVE-2025-30890,0,0,7f570e9e17b4ca72520cce0d17c98d849776c8f172ea7493933ca8fbdf91ecae,2025-03-27T16:45:12.210000
@ -287509,37 +287553,51 @@ CVE-2025-30897,0,0,d507b5b7b3f49669aa5853b4a94bbf3f6af6ebe3ecb72dee7411d7c16e677
CVE-2025-30898,0,0,322d192cedb82806acd3a2f77289969ccd2c366bf8e398c0df801a2354305a4c,2025-03-27T16:45:12.210000
CVE-2025-30899,0,0,73016cbbda013097d3b01f02dcd2534e5ebb1bc3ba59e10ee481e1fcf5abed17,2025-03-27T16:45:12.210000
CVE-2025-30900,0,0,a614192b4026cc4688874a3842501877f3bd90326aa62e5e1a319d29a474d4c5,2025-03-27T16:45:12.210000
CVE-2025-30901,1,1,9c7c4dbf2da892f98122f7b5bfa79ce74d86a19f911cd791242f83df262eeb8e,2025-04-01T06:15:54.400000
CVE-2025-30902,1,1,c8e8f99da6cbce6988a18beb2a9add85a1691410517dfe086addbf853c4b4f74,2025-04-01T06:15:54.550000
CVE-2025-30903,0,0,3639345a01ecdba3e4e599ee1498cd740ed71a1d108b1489266ed9209dc346ff,2025-03-27T16:45:12.210000
CVE-2025-30904,0,0,ce845237d000895388ca2e0f51a5ff9432ef6c7acc912df506973fd6456d19b5,2025-03-27T16:45:12.210000
CVE-2025-30907,0,0,ab215138d6596b15037ec7b716f7a04cccd3c1fc43ceabe8e846d9a3644b806f,2025-03-27T16:45:12.210000
CVE-2025-30909,0,0,d25dbbefda6b252a2ba0c68cef8dd6e47d4e0e87574e1cf430b007aa59f10888,2025-03-27T16:45:12.210000
CVE-2025-30910,1,1,afdec5a474ee315ce7c5bb766b69db23ccd59f85c2d03eb7d536bbce290cd3bb,2025-04-01T06:15:54.707000
CVE-2025-30911,1,1,70fafa2ec94c98e2dd8a19db309e078138a8b607d24b859d079ec7c37344d490,2025-04-01T06:15:54.877000
CVE-2025-30912,0,0,fca46532d8975bb3997b3b5ef36e67af4b3247382151c6e6da33c3bcd4495c5a,2025-03-27T16:45:12.210000
CVE-2025-30914,0,0,c165e78d2f5d527629299ce0293cb9d1398c2a9a6518f071a574006a570d168e,2025-03-27T16:45:12.210000
CVE-2025-30917,1,1,71127bf170ae57ecd4b3035fc39d9c395e770f2e159c885148344d7cb94856e2,2025-04-01T06:15:55.047000
CVE-2025-30918,0,0,957a7a0a1c0b4cffefaca20fa9b9595ccfd2697210a0fab47da603b7cb716787,2025-03-27T16:45:12.210000
CVE-2025-30919,0,0,6f14544f37a1764de5c28c68ff26f4c3193600030d68c49cbbb4ef867f1a1d6a,2025-03-27T16:45:12.210000
CVE-2025-30920,0,0,67b52e8625e5f13c5e3105ca98f049b13c07f1eaf4ace7c6d45af6672ce9ddae,2025-03-27T16:45:12.210000
CVE-2025-30921,0,0,0f49c6a76231945cfa45ff97ac30f85385ce79f7b853b4f89aa238944aeb0521,2025-03-27T16:45:12.210000
CVE-2025-30922,0,0,9ff4dd0946f44b4c7c54a61d5993f66f06f3cb56f15e96b4e5bc278cdcc10d45,2025-03-27T16:45:12.210000
CVE-2025-30923,0,0,4337439665787ddec21f95bc117262f2db948b09c40c497dd22aee51e7ef404f,2025-03-27T16:45:12.210000
CVE-2025-30924,1,1,691405d836281c28c98d94d087091c432ae200b872268fbdf07cd439afcd2aae,2025-04-01T06:15:55.210000
CVE-2025-30925,0,0,303059a0519907d0c47140322e242ea05b7024546a805d0c164e0f0e362aa4c3,2025-03-27T16:45:12.210000
CVE-2025-30926,1,1,bc8d39037d059ba6a4c7394b667c915bc377810a4b66c390412f665f4e0678e1,2025-04-01T06:15:55.367000
