From 9fe3aec5fb02311fbea5e7a27277ad0b26d5397e Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Thu, 29 May 2025 22:03:57 +0000 Subject: [PATCH] Auto-Update: 2025-05-29T22:00:22.874829+00:00 --- CVE-2022/CVE-2022-347xx/CVE-2022-34708.json | 14 +- CVE-2022/CVE-2022-347xx/CVE-2022-34709.json | 14 +- CVE-2022/CVE-2022-347xx/CVE-2022-34710.json | 14 +- CVE-2022/CVE-2022-347xx/CVE-2022-34712.json | 14 +- CVE-2022/CVE-2022-347xx/CVE-2022-34714.json | 14 +- CVE-2022/CVE-2022-347xx/CVE-2022-34715.json | 14 +- CVE-2022/CVE-2022-347xx/CVE-2022-34716.json | 14 +- CVE-2022/CVE-2022-357xx/CVE-2022-35761.json | 14 +- CVE-2022/CVE-2022-357xx/CVE-2022-35762.json | 14 +- CVE-2022/CVE-2022-357xx/CVE-2022-35763.json | 14 +- CVE-2022/CVE-2022-357xx/CVE-2022-35764.json | 14 +- CVE-2022/CVE-2022-357xx/CVE-2022-35765.json | 14 +- CVE-2022/CVE-2022-357xx/CVE-2022-35766.json | 14 +- CVE-2022/CVE-2022-357xx/CVE-2022-35767.json | 14 +- CVE-2022/CVE-2022-357xx/CVE-2022-35768.json | 14 +- CVE-2022/CVE-2022-357xx/CVE-2022-35769.json | 14 +- CVE-2022/CVE-2022-357xx/CVE-2022-35771.json | 14 +- CVE-2022/CVE-2022-357xx/CVE-2022-35772.json | 14 +- CVE-2023/CVE-2023-457xx/CVE-2023-45760.json | 47 ++++- CVE-2023/CVE-2023-463xx/CVE-2023-46309.json | 47 ++++- CVE-2023/CVE-2023-463xx/CVE-2023-46310.json | 62 +++++- CVE-2023/CVE-2023-478xx/CVE-2023-47837.json | 62 +++++- CVE-2023/CVE-2023-483xx/CVE-2023-48324.json | 47 ++++- CVE-2023/CVE-2023-497xx/CVE-2023-49757.json | 47 ++++- CVE-2023/CVE-2023-498xx/CVE-2023-49857.json | 47 ++++- CVE-2023/CVE-2023-513xx/CVE-2023-51356.json | 62 +++++- CVE-2023/CVE-2023-516xx/CVE-2023-51667.json | 52 ++++- CVE-2024/CVE-2024-302xx/CVE-2024-30222.json | 52 ++++- CVE-2024/CVE-2024-302xx/CVE-2024-30223.json | 52 ++++- CVE-2024/CVE-2024-327xx/CVE-2024-32715.json | 32 +++- CVE-2024/CVE-2024-352xx/CVE-2024-35283.json | 32 +++- CVE-2024/CVE-2024-352xx/CVE-2024-35284.json | 32 +++- CVE-2024/CVE-2024-360xx/CVE-2024-36042.json | 52 ++++- CVE-2024/CVE-2024-363xx/CVE-2024-36302.json | 69 ++++++- CVE-2024/CVE-2024-405xx/CVE-2024-40505.json | 53 +++++- CVE-2024/CVE-2024-41xx/CVE-2024-4180.json | 46 ++++- CVE-2024/CVE-2024-42xx/CVE-2024-4273.json | 74 ++++++- CVE-2024/CVE-2024-42xx/CVE-2024-4274.json | 54 +++++- CVE-2024/CVE-2024-493xx/CVE-2024-49350.json | 56 ++++++ CVE-2024/CVE-2024-52xx/CVE-2024-5246.json | 53 +++++- CVE-2024/CVE-2024-549xx/CVE-2024-54952.json | 56 ++++++ CVE-2025/CVE-2025-25xx/CVE-2025-2518.json | 56 ++++++ CVE-2025/CVE-2025-30xx/CVE-2025-3050.json | 56 ++++++ CVE-2025/CVE-2025-329xx/CVE-2025-32927.json | 47 ++++- CVE-2025/CVE-2025-329xx/CVE-2025-32928.json | 47 ++++- CVE-2025/CVE-2025-393xx/CVE-2025-39348.json | 47 ++++- CVE-2025/CVE-2025-393xx/CVE-2025-39349.json | 47 ++++- CVE-2025/CVE-2025-472xx/CVE-2025-47288.json | 60 ++++++ CVE-2025/CVE-2025-479xx/CVE-2025-47933.json | 60 ++++++ CVE-2025/CVE-2025-482xx/CVE-2025-48253.json | 57 +++++- CVE-2025/CVE-2025-482xx/CVE-2025-48254.json | 47 ++++- CVE-2025/CVE-2025-482xx/CVE-2025-48255.json | 47 ++++- CVE-2025/CVE-2025-482xx/CVE-2025-48256.json | 47 ++++- CVE-2025/CVE-2025-49xx/CVE-2025-4967.json | 56 ++++++ CVE-2025/CVE-2025-53xx/CVE-2025-5325.json | 137 +++++++++++++ CVE-2025/CVE-2025-53xx/CVE-2025-5326.json | 137 +++++++++++++ CVE-2025/CVE-2025-53xx/CVE-2025-5327.json | 141 ++++++++++++++ CVE-2025/CVE-2025-53xx/CVE-2025-5328.json | 137 +++++++++++++ README.md | 80 ++++---- _state.csv | 201 +++++++++++--------- 60 files changed, 2658 insertions(+), 287 deletions(-) create mode 100644 CVE-2024/CVE-2024-493xx/CVE-2024-49350.json create mode 100644 CVE-2024/CVE-2024-549xx/CVE-2024-54952.json create mode 100644 CVE-2025/CVE-2025-25xx/CVE-2025-2518.json create mode 100644 CVE-2025/CVE-2025-30xx/CVE-2025-3050.json create mode 100644 CVE-2025/CVE-2025-472xx/CVE-2025-47288.json create mode 100644 CVE-2025/CVE-2025-479xx/CVE-2025-47933.json create mode 100644 CVE-2025/CVE-2025-49xx/CVE-2025-4967.json create mode 100644 CVE-2025/CVE-2025-53xx/CVE-2025-5325.json create mode 100644 CVE-2025/CVE-2025-53xx/CVE-2025-5326.json create mode 100644 CVE-2025/CVE-2025-53xx/CVE-2025-5327.json create mode 100644 CVE-2025/CVE-2025-53xx/CVE-2025-5328.json diff --git a/CVE-2022/CVE-2022-347xx/CVE-2022-34708.json b/CVE-2022/CVE-2022-347xx/CVE-2022-34708.json index b8526a8abe3..6af09441e72 100644 --- a/CVE-2022/CVE-2022-347xx/CVE-2022-34708.json +++ b/CVE-2022/CVE-2022-347xx/CVE-2022-34708.json @@ -2,7 +2,7 @@ "id": "CVE-2022-34708", "sourceIdentifier": "secure@microsoft.com", "published": "2022-08-09T20:15:11.260", - "lastModified": "2024-11-21T07:10:01.333", + "lastModified": "2025-05-29T21:15:24.323", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-347xx/CVE-2022-34709.json b/CVE-2022/CVE-2022-347xx/CVE-2022-34709.json index 4dfe6badebc..976261d99b2 100644 --- a/CVE-2022/CVE-2022-347xx/CVE-2022-34709.json +++ b/CVE-2022/CVE-2022-347xx/CVE-2022-34709.json @@ -2,7 +2,7 @@ "id": "CVE-2022-34709", "sourceIdentifier": "secure@microsoft.com", "published": "2022-08-09T20:15:11.317", - "lastModified": "2024-11-21T07:10:01.500", + "lastModified": "2025-05-29T21:15:25.413", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", @@ -69,6 +69,16 @@ "value": "CWE-843" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-843" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-347xx/CVE-2022-34710.json b/CVE-2022/CVE-2022-347xx/CVE-2022-34710.json index 463bdb78e24..1ab65915ab4 100644 --- a/CVE-2022/CVE-2022-347xx/CVE-2022-34710.json +++ b/CVE-2022/CVE-2022-347xx/CVE-2022-34710.json @@ -2,7 +2,7 @@ "id": "CVE-2022-34710", "sourceIdentifier": "secure@microsoft.com", "published": "2022-08-09T20:15:11.377", - "lastModified": "2024-11-21T07:10:01.627", + "lastModified": "2025-05-29T21:15:25.580", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-347xx/CVE-2022-34712.json b/CVE-2022/CVE-2022-347xx/CVE-2022-34712.json index 41578bde9b0..56886523a73 100644 --- a/CVE-2022/CVE-2022-347xx/CVE-2022-34712.json +++ b/CVE-2022/CVE-2022-347xx/CVE-2022-34712.json @@ -2,7 +2,7 @@ "id": "CVE-2022-34712", "sourceIdentifier": "secure@microsoft.com", "published": "2022-08-09T20:15:11.433", - "lastModified": "2024-11-21T07:10:01.950", + "lastModified": "2025-05-29T21:15:25.730", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-347xx/CVE-2022-34714.json b/CVE-2022/CVE-2022-347xx/CVE-2022-34714.json index 4ab42aa5cf6..6647e834192 100644 --- a/CVE-2022/CVE-2022-347xx/CVE-2022-34714.json +++ b/CVE-2022/CVE-2022-347xx/CVE-2022-34714.json @@ -2,7 +2,7 @@ "id": "CVE-2022-34714", "sourceIdentifier": "secure@microsoft.com", "published": "2022-08-09T20:15:11.547", - "lastModified": "2024-11-21T07:10:02.283", + "lastModified": "2025-05-29T21:15:25.893", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-347xx/CVE-2022-34715.json b/CVE-2022/CVE-2022-347xx/CVE-2022-34715.json index dfc11131354..7fbd0cfb5b8 100644 --- a/CVE-2022/CVE-2022-347xx/CVE-2022-34715.json +++ b/CVE-2022/CVE-2022-347xx/CVE-2022-34715.json @@ -2,7 +2,7 @@ "id": "CVE-2022-34715", "sourceIdentifier": "secure@microsoft.com", "published": "2022-08-09T20:15:11.600", - "lastModified": "2024-11-21T07:10:02.580", + "lastModified": "2025-05-29T21:15:26.070", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-347xx/CVE-2022-34716.json b/CVE-2022/CVE-2022-347xx/CVE-2022-34716.json index 429bac8fc97..91cf5bb5fed 100644 --- a/CVE-2022/CVE-2022-347xx/CVE-2022-34716.json +++ b/CVE-2022/CVE-2022-347xx/CVE-2022-34716.json @@ -2,7 +2,7 @@ "id": "CVE-2022-34716", "sourceIdentifier": "secure@microsoft.com", "published": "2022-08-09T20:15:11.660", - "lastModified": "2024-11-21T07:10:02.710", + "lastModified": "2025-05-29T20:15:21.040", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-290" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-357xx/CVE-2022-35761.json b/CVE-2022/CVE-2022-357xx/CVE-2022-35761.json index 607a8fddaf8..a9cbead7344 100644 --- a/CVE-2022/CVE-2022-357xx/CVE-2022-35761.json +++ b/CVE-2022/CVE-2022-357xx/CVE-2022-35761.json @@ -2,7 +2,7 @@ "id": "CVE-2022-35761", "sourceIdentifier": "secure@microsoft.com", "published": "2022-08-09T20:15:11.833", - "lastModified": "2024-11-21T07:11:37.903", + "lastModified": "2025-05-29T20:15:23.130", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", @@ -69,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-357xx/CVE-2022-35762.json b/CVE-2022/CVE-2022-357xx/CVE-2022-35762.json index 8d40c774dba..2610921cc7a 100644 --- a/CVE-2022/CVE-2022-357xx/CVE-2022-35762.json +++ b/CVE-2022/CVE-2022-357xx/CVE-2022-35762.json @@ -2,7 +2,7 @@ "id": "CVE-2022-35762", "sourceIdentifier": "secure@microsoft.com", "published": "2022-08-09T20:15:11.890", - "lastModified": "2024-11-21T07:11:38.033", + "lastModified": "2025-05-29T20:15:23.337", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-357xx/CVE-2022-35763.json b/CVE-2022/CVE-2022-357xx/CVE-2022-35763.json index 68836e0f4bb..79eb18e42a4 100644 --- a/CVE-2022/CVE-2022-357xx/CVE-2022-35763.json +++ b/CVE-2022/CVE-2022-357xx/CVE-2022-35763.json @@ -2,7 +2,7 @@ "id": "CVE-2022-35763", "sourceIdentifier": "secure@microsoft.com", "published": "2022-08-09T20:15:11.947", - "lastModified": "2024-11-21T07:11:38.190", + "lastModified": "2025-05-29T20:15:23.527", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-357xx/CVE-2022-35764.json b/CVE-2022/CVE-2022-357xx/CVE-2022-35764.json index 20d65a2e546..7ffc0e8b66b 100644 --- a/CVE-2022/CVE-2022-357xx/CVE-2022-35764.json +++ b/CVE-2022/CVE-2022-357xx/CVE-2022-35764.json @@ -2,7 +2,7 @@ "id": "CVE-2022-35764", "sourceIdentifier": "secure@microsoft.com", "published": "2022-08-09T20:15:12.010", - "lastModified": "2024-11-21T07:11:38.330", + "lastModified": "2025-05-29T20:15:23.707", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-357xx/CVE-2022-35765.json b/CVE-2022/CVE-2022-357xx/CVE-2022-35765.json index bde2de181b1..46d3eab057d 100644 --- a/CVE-2022/CVE-2022-357xx/CVE-2022-35765.json +++ b/CVE-2022/CVE-2022-357xx/CVE-2022-35765.json @@ -2,7 +2,7 @@ "id": "CVE-2022-35765", "sourceIdentifier": "secure@microsoft.com", "published": "2022-08-09T20:15:12.067", - "lastModified": "2024-11-21T07:11:38.447", + "lastModified": "2025-05-29T20:15:23.890", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-357xx/CVE-2022-35766.json b/CVE-2022/CVE-2022-357xx/CVE-2022-35766.json index c49b9d9c213..800f2bda137 100644 --- a/CVE-2022/CVE-2022-357xx/CVE-2022-35766.json +++ b/CVE-2022/CVE-2022-357xx/CVE-2022-35766.json @@ -2,7 +2,7 @@ "id": "CVE-2022-35766", "sourceIdentifier": "secure@microsoft.com", "published": "2022-08-09T20:15:12.120", - "lastModified": "2024-11-21T07:11:38.570", + "lastModified": "2025-05-29T20:15:24.073", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-357xx/CVE-2022-35767.json b/CVE-2022/CVE-2022-357xx/CVE-2022-35767.json index f253b22d3f2..50ab71945b9 100644 --- a/CVE-2022/CVE-2022-357xx/CVE-2022-35767.json +++ b/CVE-2022/CVE-2022-357xx/CVE-2022-35767.json @@ -2,7 +2,7 @@ "id": "CVE-2022-35767", "sourceIdentifier": "secure@microsoft.com", "published": "2022-08-09T20:15:12.177", - "lastModified": "2024-11-21T07:11:38.700", + "lastModified": "2025-05-29T20:15:24.250", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-357xx/CVE-2022-35768.json b/CVE-2022/CVE-2022-357xx/CVE-2022-35768.json index ab9d96a7eb2..4da8c9e3b90 100644 --- a/CVE-2022/CVE-2022-357xx/CVE-2022-35768.json +++ b/CVE-2022/CVE-2022-357xx/CVE-2022-35768.json @@ -2,7 +2,7 @@ "id": "CVE-2022-35768", "sourceIdentifier": "secure@microsoft.com", "published": "2022-08-09T20:15:12.233", - "lastModified": "2024-11-21T07:11:38.850", + "lastModified": "2025-05-29T20:15:24.450", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-357xx/CVE-2022-35769.json b/CVE-2022/CVE-2022-357xx/CVE-2022-35769.json index 8220c3602a9..5126bf402b7 100644 --- a/CVE-2022/CVE-2022-357xx/CVE-2022-35769.json +++ b/CVE-2022/CVE-2022-357xx/CVE-2022-35769.json @@ -2,7 +2,7 @@ "id": "CVE-2022-35769", "sourceIdentifier": "secure@microsoft.com", "published": "2022-08-09T20:15:12.293", - "lastModified": "2024-11-21T07:11:38.993", + "lastModified": "2025-05-29T20:15:24.643", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-357xx/CVE-2022-35771.json b/CVE-2022/CVE-2022-357xx/CVE-2022-35771.json index 0cd2ef44e3b..1dde0c1b585 100644 --- a/CVE-2022/CVE-2022-357xx/CVE-2022-35771.json +++ b/CVE-2022/CVE-2022-357xx/CVE-2022-35771.json @@ -2,7 +2,7 @@ "id": "CVE-2022-35771", "sourceIdentifier": "secure@microsoft.com", "published": "2022-08-09T20:15:12.350", - "lastModified": "2024-11-21T07:11:39.273", + "lastModified": "2025-05-29T20:15:24.827", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-357xx/CVE-2022-35772.json b/CVE-2022/CVE-2022-357xx/CVE-2022-35772.json index ee1c9d3d876..0d56471c0f7 100644 --- a/CVE-2022/CVE-2022-357xx/CVE-2022-35772.json +++ b/CVE-2022/CVE-2022-357xx/CVE-2022-35772.json @@ -2,7 +2,7 @@ "id": "CVE-2022-35772", "sourceIdentifier": "secure@microsoft.com", "published": "2022-08-09T20:15:12.410", - "lastModified": "2024-11-21T07:11:39.420", + "lastModified": "2025-05-29T20:15:25.027", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-457xx/CVE-2023-45760.json b/CVE-2023/CVE-2023-457xx/CVE-2023-45760.json index e51422dc950..6d94ff61878 100644 --- a/CVE-2023/CVE-2023-457xx/CVE-2023-45760.json +++ b/CVE-2023/CVE-2023-457xx/CVE-2023-45760.json @@ -2,8 +2,8 @@ "id": "CVE-2023-45760", "sourceIdentifier": "audit@patchstack.com", "published": "2025-01-02T12:15:09.827", - "lastModified": "2025-01-02T12:15:09.827", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-05-29T20:33:06.017", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gvectors:wpdiscuz:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "7.6.4", + "matchCriteriaId": "3F0E9685-3AED-462F-9639-C2391472758C" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/wordpress/plugin/wpdiscuz/vulnerability/wordpress-wpdiscuz-plugin-7-6-3-broken-access-control-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-463xx/CVE-2023-46309.json b/CVE-2023/CVE-2023-463xx/CVE-2023-46309.json index fdd8340889b..94142a0db6e 100644 --- a/CVE-2023/CVE-2023-463xx/CVE-2023-46309.json +++ b/CVE-2023/CVE-2023-463xx/CVE-2023-46309.json @@ -2,8 +2,8 @@ "id": "CVE-2023-46309", "sourceIdentifier": "audit@patchstack.com", "published": "2025-01-02T12:15:11.857", - "lastModified": "2025-01-02T12:15:11.857", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-05-29T20:19:10.047", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 } ] }, @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gvectors:wpdiscuz:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "7.6.11", + "matchCriteriaId": "8433764A-5453-4494-BA31-13DD53748B9A" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/wordpress/plugin/wpdiscuz/vulnerability/wordpress-wpdiscuz-plugin-7-6-10-broken-access-control-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-463xx/CVE-2023-46310.json b/CVE-2023/CVE-2023-463xx/CVE-2023-46310.json index 6a418a034bf..4ec41795bf4 100644 --- a/CVE-2023/CVE-2023-463xx/CVE-2023-46310.json +++ b/CVE-2023/CVE-2023-463xx/CVE-2023-46310.json @@ -2,8 +2,8 @@ "id": "CVE-2023-46310", "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-04T10:15:10.503", - "lastModified": "2024-11-21T08:28:16.757", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-05-29T20:21:22.037", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, @@ -49,16 +69,50 @@ "value": "CWE-80" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gvectors:wpdiscuz:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "7.6.11", + "matchCriteriaId": "8433764A-5453-4494-BA31-13DD53748B9A" + } + ] + } + ] } ], "references": [ { "url": "https://patchstack.com/database/vulnerability/wpdiscuz/wordpress-wpdiscuz-plugin-7-6-10-content-injection-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://patchstack.com/database/vulnerability/wpdiscuz/wordpress-wpdiscuz-plugin-7-6-10-content-injection-vulnerability?_s_id=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-478xx/CVE-2023-47837.json b/CVE-2023/CVE-2023-478xx/CVE-2023-47837.json index 3ecf2d2397d..7e9b2413a7e 100644 --- a/CVE-2023/CVE-2023-478xx/CVE-2023-47837.json +++ b/CVE-2023/CVE-2023-478xx/CVE-2023-47837.json @@ -2,8 +2,8 @@ "id": "CVE-2023-47837", "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-04T10:15:12.237", - "lastModified": "2024-11-21T08:30:53.330", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-05-29T20:37:47.677", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.5 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -49,16 +69,50 @@ "value": "CWE-269" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:reputeinfosystems:armember:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "4.0.11", + "matchCriteriaId": "77A1FC01-41FB-472E-B99A-0F1A0D894C9B" + } + ] + } + ] } ], "references": [ { "url": "https://patchstack.com/database/vulnerability/armember-membership/wordpress-armember-plugin-4-0-10-membership-plan-bypass-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://patchstack.com/database/vulnerability/armember-membership/wordpress-armember-plugin-4-0-10-membership-plan-bypass-vulnerability?_s_id=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-483xx/CVE-2023-48324.json b/CVE-2023/CVE-2023-483xx/CVE-2023-48324.json index c8f1f434004..7957ee13b4c 100644 --- a/CVE-2023/CVE-2023-483xx/CVE-2023-48324.json +++ b/CVE-2023/CVE-2023-483xx/CVE-2023-48324.json @@ -2,8 +2,8 @@ "id": "CVE-2023-48324", "sourceIdentifier": "audit@patchstack.com", "published": "2024-12-09T13:15:33.407", - "lastModified": "2024-12-09T13:15:33.407", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-29T20:39:30.417", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.5 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 } ] }, @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:getawesomesupport:awesome_support:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "6.1.5", + "matchCriteriaId": "F8F880F9-BBFE-4602-8E50-AC0EF7CAEF05" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/wordpress/plugin/awesome-support/vulnerability/wordpress-awesome-support-helpdesk-plugin-6-1-4-broken-access-control-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-497xx/CVE-2023-49757.json b/CVE-2023/CVE-2023-497xx/CVE-2023-49757.json index 08fcc54b0f2..6f7cba7b1ed 100644 --- a/CVE-2023/CVE-2023-497xx/CVE-2023-49757.json +++ b/CVE-2023/CVE-2023-497xx/CVE-2023-49757.json @@ -2,8 +2,8 @@ "id": "CVE-2023-49757", "sourceIdentifier": "audit@patchstack.com", "published": "2024-12-09T13:15:35.830", - "lastModified": "2024-12-09T13:15:35.830", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-29T20:39:16.537", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.5 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 } ] }, @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:getawesomesupport:awesome_support:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "6.1.11", + "matchCriteriaId": "CA089E69-114B-4063-BD94-8BACCAEF077E" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/wordpress/plugin/awesome-support/vulnerability/wordpress-awesome-support-plugin-6-1-6-broken-access-control-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-498xx/CVE-2023-49857.json b/CVE-2023/CVE-2023-498xx/CVE-2023-49857.json index 2fa5b3b515b..dc4696378a9 100644 --- a/CVE-2023/CVE-2023-498xx/CVE-2023-49857.json +++ b/CVE-2023/CVE-2023-498xx/CVE-2023-49857.json @@ -2,8 +2,8 @@ "id": "CVE-2023-49857", "sourceIdentifier": "audit@patchstack.com", "published": "2024-12-09T13:15:37.683", - "lastModified": "2024-12-09T13:15:37.683", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-29T20:38:58.650", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 2.5 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 } ] }, @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:getawesomesupport:awesome_support:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "6.1.8", + "matchCriteriaId": "F9CD5015-8E1A-4254-BEA3-9E8A74D0C609" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/wordpress/plugin/awesome-support/vulnerability/wordpress-awesome-support-plugin-6-1-6-broken-access-control-vulnerability-2?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-513xx/CVE-2023-51356.json b/CVE-2023/CVE-2023-513xx/CVE-2023-51356.json index 1fa0f818d2c..fbc6c35dd49 100644 --- a/CVE-2023/CVE-2023-513xx/CVE-2023-51356.json +++ b/CVE-2023/CVE-2023-513xx/CVE-2023-51356.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51356", "sourceIdentifier": "audit@patchstack.com", "published": "2024-05-17T09:15:15.960", - "lastModified": "2024-11-21T08:37:57.153", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-05-29T20:38:10.840", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -49,16 +69,50 @@ "value": "CWE-269" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:reputeinfosystems:armember:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "4.0.11", + "matchCriteriaId": "77A1FC01-41FB-472E-B99A-0F1A0D894C9B" + } + ] + } + ] } ], "references": [ { "url": "https://patchstack.com/database/vulnerability/armember-membership/wordpress-armember-plugin-4-0-10-privilege-escalation-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://patchstack.com/database/vulnerability/armember-membership/wordpress-armember-plugin-4-0-10-privilege-escalation-vulnerability?_s_id=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51667.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51667.json index 6b3aa53570b..59d2ec13165 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51667.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51667.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51667", "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-04T13:15:50.500", - "lastModified": "2024-11-21T08:38:34.013", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-29T20:21:02.553", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N", + "baseScore": 8.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 4.2 } ] }, @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:blazzdev:rate_my_post:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "3.4.3", + "matchCriteriaId": "4C35A52B-7B8D-44CA-BA7F-CB9F26833397" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/rate-my-post/wordpress-rate-my-post-wp-rating-system-plugin-3-4-2-broken-access-control-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://patchstack.com/database/vulnerability/rate-my-post/wordpress-rate-my-post-wp-rating-system-plugin-3-4-2-broken-access-control-vulnerability?_s_id=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-302xx/CVE-2024-30222.json b/CVE-2024/CVE-2024-302xx/CVE-2024-30222.json index cfa6cc02e00..29e4d93df56 100644 --- a/CVE-2024/CVE-2024-302xx/CVE-2024-30222.json +++ b/CVE-2024/CVE-2024-302xx/CVE-2024-30222.json @@ -2,8 +2,8 @@ "id": "CVE-2024-30222", "sourceIdentifier": "audit@patchstack.com", "published": "2024-03-28T05:15:49.920", - "lastModified": "2024-11-21T09:11:28.853", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-05-29T20:32:56.797", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 6.0 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:reputeinfosystems:armember:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "4.0.27", + "matchCriteriaId": "0A0BC7CD-33EA-4A89-A221-CC161F014F13" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/armember-membership/wordpress-armember-plugin-4-0-26-php-object-injection-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://patchstack.com/database/vulnerability/armember-membership/wordpress-armember-plugin-4-0-26-php-object-injection-vulnerability?_s_id=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-302xx/CVE-2024-30223.json b/CVE-2024/CVE-2024-302xx/CVE-2024-30223.json index b8f5686ae24..f058bb911eb 100644 --- a/CVE-2024/CVE-2024-302xx/CVE-2024-30223.json +++ b/CVE-2024/CVE-2024-302xx/CVE-2024-30223.json @@ -2,8 +2,8 @@ "id": "CVE-2024-30223", "sourceIdentifier": "audit@patchstack.com", "published": "2024-03-28T05:15:50.140", - "lastModified": "2024-11-21T09:11:28.977", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-05-29T20:30:31.620", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.2, "impactScore": 6.0 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:reputeinfosystems:armember:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "4.0.27", + "matchCriteriaId": "0A0BC7CD-33EA-4A89-A221-CC161F014F13" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/armember-membership/wordpress-armember-plugin-4-0-26-unauthenticated-php-object-injection-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://patchstack.com/database/vulnerability/armember-membership/wordpress-armember-plugin-4-0-26-unauthenticated-php-object-injection-vulnerability?