diff --git a/CVE-2024/CVE-2024-124xx/CVE-2024-12450.json b/CVE-2024/CVE-2024-124xx/CVE-2024-12450.json index a7d759d8104..44fee7509b9 100644 --- a/CVE-2024/CVE-2024-124xx/CVE-2024-12450.json +++ b/CVE-2024/CVE-2024-124xx/CVE-2024-12450.json @@ -2,8 +2,8 @@ "id": "CVE-2024-12450", "sourceIdentifier": "security@huntr.dev", "published": "2025-03-20T10:15:28.883", - "lastModified": "2025-04-01T20:35:08.477", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-04T09:15:15.207", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -64,17 +64,17 @@ "weaknesses": [ { "source": "security@huntr.dev", - "type": "Secondary", + "type": "Primary", "description": [ { "lang": "en", - "value": "CWE-77" + "value": "CWE-918" } ] }, { "source": "nvd@nist.gov", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-125xx/CVE-2024-12537.json b/CVE-2024/CVE-2024-125xx/CVE-2024-12537.json index 4428975179a..1ca1e19a90b 100644 --- a/CVE-2024/CVE-2024-125xx/CVE-2024-12537.json +++ b/CVE-2024/CVE-2024-125xx/CVE-2024-12537.json @@ -2,8 +2,8 @@ "id": "CVE-2024-12537", "sourceIdentifier": "security@huntr.dev", "published": "2025-03-20T10:15:29.140", - "lastModified": "2025-04-01T20:34:58.990", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-04T09:15:15.947", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -64,17 +64,17 @@ "weaknesses": [ { "source": "security@huntr.dev", - "type": "Secondary", + "type": "Primary", "description": [ { "lang": "en", - "value": "CWE-400" + "value": "CWE-770" } ] }, { "source": "nvd@nist.gov", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-87xx/CVE-2024-8736.json b/CVE-2024/CVE-2024-87xx/CVE-2024-8736.json index f82b87aa924..3714f824d4e 100644 --- a/CVE-2024/CVE-2024-87xx/CVE-2024-8736.json +++ b/CVE-2024/CVE-2024-87xx/CVE-2024-8736.json @@ -2,8 +2,8 @@ "id": "CVE-2024-8736", "sourceIdentifier": "security@huntr.dev", "published": "2025-03-20T10:15:43.720", - "lastModified": "2025-04-01T20:31:03.013", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-04T09:15:16.237", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -64,17 +64,17 @@ "weaknesses": [ { "source": "security@huntr.dev", - "type": "Secondary", + "type": "Primary", "description": [ { "lang": "en", - "value": "CWE-400" + "value": "CWE-352" } ] }, { "source": "nvd@nist.gov", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-89xx/CVE-2024-8998.json b/CVE-2024/CVE-2024-89xx/CVE-2024-8998.json index c54c2891d9c..32c3ae77e96 100644 --- a/CVE-2024/CVE-2024-89xx/CVE-2024-8998.json +++ b/CVE-2024/CVE-2024-89xx/CVE-2024-8998.json @@ -2,8 +2,8 @@ "id": "CVE-2024-8998", "sourceIdentifier": "security@huntr.dev", "published": "2025-03-20T10:15:45.707", - "lastModified": "2025-04-01T20:30:00.360", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-04T09:15:16.440", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -64,17 +64,17 @@ "weaknesses": [ { "source": "security@huntr.dev", - "type": "Secondary", + "type": "Primary", "description": [ { "lang": "en", - "value": "CWE-400" + "value": "CWE-1333" } ] }, { "source": "nvd@nist.gov", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-99xx/CVE-2024-9900.json b/CVE-2024/CVE-2024-99xx/CVE-2024-9900.json index bd7a2fcb33e..6dc28164856 100644 --- a/CVE-2024/CVE-2024-99xx/CVE-2024-9900.json +++ b/CVE-2024/CVE-2024-99xx/CVE-2024-9900.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9900", "sourceIdentifier": "security@huntr.dev", "published": "2025-03-20T10:15:50.417", - "lastModified": "2025-04-03T18:04:59.250", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-04T09:15:16.760", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -64,17 +64,17 @@ "weaknesses": [ { "source": "security@huntr.dev", - "type": "Secondary", + "type": "Primary", "description": [ { "lang": "en", - "value": "CWE-115" + "value": "CWE-79" } ] }, { "source": "nvd@nist.gov", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2025/CVE-2025-06xx/CVE-2025-0655.json b/CVE-2025/CVE-2025-06xx/CVE-2025-0655.json index 2c7d0b92a25..12961445cf6 100644 --- a/CVE-2025/CVE-2025-06xx/CVE-2025-0655.json +++ b/CVE-2025/CVE-2025-06xx/CVE-2025-0655.json @@ -2,8 +2,8 @@ "id": "CVE-2025-0655", "sourceIdentifier": "security@huntr.dev", "published": "2025-03-20T10:15:53.533", - "lastModified": "2025-04-01T20:20:55.063", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-04T09:15:17.070", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -64,17 +64,17 @@ "weaknesses": [ { "source": "security@huntr.dev", - "type": "Secondary", + "type": "Primary", "description": [ { "lang": "en", - "value": "CWE-77" + "value": "CWE-78" } ] }, { "source": "nvd@nist.gov", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2025/CVE-2025-31xx/CVE-2025-3105.json b/CVE-2025/CVE-2025-31xx/CVE-2025-3105.json new file mode 100644 index 00000000000..8b5bb53ea78 --- /dev/null +++ b/CVE-2025/CVE-2025-31xx/CVE-2025-3105.