CVE-2025-30961,0,0,341ef93e66c5a940870da2247923f2ab4a369f32f53046bc600509dfc7d68a66,2025-03-31T09:15:16.987000
CVE-2025-30963,0,0,1285627148a24a0b268894e22196a2d8e906530702a137ef1cf6a00da527edf2,2025-03-31T11:15:39.583000
CVE-2025-30971,1,1,ea1a59cf8a15bf2ba992cd2c7205b27dd284dc6770aaf536592ed2d9e668580e,2025-04-01T06:15:55.543000
CVE-2025-30987,0,0,3bde9e0d79f9c6020c82a1c733bd9b0d1dd5668f8e538b99aaaefea8d1d120d2,2025-03-31T06:15:30.487000
CVE-2025-31001,1,1,134e0f64f530ba547e8b0175204dac6848d8c9938082b810931eb1518a7597c3,2025-04-01T06:15:55.710000
CVE-2025-31010,0,0,2eedda8f330a9beae819a4cd9d50315b7c3705aef34f39a70e86c91cbd492554,2025-03-28T18:11:40.180000
CVE-2025-31016,0,0,c21cfc6bfb217c27aa9fb0bd68b5da4621e930609d76403246b6fa992b0d905e,2025-03-31T11:15:39.730000
CVE-2025-31024,1,1,5932fbbe508aff23d87b24b1f65879207c0325f0d90c7b7a876031eb3f1abb1c,2025-04-01T06:15:55.900000
CVE-2025-31031,0,0,168f44010a9f1d1f02e128d4aa188c4843365dadbda135ce003254626d8a07a2,2025-03-28T18:11:40.180000
CVE-2025-31043,0,0,7ed22472ebfb0104e63d4a934c175fbcc77c0a046c8a9e838054b761868cecfb,2025-03-31T06:15:30.827000
CVE-2025-31073,0,0,e055d10b35c7f1d19592c754caac0fe0b296e12dee12b2987368c5a10e4343d1,2025-03-28T18:11:40.180000
CVE-2025-31074,1,1,0c1cff2372428c530753bbab2d7e8700769b6f2b9b8e9f957e024572c80346a5,2025-04-01T06:15:56.077000
CVE-2025-31075,0,0,534ea9726b86c919ee098a11b6850ee9f4de6cb2ed29ae3ffb397856198274b7,2025-03-28T18:11:40.180000
CVE-2025-31076,0,0,3c681763194ea5b2cf5d10661c575d0ca0bca725a50d656f4c1debe2fdcddb87,2025-03-28T18:11:40.180000
CVE-2025-31077,0,0,6d334f411985f56899d4340c2a0d10526138784232ac3e37702f094230070cae,2025-03-28T18:11:40.180000
CVE-2025-31079,0,0,8b7cdfa274fa030227bb339b2a2aa3a0990d7a27098ea51628566f7b4195c5d7,2025-03-28T18:11:40.180000
CVE-2025-31083,0,0,2b356d52512e136be6deea9b2ef681ff962aec18a4ee0892c98d8dfaafd165a5,2025-03-28T18:11:40.180000
CVE-2025-31084,1,1,b8ea84c83d6d8f273b77d0834bcfd8cc3cbfb9f6c645c23e703fe3d1832151fe,2025-04-01T06:15:56.233000
CVE-2025-31087,1,1,98739a9210e284d8bfcdb039a6818f5cfef610ab0805378e32edf63dfd217b0c,2025-04-01T06:15:56.390000
CVE-2025-31088,0,0,4612587a189aefe8855a9caad30b909b0271d388c8ce3cfafc2442147272f7c3,2025-03-28T18:11:40.180000
CVE-2025-31090,0,0,c742f28867f925f09edb8311608e07ab07752e35480ae0bab757c43c042c281f,2025-03-28T18:11:40.180000
CVE-2025-31092,0,0,4d8fd9afd09c13e28cb80341b3cf0168b786a6788b05effd872bc6a1de6c0c5d,2025-03-28T18:11:40.180000
CVE-2025-31093,0,0,4754d5588b89135827d382526482193f59bad9b9c1ce6e1a35afddcf8bcdd8bb,2025-03-28T18:11:40.180000
CVE-2025-31094,0,0,34a3ecad75f43d595b0edcb25fcfdaf64b45098287f880bb335ce4fec99f4a8b,2025-03-28T18:11:40.180000
CVE-2025-31095,1,1,d5da3e6700f290178acd91d01b44f356f4ef4adb74d36c9fe8c479df9b4a7c8f,2025-04-01T06:15:56.570000