_s_id=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-327xx/CVE-2024-32715.json b/CVE-2024/CVE-2024-327xx/CVE-2024-32715.json index 1102a2498ab..fcb2e120246 100644 --- a/CVE-2024/CVE-2024-327xx/CVE-2024-32715.json +++ b/CVE-2024/CVE-2024-327xx/CVE-2024-32715.json @@ -2,8 +2,8 @@ "id": "CVE-2024-32715", "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-09T17:15:49.270", - "lastModified": "2024-11-21T09:15:32.650", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-29T20:20:47.913", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:olivethemes:olive_one_click_demo_import:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.1.2", + "matchCriteriaId": "8CB5F4C2-1F81-4189-A29B-6946BC18C9EC" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/olive-one-click-demo-import/wordpress-olive-one-click-demo-import-plugin-1-1-1-arbitrary-file-download-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://patchstack.com/database/vulnerability/olive-one-click-demo-import/wordpress-olive-one-click-demo-import-plugin-1-1-1-arbitrary-file-download-vulnerability?_s_id=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-352xx/CVE-2024-35283.json b/CVE-2024/CVE-2024-352xx/CVE-2024-35283.json index bf773bc2b12..3ca5ca29481 100644 --- a/CVE-2024/CVE-2024-352xx/CVE-2024-35283.json +++ b/CVE-2024/CVE-2024-352xx/CVE-2024-35283.json @@ -2,8 +2,8 @@ "id": "CVE-2024-35283", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-29T16:15:10.720", - "lastModified": "2024-11-21T09:20:03.977", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-05-29T20:23:14.783", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mitel:micontact_center_business:*:*:*:*:*:*:*:*", + "versionEndIncluding": "10.0.0.4", + "matchCriteriaId": "AB4FCCA2-E401-4652-82F1-14E9F65BE2F8" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-24-0011", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-24-0011", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-352xx/CVE-2024-35284.json b/CVE-2024/CVE-2024-352xx/CVE-2024-35284.json index dd73012d233..faf81099b50 100644 --- a/CVE-2024/CVE-2024-352xx/CVE-2024-35284.json +++ b/CVE-2024/CVE-2024-352xx/CVE-2024-35284.json @@ -2,8 +2,8 @@ "id": "CVE-2024-35284", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-29T16:15:10.813", - "lastModified": "2025-03-13T18:15:41.240", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-05-29T20:22:05.600", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mitel:micontact_center_business:*:*:*:*:*:*:*:*", + "versionEndIncluding": "10.0.0.4", + "matchCriteriaId": "AB4FCCA2-E401-4652-82F1-14E9F65BE2F8" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-24-0012", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-24-0012", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-360xx/CVE-2024-36042.json b/CVE-2024/CVE-2024-360xx/CVE-2024-36042.json index 489053488f4..489e034c5c7 100644 --- a/CVE-2024/CVE-2024-360xx/CVE-2024-36042.json +++ b/CVE-2024/CVE-2024-360xx/CVE-2024-36042.json @@ -2,8 +2,8 @@ "id": "CVE-2024-36042", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-03T06:15:09.293", - "lastModified": "2024-11-21T09:21:30.217", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-05-29T20:21:54.353", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,30 +51,66 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:silverpeas:silverpeas:*:*:*:*:*:*:*:*", + "versionEndExcluding": "6.3.5", + "matchCriteriaId": "951F7678-7A35-4A79-BCAE-552E7FB309A8" + } + ] + } + ] + } + ], "references": [ { "url": "https://gist.github.com/ChrisPritchard/4b6d5c70d9329ef116266a6c238dcb2d", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit" + ] }, { "url": "https://github.com/Silverpeas/Silverpeas-Core/tags", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://silverpeas.org/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://gist.github.com/ChrisPritchard/4b6d5c70d9329ef116266a6c238dcb2d", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] }, { "url": "https://github.com/Silverpeas/Silverpeas-Core/tags", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://silverpeas.org/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-363xx/CVE-2024-36302.json b/CVE-2024/CVE-2024-363xx/CVE-2024-36302.json index 37a5510f2ae..5807f77776d 100644 --- a/CVE-2024/CVE-2024-363xx/CVE-2024-36302.json +++ b/CVE-2024/CVE-2024-363xx/CVE-2024-36302.json @@ -2,8 +2,8 @@ "id": "CVE-2024-36302", "sourceIdentifier": "security@trendmicro.com", "published": "2024-06-10T22:15:10.100", - "lastModified": "2024-11-21T09:22:00.113", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-29T20:20:31.940", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -51,22 +71,59 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:trendmicro:apex_one:*:*:*:*:*:saas:*:*", + "versionEndExcluding": "14.0.13139", + "matchCriteriaId": "C4019BEF-E5F0-44B4-90DC-FAD5AF102FE5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:trendmicro:apex_one:*:*:*:*:-:*:*:*", + "versionStartIncluding": "14.0", + "versionEndExcluding": "14.0.0.12980", + "matchCriteriaId": "26566D1C-A42F-4E6E-BA17-E8CD9263A6D6" + } + ] + } + ] + } + ], "references": [ { "url": "https://success.trendmicro.com/dcx/s/solution/000298063", - "source": "security@trendmicro.com" + "source": "security@trendmicro.com", + "tags": [ + "Broken Link" + ] }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-569/", - "source": "security@trendmicro.com" + "source": "security@trendmicro.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://success.trendmicro.com/dcx/s/solution/000298063", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-569/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-405xx/CVE-2024-40505.json b/CVE-2024/CVE-2024-405xx/CVE-2024-40505.json index 130d385eac3..44b5119eca7 100644 --- a/CVE-2024/CVE-2024-405xx/CVE-2024-40505.json +++ b/CVE-2024/CVE-2024-405xx/CVE-2024-40505.json @@ -2,8 +2,8 @@ "id": "CVE-2024-40505", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-16T20:15:03.777", - "lastModified": "2024-11-21T09:31:12.697", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-29T20:11:44.327", + "vulnStatus": "Analyzed", "cveTags": [ { "sourceIdentifier": "cve@mitre.org", @@ -58,22 +58,63 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:dap-1650_firmware:1.03:*:*:*:*:*:*:*", + "matchCriteriaId": "0FFF2607-98EE-4A6A-998C-161425CC1B41" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:dap-1650:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D740DCDC-6FE9-44CC-80BF-B00EF94EC2BC" + } + ] + } + ] + } + ], "references": [ { "url": "https://coldwx.github.io/CVE-2024-40505.html", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10266", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://coldwx.github.io/CVE-2024-40505.html", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10266", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4180.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4180.json index dad24e46916..60b5f5695fb 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4180.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4180.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4180", "sourceIdentifier": "contact@wpscan.com", "published": "2024-06-04T06:15:10.820", - "lastModified": "2025-03-18T19:15:45.633", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-29T20:21:42.117", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,14 +39,52 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:stellarwp:the_events_calendar:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "6.4.0.1", + "matchCriteriaId": "2CE80E5D-DD48-46D6-9B36-5CDE8574FD06" + } + ] + } + ] + } + ], "references": [ { "url": "https://wpscan.com/vulnerability/b2a92316-e404-4a5e-8426-f88df6e87550/", - "source": "contact@wpscan.com" + "source": "contact@wpscan.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://wpscan.com/vulnerability/b2a92316-e404-4a5e-8426-f88df6e87550/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4273.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4273.json index 40dbc760323..abb2a850d5b 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4273.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4273.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4273", "sourceIdentifier": "security@wordfence.com", "published": "2024-06-04T06:15:10.903", - "lastModified": "2024-11-21T09:42:31.527", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-29T20:21:13.273", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,87 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:g5plus:essential_real_estate:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "4.4.3", + "matchCriteriaId": "A76ED9B9-287C-4724-AB67-FB48D09317F1" + } + ] + } + ] + } + ], "references": [ { "url": "https://wordpress.org/plugins/essential-real-estate/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c62ec31a-55e9-4404-b860-fa9a51ba3d3f?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://wordpress.org/plugins/essential-real-estate/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c62ec31a-55e9-4404-b860-fa9a51ba3d3f?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4274.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4274.json index 95e5a13ca60..b5c8c4f4107 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4274.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4274.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4274", "sourceIdentifier": "security@wordfence.com", "published": "2024-06-04T06:15:11.133", - "lastModified": "2024-11-21T09:42:31.640", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-29T20:21:29.303", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,22 +39,64 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:g5plus:essential_real_estate:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "4.4.5", + "matchCriteriaId": "DCF80299-C7A3-4EE8-B014-4C5E160070B4" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/essential-real-estate/trunk/public/partials/property/class-ere-property.php#L28", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7dc41eb7-5c9a-4a67-902d-9a855840668b?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/essential-real-estate/trunk/public/partials/property/class-ere-property.php#L28", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7dc41eb7-5c9a-4a67-902d-9a855840668b?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-493xx/CVE-2024-49350.json b/CVE-2024/CVE-2024-493xx/CVE-2024-49350.json new file mode 100644 index 00000000000..23db2bc6611 --- /dev/null +++ b/CVE-2024/CVE-2024-493xx/CVE-2024-49350.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-49350", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2025-05-29T20:15:25.213", + "lastModified": "2025-05-29T20:15:25.213", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "IBM Db2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.1.0 through 11.1.4.7, 11.5.0 through 11.5.9 and 12.1.0 through 12.1.1 is vulnerable to a denial of service as the server may crash under certain conditions with a specially crafted query." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-121" + } + ] + } + ], + "references": [ + { + "url": "https://www.ibm.com/support/pages/node/7235069", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-52xx/CVE-2024-5246.json b/CVE-2024/CVE-2024-52xx/CVE-2024-5246.json index e56ebf63526..fd56a9fcb40 100644 --- a/CVE-2024/CVE-2024-52xx/CVE-2024-5246.json +++ b/CVE-2024/CVE-2024-52xx/CVE-2024-5246.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5246", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-23T22:15:14.200", - "lastModified": "2024-11-21T09:47:16.010", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-29T20:14:36.760", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -61,22 +61,63 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netgear:prosafe_network_management_software_300:1.7.0.37:*:*:*:*:*:*:*", + "matchCriteriaId": "6E708362-1EC0-4E0F-81CB-3A5A481BCBDA" + } + ] + } + ] + } + ], "references": [ { "url": "https://kb.netgear.com/000066164/Security-Advisory-for-Multiple-Vulnerabilities-on-the-NMS300-PSV-2024-0003-PSV-2024-0004", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-497/", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://kb.netgear.com/000066164/Security-Advisory-for-Multiple-Vulnerabilities-on-the-NMS300-PSV-2024-0003-PSV-2024-0004", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-497/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-549xx/CVE-2024-54952.json b/CVE-2024/CVE-2024-549xx/CVE-2024-54952.json new file mode 100644 index 00000000000..4aa03cbfa82 --- /dev/null +++ b/CVE-2024/CVE-2024-549xx/CVE-2024-54952.