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2025-3105", + "sourceIdentifier": "security@wordfence.com", + "published": "2025-04-04T08:15:14.190", + "lastModified": "2025-04-04T08:15:14.190", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Vehica Core plugin for WordPress, used by the Vehica - Car Dealer & Listing WordPress Theme, is vulnerable to privilege escalation in all versions up to, and including, 1.0.97. This is due to the plugin not properly validating user meta fields prior to updating them in the database. This makes it possible for authenticated attackers, with Subscriber-level access and above, to change escalate their privileges to Administrator." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] + } + ], + "references": [ + { + "url": "https://support.vehica.com/support/solutions/articles/101000393710", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0b787d6f-d002-4f09-8336-ebb91321e20b?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-32xx/CVE-2025-3219.json b/CVE-2025/CVE-2025-32xx/CVE-2025-3219.json new file mode 100644 index 00000000000..44ae29fa394 --- /dev/null +++ b/CVE-2025/CVE-2025-32xx/CVE-2025-3219.json @@ -0,0 +1,141 @@ +{ + "id": "CVE-2025-3219", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-04-04T08:15:14.543", + "lastModified": "2025-04-04T08:15:14.543", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in CodeCanyon Perfex CRM 3.2.1. It has been classified as problematic. Affected is an unknown function of the file /perfex/clients/project/2 of the component Project Discussions Module. The manipulation of the argument description leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "PASSIVE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 3.5, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "baseScore": 4.0, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE" + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + }, + { + "lang": "en", + "value": "CWE-94" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/bytium/vulnerability-research/blob/main/stored-xss-perfex-crm-3.2.1.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.303180", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.303180", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.546171", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-32xx/CVE-2025-3220.json b/CVE-2025/CVE-2025-32xx/CVE-2025-3220.json new file mode 100644 index 00000000000..2f8c6c389d3 --- /dev/null +++ b/CVE-2025/CVE-2025-32xx/CVE-2025-3220.json @@ -0,0 +1,145 @@ +{ + "id": "CVE-2025-3220", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-04-04T08:15:14.767", + "lastModified": "2025-04-04T08:15:14.767", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in PHPGurukul e-Diary Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /dashboard.php. The manipulation of the argument Category leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-74" + }, + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/JunGu-W/cve/issues/2", + "source": "cna@vuldb.com" + }, + { + "url": "https://phpgurukul.com/", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.303181", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.303181", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.546176", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-32xx/CVE-2025-3229.json b/CVE-2025/CVE-2025-32xx/CVE-2025-3229.json new file mode 100644 index 00000000000..f17b3554aad --- /dev/null +++ b/CVE-2025/CVE-2025-32xx/CVE-2025-3229.json @@ -0,0 +1,145 @@ +{ + "id": "CVE-2025-3229", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-04-04T09:15:17.357", + "lastModified": "2025-04-04T09:15:17.357", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in PHPGurukul Restaurant Table Booking System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /edit-subadmin.php. The manipulation of the argument fullname leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 4.7, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.2, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:M/C:P/I:P/A:P", + "baseScore": 5.8, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "MULTIPLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 