CVE-2025-31096,0,0,8ca3a285f269aad50201bec6c5b5176c2aa3543ce31a05030bca7554320f02d0,2025-03-28T18:11:40.180000
CVE-2025-31099,0,0,4c86dd21b4f050e9ca4bfab4f784a4375f6ca35560b038f877abe5e3229cb539,2025-03-28T18:11:40.180000
CVE-2025-31101,0,0,2cf8e74c917f5eb2b3dea3e0d7d8600ede97a2ef0d0ab55822bb3d149c95f86d,2025-03-28T18:11:40.180000
@ -287580,7 +287638,7 @@ CVE-2025-31183,0,0,00321221ae8726251eddb9a5511a52bf7e80b8344424661cc68e578809e4e
CVE-2025-31184,0,0,973a47e683bcb41bcfd910edbefc3e50728c59c369fdf256b36a5035f6879d50,2025-03-31T23:15:28.847000
CVE-2025-31187,0,0,9f1d00c03defb50d5414edbe30ca8b93e9e73b8b5bfc4df562a05a0f59e786a2,2025-03-31T23:15:28.943000
CVE-2025-31188,0,0,f85eebfc01f23a6beeb7894fd5309f0daca98bdb5a67547ea83f365b29f85d50,2025-03-31T23:15:29.037000
CVE-2025-31191,0,1,eef63c11816b9514304b47956fab64d2767c2d91b050618cdffd5bbdd18f029b,2025-04-01T05:15:48.340000
CVE-2025-31191,0,0,eef63c11816b9514304b47956fab64d2767c2d91b050618cdffd5bbdd18f029b,2025-04-01T05:15:48.340000
CVE-2025-31192,0,0,3b17aa0f6e6f4825250ff5a2897015bc14acd57dd04bb936333d9ab4124b8b0f,2025-03-31T23:15:29.230000
CVE-2025-31194,0,0,7c7c0d33200a18b79a73e176d54809fc888833c6fe63b6c1f323e73241dcbd8c,2025-03-31T23:15:29.350000
CVE-2025-31335,0,0,23839e3692f6b9292f971ac2ba3542c0132ffb2a9a22b6edf4f234426c27d3e9,2025-03-28T18:11:40.180000
@ -287596,9 +287654,11 @@ CVE-2025-31376,0,0,5d62da0cfe6b7435f71c655d217e6a75ce4a0a595484860a4e7e1f5bb1ff7
CVE-2025-31386,0,0,048c3505cf885b167c96d5bf95237b0045305d453ce992679e22ecd91082b5fe,2025-03-31T10:15:16.733000
CVE-2025-31387,0,0,3841e4b5f54acc054c2ceaf19088553e0ecb932d7404adff78288f7d2e95e424,2025-03-31T06:15:30.990000
CVE-2025-31406,0,0,40121456e359323fae5399657864763e75bc8a1475964af89f5af2b320c34e86,2025-03-31T09:15:17.143000
CVE-2025-31409,1,1,f62ba2971bd5b4f14c31faf8c83a5ed6291da2be1a8743c6af0048d344174f14,2025-04-01T06:15:56.730000
CVE-2025-31410,0,0,8ce1db5b18a0ba333461b5e8fbd6becd92780c874f64956192c5fcb2f1aa018e,2025-03-31T09:15:17.297000
CVE-2025-31412,0,0,68905eddf189835df947aca9eb7e8ddc2513cb1fb1efc35f69ef4b2ecd8c238e,2025-03-31T06:15:31.147000
CVE-2025-31414,0,0,54a0b881200583b0d38c799e215fb4f3727326b548bbfef154d9b14fdffc4e2c,2025-03-31T06:15:31.317000
CVE-2025-31415,1,1,d4501d46c40d0b63ddaf434ec9898470fb2d14abbd5a2fa2dc3f8fd4e35caba0,2025-04-01T06:15:56.923000
CVE-2025-31417,0,0,05b6e7784ddb7b5a74a5471d9909ac7d3af8f82a3f69eb3903d55349a06c558b,2025-03-31T06:15:31.480000
CVE-2025-31419,0,0,d47109174058b74ef494f8df32d2466994b0151030a01e4e14e3e265d95d6eee,2025-03-31T11:15:39.827000
CVE-2025-31432,0,0,66cb912d57f88bc72b111a0fcfbe419506a386c0afd760e3d30a46c5880e1d8f,2025-03-28T18:11:40.180000

Can't render this file because it is too large.