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-54952", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-05-29T20:15:26.007", + "lastModified": "2025-05-29T21:15:26.257", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "MikroTik RouterOS 6.40.5, the SMB service contains a memory corruption vulnerability. Remote, unauthenticated attackers can exploit this issue by sending specially crafted packets, triggering a null pointer dereference. This leads to a Remote Denial of Service (DoS), rendering the SMB service unavailable." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/noobone123/RouterOS-issues/blob/main/README.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-25xx/CVE-2025-2518.json b/CVE-2025/CVE-2025-25xx/CVE-2025-2518.json new file mode 100644 index 00000000000..b92c866e262 --- /dev/null +++ b/CVE-2025/CVE-2025-25xx/CVE-2025-2518.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-2518", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2025-05-29T20:15:26.137", + "lastModified": "2025-05-29T20:15:26.137", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "IBM Db2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.5.0 through 11.5.9 and 12.1.0 through 12.1.1 \n\nis vulnerable to a denial of service as the server may crash under certain conditions with a specially crafted query." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-789" + } + ] + } + ], + "references": [ + { + "url": "https://www.ibm.com/support/pages/node/7235072", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-30xx/CVE-2025-3050.json b/CVE-2025/CVE-2025-30xx/CVE-2025-3050.json new file mode 100644 index 00000000000..68286a4e3a1 --- /dev/null +++ b/CVE-2025/CVE-2025-30xx/CVE-2025-3050.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-3050", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2025-05-29T20:15:26.690", + "lastModified": "2025-05-29T20:15:26.690", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "IBM Db2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.5.0 through 11.5.9 and 12.1.0 through 12.1.1 could allow an authenticated user to cause a denial of service when using Q replication due to the improper allocation of CPU resources." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-770" + } + ] + } + ], + "references": [ + { + "url": "https://www.ibm.com/support/pages/node/7235073", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-329xx/CVE-2025-32927.json b/CVE-2025/CVE-2025-329xx/CVE-2025-32927.json index aa0abd37615..7671d527e76 100644 --- a/CVE-2025/CVE-2025-329xx/CVE-2025-32927.json +++ b/CVE-2025/CVE-2025-329xx/CVE-2025-32927.json @@ -2,8 +2,8 @@ "id": "CVE-2025-32927", "sourceIdentifier": "audit@patchstack.com", "published": "2025-05-19T20:15:22.397", - "lastModified": "2025-05-21T20:25:16.407", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-29T21:06:38.310", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:chimpgroup:foodbakery:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "3.3", + "matchCriteriaId": "41AC4618-E536-41C7-BEBC-8498B6CAC907" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/wordpress/plugin/wp-foodbakery/vulnerability/wordpress-foodbakery-plugin-3-3-php-object-injection-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-329xx/CVE-2025-32928.json b/CVE-2025/CVE-2025-329xx/CVE-2025-32928.json index 5729a4c93f5..cef8986c2d3 100644 --- a/CVE-2025/CVE-2025-329xx/CVE-2025-32928.json +++ b/CVE-2025/CVE-2025-329xx/CVE-2025-32928.json @@ -2,8 +2,8 @@ "id": "CVE-2025-32928", "sourceIdentifier": "audit@patchstack.com", "published": "2025-05-19T20:15:22.590", - "lastModified": "2025-05-21T20:25:16.407", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-29T21:10:05.957", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:themegoods:altair:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "5.2.2", + "matchCriteriaId": "51F14A7B-2158-47D7-8D0E-632809D4D502" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/wordpress/theme/altair/vulnerability/wordpress-altair-theme-5-2-2-php-object-injection-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-393xx/CVE-2025-39348.json b/CVE-2025/CVE-2025-393xx/CVE-2025-39348.json index ef2e551a123..539c2c0b257 100644 --- a/CVE-2025/CVE-2025-393xx/CVE-2025-39348.json +++ b/CVE-2025/CVE-2025-393xx/CVE-2025-39348.json @@ -2,8 +2,8 @@ "id": "CVE-2025-39348", "sourceIdentifier": "audit@patchstack.com", "published": "2025-05-19T20:15:22.740", - "lastModified": "2025-05-21T20:25:16.407", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-29T21:25:34.930", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:themegoods:grand_restaurant:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "7.0", + "matchCriteriaId": "A469538B-DB11-4012-99E2-070384A0D772" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/wordpress/theme/grandrestaurant/vulnerability/wordpress-grand-restaurant-wordpress-theme-7-0-php-object-injection-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-393xx/CVE-2025-39349.json b/CVE-2025/CVE-2025-393xx/CVE-2025-39349.json index 0975f656661..2eb5a4bf40b 100644 --- a/CVE-2025/CVE-2025-393xx/CVE-2025-39349.json +++ b/CVE-2025/CVE-2025-393xx/CVE-2025-39349.json @@ -2,8 +2,8 @@ "id": "CVE-2025-39349", "sourceIdentifier": "audit@patchstack.com", "published": "2025-05-19T20:15:22.890", - "lastModified": "2025-05-21T20:25:16.407", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-29T21:27:24.223", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:potenzaglobalsolutions:ciyashop:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "4.18.0", + "matchCriteriaId": "9C81E2C6-3F25-437D-9203-C88C8B0D4F21" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/wordpress/theme/ciyashop/vulnerability/wordpress-ciyashop-theme-4-18-0-php-object-injection-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-472xx/CVE-2025-47288.json b/CVE-2025/CVE-2025-472xx/CVE-2025-47288.json new file mode 100644 index 00000000000..29a9ba44fb9 --- /dev/null +++ b/CVE-2025/CVE-2025-472xx/CVE-2025-47288.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2025-47288", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-05-29T20:15:27.283", + "lastModified": "2025-05-29T20:15:27.283", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Discourse Policy plugin gives the ability to confirm users have seen or done something. Prior to version 0.1.1, if there was a policy posted to a public topic that was tied to a private group then the group members could be shown to non-group members. This issue has been patched in version 0.1.1. A workaround involves moving any policy topics with private groups to restricted categories." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.5, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/discourse/discourse-policy/commit/6b4390fe486408cc86ccea6b091406cfac6c5b8f", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/discourse/discourse-policy/security/advisories/GHSA-jc5r-rm2j-mh4x", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-479xx/CVE-2025-47933.json b/CVE-2025/CVE-2025-479xx/CVE-2025-47933.json new file mode 100644 index 00000000000..2a4a5e332d7 --- /dev/null +++ b/CVE-2025/CVE-2025-479xx/CVE-2025-47933.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2025-47933", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-05-29T20:15:27.473", + "lastModified": "2025-05-29T20:15:27.473", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. Prior to versions 2.13.8, 2.14.13, and 3.0.4, an attacker can perform arbitrary actions on behalf of the victim via the API. Due to the improper filtering of URL protocols in the repository page, an attacker can achieve cross-site scripting with permission to edit the repository. This issue has been patched in versions 2.13.8, 2.14.13, and 3.0.4." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H", + "baseScore": 9.0, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.3, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/argoproj/argo-cd/commit/a5b4041a79c54bc7b3d090805d070bcdb9a9e4d1", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-2hj5-g64g-fp6p", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-482xx/CVE-2025-48253.json b/CVE-2025/CVE-2025-482xx/CVE-2025-48253.json index 54e31c3776c..c04867ab19c 100644 --- a/CVE-2025/CVE-2025-482xx/CVE-2025-48253.json +++ b/CVE-2025/CVE-2025-482xx/CVE-2025-48253.json @@ -2,8 +2,8 @@ "id": "CVE-2025-48253", "sourceIdentifier": "audit@patchstack.com", "published": "2025-05-19T15:15:28.163", - "lastModified": "2025-05-21T20:25:33.823", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-29T20:53:14.827", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 3.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -49,12 +69,43 @@ "value": "CWE-79" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wpfactory:free_shipping_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "2.4.6", + "matchCriteriaId": "7189BB54-95BF-457D-BCBC-FBB5B1C6F37C" + } + ] + } + ] } ], "references": [ { "url": "https://patchstack.com/database/wordpress/plugin/amount-left-free-shipping-woocommerce/vulnerability/wordpress-free-shipping-bar-amount-left-for-free-shipping-for-woocommerce-2-4-6-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-482xx/CVE-2025-48254.json b/CVE-2025/CVE-2025-482xx/CVE-2025-48254.json index 514d120a266..d46a9be472c 100644 --- a/CVE-2025/CVE-2025-482xx/CVE-2025-48254.json +++ b/CVE-2025/CVE-2025-482xx/CVE-2025-48254.json @@ -2,8 +2,8 @@ "id": "CVE-2025-48254", "sourceIdentifier": "audit@patchstack.com", "published": "2025-05-19T15:15:28.303", - "lastModified": "2025-05-21T20:25:33.823", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-29T20:53:44.420", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 3.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wpfactory:change_add_to_cart_button_text_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "2.2.2", + "matchCriteriaId": "206237F7-E11C-4684-A965-9A2609622F32" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/wordpress/plugin/add-to-cart-button-labels-for-woocommerce/vulnerability/wordpress-change-add-to-cart-button-text-for-woocommerce-2-2-2-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-482xx/CVE-2025-48255.json b/CVE-2025/CVE-2025-482xx/CVE-2025-48255.json index 3de8908fbb5..43446d84cdc 100644 --- a/CVE-2025/CVE-2025-482xx/CVE-2025-48255.json +++ b/CVE-2025/CVE-2025-482xx/CVE-2025-48255.json @@ -2,8 +2,8 @@ "id": "CVE-2025-48255", "sourceIdentifier": "audit@patchstack.com", "published": "2025-05-19T15:15:28.443", - "lastModified": "2025-05-21T20:25:33.823", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-29T20:55:39.593", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:videowhisper:broadcast_live_video:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "6.2.4", + "matchCriteriaId": "E55C721C-9B04-4923-98A1-804717620DFB" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/wordpress/plugin/videowhisper-live-streaming-integration/vulnerability/wordpress-broadcast-live-video-live-streaming-webrtc-hls-rtsp-rtmp-6-2-4-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-482xx/CVE-2025-48256.json b/CVE-2025/CVE-2025-482xx/CVE-2025-48256.json index 688ee8f2f01..0d09020b48e 100644 --- a/CVE-2025/CVE-2025-482xx/CVE-2025-48256.json +++ b/CVE-2025/CVE-2025-482xx/CVE-2025-48256.json @@ -2,8 +2,8 @@ "id": "CVE-2025-48256", "sourceIdentifier": "audit@patchstack.com", "published": "2025-05-19T15:15:28.587", - "lastModified": "2025-05-21T20:25:33.823", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-29T20:58:26.207", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 3.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:xylusthemes:import_social_events:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.8.5", + "matchCriteriaId": "9EB84B87-81AD-4300-9941-FF091B048F38" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/wordpress/plugin/import-facebook-events/vulnerability/wordpress-import-social-events-1-8-5-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-49xx/CVE-2025-4967.json b/CVE-2025/CVE-2025-49xx/CVE-2025-4967.json new file mode 100644 index 00000000000..2ba28f70b66 --- /dev/null +++ b/CVE-2025/CVE-2025-49xx/CVE-2025-4967.