6.4, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-74" + }, + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/D4mps/CVE/issues/1", + "source": "cna@vuldb.com" + }, + { + "url": "https://phpgurukul.com/", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.303244", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.303244", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.546178", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-32xx/CVE-2025-3231.json b/CVE-2025/CVE-2025-32xx/CVE-2025-3231.json new file mode 100644 index 00000000000..f8690689165 --- /dev/null +++ b/CVE-2025/CVE-2025-32xx/CVE-2025-3231.json @@ -0,0 +1,145 @@ +{ + "id": "CVE-2025-3231", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-04-04T09:15:17.677", + "lastModified": "2025-04-04T09:15:17.677", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in PHPGurukul Zoo Management System 2.1. It has been rated as critical. This issue affects some unknown processing of the file /aboutus.php. The manipulation of the argument pagetitle leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-74" + }, + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/81a2in9/cve/issues/1", + "source": "cna@vuldb.com" + }, + { + "url": "https://phpgurukul.com/", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.303245", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.303245", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.546180", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 7abf1220f37..f5dbef69997 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-04-04T08:00:20.205934+00:00 +2025-04-04T10:00:20.364211+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-04-04T07:15:43.707000+00:00 +2025-04-04T09:15:17.677000+00:00 ``` ### Last Data Feed Release @@ -33,39 +33,30 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -288488 +288493 ``` ### CVEs added in the last Commit -Recently added CVEs: `20` +Recently added CVEs: `5` -- [CVE-2024-13645](CVE-2024/CVE-2024-136xx/CVE-2024-13645.json) (`2025-04-04T06:15:39.623`) -- [CVE-2024-13708](CVE-2024/CVE-2024-137xx/CVE-2024-13708.json) (`2025-04-04T06:15:39.847`) -- [CVE-2024-13898](CVE-2024/CVE-2024-138xx/CVE-2024-13898.json) (`2025-04-04T06:15:40.013`) -- [CVE-2024-42208](CVE-2024/CVE-2024-422xx/CVE-2024-42208.json) (`2025-04-04T06:15:40.183`) -- [CVE-2025-2159](CVE-2025/CVE-2025-21xx/CVE-2025-2159.json) (`2025-04-04T06:15:40.347`) -- [CVE-2025-2270](CVE-2025/CVE-2025-22xx/CVE-2025-2270.json) (`2025-04-04T06:15:40.540`) -- [CVE-2025-2279](CVE-2025/CVE-2025-22xx/CVE-2025-2279.json) (`2025-04-04T06:15:40.757`) -- [CVE-2025-2317](CVE-2025/CVE-2025-23xx/CVE-2025-2317.json) (`2025-04-04T06:15:40.890`) -- [CVE-2025-2780](CVE-2025/CVE-2025-27xx/CVE-2025-2780.json) (`2025-04-04T07:15:40.807`) -- [CVE-2025-2797](CVE-2025/CVE-2025-27xx/CVE-2025-2797.json) (`2025-04-04T07:15:42.380`) -- [CVE-2025-2836](CVE-2025/CVE-2025-28xx/CVE-2025-2836.json) (`2025-04-04T06:15:41.070`) -- [CVE-2025-3086](CVE-2025/CVE-2025-30xx/CVE-2025-3086.json) (`2025-04-04T07:15:42.797`) -- [CVE-2025-3087](CVE-2025/CVE-2025-30xx/CVE-2025-3087.json) (`2025-04-04T07:15:42.993`) -- [CVE-2025-3211](CVE-2025/CVE-2025-32xx/CVE-2025-3211.json) (`2025-04-04T06:15:41.247`) -- [CVE-2025-32111](CVE-2025/CVE-2025-321xx/CVE-2025-32111.json) (`2025-04-04T07:15:42.580`) -- [CVE-2025-3213](CVE-2025/CVE-2025-32xx/CVE-2025-3213.json) (`2025-04-04T06:15:41.480`) -- [CVE-2025-3214](CVE-2025/CVE-2025-32xx/CVE-2025-3214.json) (`2025-04-04T06:15:41.740`) -- [CVE-2025-3215](CVE-2025/CVE-2025-32xx/CVE-2025-3215.json) (`2025-04-04T07:15:43.143`) -- [CVE-2025-3216](CVE-2025/CVE-2025-32xx/CVE-2025-3216.json) (`2025-04-04T07:15:43.400`) -- [CVE-2025-3217](CVE-2025/CVE-2025-32xx/CVE-2025-3217.json) (`2025-04-04T07:15:43.707`) +- [CVE-2025-3105](CVE-2025/CVE-2025-31xx/CVE-2025-3105.json) (`2025-04-04T08:15:14.190`) +- [CVE-2025-3219](CVE-2025/CVE-2025-32xx/CVE-2025-3219.json) (`2025-04-04T08:15:14.543`) +- [CVE-2025-3220](CVE-2025/CVE-2025-32xx/CVE-2025-3220.json) (`2025-04-04T08:15:14.767`) +- [CVE-2025-3229](CVE-2025/CVE-2025-32xx/CVE-2025-3229.json) (`2025-04-04T09:15:17.357`) +- [CVE-2025-3231](CVE-2025/CVE-2025-32xx/CVE-2025-3231.json) (`2025-04-04T09:15:17.677`) ### CVEs modified in the last Commit -Recently modified CVEs: `0` +Recently modified CVEs: `6` +- [CVE-2024-12450](CVE-2024/CVE-2024-124xx/CVE-2024-12450.json) (`2025-04-04T09:15:15.207`) +- [CVE-2024-12537](CVE-2024/CVE-2024-125xx/CVE-2024-12537.json) (`2025-04-04T09:15:15.947`) +- [CVE-2024-8736](CVE-2024/CVE-2024-87xx/CVE-2024-8736.json) (`2025-04-04T09:15:16.237`) +- [CVE-2024-8998](CVE-2024/CVE-2024-89xx/CVE-2024-8998.json) (`2025-04-04T09:15:16.440`) +- [CVE-2024-9900](CVE-2024/CVE-2024-99xx/CVE-2024-9900.json) (`2025-04-04T09:15:16.760`) +- [CVE-2025-0655](CVE-2025/CVE-2025-06xx/CVE-2025-0655.json) (`2025-04-04T09:15:17.070`) ## Download and Usage diff --git a/_state.csv b/_state.csv index b82474ea527..3b43ef51ebb 100644 --- a/_state.csv +++ b/_state.csv @@ -246916,7 +246916,7 @@ CVE-2024-12447,0,0,5037bc53ba4fa77c34e124f2cad2eb5580f0278ba0adbdec7fe60ff9c399f CVE-2024-12448,0,0,4923580d5a5f99d530db30df1f25529a66e5faa8f94f1d2c65ae42b9f669a340,2024-12-14T05:15:10.873000 CVE-2024-12449,0,0,5fcc22f14406311e0fc83130f321673a9681bcd45ccd4b15a7e6df2428ef10f4,2024-12-18T04:15:08.103000 CVE-2024-1245,0,0,95e8542ba13fb11ab7fe96b21acceb5168a3d85655e46eadbf4243e255ea26c4,2024-11-21T08:50:08.740000 -CVE-2024-12450,0,0,b211ffc4e3661a6014908a1ba08f20369e6fd54ff578bbc393e67a3f09cb2dd4,2025-04-01T20:35:08.477000 +CVE-2024-12450,0,1,19a198c7cbfcdbba91c5bebabc8f4e30df1abbf69061e982699eda93284fb46d,2025-04-04T09:15:15.207000 CVE-2024-12451,0,0,67c653f5b766de9eabac31aac33935b0d524840bf4e4a950cc1dfb440a57f21e,2025-01-31T18:55:11.707000 CVE-2024-12452,0,0,9d2f985b81c18cb3c892304b7a3820ecc0d54fcc8bdccc6bf504db3a2e42e7d9,2025-02-25T03:33:21.290000 CVE-2024-12453,0,0,76ad3f9c42446921081688745051c38b136a07ee1614804cd400b083fd2b395b,2025-01-07T05:15:19.260000 @@ -247004,7 +247004,7 @@ CVE-2024-12532,0,0,199fed046db6fc1b5b34521e2b9548b73238ea6ea9f77361d16a8dbec2a81 CVE-2024-12534,0,0,86d4f2fbb45384342c3c827ebc32e05f6f346d6613df716282fe0b76b0db9598,2025-03-20T10:15:29.003000 CVE-2024-12535,0,0,783cbd5e17eda49b126d7013b7661e75fb62741f3c668d86577a16b9b9c20d52,2025-01-07T06:15:17.220000 CVE-2024-12536,0,0,2252a95c3746313caac470a7ebe7bb537aa1a23b04164f47cadafea280ce8bbc,2024-12-13T17:14:44.007000 -CVE-2024-12537,0,0,ab6f7232b54b13db911c5b07666a263578b4688c24039f7d86607e287db7d80d,2025-04-01T20:34:58.990000 +CVE-2024-12537,0,1,dc03db86150e1ff23cca3d38978219551a4b54ba0fd1c5d9e980af047aa34ae8,2025-04-04T09:15:15.947000 CVE-2024-12538,0,0,09768d3293edcfe78eeb71291a6d043c617de31a086c72fbf20722cd5259fcb2,2025-01-07T04:15:08.720000 CVE-2024-12539,0,0,484f64d09de0474e8a97c0c18deecbc42fdf88388bac6ea02a46052ca3059167,2025-02-04T15:16:44.880000 CVE-2024-1254,0,0,44df8e919ae544d26fc82110d33f6e7af1fff88011a3bcb100ca7209bc278c91,2024-11-21T08:50:09.993000 @@ -248086,7 +248086,7 @@ CVE-2024-13641,0,0,f5ae933978b19eaa8786ac84fc5f20a253f923886108cb6b544c748640981 CVE-2024-13642,0,0,e62737ae89b22b0d2ca4d332b68aa19e6175af0f52e0500481826051778e9daf,2025-02-04T16:00:49.540000 CVE-2024-13643,0,0,976eb3748a453f62f41c154b29792936c30855f6728fa73bdd9cf169ffa6a36c,2025-02-11T08:15:30.450000 CVE-2024-13644,0,0,64cef7310d19b282392436c6941be53a7496c3c7abf46493750d161d9bcf28af,2025-02-25T19:39:23.487000 -CVE-2024-13645,1,1,86dbfe36e5b0e2ed46b0b852cffb96ab7708e20f00d7478ae829844f89cf24aa,2025-04-04T06:15:39.623000 +CVE-2024-13645,0,0,86dbfe36e5b0e2ed46b0b852cffb96ab7708e20f00d7478ae829844f89cf24aa,2025-04-04T06:15:39.623000 CVE-2024-13646,0,0,df579ebc80f166383afd2bf72cceedaa012995a592dad78c8758f9a4e2dd62bd,2025-01-31T18:19:45.780000 CVE-2024-13647,0,0,6e1407c77b77d3e371c61bec5218af8663c4b22a67829d396df6d9f4a2019011,2025-03-21T14:56:47.833000 CVE-2024-13648,0,0,8f62ea1c5007901a89b064138ec6b8d294bdb0d08cd28f0fa62f3f5d12de0925,2025-02-25T03:30:34.843000 @@ -248153,7 +248153,7 @@ CVE-2024-13704,0,0,edacb1bf034aad21d3de74c25d716996b7c2a06ccbd4adcf15412220d4bc9 CVE-2024-13705,0,0,5ec6ac499cda9ee218cf1587251a6725974948adf52db55dc1b1fdc60e1d5cc2,2025-01-31T18:17:10.220000 CVE-2024-13706,0,0,ab3c260451f5aeaf628499ae0037d8fc16844264bd9ec15ebc42f8eab05dd8b8,2025-02-18T19:15:14.357000 CVE-2024-13707,0,0,032e2a9cb1b090228bf905c1e52e11efae679d2f0165154d533e21d339074c69,2025-01-31T18:12:42.913000 -CVE-2024-13708,1,1,24b936cc6d49ad6d0466c6c8931a11b1e9339563c881fc79735140b4c18f7ede,2025-04-04T06:15:39.847000 +CVE-2024-13708,0,0,24b936cc6d49ad6d0466c6c8931a11b1e9339563c881fc79735140b4c18f7ede,2025-04-04T06:15:39.847000 CVE-2024-13709,0,0,89bb0c649902e7b71dd397a2d1262eb45ecb5db3a49c5090d0564ce4341f03af,2025-01-25T04:15:07.670000 CVE-2024-1371,0,0,700f360c37065b466d7daf295c0b566055365a6732e2b4756cd7fe3bd3dfd8e6,2024-11-21T08:50:26.150000 CVE-2024-13710,0,0,2d042377c961f6132538daa0dd50a89dbc1265d4f80c8c32ae629157282d5e48,2025-03-27T16:45:46.410000 @@ -248322,7 +248322,7 @@ CVE-2024-13893,0,0,fa5eb1d679920542099905b2166422dd832df0600663b7e6c3349a9bf0a03 CVE-2024-13894,0,0,381f271b629199f022fdf9fd4b83845b543284434a4e6931eb7fc74e5af2dadc,2025-03-06T14:15:35.777000 CVE-2024-13895,0,0,e8d5a6bac9730aeb4a8848468a12eea3815476c71300fdcead98f4dfa8122c9c,2025-03-12T16:44:26.183000 CVE-2024-13897,0,0,04f8f74fe55f18650082e0f1721ca59668171996133eedd9591e8be8a245c842,2025-03-06T09:15:25.787000 -CVE-2024-13898,1,1,ef05d6b0749f5a9e0212029e95f4e9c21bbbbaa60b220c614c8a260e32725bf3,2025-04-04T06:15:40.013000 +CVE-2024-13898,0,0,ef05d6b0749f5a9e0212029e95f4e9c21bbbbaa60b220c614c8a260e32725bf3,2025-04-04T06:15:40.013000 CVE-2024-13899,0,0,52a6df255cced586247fa5995c60bd6a4c8114bd9f571a8a9cd0a46e9cfea6df,2025-03-11T13:26:57.550000 CVE-2024-1390,0,0,ffdeb8cc4a3b1077717739c1e237f842eedff68b0ec02858887f3acd549f9f88,2025-01-22T16:49:11.553000 CVE-2024-13900,0,0,a36f38c86f625b2f6c78f95d04b10fcda1c4c7dcd50cfc141d8c356f3933fb59,2025-02-25T04:02:36.137000 @@ -266143,7 +266143,7 @@ CVE-2024-42195,0,0,25be1bbcfe19ccb6d2a3ee91045d9ea1242797e882b8752f28a38a75bd1e1 CVE-2024-42196,0,0,74165ceca6e8e10016e2eeb4a033a572e7a1426e3140b48f5bdc3f16162b9281,2024-12-06T15:15:08.550000 CVE-2024-4220,0,0,c10e6b612d929680611c4be467944f24a66f27a0712499a1f349b6953213d81a,2024-11-21T09:42:24.913000 CVE-2024-42207,0,0,7999bd374d3d2e00ca96b064d6050023c869b6b304031749819fd6f354ea6a70,2025-02-05T16:15:40.447000 -CVE-2024-42208,1,1,e121e96b2ff54773be6d5af86cfc12039d7cb11f5831759db855c5b805b5e02f,2025-04-04T06:15:40.183000 +CVE-2024-42208,0,0,e121e96b2ff54773be6d5af86cfc12039d7cb11f5831759db855c5b805b5e02f,2025-04-04T06:15:40.183000 CVE-2024-42218,0,0,3bca921601eaa25faf0015687ed4f595ccacf0ae5ca15099cde7ba2db042877a,2024-08-12T18:27:54.660000 CVE-2024-42219,0,0,a97969401a201997f2184a96905a9ffb0133ef1ebb5bd9c9a8f1fdcbd582f6f4,2024-08-12T18:30:21.627000 CVE-2024-4222,0,0,78ad3754433d9edd7ad7b04b2e437643c27bc5a8227a6a311a1fd475543e40e7,2025-01-22T18:23:01.487000 @@ -279957,7 +279957,7 @@ CVE-2024-8732,0,0,7370cb72c77dee340949e1d6393129d917e0644e5b7e7c4543de3b3fc8ba2a CVE-2024-8733,0,0,b1eb8de2078a27b08d814a3182467da7b36a1a776cfa699e0aa87bef5bc4d103,2024-10-04T13:50:43.727000 CVE-2024-8734,0,0,8e0b7923d230d580c98d15cd43a5bcefc1705280f44884a6c4ed7e2c9ed776e6,2024-09-26T19:30:03.503000 CVE-2024-8735,0,0,9dad302f9202b569dd08662c1276ae6e6dc148e84d96e4e9412d64362b7f565b,2025-02-11T21:23:08.700000 -CVE-2024-8736,0,0,8bbcc3d33ec0037f6380bfaa32522c5cbb1ef5e58189b10a16ae688295c3402e,2025-04-01T20:31:03.013000 +CVE-2024-8736,0,1,56deffcab3ca7e192daf1f47f2798390d818e9ea66de4774f918adc7215769e9,2025-04-04T09:15:16.237000 CVE-2024-8737,0,0,f4cbd52a38c93b96c251e56fec10b62289db6b7554ddc129c553cfaa97710989,2024-09-26T19:18:36.097000 CVE-2024-8738,0,0,77736fd720c33f8d03f4f9f5cd20dae024ff03a7837b67ca27957dd45c436b58,2024-09-26T16:48:19.490000 CVE-2024-8739,0,0,970b0de4abec03848c46d230fbe492076badff69fcc8183afe861f2e91893ad8,2024-11-04T13:11:14.613000 @@ -280202,7 +280202,7 @@ CVE-2024-8993,0,0,487588ac277153038a2522d3764ca3b3260ed861cecc57e6ed018cb6e09dc0 CVE-2024-8994,0,0,7eca867f48fcdffebd158a97c0fe53b92cc08cdc8d3d21178ec4fe0fdfa0f86b,2024-12-26T17:15:08.500000 CVE-2024-8996,0,0,cd0b990817d2076a00b5e7fddb7f69f718917b5a243671e20171ba3b0c170ebd,2024-10-01T19:16:02.793000 CVE-2024-8997,0,0,a07de3d23438602387a2da3429be12235c0ab35072c84f8d17193e65e3bb3b34,2025-03-18T14:15:41.400000 -CVE-2024-8998,0,0,eb8e55f3e9b85488919462256ff05b9a00123c3a50e9ab8d9cc6aa1884490790,2025-04-01T20:30:00.360000 +CVE-2024-8998,0,1,664f8152850c4a51d44b7af86337ff997e00044f625ab11cea7462f9a71887c8,2025-04-04T09:15:16.440000 CVE-2024-8999,0,0,441f9a80f2aa24bd71e64cde2b55e5bbbb6c4c58465ed50283b61c56f4f412d4,2025-03-20T10:15:45.830000 CVE-2024-9000,0,0,a9d2db93a1a00c92a1ac7e78cb652b87920a836fe1ea07f1544844fc680ecef5,2025-03-20T10:15:45.957000 CVE-2024-9001,0,0,5445fb18419bcdf5da336d1b9dfc0c76a605d0071a53e5a9fa7d6b57bf4501c5,2024-09-24T16:14:30.190000 @@ -281011,7 +281011,7 @@ CVE-2024-9896,0,0,3adb19d39d02ce2ee570a7726fbffb3aaef96e44b637197ad8e5d0de67af08 CVE-2024-9897,0,0,d10885bb1a732639d22e8cf3cdf237a94daac50b02bfbf8f8b46ddc2a8d8983a,2024-11-01T15:27:56.797000 CVE-2024-9898,0,0,1537edc74ab6912e0f49b36b0b2f31dba2b9152cdab29cedc38dec7daa343d47,2024-10-18T12:52:33.507000 CVE-2024-9899,0,0,6c76ba1fcc7597d7958a7e74c7de009221352c8fe34414d847a1d4d85ee09e27,2024-10-23T21:15:15.050000 -CVE-2024-9900,0,0,90ae6f1240abefa4238c592538de29f76c42dcc3613941ac1a0036c6b546eddd,2025-04-03T18:04:59.250000 +CVE-2024-9900,0,1,afc0ae08f83c6aebe6347ae06ec155c80dce8fbfb45cd3cf6957d9fe7be47483,2025-04-04T09:15:16.760000 