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-4967", + "sourceIdentifier": "psirt@esri.com", + "published": "2025-05-29T20:15:27.660", + "lastModified": "2025-05-29T20:15:27.660", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Esri Portal for ArcGIS 11.4 and prior allows a remote, unauthenticated attacker to bypass the Portal\u2019s SSRF protections." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@esri.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 9.1, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@esri.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-918" + } + ] + } + ], + "references": [ + { + "url": "https://www.esri.com/arcgis-blog/products/trust-arcgis/administration/portal-for-arcgis-security-2025-update-2-patch", + "source": "psirt@esri.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-53xx/CVE-2025-5325.json b/CVE-2025/CVE-2025-53xx/CVE-2025-5325.json new file mode 100644 index 00000000000..fe8a30a425c --- /dev/null +++ b/CVE-2025/CVE-2025-53xx/CVE-2025-5325.json @@ -0,0 +1,137 @@ +{ + "id": "CVE-2025-5325", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-05-29T20:15:27.853", + "lastModified": "2025-05-29T20:15:27.853", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability has been found in zhilink \u667a\u4e92\u8054(\u6df1\u5733)\u79d1\u6280\u6709\u9650\u516c\u53f8 ADP Application Developer Platform \u5e94\u7528\u5f00\u53d1\u8005\u5e73\u53f0 1.0.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /adpweb/a/ica/api/service/rfa/testService. The manipulation leads to improper neutralization of special elements used in a template engine. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "baseScore": 6.5, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-791" + }, + { + "lang": "en", + "value": "CWE-1336" + } + ] + } + ], + "references": [ + { + "url": "https://vuldb.com/?ctiid.310495", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.310495", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.581275", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-53xx/CVE-2025-5326.json b/CVE-2025/CVE-2025-53xx/CVE-2025-5326.json new file mode 100644 index 00000000000..885d50b1f66 --- /dev/null +++ b/CVE-2025/CVE-2025-53xx/CVE-2025-5326.json @@ -0,0 +1,137 @@ +{ + "id": "CVE-2025-5326", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-05-29T20:15:28.060", + "lastModified": "2025-05-29T20:15:28.060", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in zhilink \u667a\u4e92\u8054(\u6df1\u5733)\u79d1\u6280\u6709\u9650\u516c\u53f8 ADP Application Developer Platform \u5e94\u7528\u5f00\u53d1\u8005\u5e73\u53f0 1.0.0 and classified as critical. Affected by this issue is some unknown functionality of the file /adpweb/wechat/verifyToken/. The manipulation leads to deserialization. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "baseScore": 6.5, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + }, + { + "lang": "en", + "value": "CWE-502" + } + ] + } + ], + "references": [ + { + "url": "https://vuldb.com/?ctiid.310496", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.310496", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.581277", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-53xx/CVE-2025-5327.json b/CVE-2025/CVE-2025-53xx/CVE-2025-5327.json new file mode 100644 index 00000000000..1f138b5fb1a --- /dev/null +++ b/CVE-2025/CVE-2025-53xx/CVE-2025-5327.json @@ -0,0 +1,141 @@ +{ + "id": "CVE-2025-5327", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-05-29T21:15:26.557", + "lastModified": "2025-05-29T21:15:26.557", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in chshcms mccms 2.7. It has been classified as critical. This affects the function index of the file sys/apps/controllers/api/Gf.php. The manipulation of the argument pic leads to server-side request forgery. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "baseScore": 6.5, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-918" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/caigo8/CVE-md/blob/main/Mccms_V2.7/%E5%89%8D%E5%8F%B0SSRF.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.310497", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.310497", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.582295", + "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/caigo8/CVE-md/blob/main/Mccms_V2.7/%E5%89%8D%E5%8F%B0SSRF.md", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-53xx/CVE-2025-5328.json b/CVE-2025/CVE-2025-53xx/CVE-2025-5328.json new file mode 100644 index 00000000000..2b74b8d47e9 --- /dev/null +++ b/CVE-2025/CVE-2025-53xx/CVE-2025-5328.json @@ -0,0 +1,137 @@ +{ + "id": "CVE-2025-5328", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-05-29T21:15:26.753", + "lastModified": "2025-05-29T21:15:26.753", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in chshcms mccms 2.7. It has been declared as critical. This vulnerability affects the function restore_del of the file /sys/apps/controllers/admin/Backups.php. The manipulation of the argument dirs leads to path traversal. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:P", + "baseScore": 5.5, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 4.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/caigo8/CVE-md/blob/main/Mccms_V2.7/%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E5%88%A0%E9%99%A4.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.310498", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.310498", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.582297", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 50e9baa54a8..3fdc975ccf1 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-05-29T20:00:18.917394+00:00 +2025-05-29T22:00:22.874829+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-05-29T19:59:43.070000+00:00 +2025-05-29T21:27:24.223000+00:00 ``` ### Last Data Feed Release @@ -33,53 +33,55 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -295944 +295955 ``` ### CVEs added in the last Commit -Recently added CVEs: `9` +Recently added CVEs: `11` -- [CVE-2023-41591](CVE-2023/CVE-2023-415xx/CVE-2023-41591.json) (`2025-05-29T18:15:23.040`) -- [CVE-2024-53423](CVE-2024/CVE-2024-534xx/CVE-2024-53423.json) (`2025-05-29T18:15:23.530`) -- [CVE-2025-29632](CVE-2025/CVE-2025-296xx/CVE-2025-29632.json) (`2025-05-29T18:15:23.667`) -- [CVE-2025-32752](CVE-2025/CVE-2025-327xx/CVE-2025-32752.json) (`2025-05-29T19:15:27.630`) -- [CVE-2025-46701](CVE-2025/CVE-2025-467xx/CVE-2025-46701.json) (`2025-05-29T19:15:27.983`) -- [CVE-2025-46823](CVE-2025/CVE-2025-468xx/CVE-2025-46823.json) (`2025-05-29T18:15:24.033`) -- [CVE-2025-48336](CVE-2025/CVE-2025-483xx/CVE-2025-48336.json) (`2025-05-29T19:15:28.217`) -- [CVE-2025-5323](CVE-2025/CVE-2025-53xx/CVE-2025-5323.json) (`2025-05-29T18:15:24.413`) -- [CVE-2025-5324](CVE-2025/CVE-2025-53xx/CVE-2025-5324.json) (`2025-05-29T19:15:28.917`) +- [CVE-2024-49350](CVE-2024/CVE-2024-493xx/CVE-2024-49350.json) (`2025-05-29T20:15:25.213`) +- [CVE-2024-54952](CVE-2024/CVE-2024-549xx/CVE-2024-54952.json) (`2025-05-29T20:15:26.007`) +- [CVE-2025-2518](CVE-2025/CVE-2025-25xx/CVE-2025-2518.json) (`2025-05-29T20:15:26.137`) +- [CVE-2025-3050](CVE-2025/CVE-2025-30xx/CVE-2025-3050.json) (`2025-05-29T20:15:26.690`) +- [CVE-2025-47288](CVE-2025/CVE-2025-472xx/CVE-2025-47288.json) (`2025-05-29T20:15:27.283`) +- [CVE-2025-47933](CVE-2025/CVE-2025-479xx/CVE-2025-47933.json) (`2025-05-29T20:15:27.473`) +- [CVE-2025-4967](CVE-2025/CVE-2025-49xx/CVE-2025-4967.json) (`2025-05-29T20:15:27.660`) +- [CVE-2025-5325](CVE-2025/CVE-2025-53xx/CVE-2025-5325.json) (`2025-05-29T20:15:27.853`) +- [CVE-2025-5326](CVE-2025/CVE-2025-53xx/CVE-2025-5326.json) (`2025-05-29T20:15:28.060`) +- [CVE-2025-5327](CVE-2025/CVE-2025-53xx/CVE-2025-5327.json) (`2025-05-29T21:15:26.557`) +- [CVE-2025-5328](CVE-2025/CVE-2025-53xx/CVE-2025-5328.json) (`2025-05-29T21:15:26.753`) ### CVEs modified in the last Commit -Recently modified CVEs: `39` +Recently modified CVEs: `47` -- [CVE-2022-35777](CVE-2022/CVE-2022-357xx/CVE-2022-35777.json) (`2025-05-29T19:15:25.073`) -- [CVE-2022-35779](CVE-2022/CVE-2022-357xx/CVE-2022-35779.json) (`2025-05-29T19:15:25.230`) -- [CVE-2022-35780](CVE-2022/CVE-2022-357xx/CVE-2022-35780.json) (`2025-05-29T19:15:25.373`) -- [CVE-2022-35781](CVE-2022/CVE-2022-357xx/CVE-2022-35781.json) (`2025-05-29T19:15:25.523`) -- [CVE-2022-35782](CVE-2022/CVE-2022-357xx/CVE-2022-35782.json) (`2025-05-29T19:15:25.667`) -- [CVE-2022-37347](CVE-2022/CVE-2022-373xx/CVE-2022-37347.json) (`2025-05-29T19:15:25.810`) -- [CVE-2022-41238](CVE-2022/CVE-2022-412xx/CVE-2022-41238.json) (`2025-05-29T19:15:26.010`) -- [CVE-2024-21002](CVE-2024/CVE-2024-210xx/CVE-2024-21002.json) (`2025-05-29T19:22:07.917`) -- [CVE-2024-21004](CVE-2024/CVE-2024-210xx/CVE-2024-21004.json) (`2025-05-29T18:43:57.020`) -- [CVE-2024-21084](CVE-2024/CVE-2024-210xx/CVE-2024-21084.json) (`2025-05-29T19:23:11.027`) -- [CVE-2024-21091](CVE-2024/CVE-2024-210xx/CVE-2024-21091.json) (`2025-05-29T19:22:56.090`) -- [CVE-2024-2905](CVE-2024/CVE-2024-29xx/CVE-2024-2905.json) (`2025-05-29T18:15:23.193`) -- [CVE-2024-49196](CVE-2024/CVE-2024-491xx/CVE-2024-49196.json) (`2025-05-29T19:15:26.510`) -- [CVE-2024-49197](CVE-2024/CVE-2024-491xx/CVE-2024-49197.json) (`2025-05-29T19:15:26.810`) -- [CVE-2024-51392](CVE-2024/CVE-2024-513xx/CVE-2024-51392.json) (`2025-05-29T18:15:23.350`) -- [CVE-2024-56193](CVE-2024/CVE-2024-561xx/CVE-2024-56193.json) (`2025-05-29T19:15:27.227`) -- [CVE-2025-22377](CVE-2025/CVE-2025-223xx/CVE-2025-22377.json) (`2025-05-29T19:15:27.447`) -- [CVE-2025-29686](CVE-2025/CVE-2025-296xx/CVE-2025-29686.json) (`2025-05-29T19:59:17.970`) -- [CVE-2025-29688](CVE-2025/CVE-2025-296xx/CVE-2025-29688.json) (`2025-05-29T19:59:24.900`) -- [CVE-2025-29689](CVE-2025/CVE-2025-296xx/CVE-2025-29689.json) (`2025-05-29T19:59:32.157`) -- [CVE-2025-29690](CVE-2025/CVE-2025-296xx/CVE-2025-29690.json) (`2025-05-29T19:59:43.070`) -- [CVE-2025-29691](CVE-2025/CVE-2025-296xx/CVE-2025-29691.json) (`2025-05-29T19:33:01.170`) -- [CVE-2025-39407](CVE-2025/CVE-2025-394xx/CVE-2025-39407.json) (`2025-05-29T18:15:23.860`) -- [CVE-2025-45475](CVE-2025/CVE-2025-454xx/CVE-2025-45475.json) (`2025-05-29T19:15:27.790`) -- [CVE-2025-5278](CVE-2025/CVE-2025-52xx/CVE-2025-5278.json) (`2025-05-29T18:15:24.290`) +- [CVE-2023-48324](CVE-2023/CVE-2023-483xx/CVE-2023-48324.json) (`2025-05-29T20:39:30.417`) +- [CVE-2023-49757](CVE-2023/CVE-2023-497xx/CVE-2023-49757.json) (`2025-05-29T20:39:16.537`) +- [CVE-2023-49857](CVE-2023/CVE-2023-498xx/CVE-2023-49857.json) (`2025-05-29T20:38:58.650`) +- [CVE-2023-51356](CVE-2023/CVE-2023-513xx/CVE-2023-51356.json) (`2025-05-29T20:38:10.840`) +- [CVE-2023-51667](CVE-2023/CVE-2023-516xx/CVE-2023-51667.json) (`2025-05-29T20:21:02.553`) +- [CVE-2024-30222](CVE-2024/CVE-2024-302xx/CVE-2024-30222.json) (`2025-05-29T20:32:56.797`) +- [CVE-2024-30223](CVE-2024/CVE-2024-302xx/CVE-2024-30223.json) (`2025-05-29T20:30:31.620`) +- [CVE-2024-32715](CVE-2024/CVE-2024-327xx/CVE-2024-32715.json) (`2025-05-29T20:20:47.913`) +- [CVE-2024-35283](CVE-2024/CVE-2024-352xx/CVE-2024-35283.json) (`2025-05-29T20:23:14.783`) +- [CVE-2024-35284](CVE-2024/CVE-2024-352xx/CVE-2024-35284.json) (`2025-05-29T20:22:05.600`) +- [CVE-2024-36042](CVE-2024/CVE-2024-360xx/CVE-2024-36042.json) (`2025-05-29T20:21:54.353`) +- [CVE-2024-36302](CVE-2024/CVE-2024-363xx/CVE-2024-36302.json) (`2025-05-29T20:20:31.940`) +- [CVE-2024-40505](CVE-2024/CVE-2024-405xx/CVE-2024-40505.json) (`2025-05-29T20:11:44.327`) +- [CVE-2024-4180](CVE-2024/CVE-2024-41xx/CVE-2024-4180.json) (`2025-05-29T20:21:42.117`) +- [CVE-2024-4273](CVE-2024/CVE-2024-42xx/CVE-2024-4273.json) (`2025-05-29T20:21:13.273`) +- [CVE-2024-4274](CVE-2024/CVE-2024-42xx/CVE-2024-4274.json) (`2025-05-29T20:21:29.303`) +- [CVE-2024-5246](CVE-2024/CVE-2024-52xx/CVE-2024-5246.json) (`2025-05-29T20:14:36.760`) +- [CVE-2025-32927](CVE-2025/CVE-2025-329xx/CVE-2025-32927.json) (`2025-05-29T21:06:38.310`) +- [CVE-2025-32928](CVE-2025/CVE-2025-329xx/CVE-2025-32928.json) (`2025-05-29T21:10:05.957`) +- [CVE-2025-39348](CVE-2025/CVE-2025-393xx/CVE-2025-39348.json) (`2025-05-29T21:25:34.930`) +- [CVE-2025-39349](CVE-2025/CVE-2025-393xx/CVE-2025-39349.json) (`2025-05-29T21:27:24.223`) +- [CVE-2025-48253](CVE-2025/CVE-2025-482xx/CVE-2025-48253.json) (`2025-05-29T20:53:14.827`) +- [CVE-2025-48254](CVE-2025/CVE-2025-482xx/CVE-2025-48254.json) (`2025-05-29T20:53:44.420`) +- [CVE-2025-48255](CVE-2025/CVE-2025-482xx/CVE-2025-48255.json) (`2025-05-29T20:55:39.593`) +- [CVE-2025-48256](CVE-2025/CVE-2025-482xx/CVE-2025-48256.json) (`2025-05-29T20:58:26.207`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 