CVE-2024-9901,0,0,ade6f3603cc21fe23dec899917ebbd639ea260f4a0104c85ffa386aacd8b4862,2025-03-20T10:15:50.540000 CVE-2024-9902,0,0,988cf1e25e07eba8fa29aab2e0822f1bb86c9b585332e08c3140d35a61eec696,2025-02-25T20:15:36.143000 CVE-2024-9903,0,0,3419001cde5082b79796b9c94795511915defc2d60c542640b205ea9a613358e,2024-10-15T12:57:46.880000 @@ -281528,7 +281528,7 @@ CVE-2025-0648,0,0,14768df502506893e04a871405a68a3a94ff0c449b83e66c30586b78c50c67 CVE-2025-0650,0,0,a9fc324c64dd82aee521d1bffa9b7782cf03bd2f6e410628d7018de6f1170f96,2025-02-06T09:15:11.697000 CVE-2025-0651,0,0,b1abaff9b79f4b2065b368c16dba6244d38fea5352b0c15967b39f4433b66d5f,2025-01-22T18:15:20.363000 CVE-2025-0652,0,0,d35ab4d95dbea77ea73df161ddc0eeb9ceb02ab832e985094ca2e9fd4e27fbd6,2025-03-13T06:15:36.643000 -CVE-2025-0655,0,0,e8bba3446539d621faef5ad8654cc62faf79a01a452831c85d656ea4888ed7d7,2025-04-01T20:20:55.063000 +CVE-2025-0655,0,1,3709291fe4ee1c34583a85c3ab0d95ee94232874092ec364a4417f9f19ff05e1,2025-04-04T09:15:17.070000 CVE-2025-0659,0,0,4fe159addabb5574c2c2f98c745f6aab39810c9877de9d524c91d168b8982ca8,2025-01-28T16:15:40.360000 CVE-2025-0660,0,0,2f19aefbc1c75c0364e72feb29e1b4f1f08ec1e05080e6fe5457fb25f5393947,2025-03-10T21:15:40.110000 CVE-2025-0661,0,0,b1e3b3e01aec6a0429d6cfbed29279169cf9ca980f886cdc2d225d4899ed12e8,2025-02-24T17:10:16.007000 @@ -283101,7 +283101,7 @@ CVE-2025-21569,0,0,5df0154e36384276f1807ec7f051b457b9528fd8420a266b3a9f61e681a5e CVE-2025-2157,0,0,5c6192ea5b2e45321f17a6fe2ad70d5b25d9e993a209c52e11c52f0c6d50997f,2025-03-15T07:15:34.930000 CVE-2025-21570,0,0,ace167949078eb846cc68a40950678bfa282af3d76d61bcddefc7d830cafe3ca,2025-02-04T17:15:21.550000 CVE-2025-21571,0,0,bdb8c4caf4103cfe30d360ecbf83480841b6726b170ed756d9f8b563b72e6029,2025-02-04T19:15:33.230000 -CVE-2025-2159,1,1,600b4c41d87b779603a28d516515c266e64884facfe1ceb681492e1b54f37a76,2025-04-04T06:15:40.347000 +CVE-2025-2159,0,0,600b4c41d87b779603a28d516515c266e64884facfe1ceb681492e1b54f37a76,2025-04-04T06:15:40.347000 CVE-2025-21590,0,0,b36ae92dc904bf55dc4028b2cedf584a24120b0d6e0ef4bd06450d9ddd9f9379,2025-03-14T20:35:13.207000 CVE-2025-21592,0,0,0a84f4727dd27f622e413c24aa51afb8f8c31954e309fc604ecc75437f628076,2025-01-09T17:15:18.203000 CVE-2025-21593,0,0,e4d522ec2585fd9f462af9cacf0614ec9db94ff7e8bb2d84aad64f6482447684,2025-01-09T17:15:18.380000 @@ -283949,7 +283949,7 @@ CVE-2025-22696,0,0,a78ad16e71ffcef32da6e8beedb19b7429b4548fb7904e608e5ab76d1d2bd CVE-2025-22697,0,0,16dd0b7cf82e29a70c33cbf098a2cba9d36ab8943fa49e56289464a87de2dcc4,2025-02-25T18:37:08.783000 CVE-2025-22698,0,0,b51b4118377ad4bc0c1967a67cc0b7072dea4c5652c4409886046312f9ce5632,2025-02-14T13:15:42.757000 CVE-2025-22699,0,0,aa251ed374c7131b82fa13b089f71f242ba87a24bd93b88104587dc53b3887f5,2025-02-18T19:15:26.290000 -CVE-2025-2270,1,1,ca6d0c190f8969b44f1790b7a9f407379be384f3ce35cc79cf5c9369d62f4634,2025-04-04T06:15:40.540000 +CVE-2025-2270,0,0,ca6d0c190f8969b44f1790b7a9f407379be384f3ce35cc79cf5c9369d62f4634,2025-04-04T06:15:40.540000 CVE-2025-22700,0,0,88aaedc9c5edb573fa30dda68b0167b132ed36dbb1f26784a49841ff4734d88c,2025-02-04T15:15:22.140000 CVE-2025-22701,0,0,9a84f2ae3e62c1e3d064a4669384e54a23193f984d548418408b1656cee0bffa,2025-02-03T15:15:19.933000 CVE-2025-22702,0,0,6ac1782bfb69b4b4021fbd6db2e519450bbaf5ca9491d7b17a45323b64311993,2025-02-14T13:15:42.893000 @@ -284032,7 +284032,7 @@ CVE-2025-22785,0,0,aa4353d5806fe5723076a35c33b8891ff3a61998eca5d33194fb5785a62e2 CVE-2025-22786,0,0,b91ca87977dc2162388a9c52b3e5d7929f67ae175cfbed6e892a70ae5f6c7bfc,2025-03-06T19:37:02.493000 CVE-2025-22787,0,0,123539ec0f563d41af7ca03da6e6f99109a8200bc75541fbc478fac310c97242,2025-02-25T15:41:08.223000 CVE-2025-22788,0,0,af55bbe385e5ad19db90f54f67dcad4a6458802599e6dbb5e4a7878a0103b5e0,2025-01-15T16:15:41.750000 -CVE-2025-2279,1,1,615caad5394d6ba2a1c93b09e60575a9c4983e0b26d7b582d497539fa933271b,2025-04-04T06:15:40.757000 +CVE-2025-2279,0,0,615caad5394d6ba2a1c93b09e60575a9c4983e0b26d7b582d497539fa933271b,2025-04-04T06:15:40.757000 CVE-2025-22793,0,0,1e0903441186396148f438dd4c5bf609b6c2892614e2b8eb44fcfefd5125737c,2025-01-15T16:15:41.897000 CVE-2025-22794,0,0,29518117e4a1792c4e052772321e6d0937ed1ba46c8e343f64999407bc634a6a,2025-02-18T19:15:26.560000 CVE-2025-22795,0,0,6ef875d457c8e19bcf577814595be38d790143627f91775ea895c88416ac9b7c,2025-01-15T16:15:42.053000 @@ -284237,7 +284237,7 @@ CVE-2025-23125,0,0,2e6f0fce9ee8e787d649705f4cf1025930f6b72d6ac2efc70c4c1837b8d7d CVE-2025-23126,0,0,aec9ca15332b86ad22382c8419cfef8190ae4b723f5c3088974b31a1f5dd4089,2025-01-11T15:15:09.100000 CVE-2025-23127,0,0,ef1aeaee3e917139d62386eaa309c28fa46e54be8ed45ecdaab4f9d4f96931db,2025-01-11T15:15:09.173000 CVE-2025-23128,0,0,856260a69fb4f1bb5d13296c47ffc7dac686c7ca9a44fff8151b1b7f11a740a9,2025-01-11T15:15:09.250000 -CVE-2025-2317,1,1,f4cd62f9f9dd1e5739a5555f224184d488dda7121d36518445c1a5ee1577049e,2025-04-04T06:15:40.890000 +CVE-2025-2317,0,0,f4cd62f9f9dd1e5739a5555f224184d488dda7121d36518445c1a5ee1577049e,2025-04-04T06:15:40.890000 CVE-2025-23184,0,0,d117de9ebd2827a8b285a215a95edfb5f2bc8c36d298a840f4f419212fe8e651,2025-02-15T01:15:11.010000 CVE-2025-23185,0,0,6a8fc3993811d2ce0c7ae31663c2f10b11720d00b7d18acd6d25289de30c4360,2025-03-11T01:15:34.330000 CVE-2025-23187,0,0,c290fe7dd4f9aea98485c447bf9862acb0a55538c675ba503d3516720f3efd65,2025-02-18T18:15:33.497000 @@ -287000,7 +287000,7 @@ CVE-2025-27793,0,0,8ae5ea10e12dcadd7fbe7d01abf4cd47c8df86334043c5ca8ff67abda3373 CVE-2025-27794,0,0,29af72e657ff2464b2a2937c7c4f1f9dbae6fd8fd9c8cc38aa28016fcbce1e25,2025-04-02T12:33:56.437000 CVE-2025-27795,0,0,4ff7b2f77f376cfe6fd93166198dd47ff9402055417a29c3c719e8e028d2917b,2025-03-07T16:15:40.187000 CVE-2025-27796,0,0,896c9fe3f771a2fa3519e20ae6313b458be8f4415e50a669613e7a3928ce34c1,2025-03-07T22:15:37.813000 -CVE-2025-2780,1,1,a9c872631741b3ecb4e5f49e9cbf05f77b47998e2e017e28c9ee8374a89feb22,2025-04-04T07:15:40.807000 +CVE-2025-2780,0,0,a9c872631741b3ecb4e5f49e9cbf05f77b47998e2e017e28c9ee8374a89feb22,2025-04-04T07:15:40.807000 CVE-2025-27809,0,0,acf17088263ac0454f3c19e9b5b69eee2adc10f0e02e48930b8a575ccd37ca6c,2025-03-27T16:45:46.410000 CVE-2025-2781,0,0,f71242cf9553514cc2ec12a96aa1195882b54360169109a0233e1040d7956dda,2025-04-01T20:26:30.593000 CVE-2025-27810,0,0,d1482541c832943462d5d5141f3260f826675da05c4de1d17a8d8000d1e76d18,2025-03-27T16:45:46.410000 @@ -287041,7 +287041,7 @@ CVE-2025-27926,0,0,55eb57ada8c72239b09d3012ac06f54ef846ef608760d35a348131200e00a CVE-2025-27932,0,0,036d05ff385938ab4080533cb14ce5447e7754455506217e340766b3e6cee90a,2025-03-28T18:11:40.180000 CVE-2025-27933,0,0,93368137a33aa362057a4035ec036f1aedaefb3c8486745a8d93918e46a37c4e,2025-03-27T14:55:25.660000 CVE-2025-2794,0,0,1a96a5e4fced0b738085ab3d0bfc6f597f8a7a2553b0aa413b0b61c07815e82e,2025-04-01T20:26:22.890000 -CVE-2025-2797,1,1,12a3119c38a928a91caf8053696fffa03704c7d7340f486852052726c3e51ed1,2025-04-04T07:15:42.380000 +CVE-2025-2797,0,0,12a3119c38a928a91caf8053696fffa03704c7d7340f486852052726c3e51ed1,2025-04-04T07:15:42.380000 CVE-2025-28010,0,0,716afcbc5cebfe3c684dbf7aa12e99a30e3cb54526d7e93ef8e97f615752b08f,2025-04-03T16:42:46.520000 CVE-2025-28011,0,0,fdcb5591ea26e059e8d35048712169c6e42fd9f817189e1097ee50f0c5ccdc59,2025-03-28T20:00:36.220000 CVE-2025-28015,0,0,2ec3b03d6a2c5b451e55cb244fde2066264789b2e32a98f716bffd5d4cc31009,2025-03-28T19:49:16.520000 @@ -287074,7 +287074,7 @@ CVE-2025-2831,0,0,1ae81597715ce516aca81a4f719c74684bee390c094eaf6c3092e19f96d27e CVE-2025-2832,0,0,9ba849558861453fef9ac84ebe5df211359e27bc420cd4cffb0300d913dc6662,2025-03-27T16:45:27.850000 CVE-2025-2833,0,0,5ee1553047443311af90b172ce83a898e2802ed44b7f8cedda9626fc88ddfee1,2025-04-01T15:43:23.657000 CVE-2025-2835,0,0,d7ec8814e77c0fff114f70483f5128f96470cad92e38743f9e0d4c15e01c27bb,2025-04-01T15:43:38.550000 -CVE-2025-2836,1,1,ccdcae40e03ea9c46008b7df0a684b232a4c229d3a2ea132deede0bbbd852394,2025-04-04T06:15:41.070000 +CVE-2025-2836,0,0,ccdcae40e03ea9c46008b7df0a684b232a4c229d3a2ea132deede0bbbd852394,2025-04-04T06:15:41.070000 CVE-2025-28361,0,0,012842a41606e730430b254a67bbb658386b3833897674145b51c035a48415eb,2025-04-01T15:43:05.143000 CVE-2025-2837,0,0,b89aeb2a53f8a50fdc7d1cb971618f78d6548d3dfb914df0b41cb0d9a2a5f82a,2025-03-27T16:45:27.850000 CVE-2025-2838,0,0,ad5519332c14610c417f2ebe0957fac238c08deca06808872c71584919e4dfa3,2025-03-27T16:45:27.850000 @@ -287829,7 +287829,7 @@ CVE-2025-30856,0,0,ccb96c8af7c196f023c8879d78b299b4b08ce7c7817b7565fc16363eb58e0 CVE-2025-30857,0,0,b5ba2e57e180b100f5d4d19d911d2db57f8452762f300ab7a96ab93aa7007fbb,2025-03-27T16:45:12.210000 CVE-2025-30858,0,0,db16218f98ae2c467d337187b891e8c307d5bc5a0b721253feba989de0248b50,2025-04-03T14:15:33.973000 CVE-2025-30859,0,0,9fb4cb315d361c1ff2b1e74e39cf8c9d8e9ce4142f3dc5275511d19208d18ac5,2025-03-27T16:45:12.210000 -CVE-2025-3086,1,1,ec4d8bec8a10f7b8a2117e7f517bd2eedd6ff6e4372f397ffe6dd1a6a349ed49,2025-04-04T07:15:42.797000 +CVE-2025-3086,0,0,ec4d8bec8a10f7b8a2117e7f517bd2eedd6ff6e4372f397ffe6dd1a6a349ed49,2025-04-04T07:15:42.797000 CVE-2025-30860,0,0,c08bf263ce25dd900d5697e0d60f4d47d5c677cfd2bf6f938b2b25f8e01bdeae,2025-03-27T16:45:12.210000 