27600872d28..34de39cc46f 100644 --- a/_state.csv +++ b/_state.csv @@ -193609,7 +193609,7 @@ CVE-2022-23944,0,0,938febd5f63672928c8a1cd5859d366cdb01ca655ae28b11d7bd8c263773e CVE-2022-23945,0,0,f802aeb9d707721ba19104818806210072e46c95e8aa3dff10ee74370f918133,2024-11-21T06:49:30.330000 CVE-2022-23946,0,0,bd0e8e29d4b99506563cea6df568a2267a94539be6d355a00ca0325c39119538,2024-11-21T06:49:30.460000 CVE-2022-23947,0,0,5c547192d776da66bc2525a3b05d1734ad25b786d3a9963dea9507c952ae7612,2024-11-21T06:49:30.600000 -CVE-2022-23948,0,1,845593f31308716e42818e08190133e4fb5e82cef745bbe7411eb5d9702f3041,2025-05-29T19:15:22.587000 +CVE-2022-23948,0,0,845593f31308716e42818e08190133e4fb5e82cef745bbe7411eb5d9702f3041,2025-05-29T19:15:22.587000 CVE-2022-23949,0,0,48276e0f49634b4aa135a13f8ade03372a6c75ba9bd35430ebf0df28420b27ef,2025-05-27T21:15:20.510000 CVE-2022-2395,0,0,fd14b0f70250d1561000cc7cd4b0a320beb69fc544638d1a57b0e084a9c0b052,2024-11-21T07:00:54.383000 CVE-2022-23950,0,0,851ecfc7411144d1a26988f31f9dc9fd2583845be69c11e65b62e3a8c9396b6c,2025-05-27T21:15:20.730000 @@ -201065,9 +201065,9 @@ CVE-2022-32808,0,0,8e5243b2e97119836240100188559d6c159312c4f30bc8e27987d659b6524 CVE-2022-32809,0,0,d0b7eaa14b90af5bc193d7442bb5fd024ae5d7b61777cfa645d5f99f4375cc79,2023-11-07T03:48:12.760000 CVE-2022-3281,0,0,847480f72d185a27fa2412adc0e96e72813b098662139dcf844d80b70aad3d66,2024-11-21T07:19:12.523000 CVE-2022-32810,0,0,0bb26cdf6d1088278da19be29c407a8fa03ac4beba865511173058fbcb570873,2024-11-21T07:06:59.883000 -CVE-2022-32811,0,1,75b88967218a771370832bce96801bd293335334bfc81b116d01c734cfe73a78,2025-05-29T19:15:23.860000 -CVE-2022-32812,0,1,3199322b15cbaee04edbbe90e16fdc45142ec4a06c199380fc6e31509f3f3389,2025-05-29T19:15:24.080000 -CVE-2022-32813,0,1,d1904ee68506d9fb9968794bf86404d84813b4838dcff727b1b743a57e550d7a,2025-05-29T18:15:21.307000 +CVE-2022-32811,0,0,75b88967218a771370832bce96801bd293335334bfc81b116d01c734cfe73a78,2025-05-29T19:15:23.860000 +CVE-2022-32812,0,0,3199322b15cbaee04edbbe90e16fdc45142ec4a06c199380fc6e31509f3f3389,2025-05-29T19:15:24.080000 +CVE-2022-32813,0,0,d1904ee68506d9fb9968794bf86404d84813b4838dcff727b1b743a57e550d7a,2025-05-29T18:15:21.307000 CVE-2022-32814,0,0,3d1efc5403e7775bcbaedffb7ef816c53c912c8f508e866e742931fba8ddc1a4,2025-05-27T15:15:25.243000 CVE-2022-32815,0,0,2fcff04013523237c1858f26aec3f8ef08cb598524a3b492e2f48eee7ccb527d,2025-05-22T20:15:23.567000 CVE-2022-32816,0,0,3ad4c42ea591393729ab510fcdd096974f3273b7bf1c18e2fdaf1a60dbe13da8,2025-05-22T20:15:23.743000 @@ -201090,14 +201090,14 @@ CVE-2022-32830,0,0,6d3e0d63f5dbd5cd367ef09eb8e7bb5ae1e197dc407d36d1ddda947c52956 CVE-2022-32831,0,0,e4f4f2304d92798763d91a5b37c0f7d6ac27f8dcdfc4d23cb1ccc577a5d7cc8e,2025-05-22T15:15:57.407000 CVE-2022-32832,0,0,029417751166ad2aea1c5142c68b23500fa5c8dc7b167cf7b36a483f88329eb8,2025-05-27T20:15:23.190000 CVE-2022-32833,0,0,6920275122996597ff489adf273fd4ad96f538c3a12810747ce24be7bdf90d1e,2025-04-21T19:15:17.227000 -CVE-2022-32834,0,1,87d06dbb4547c17c267079332815c30c409e9446b17fba56b9f528bb95f7387f,2025-05-29T18:15:22.060000 +CVE-2022-32834,0,0,87d06dbb4547c17c267079332815c30c409e9446b17fba56b9f528bb95f7387f,2025-05-29T18:15:22.060000 CVE-2022-32835,0,0,40a15b792c5d0385ae7498b7f487480f463adedb52bb165e2bbb256701a31404,2025-05-06T20:15:19.520000 CVE-2022-32836,0,0,4038a11d71076a38c1db2ebf2f93eeee122b3bb736cd7405e785b9e725262952,2025-03-11T17:15:40.753000 -CVE-2022-32837,0,1,2053927084d19e6da5b6185db63335292afaeb0724edd39b108a8e0efd8ad198,2025-05-29T18:15:22.253000 -CVE-2022-32838,0,1,4259bd4113db31eeabdd258bdb89d166f82fd4e4b9d68e93dc4c3578eff0e43a,2025-05-29T18:15:22.463000 -CVE-2022-32839,0,1,c9e7fd3895731d53bac8f0639096cbf825cafd54f7040c42a01a671c1489675a,2025-05-29T19:15:24.263000 +CVE-2022-32837,0,0,2053927084d19e6da5b6185db63335292afaeb0724edd39b108a8e0efd8ad198,2025-05-29T18:15:22.253000 +CVE-2022-32838,0,0,4259bd4113db31eeabdd258bdb89d166f82fd4e4b9d68e93dc4c3578eff0e43a,2025-05-29T18:15:22.463000 +CVE-2022-32839,0,0,c9e7fd3895731d53bac8f0639096cbf825cafd54f7040c42a01a671c1489675a,2025-05-29T19:15:24.263000 CVE-2022-3284,0,0,8bd1ad06dc7738e9bc2a77d468b7e9baf9cafc8c2491b238b87cfd3a71c21702,2024-11-21T07:19:13.033000 -CVE-2022-32840,0,1,823e3d8d1c4a50b8531fe9d699fc696fadf8c6e1d6b25da89c667f2786dc300c,2025-05-29T18:15:22.650000 +CVE-2022-32840,0,0,823e3d8d1c4a50b8531fe9d699fc696fadf8c6e1d6b25da89c667f2786dc300c,2025-05-29T18:15:22.650000 CVE-2022-32841,0,0,1436fda5864c02a291f2706cdf6a5583950d5eb40172526cced8029d16520ef4,2025-05-22T15:15:57.590000 CVE-2022-32842,0,0,2a63c1b6898bf187cd4336fa072bebf6d02c3bcecc3be8c9a0ccb0e8ea01cbe6,2025-05-22T15:15:57.770000 CVE-2022-32843,0,0,543156e436887eb20f5d45a658ff985b11eae5bc8ccf1c53ecc4c0a57d963157,2025-05-27T20:15:23.447000 @@ -201115,7 +201115,7 @@ CVE-2022-32853,0,0,7584b8ca32bd738bebdee46e7fbc6a5810acf67a2d1dadf0edd9cf5cef5b0 CVE-2022-32854,0,0,1c3f730ffdc3cde649426f84b1da7e80854d9d162ff415eb1ae9d74a0e3d35c9,2024-11-21T07:07:05.983000 CVE-2022-32855,0,0,f090aed84ae5cfcd9c3ba4d721159fadc031f43174f3ada294becf87efb0d939,2025-03-11T17:15:40.980000 CVE-2022-32856,0,0,821e090956272230cefadc97cc365d3a398380a782f5f422ed82a0d96dabaebd,2023-11-07T03:48:13.767000 -CVE-2022-32857,0,1,3666cf89eeabdb051ac52d39a7643083fa00d6814555938aff4d08935640f252,2025-05-29T18:15:22.830000 +CVE-2022-32857,0,0,3666cf89eeabdb051ac52d39a7643083fa00d6814555938aff4d08935640f252,2025-05-29T18:15:22.830000 CVE-2022-32858,0,0,564a6ffb36321a9d95084cfa72cd3fe6316722b60ebd54811731ab1943b6f560,2025-05-06T20:15:19.690000 CVE-2022-32859,0,0,21eecdfa6c2b899c552cb18063a7ae452609533ec4bfb57d4571c21489490e09,2025-05-06T20:15:19.860000 CVE-2022-3286,0,0,34f6946c8bbc8c62c5882429cfd01342b244b239162dceaf18f05bca9ab8a8f4,2025-05-13T16:15:21.450000 @@ -202455,16 +202455,16 @@ CVE-2022-34704,0,0,525ba7bb463fd38ba363431e398002a06b63603c5df56f8813b5fc6f74a3b CVE-2022-34705,0,0,2909528aae2516d127d0e3521581b3c420f4fbf6fd12a52ba8aee3a778458642,2024-11-21T07:10:00.883000 CVE-2022-34706,0,0,22f36abfd3aa2e95e19449a5c4ae1ec9b76ca9514773757381f49c140c1b6fc7,2024-11-21T07:10:01.003000 CVE-2022-34707,0,0,49d73c2aebf51bf26633b29344e220edf6926d57e590ea236f219284655e62a7,2024-11-21T07:10:01.167000 -CVE-2022-34708,0,0,0e949580b1f4afed58f00111a0228a34e8bda4004c737956df69bf9cf97853c0,2024-11-21T07:10:01.333000 -CVE-2022-34709,0,0,1577c0b0e6f210a5630779004bf00fe0f1c99113e5be0a882ac7ec54312f1100,2024-11-21T07:10:01.500000 +CVE-2022-34708,0,1,a8d3ca42c76c45a43f2939916e2b2b6bd3477b236cfc531d07c11dc6fb91021f,2025-05-29T21:15:24.323000 +CVE-2022-34709,0,1,d63852fd990e929ef4b6063024e1badc8a82df103fc8fde7c833680601922640,2025-05-29T21:15:25.413000 CVE-2022-3471,0,0,495d0e8dcc7168cf73d6752bd352dc355254512638404907315f8c8587cf2037,2024-11-21T07:19:36.303000 -CVE-2022-34710,0,0,873660d048e28a149e24e157bf627764663cd5072c4620ae24c67a19668c7527,2024-11-21T07:10:01.627000 +CVE-2022-34710,0,1,fe1d3967762258352ccbcef56bcb4a6b0e554af8cf27de04b9d852e707207dba,2025-05-29T21:15:25.580000 CVE-2022-34711,0,0,c44da15e9a9f787ffdb3f343336e0d67972465f3cc3917d88950889394348c41,2024-11-21T07:10:01.790000 -CVE-2022-34712,0,0,b3b95e93f77b00695ba541618424625a617fac2c395c356b58b85959b0196871,2024-11-21T07:10:01.950000 +CVE-2022-34712,0,1,898e2b607d08ae9f0aa4075b100cdcbfc2cce6b718de1958b6efce1470f38b30,2025-05-29T21:15:25.730000 CVE-2022-34713,0,0,2f94f2d82dff054953e34a660855d92ec8337c2f9a6efa036d564437fb454930,2025-02-18T15:06:15.647000 -CVE-2022-34714,0,0,cd7847bb81aa6cee536f4b993097e8160f3dd670d1c0e9f6376413be64c73e46,2024-11-21T07:10:02.283000 -CVE-2022-34715,0,0,1a6430359b7e294a3661adff75f8cbcd008524c0b3380f11bf12898f184ac7f2,2024-11-21T07:10:02.580000 -CVE-2022-34716,0,0,823de494d6afe6089e979b6e89b590f446004ca2a60a6ac4e68b91b576e3ce40,2024-11-21T07:10:02.710000 +CVE-2022-34714,0,1,b8bb8f0a4841663b1a786d317e198e4085024668ac6af4d65c1c3982c34a3859,2025-05-29T21:15:25.893000 +CVE-2022-34715,0,1,0e702de67f8d2fb84c559e26ccee0b5d6bfc2e9d4dcfd86bd1d565f440672aec,2025-05-29T21:15:26.070000 +CVE-2022-34716,0,1,710189851d7363074c0ac25633c9b627c7949cb8f4a0a916ad6979dee2006efb,2025-05-29T20:15:21.040000 CVE-2022-34717,0,0,2517394a0c5453553cba841a6213330b2531c366018af717029c124b76e6e829,2024-11-21T07:10:02.843000 CVE-2022-34718,0,0,939c861a33a2a88bb2e80a497b5703661f21a6610a9bc7cc9b47795190461376,2024-11-21T07:10:02.963000 CVE-2022-34719,0,0,c34a4dfb3c93c2c1cefd296899f5e615ca262000526e46bf9acda677ab537902,2024-11-21T07:10:03.120000 @@ -203353,29 +203353,29 @@ CVE-2022-35758,0,0,820514448838533f6f7488f2f804202b4eac37503bea018316380d37837c6 CVE-2022-35759,0,0,0ce896ff6fe156d355d525e18fd319669f78f0224a2da50c6471a147f0f35298,2024-11-21T07:11:37.583000 CVE-2022-3576,0,0,2c9ba7322e18b6ffc93749f2ea40d4dcd5d29d0b6dec9adcd433f9da6cb6da78,2025-01-14T19:29:55.853000 CVE-2022-35760,0,0,3df9e791102aa5304be438a7044a1ab1988754b326563965a34123ab3aec210a,2024-11-21T07:11:37.747000 -CVE-2022-35761,0,0,56fcfb068fba38b4cc091fb752ab3c85406cb3560ef84ccec0305b8d4fac6f5a,2024-11-21T07:11:37.903000 -CVE-2022-35762,0,0,b79290d50d31cbc7807a0d12a29903c64ba428ebf5d6233cf24de89a16890082,2024-11-21T07:11:38.033000 -CVE-2022-35763,0,0,d810b2bb050bb761dbabc67fe263ffd3a84f0f6f81264c80fc757fa2cb00d9e6,2024-11-21T07:11:38.190000 -CVE-2022-35764,0,0,72f9f8b9d10e1e92693612743e9e4d1aa993ae85344f079610829cb7d221b86a,2024-11-21T07:11:38.330000 -CVE-2022-35765,0,0,764499070604964b5eff64fbe9260da36c70728b9a821239ea06ce765e34e76b,2024-11-21T07:11:38.447000 -CVE-2022-35766,0,0,993a98e5c4a0998321aec3d5a74577e4ea89d1fd4765a7b74ca90ae9cd36d99d,2024-11-21T07:11:38.570000 -CVE-2022-35767,0,0,e1a6f8e7f70ca43791d3e3e4a45acf5f4a1c9eedb25b1555850e5e667388f826,2024-11-21T07:11:38.700000 -CVE-2022-35768,0,0,bfd4eb6be4cbe485457b3f684ac5509b4539d65b113cadf9127f52f14e757dde,2024-11-21T07:11:38.850000 -CVE-2022-35769,0,0,25a37c3f7e123c2258abdcacd8007b37bcc2b531010498c9d077057c6da49d5a,2024-11-21T07:11:38.993000 +CVE-2022-35761,0,1,5498947faeb110492547636a227ab6015bef7c386198220454f0eb856ddc264d,2025-05-29T20:15:23.130000 +CVE-2022-35762,0,1,57621a5af1b33bd13367561efe37c308322e552a42d351b4c7557066ff5b895c,2025-05-29T20:15:23.337000 +CVE-2022-35763,0,1,2bfaf2177dedc6bd5cdc9d76bcd95ed816124408d87f062cb066c5e945fc3266,2025-05-29T20:15:23.527000 +CVE-2022-35764,0,1,8946c5d0b853c316f8f069db3abd5d7dfbcd423e1ca37a805da22ed6424c7600,2025-05-29T20:15:23.707000 +CVE-2022-35765,0,1,49a04f695fb10560265b998d51a7cd60b94bc06802a8aa790f0e4137373347ba,2025-05-29T20:15:23.890000 +CVE-2022-35766,0,1,f502835f73e9f702b3b9b7b5fe66b57bfdb28a4d400a506679efe25d2837fc71,2025-05-29T20:15:24.073000 +CVE-2022-35767,0,1,1f4f78e5776f7ed738eeb2ad568d40ba18fdee06b31e180cc2a7ff9bd5b51868,2025-05-29T20:15:24.250000 +CVE-2022-35768,0,1,39a404a6cb220ced65393813627027ee1a87e4e0d1beb28a98b052caaa6f2b6f,2025-05-29T20:15:24.450000 +CVE-2022-35769,0,1,1c70d335429e121dbbb27c0ba78ba0ada20a13e4c572f449aa3608551e9fa064,2025-05-29T20:15:24.643000 CVE-2022-3577,0,0,80151d8fa6df4917feeeece35183dc942698cde122c69cacb6cad7ec171e1956,2025-05-08T19:15:52.877000 CVE-2022-35770,0,0,dc2096618f598ce0952aa989fb7d57b0fa1faa02564f331491120988da89afa3,2025-01-02T22:15:09.473000 -CVE-2022-35771,0,0,fde8c2d7412a9cae32def57218c3623873ea1223530e0abb141b8796feed992f,2024-11-21T07:11:39.273000 -CVE-2022-35772,0,0,5c514e3f817f5253edb53e2444af92e2126713519cb7ef61a29d620ed45eefd9,2024-11-21T07:11:39.420000 -CVE-2022-35773,0,1,3b27efb5c3153afcb9d2b08f087fe7afd3ca035cba75c31ff41dea6b8f281de6,2025-05-29T19:15:24.460000 -CVE-2022-35774,0,1,e7794b846ab455142a178b5901b8da9cbf82cb5a2ceaf0578881caadc112e763,2025-05-29T19:15:24.633000 -CVE-2022-35775,0,1,d3805a2b81a369b7642c8a5675fbdede0cc34975d9ccc080e1e23ad0e6fa59fa,2025-05-29T19:15:24.777000 -CVE-2022-35776,0,1,450e6e496355ce4c2c3f5f66bc740bd6ddde9ba8cdca9b87ba3e004c36eb035e,2025-05-29T19:15:24.930000 -CVE-2022-35777,0,1,0d4318164a55ddaa30737951796806f93ee56593544c927a77d1321611d78259,2025-05-29T19:15:25.073000 -CVE-2022-35779,0,1,5d50b6198518e3ad18133df61b88f5e234cd90051dc46455b1cb89ce450fa747,2025-05-29T19:15:25.230000 +CVE-2022-35771,0,1,d04988d357576c41417434166ede5fe2b628687ad5fb48db68bd61102c635e6f,2025-05-29T20:15:24.827000 +CVE-2022-35772,0,1,a80bc1c78c385540d732a450cedc4963f1f1dc9f1803b8bbe4bc8df3ab373699,2025-05-29T20:15:25.027000 +CVE-2022-35773,0,0,3b27efb5c3153afcb9d2b08f087fe7afd3ca035cba75c31ff41dea6b8f281de6,2025-05-29T19:15:24.460000 +CVE-2022-35774,0,0,e7794b846ab455142a178b5901b8da9cbf82cb5a2ceaf0578881caadc112e763,2025-05-29T19:15:24.633000 +CVE-2022-35775,0,0,d3805a2b81a369b7642c8a5675fbdede0cc34975d9ccc080e1e23ad0e6fa59fa,2025-05-29T19:15:24.777000 +CVE-2022-35776,0,0,450e6e496355ce4c2c3f5f66bc740bd6ddde9ba8cdca9b87ba3e004c36eb035e,2025-05-29T19:15:24.930000 +CVE-2022-35777,0,0,0d4318164a55ddaa30737951796806f93ee56593544c927a77d1321611d78259,2025-05-29T19:15:25.073000 +CVE-2022-35779,0,0,5d50b6198518e3ad18133df61b88f5e234cd90051dc46455b1cb89ce450fa747,2025-05-29T19:15:25.230000 CVE-2022-3578,0,0,5fa197c7b3a4364377dddef00172e8b33b8a7b17bff50f2d50d4f81d3f0cac45,2025-04-30T16:15:23.593000 -CVE-2022-35780,0,1,c894ef7016c7a014e97a009695eb80383eab4ef725e33f3495ac68011a78251c,2025-05-29T19:15:25.373000 -CVE-2022-35781,0,1,06d649a76be0f7162e4b6bd3243c475c1da1823aea99d1d2bb49106391ffe203,2025-05-29T19:15:25.523000 -CVE-2022-35782,0,1,93c8f32a0b8aa8c536193e628636884463cbeba91e3b9b4188d7ac28c78b2351,2025-05-29T19:15:25.667000 +CVE-2022-35780,0,0,c894ef7016c7a014e97a009695eb80383eab4ef725e33f3495ac68011a78251c,2025-05-29T19:15:25.373000 +CVE-2022-35781,0,0,06d649a76be0f7162e4b6bd3243c475c1da1823aea99d1d2bb49106391ffe203,2025-05-29T19:15:25.523000 +CVE-2022-35782,0,0,93c8f32a0b8aa8c536193e628636884463cbeba91e3b9b4188d7ac28c78b2351,2025-05-29T19:15:25.667000 CVE-2022-35783,0,0,c2a9d33b464bd78c515b38e0d773660d916f18538aa6756f6549e7ffbc18287e,2024-11-21T07:11:40.583000 CVE-2022-35784,0,0,5b19da11ff5583e351665d8210e2037d4632c54e92813ff921a83ef9b5afd2a4,2024-11-21T07:11:40.693000 CVE-2022-35785,0,0,120127e97f7092d8e2474e5d6bbb7f43e0c3be12209d6a9e86418ee10d6070b6,2024-11-21T07:11:40.807000 @@ -204746,7 +204746,7 @@ CVE-2022-37343,0,0,438c572977c07cd2469eb0c8f25f08bfc88205d5632630b7840c54c6b7d44 CVE-2022-37344,0,0,e6e91cccc487c1c30441f24cb39b29d62caf9d1f5db49acaf8f20f86da6cf54d,2024-11-21T07:14:48.183000 CVE-2022-37345,0,0,5540c019dca0b1cce32276be38068484928d79e11a85e312e1bd8b49d46a7c04,2025-02-05T21:15:19.663000 CVE-2022-37346,0,0,04261c2ea097a70920354241f825ec3d49e200bad03781e442080de4cb5f8010,2025-05-21T19:15:57.043000 -CVE-2022-37347,0,1,6c70b89057186dbd706bb56962765e2d04bc87e211e920d836c253b431403d42,2025-05-29T19:15:25.810000 +CVE-2022-37347,0,0,6c70b89057186dbd706bb56962765e2d04bc87e211e920d836c253b431403d42,2025-05-29T19:15:25.810000 CVE-2022-37348,0,0,839121da509d7997c32a937a2927f2a149c85a419aa5334432df88972878ee90,2024-11-21T07:14:48.693000 CVE-2022-37349,0,0,be4c38fe75bdf20aeed9cb31e90b4ed76bbc7c21e042d700d48481bc68a7343f,2024-11-27T20:11:45.410000 CVE-2022-3735,0,0,6a3a0d98c65ef51e5e82db93717d565b35d58fd0d38d66a0856b2386409b0e4d,2024-11-21T07:20:08.103000 @@ -207608,7 +207608,7 @@ CVE-2022-41234,0,0,e89b662cb72ef3baa2024dcc5d8aeef4ebcb651a573451ad159074d956ade CVE-2022-41235,0,0,b98f53445fb32992f661ec0dc8d7b20af4a77ebdea204f84dad880e83dc95abd,2025-05-28T15:15:21.950000 CVE-2022-41236,0,0,4ec57499ed2fdb4944b65d1605b7595cde9b3c9ec26794fbbd5a07a90d547078,2025-05-28T15:15:22.120000 CVE-2022-41237,0,0,df318bc7a85b1ff10df5d1418972b123ca21ca358bc25edcfe3bb4afbde5c881,2025-05-28T15:15:22.290000 -CVE-2022-41238,0,1,f171570c85dd9066e3cc9420342c94bf85e154170064b0dec214a56e6a6d801e,2025-05-29T19:15:26.010000 +CVE-2022-41238,0,0,f171570c85dd9066e3cc9420342c94bf85e154170064b0dec214a56e6a6d801e,2025-05-29T19:15:26.010000 CVE-2022-41239,0,0,e43331375d72ca63466e43126f53c6b476874d422ecd76b9683d7d32405151d0,2025-05-28T15:15:22.460000 CVE-2022-4124,0,0,e7ab9bc24ab771e3630930db4fc09e7dea31b73bba00177ab5d08ba39dbc0de6,2025-04-14T19:15:34.280000 CVE-2022-41240,0,0,23758b5d1b8eee7cb89b0806187276fdfdb0226415d1c613b539b289db606f24,2025-05-28T15:15:22.627000 @@ -233662,7 +233662,7 @@ CVE-2023-4158,0,0,12f1a79b4e7a5eaf05eacfbcfe8f03a5d7b48d22d1f42f6ba8ec39d1944754 CVE-2023-41580,0,0,9a725b15d09f37d68ea7c0dae6fb7da95dfcffec64cfc9e8c59b17de4d5b9772,2024-11-21T08:21:19.257000 CVE-2023-41588,0,0,4e8c94bf5c41f233e5511b783e56b9b07030c74b63ddaca19aa137520b078860,2024-11-21T08:21:19.417000 CVE-2023-4159,0,0,f5b9413c57f0198a30bbae0938048f2d94e984136b741075d0166b19fd943b3c,2024-11-21T08:34:30.600000 -CVE-2023-41591,1,1,75d6ae0068db9fb1b3269de407eb6aa2ef2f142042b08aa938dddc4d6b33f860,2025-05-29T19:15:26.200000 +CVE-2023-41591,0,0,75d6ae0068db9fb1b3269de407eb6aa2ef2f142042b08aa938dddc4d6b33f860,2025-05-29T19:15:26.200000 CVE-2023-41592,0,0,5ebc236abb4b931009d1e5044dddcdc2f5eeec0af7772d41e3bd997b2271a9bd,2024-11-21T08:21:19.573000 CVE-2023-41593,0,0,d872b4c0768b38994565ff5d3254acebea5da2a49cd231ef8f55ef8b9cb715a5,2024-11-21T08:21:19.730000 CVE-2023-41594,0,0,72b228dd417b4ed5906ca5517b4b817ad29595ce20f1ecd2f078073cc9af0001,2024-11-21T08:21:19.890000 @@ -236585,7 +236585,7 @@ CVE-2023-45757,0,0,86a804504fd15f8999e08e85e8589c6006d3aa04ec05afa9cd1da06b72a51 CVE-2023-45758,0,0,dc41165b980b4d2829072c11a02dba42574db7b8e2a07a558070dea698d4d942,2024-11-21T08:27:19.297000 CVE-2023-45759,0,0,ebf3ebf9525f83c92a38355005f3c4dddcfe65ce1cd8a8de67d1c36a32a50dcf,2024-11-21T08:27:19.420000 CVE-2023-4576,0,0,73e1f9662824c051375a3eab2ba4fbe8f33a6e4b8c3fc573c6c6fdfdf55e142a,2024-11-21T08:35:27.927000 -CVE-2023-45760,0,0,9022ddf1f77ddabdbaca6d4adc05f95ab0017c7b1bb809264be30d67691c0feb,2025-01-02T12:15:09.827000 +CVE-2023-45760,0,1,78ba46789dd080b441dda24d5c24ed127149d9e12783f4e2858d1dd9795a18bd,2025-05-29T20:33:06.017000 CVE-2023-45761,0,0,1fa8989cf5ad179f18340c17cabc2552240316d3148fec7c224b5f30625a1f25,2024-11-21T08:27:19.553000 CVE-2023-45762,0,0,2935e50308f10674f99f1aff0d3d30d4cb808bd71b5ac09e8acac6a970961b69,2024-11-21T08:27:19.700000 CVE-2023-45763,0,0,35ca2b9a1a42929396424b6b40b3277be18861c2f78068ae8a4315f253c07d92,2024-11-21T08:27:19.853000 @@ -237035,9 +237035,9 @@ CVE-2023-46304,0,0,f2372dc5470965e8b8d434baa041e58a0b63aa9b2d99dbb0474b89b2ad7e2 CVE-2023-46306,0,0,1946a9bf182a07cba889b2e537e7d7e313fbf7cad532e1102bd4f27c441c4602,2024-11-21T08:28:16.250000 CVE-2023-46307,0,0,18b21f71b226f4699b2a4e129c329bc38fe300550642da8fc3acf9cf969ac9b6,2025-05-28T16:15:31.017000 CVE-2023-46308,0,0,0c06a52efad3554b70fdc84de1b2b99159a549294651d3cda5934c77c762b50b,2024-11-21T08:28:16.600000 -CVE-2023-46309,0,0,9df81fdb21ce69002117a978c5a6cfc1b6f4bc1498ca10b6124d896b901595b6,2025-01-02T12:15:11.857000 +CVE-2023-46309,0,1,131bc76396854c14437c2f3ba4e84f7c28e34513421469710f163e4dc0c648a4,2025-05-29T20:19:10.047000 CVE-2023-4631,0,0,d8a7a67fa3928c56ed5ec097ac8c90dd8e319e03958cbb27b073a22ff897c681,2025-04-23T17:16:45.497000 -CVE-2023-46310,0,0,62cb7f5596c7f2f6335cae214d4c7af60803f43b9db8f31eafe6efcfde6bad9d,2024-11-21T08:28:16.757000 +CVE-2023-46310,0,1,60f88990678416a7f410769587125df232cafde8df7a171155bbc19649773ddf,2025-05-29T20:21:22.037000 CVE-2023-46311,0,0,02e25bae94a47f479c04d860d886afc1775f5ffb71d2803c9eda8f75dc507348,2024-11-21T08:28:16.863000 CVE-2023-46312,0,0,367618a8b3cfa72787f3a2edfc3c9388839a665f4acc29ff7f490565f61f8aca,2024-11-21T08:28:17.003000 CVE-2023-46313,0,0,11c2f8d9b1035f68276899a1b6d59d655ecfefe238b1a68722feab4f84b5794b,2024-11-21T08:28:17.150000 @@ -238217,7 +238217,7 @@ CVE-2023-47833,0,0,4a9f3b828cb7d2c7c5194adc2f2e9adbd283a3d72afb8d9b1589d98349d35 CVE-2023-47834,0,0,67cf77efd4d48e0219014f4f66b65c55b7eb1bf605c74a05ae042fc4e7c80a7a,2024-11-21T08:30:53.067000 CVE-2023-47835,0,0,4e4b194373aaf0d030dc2ef38dbfaed117752e7b7f8bb4676ffceb3c13597442,2024-11-21T08:30:53.203000 CVE-2023-47836,0,0,a324e28032685113d147c0fc50123c603fd3c32b8dd345e11b46f0111244ad49,2024-12-09T13:15:31.970000 -CVE-2023-47837,0,0,3e14c85294ecea07e25abbe589d62bbbcd2ec48fab935c96568def535bed69a4,2024-11-21T08:30:53.330000 +CVE-2023-47837,0,1,53006d2f26c867626ad9d0590bda3f50fd531cb2f410b1cbc8bb1f8584a77211,2025-05-29T20:37:47.677000 CVE-2023-47838,0,0,001a139cb1e8ac345dc05116d973ac13ab8eff24d3f9da5e0646c896c377ac23,2024-12-09T13:15:32.107000 CVE-2023-47839,0,0,8da14dbd77a2e8d1e014d04cffebb53dc9169f641cefa88092f29179bfb99087,2024-11-21T08:30:53.443000 CVE-2023-4784,0,0,2a7262ca02a6e9ba1918cb213f0c30f841cb56e0b5c2b7a99f0054ee0d672489,2025-02-11T02:15:32.390000 @@ -238499,7 +238499,7 @@ CVE-2023-48320,0,0,41cae7e6406d93214a5b8cc75fd41a289beab8affc1552fb80e64835a39f0 CVE-2023-48321,0,0,70a7326b8d4535c3125f55bb497795610837abbd5ca6e32455c4c9deae2ada8d,2024-11-21T08:31:29.223000 CVE-2023-48322,0,0,5d15c90f53bdce56c4edf326a53cd4d30b03ecde5369d25c8d9dd352ead603ad,2024-11-21T08:31:29.360000 CVE-2023-48323,0,0,0ab034123ac81e9b8b882a2a8c725485d6b05044a8f54c2d9e48dd177cdcd1e2,2024-11-21T08:31:29.490000 -CVE-2023-48324,0,0,2927b539187d7e565acdaa41b69e32b5b1bc805ad5c163d25e77eea9d3705637,2024-12-09T13:15:33.407000 +CVE-2023-48324,0,1,cde3c003f981dbf29054aca4c9243f979b054a4e9fbc101ea9d6b6684c473cf5,2025-05-29T20:39:30.417000 CVE-2023-48325,0,0,7bf6e5cc908b31308d9d30d5ee238a94000b39ee90379b322d3a69ef6e8cf277,2024-11-21T08:31:29.633000 CVE-2023-48326,0,0,3a7d5634e8194c2c860505dc89a0c42f8dd5f96e538c8dfda4541835c6672f5b,2024-11-21T08:31:29.813000 CVE-2023-48327,0,0,bac03c8177faa7a4079028e0c1a4dae40c020130eb729652a898f9f23e760fce,2024-11-21T08:31:30.007000 @@ -239638,7 +239638,7 @@ CVE-2023-49753,0,0,51031ca807727afd0b0fde9f8fceaf42e9bbff695832b56a8ca3e945e8fb4 CVE-2023-49754,0,0,bea39064b9f3b5180cb39d6fdecbd2cb893ec947a0b33acacad27955897fa414,2024-12-09T13:15:35.440000 CVE-2023-49755,0,0,6d87c07780058ca68aecf2c05f4f94d790a20c7744c0b9dde6a4d294b34fc1bb,2024-12-09T13:15:35.567000 CVE-2023-49756,0,0,999f343f9e72eb47218210563e265f8d00d6789f760d234aa794e27a575f3ea4,2024-12-09T13:15:35.697000 -CVE-2023-49757,0,0,dff88b4d5c540b9294447ac44bc11016c32f5bf34ecdfeffd5c47ab4923bd0e4,2024-12-09T13:15:35.830000 +CVE-2023-49757,0,1,bc1824ef22e1457c521e799bebc23c5901176440e92c61ad0ffadeee318f20ad,2025-05-29T20:39:16.537000 CVE-2023-49758,0,0,dbc69df4bc40bff4d118287a91afe7a90c0b017f9d7de5da76d81feb48c0d9bb,2024-12-09T13:15:35.990000 CVE-2023-49759,0,0,d3d23f262f231c831fea6c3e0551b59fca0d2402c8ca3feb5a8aa91df049fad2,2024-11-21T08:33:47.230000 CVE-2023-4976,0,0,58ab015e1000083e31b23bf54e9e21c97b057e0b8cbf6695e9099eb3fe094e64,2025-04-10T15:16:01.880000 @@ -239744,7 +239744,7 @@ CVE-2023-49853,0,0,c0f053894edc8fcd226ea4bf07acfb40d4ae520d03e81948f15528b932bdd CVE-2023-49854,0,0,916acdb781afde9a94582c7eccb7ca3bab02dc64c7cdd0ac029f01e8c3a21b98,2024-11-21T08:33:57.433000 CVE-2023-49855,0,0,a7685ee328429bed4302e46df8ed5aa0dee0b09be627e0a281d219aa9c1df196,2024-11-21T08:33:57.563000 CVE-2023-49856,0,0,edc31f9ffb3fd51cec09ca00c4f45429dd6ebbf458b44e54df7114c685330572,2025-04-08T19:07:10.853000 -CVE-2023-49857,0,0,a8415bd4127499bdc27f4786f454a95f303d0782603a70732cef69c4c3b90bf2,2024-12-09T13:15:37.683000 +CVE-2023-49857,0,1,7404192ecb03fd83cd77d93d53f59b2083acd6ad0d114bda02d517fef71b7bc0,2025-05-29T20:38:58.650000 CVE-2023-49858,0,0,6db8241fa2be4af2ff996b8d6b07dbd4b689fbaacb6b44e31431078324754636,2024-12-09T13:15:37.810000 CVE-2023-49859,0,0,5738e842540b4562bd5413fef776a5e4a220363557086ed5ef8d1c18b6befeb4,2024-12-09T13:15:37.933000 CVE-2023-4986,0,0,3b24f8433a921be463b3e879a58f322ddfbbbf5cc2b09dc91f32d39ba2bbaae8,2024-11-21T08:36:24.563000 @@ -240644,7 +240644,7 @@ CVE-2023-51350,0,0,3e6b1a93404e3494b28f6f9c928c88f04bb91fa7582d839166c6383b89c1b CVE-2023-51353,0,0,0be72d730300133bd25b2a58a11bd135f517fa0adf77f87a8a5d06a0d8bac54a,2025-03-10T17:24:43.633000 CVE-2023-51354,0,0,708af8c5468f01b121a6a1c668923294699783ac63a9cd7f532f375515a975b1,2024-11-21T08:37:57.030000 CVE-2023-51355,0,0,403a1b38462fab64d2958d48b042a496c74a03590091d2ef7736ab842bdb9794,2024-12-09T13:15:39.650000 -CVE-2023-51356,0,0,0c338ccdcc36826e4261bb2d65b363156e88e8f2d31d7f5f3ac98f0991e9c93c,2024-11-21T08:37:57.153000 +CVE-2023-51356,0,1,47a49e875ca1fc986739b70a431fc23995973041b934ff22f81fc0e157cc76db,2025-05-29T20:38:10.840000 CVE-2023-51357,0,0,3c21a89f88ae47ff4fd0648590c1ac79ce18a621fa63e072f9934422d6832830,2024-12-09T13:15:39.773000 CVE-2023-51358,0,0,cdbe460ef61ea842baa77a4baeed60ac4eae47df327faa5565bb9b3eaa566c2c,2024-11-21T08:37:57.270000 CVE-2023-51359,0,0,7e2eee8543b23764033f0ce56e163bd712c63c28ee111a20d605a25b769c2a27,2025-01-22T18:22:07.870000 @@ -240975,7 +240975,7 @@ CVE-2023-51663,0,0,2785d7199a0a11926d499076008cfffe72386fd9d71fae3ec32558ebfc94f CVE-2023-51664,0,0,dcd0b2691189db6221442632c8d012d0db492d7fbe1fbcc8a35dfdadbdc2879b,2024-11-21T08:38:33.600000 CVE-2023-51665,0,0,f181630578a39f06c489aaf6c82ceffe2651ff4125e73933c478576635129972,2024-11-21T08:38:33.743000 