CVE-2025-30861,0,0,eb2d94d45a90359287e050f5763410477dc05648d625edfa77cbda9a9d236398,2025-03-27T16:45:12.210000 CVE-2025-30862,0,0,a98168c1d651be274914694af9e7979a627c3c97be45045cc6948e3fa80745c5,2025-03-27T16:45:12.210000 @@ -287840,7 +287840,7 @@ CVE-2025-30866,0,0,bfcfb31d390344d8a10b72e59af13af80a476cc8bbc19a5929b49ad9fad01 CVE-2025-30867,0,0,ad501afdd1f9d4d3e510c448c7a3512c9a52fbd7b66921095afcb6daeeff301c,2025-03-27T16:45:12.210000 CVE-2025-30868,0,0,0ce69a49d90edf537d7d9bde764d07d7255ce2ba3583c37eff7f468be21da2e8,2025-03-27T16:45:12.210000 CVE-2025-30869,0,0,acc88bf8ebbad99b2b2ed393b10f82c1669cde75bb0fb28f22fa6c41073cc157,2025-04-01T20:26:11.547000 -CVE-2025-3087,1,1,6b0646ad2437f4ce53ca21837e1b4e56707a68c6cbfb963293fc91da3dd012b5,2025-04-04T07:15:42.993000 +CVE-2025-3087,0,0,6b0646ad2437f4ce53ca21837e1b4e56707a68c6cbfb963293fc91da3dd012b5,2025-04-04T07:15:42.993000 CVE-2025-30870,0,0,26ef848ad27e7d9224fd33e8be10e32100d1566ca2803fa757b9116452dfc568,2025-04-01T20:26:11.547000 CVE-2025-30871,0,0,7c3854deb0642b8eae958a1aed4582e5158e5614f363495a55e00351f0f694e1,2025-03-27T16:45:12.210000 CVE-2025-30872,0,0,b536365800566287c904971c159342f1608ad2caa5882ee55888508434c1c145,2025-03-27T16:45:12.210000 @@ -287911,6 +287911,7 @@ CVE-2025-31016,0,0,9f9353b55280d52026be79b202ae8bc2b442e0024607fdee2a6c539bec985 CVE-2025-31024,0,0,f27fb13571b9dddbe1b515b7ab2184082954eb269d62d89f6a6c625e2c4c4385,2025-04-01T20:26:11.547000 CVE-2025-31031,0,0,168f44010a9f1d1f02e128d4aa188c4843365dadbda135ce003254626d8a07a2,2025-03-28T18:11:40.180000 CVE-2025-31043,0,0,2b40a96fc4b8eaf20a7a30e77b072b27918475850ebb17c34a51d56b785169bd,2025-04-01T20:26:30.593000 +CVE-2025-3105,1,1,fa8319fafd05b1ceb86b80a2695b048444e85b537555bb022dcc1e360b7f2bfd,2025-04-04T08:15:14.190000 CVE-2025-31073,0,0,e055d10b35c7f1d19592c754caac0fe0b296e12dee12b2987368c5a10e4343d1,2025-03-28T18:11:40.180000 CVE-2025-31074,0,0,4adc993df66dc086ec84e8b5811707bebfceac54363e5849479b04f5a8216cbd,2025-04-01T20:26:11.547000 CVE-2025-31075,0,0,534ea9726b86c919ee098a11b6850ee9f4de6cb2ed29ae3ffb397856198274b7,2025-03-28T18:11:40.180000 @@ -288480,10 +288481,14 @@ CVE-2025-3207,0,0,3472db8b80c3c38b626a489a32005fcd483e835d214256e90e391bca8d00b1 CVE-2025-3208,0,0,3b1c8fa7819797bb886f41de6fe6d0d0aee50eabe57c9d74563735668945813a,2025-04-04T05:15:46.367000 CVE-2025-3209,0,0,62b49ea7164197672367460bafd0c45b13288363a3afc2526bfe72e5f4219256,2025-04-04T05:15:46.600000 CVE-2025-3210,0,0,ed47b7f02545c0297d3eb0f3f3166c3c64436ff388c08cd32cd505e1f17e60e3,2025-04-04T05:15:46.817000 -CVE-2025-3211,1,1,901d0e8cc0af47a7a52a66c912e0237d861171b167433649c1cee7a047b46f71,2025-04-04T06:15:41.247000 -CVE-2025-32111,1,1,e3f3bc1b4b34ef98fb0364aa81c1af93345c8423f7f5a2bcab6070b4665f246a,2025-04-04T07:15:42.580000 -CVE-2025-3213,1,1,9d96e561b551cffe0855bf2b9647f13263d9f4e04e15a0684a1d1e06a49fae26,2025-04-04T06:15:41.480000 -CVE-2025-3214,1,1,0a9d86013c5f83c623c6504daea66041eff3a79ce66876e9490a500bf3f1dc09,2025-04-04T06:15:41.740000 -CVE-2025-3215,1,1,b3a77f349bbe525f135b1274c73d7b20b3840cec1aeec3b3bade0ae456140aba,2025-04-04T07:15:43.143000 -CVE-2025-3216,1,1,15f1863b673497f78a4f23229bea5cca269dcc299849f8cee02dd225b2afbf09,2025-04-04T07:15:43.400000 -CVE-2025-3217,1,1,a40fb1147322b2e605d2f06652d9fd97bfc430636da25b6d552eb7fa1193e789,2025-04-04T07:15:43.707000 +CVE-2025-3211,0,0,901d0e8cc0af47a7a52a66c912e0237d861171b167433649c1cee7a047b46f71,2025-04-04T06:15:41.247000 +CVE-2025-32111,0,0,e3f3bc1b4b34ef98fb0364aa81c1af93345c8423f7f5a2bcab6070b4665f246a,2025-04-04T07:15:42.580000 +CVE-2025-3213,0,0,9d96e561b551cffe0855bf2b9647f13263d9f4e04e15a0684a1d1e06a49fae26,2025-04-04T06:15:41.480000 +CVE-2025-3214,0,0,0a9d86013c5f83c623c6504daea66041eff3a79ce66876e9490a500bf3f1dc09,2025-04-04T06:15:41.740000 +CVE-2025-3215,0,0,b3a77f349bbe525f135b1274c73d7b20b3840cec1aeec3b3bade0ae456140aba,2025-04-04T07:15:43.143000 +CVE-2025-3216,0,0,15f1863b673497f78a4f23229bea5cca269dcc299849f8cee02dd225b2afbf09,2025-04-04T07:15:43.400000 +CVE-2025-3217,0,0,a40fb1147322b2e605d2f06652d9fd97bfc430636da25b6d552eb7fa1193e789,2025-04-04T07:15:43.707000 +CVE-2025-3219,1,1,dcfa632dff9e94c092f2d73b57763caab9c8b78bb5cc723e30d512c5a10d7868,2025-04-04T08:15:14.543000 +CVE-2025-3220,1,1,ba171ffb9f57124578c57e06aaab81ada82d0720d186647156c5c4abaa6f4704,2025-04-04T08:15:14.767000 +CVE-2025-3229,1,1,09347180a6a7f828e0747f2ed45b00fdd7a1f719f9ab350e19aecf2c1c123a1d,2025-04-04T09:15:17.357000 +CVE-2025-3231,1,1,de2ff2a8c76e38c6b06f54c3981a381c63043cd187dc0f869ed608d2e9e7696c,2025-04-04T09:15:17.677000