CVE-2023-51666,0,0,a75f79cb8a92718ae90d705d35cab70da8fad67e028fa9ada89d139999999572,2024-11-21T08:38:33.880000 -CVE-2023-51667,0,0,78f7a6e9948dc3a7251f7832a09209ac3fe68dac1401cb94a7132559d90e0f58,2024-11-21T08:38:34.013000 +CVE-2023-51667,0,1,ff0fc4a99d9adb05682ee5b1e98be1c591f08bc4ea2d7f509c085a5818c64fe5,2025-05-29T20:21:02.553000 CVE-2023-51668,0,0,577cf79c06f38c5a7432be41440ed54ec3be960df75793f00cee5035c2addfe2,2024-11-21T08:38:34.140000 CVE-2023-51669,0,0,eb61a23ba604b6356d6938c0a7ff81ab7d932872c17b737d18ed2b73f50d7f06,2024-11-21T08:38:34.287000 CVE-2023-5167,0,0,d6b5bebd450e900ccb6b9ac7ca7ca2173b402a080918495eab63f3382f81bc45,2025-04-23T17:16:50.080000 @@ -250544,9 +250544,9 @@ CVE-2024-20998,0,0,6c715f4b197a09f53527a9249cc61d39983b7003e94a1fc3e5677fc36da8c CVE-2024-20999,0,0,f60c2264867921ee72c8e732ebc64b1b54164ac17fad2151947d0e6ba2523ebd,2025-03-17T15:15:39.887000 CVE-2024-21000,0,0,59de69bd33f2809fbb570f6d74199181e0714ff9a564d1c081dd26969bd2b074,2024-11-27T16:36:11.717000 CVE-2024-21001,0,0,b90351788d5fe9ffb09dd2e189df29b973976293492bdac48270077135e6f3d2,2024-11-27T16:36:08.477000 -CVE-2024-21002,0,1,56873defa45dbce2ecf0aa08586dc69a7981ac6cdcb59dcd95843ab634cfbb98,2025-05-29T19:22:07.917000 +CVE-2024-21002,0,0,56873defa45dbce2ecf0aa08586dc69a7981ac6cdcb59dcd95843ab634cfbb98,2025-05-29T19:22:07.917000 CVE-2024-21003,0,0,fc53dd2ce6fe1093712f30bb12588ee6d01378092d67102dd4001787bb6c7009,2025-03-29T00:15:17.820000 -CVE-2024-21004,0,1,8f3b4dfc0ec4b422ebd8179cda2c732d57ba47ad1262bc078b96d50968b75289,2025-05-29T18:43:57.020000 +CVE-2024-21004,0,0,8f3b4dfc0ec4b422ebd8179cda2c732d57ba47ad1262bc078b96d50968b75289,2025-05-29T18:43:57.020000 CVE-2024-21005,0,0,57eb5426cdfea629d7918a5a66963363eb4d5c32ff1ca799fec374e8db3a8831,2024-12-05T21:52:13.690000 CVE-2024-21006,0,0,73a570c2332058f2ba08d00357f100a4f04623cd6f33cd57f864b0294d57ed91,2025-03-18T15:15:47.150000 CVE-2024-21007,0,0,83ac0554e68921e53baed5f98ef7ad6764b75c8659a1118ce08eda2ac17e5c7d,2025-05-21T19:43:40.660000 @@ -250632,7 +250632,7 @@ CVE-2024-21080,0,0,a65c0c4668188af36e422f62ea75622add9fbb9b8eb3983757ca5b6c0be0b CVE-2024-21081,0,0,6380f468048e59bace091a0b7f5e8686c1d284d26e8c604b666aa29212eea785,2024-12-06T20:59:06.987000 CVE-2024-21082,0,0,122eb0c168097f20f42916cbeb34bd2b1decf8361f9426d6c5a4f39b8ec43c4d,2025-03-26T20:15:18.853000 CVE-2024-21083,0,0,de79cfd27e86b847d1903e38f7600d12147619d566d691619e0f13cb5a98932c,2025-03-17T15:15:40.223000 -CVE-2024-21084,0,1,fd47553e8309ed2cb5d8b119800afbe48d69d3d7c35dc7d54a03a6e37c8cf8f2,2025-05-29T19:23:11.027000 +CVE-2024-21084,0,0,fd47553e8309ed2cb5d8b119800afbe48d69d3d7c35dc7d54a03a6e37c8cf8f2,2025-05-29T19:23:11.027000 CVE-2024-21085,0,0,dae64d3d0be6bdfa2f6677d53a6aa1d2eb4b1ed7781d60fe860456348a02167a,2025-05-21T19:45:59.277000 CVE-2024-21086,0,0,1143a3ce077de383e5ae37e96dbc13c15c6fe7ec9cf1072484534a37f71afd85,2024-12-06T20:58:09.767000 CVE-2024-21087,0,0,c6f789c493865a3844865188e929ef352ef1a67034afdc52668937cb5cda1524,2024-12-06T21:43:07.877000 @@ -250640,7 +250640,7 @@ CVE-2024-21088,0,0,b6a5a2bb8f1e0e6cc6de7369bb27a7bd6d920faa874ac6ed344a8ce5e438e CVE-2024-21089,0,0,451a1f9ff932a86d25096bc0577750a29182e9d3b47474b308be0091af53c394,2024-12-06T21:40:57.603000 CVE-2024-2109,0,0,343aece69aa368627cfaaccd66cd2ebd8e8a4c3b56c50cc615883494c3d3a7ee,2024-11-21T09:09:03.073000 CVE-2024-21090,0,0,857c51fee8253c1b4668d38e33c8f3095468d6b9a2073ff4c5cecf707c14021e,2025-05-13T19:27:28.147000 -CVE-2024-21091,0,1,d8146129fa7875771ad501c6dfbd4182fc597bbed19746f1d810f34e96d0371c,2025-05-29T19:22:56.090000 +CVE-2024-21091,0,0,d8146129fa7875771ad501c6dfbd4182fc597bbed19746f1d810f34e96d0371c,2025-05-29T19:22:56.090000 CVE-2024-21092,0,0,84c82e95cc521a0259edd3db19d276b452db0b056d2396c76163e6f9e19e898b,2024-12-06T21:35:54.893000 CVE-2024-21093,0,0,a2f7827f8ee9a8cff5b9a924eb1511e5099becabdbc9c0f49da4f8bf1397fefa,2024-12-06T17:03:13.813000 CVE-2024-21094,0,0,f2fec1e39b3ad4962b42ed809a10caea303127efc796185b4384b148ba58c6df,2025-05-21T19:46:21.953000 @@ -256830,7 +256830,7 @@ CVE-2024-29046,0,0,20fb30463cf2a53d83eaa7e396a0e16db63d15cd373beadf1085b6c673fc8 CVE-2024-29047,0,0,e52e33eabbd28e7116e1e79b72872d9b7c7e91b205830837b706282c4ff2327d,2025-01-15T19:07:28.587000 CVE-2024-29048,0,0,4f77f14c52b23dc46e3d56a69d9646c23ece049c0085d1ea5f6033c390b0eb14,2025-01-15T19:07:25.327000 CVE-2024-29049,0,0,b4de33718e2a66f5e65d4713457675b539c089be4fac657ccc0a19e7d6ed6465,2025-01-06T18:37:14.790000 -CVE-2024-2905,0,1,4b244672c18e4d94d50be67ee30d86023fbece674fb97321f4ec5406c873f9d7,2025-05-29T18:15:23.193000 +CVE-2024-2905,0,0,4b244672c18e4d94d50be67ee30d86023fbece674fb97321f4ec5406c873f9d7,2025-05-29T18:15:23.193000 CVE-2024-29050,0,0,34156baed293e58f3fa6d320db1af9b0572057c0a42f3087c98900d47189c156,2025-01-16T16:17:54.357000 CVE-2024-29052,0,0,89d80835045d0cba8a98910c12b0d8c4619b1f6255a17cae31968d462131dafd,2024-11-21T09:07:27.290000 CVE-2024-29053,0,0,92488bef950a567a39b779dbf835ed5aff89176a7e49723ab585362f4d64c028,2024-11-21T09:07:27.517000 @@ -257692,8 +257692,8 @@ CVE-2024-30219,0,0,f7577199718dbaf17326d5228f5760508fb82afcbb46147d1ae70fe6299db CVE-2024-3022,0,0,c0b2ab18f4ddf27bd1888310fcf31460b206066adf8181fccf29aff5b55609b6,2025-03-13T01:38:18.387000 CVE-2024-30220,0,0,8b203f55b5baa8765b4143b55effdb05037bf59c6d794356b2325067ebd4a9b6,2025-02-26T13:15:39.090000 CVE-2024-30221,0,0,2bf4e4f630b8564c6ce7ebaed368d2ce0987c09bd88d0b53cd40b4e16957d1c5,2025-04-08T16:40:47.867000 -CVE-2024-30222,0,0,69800e6e6fc24088c6652503225b53f822421e5230f06bed4052b12efed4f108,2024-11-21T09:11:28.853000 -CVE-2024-30223,0,0,3fc25919f1667d5a00c5c550c3492c7182dc8b60b8795a9bd0cdee538c5f3fab,2024-11-21T09:11:28.977000 +CVE-2024-30222,0,1,2acbf9926170b6928bfebb087e84997bd435a46d9a573e64828b16eddfc1cfcd,2025-05-29T20:32:56.797000 +CVE-2024-30223,0,1,1b115c948d97b97bfc97e8597ecbd8f244b6fa404d47a4f00a9c6f0d86f485e2,2025-05-29T20:30:31.620000 CVE-2024-30224,0,0,b93a9e2426bdace3908ae49f71b7a89ea59af9ba94540b3536d780455dc6d555,2025-04-08T16:39:44.773000 CVE-2024-30225,0,0,650fab7b2e4c40c41c55f51f874e8c7d66eeb8bcf6eaa1b4d37d85ba802a69b6,2024-11-21T09:11:29.223000 CVE-2024-30226,0,0,50741aa468112dcaaea07d32c9e54bc6afbc372d8c0c5a51fcfab49fce8acef3,2024-11-21T09:11:29.350000 @@ -259600,7 +259600,7 @@ CVE-2024-32711,0,0,1d593f0396d46e34d125a4355bbd4a25bbe1ae7a62be70a76ec52b2606165 CVE-2024-32712,0,0,d42d0f9275bdb037505c345ccebd160099ddfcb64cac353487851c8c8a7750cb,2025-03-19T18:51:57.117000 CVE-2024-32713,0,0,6a05cb86c686770e6f59d4cf6c14170810d565db8528243a9ffd6ad2528cd253,2024-11-21T09:15:32.353000 CVE-2024-32714,0,0,28bacb6b9ccd414b700f41789bf7875a82af8e0d333de0fe85643d4cab91fdc7,2025-01-29T17:24:28.227000 -CVE-2024-32715,0,0,3e22031f579ab2ca82b06026e35357df118952a19e1418e8b6b81720c68b0942,2024-11-21T09:15:32.650000 +CVE-2024-32715,0,1,a8d297214e17a88e5def83b7407de14649fca952a04bd654b6d16b699b5838e1,2025-05-29T20:20:47.913000 CVE-2024-32716,0,0,79cb3886456166b63fa8d928257b603f312c9ee1a224ac5f910c93bf57bf66ca,2024-11-21T09:15:33.180000 CVE-2024-32717,0,0,b39256f13e27eba31cb3c0bf23bee278701cdc790277aece6e6818ea3d037f61,2024-11-21T09:15:33.340000 CVE-2024-32718,0,0,50639f546b2bf9c83c616d37422307cf8e7f6c3b5528137897ff2a150b059798,2025-01-21T19:21:44.077000 @@ -261562,8 +261562,8 @@ CVE-2024-3528,0,0,cbc3d3fd6275875a53cb176009d6d73bdd90b2593250105ff22b7991891544 CVE-2024-35280,0,0,dd11101af525380e833a1f48135fdb75854382d9758352e56925ab58457069e6,2025-02-03T20:55:26.147000 CVE-2024-35281,0,0,25196804bb3a6597c76f975653eb848eefd7596334d2207cb8ac6e34cbf50f0a,2025-05-13T19:35:18.080000 CVE-2024-35282,0,0,174e154b42e127fa67b7958222015b753e479a85266f575b2e2ca4b3057942d7,2024-09-20T19:44:17.557000 -CVE-2024-35283,0,0,fdb32a776c5efc323466eaba6c259cf3489c6c6ec5c750c58fec77f2eb007c63,2024-11-21T09:20:03.977000 -CVE-2024-35284,0,0,fc95d896813bd2b3650608d90b431ebdbf904380847b1868ebf940f2f40c58b0,2025-03-13T18:15:41.240000 +CVE-2024-35283,0,1,e4a16449ae7b170b40f36d8d072b68ce35769fa845e71aa3c36eaaa3a5559f15,2025-05-29T20:23:14.783000 +CVE-2024-35284,0,1,d445a7b672d36f3e65782d541394ac34386db85d4c32066632be674677ed1d99,2025-05-29T20:22:05.600000 CVE-2024-35285,0,0,b6702ada9b2a89e32c5ae406520d6dadf559ea28198e5bbd5bf728a27fee3ee8,2024-10-23T15:12:34.673000 CVE-2024-35286,0,0,12814427c7320e0bf7cb437a633e50943dc741468ed8cd0fe6880eb6ba5d8b9d,2024-10-23T15:12:34.673000 CVE-2024-35287,0,0,21cfbceb96d5646c267cd0ffdb9c03ff7526262651febc912772a51b14fab856,2024-10-23T15:12:34.673000 @@ -262197,7 +262197,7 @@ CVE-2024-36038,0,0,0e4fa737106ac6d30fcba86138eb2021bb24f38c5133f12d18d21f211ab02 CVE-2024-36039,0,0,41895c6da954b74371939b57e3760614423fd285fb5a4e4953af0d82baf3cfae,2024-11-21T16:15:24.847000 CVE-2024-3604,0,0,0c726ac283946631d580b3ea047d73595adcfa6f29e4d6dd86387d266f76d4e8,2024-11-21T09:29:58.237000 CVE-2024-36041,0,0,4161ec03e4910e4c5c5920c414e1b3c98759b0d09bfd41e398f897b3d9dafc1c,2024-11-21T09:21:29.970000 -CVE-2024-36042,0,0,dd61539a28198f3c8b42fd4591e0a6d17418212950f931fea78e92fd4e6935c4,2024-11-21T09:21:30.217000 +CVE-2024-36042,0,1,147ac5bb36af25609df7c5a206485ff9ee935e0717258835639ec8532eccaa53,2025-05-29T20:21:54.353000 CVE-2024-36043,0,0,00a1a26002231c8d734c9833d45a24991429b502146d23df3d35da93eb56d40a,2024-11-25T18:15:12.213000 CVE-2024-36046,0,0,dbd46547d3dec5d0c98da2896a67fc7962c2404b9c30c597494ea1c7fc1fadab,2025-04-10T20:14:10.703000 CVE-2024-36047,0,0,793fcc6c774994a5002b23eb00aa9bbf541b93a5aded3aaa88e32ee8f8c13cae,2025-04-10T16:46:54.717000 @@ -262436,7 +262436,7 @@ CVE-2024-36293,0,0,65fdc483fdb10df95b3e1173b1000b9f8fb096742d1c1400d7054cc5851f1 CVE-2024-36294,0,0,67fd2bbe74ed8bbbfc1aada3bca728f0472253934744d53352bab180dce02e0e,2025-02-04T18:32:48.410000 CVE-2024-36295,0,0,3c7252205fab8389ff604c7c9e106ade710abf8f2bfb98226da656ac02a8adb2,2025-01-14T16:15:29.580000 CVE-2024-3630,0,0,f45524cfa972af7bb2aff53d16e1a1b83041609f3cdf694c64819cdf2dc69047,2025-05-15T14:13:56.197000 -CVE-2024-36302,0,0,4ceb2f76960e6d8dc37de359ad52184763075473ea0c17792e99b18172c69f04,2024-11-21T09:22:00.113000 +CVE-2024-36302,0,1,deb43f7268cf50cfed94b6e52be5d17bf5e3fbe5fd4ac51c48040db4fad24517,2025-05-29T20:20:31.940000 CVE-2024-36303,0,0,b4111938d128c9565d65f07c6c56322c350c793e76b61c6854b8deaf71b80e05,2025-03-25T19:15:43.273000 CVE-2024-36304,0,0,bb93f66a29e3c0a011ecf87b5c5070b17f17a31aba77cf54471e037c197de2c2,2024-11-21T09:22:00.380000 CVE-2024-36305,0,0,6cfa43069ee33e00c30d8fa3baead3036438742e2cae79ef30cc5d5dbaececa6,2025-03-14T02:15:14.077000 @@ -265635,7 +265635,7 @@ CVE-2024-40498,0,0,87dac0a04dde5c7b7d6e4bba8f975c746a26b85fad012a6c4a30536ac112c CVE-2024-40500,0,0,6ef0dec3732dba29c28c16bc6e8be9cd17ef4cef498f58a8c690fd37b8dddb98,2024-08-21T16:05:32.603000 CVE-2024-40502,0,0,5fd097309234efbd685a228acc57952f88985a9747788f7654d14436f87cefa4,2025-05-16T12:47:39.530000 CVE-2024-40503,0,0,9ff36f68dca13e4007e65ef2e5c737755c3b33c1d900385ad46538b786126f1a,2024-11-21T09:31:12.497000 -CVE-2024-40505,0,0,5e2efc1463628dd46a0cd4ced246affab0d03ae4a21f0951209cc85e8cc62410,2024-11-21T09:31:12.697000 +CVE-2024-40505,0,1,87e75d54b5538956c68182bdbcec34a1bfef63c14a44a859fad3e784a3600d3d,2025-05-29T20:11:44.327000 CVE-2024-40506,0,0,0ba0366ef4f4e37d15187011b71b75da5a0876d156079bce2f68f642d2f631bf,2025-04-23T15:56:30.373000 CVE-2024-40507,0,0,af1244dc21c19ae37196dfe961c2bfaea4055357dce5bbe3c6a60c0e646b6d9d,2025-04-23T15:57:20.927000 CVE-2024-40508,0,0,938621ba498af705d7b1fea125b64e0f0c352e6e8cc87ff347d2d7cf68502dbe,2025-04-23T15:57:12.753000 @@ -266618,7 +266618,7 @@ CVE-2024-41795,0,0,5142a7be0ad6c4d39b0903178948e0bf21a48094c01e0ebc76e486e0b9fc6 CVE-2024-41796,0,0,e96bb81e73cf666075f3771c5042527bfc6dcb0948ae67be6743b1761cdfeb8b,2025-04-08T18:13:53.347000 CVE-2024-41798,0,0,5fea74d6ad8cd06d69b9494512651a1267ba07a833ce4e1ec1687234e2029539,2024-10-10T12:56:30.817000 CVE-2024-41799,0,0,57e0652da6088d2f7ef1d8a480b502117a7d15daea77cec2467e2ce23d41e466,2024-11-21T09:33:05.673000 -CVE-2024-4180,0,0,15f78d6524a716ac5b0fa88f5748d2d2c884fa864c048962fb4ddfae3064ad0a,2025-03-18T19:15:45.633000 +CVE-2024-4180,0,1,7b26eb2d9eb2c173832c20124950fd1add79f6b2e59ec9b9cea55f5aed0aacf2,2025-05-29T20:21:42.117000 CVE-2024-41800,0,0,a5a962619eca6194d926729fb62bbb4d2afd9821ad2256ee8fbe5565147c3991,2024-11-21T09:33:05.817000 CVE-2024-41801,0,0,21a9d32e2b91d1c343d3151d8b263d0a07f4a4eac81155f366ea3d1bee08c0a2,2024-11-21T09:33:05.963000 CVE-2024-41802,0,0,734077976051bb7a0c928efa887e2356d38c87959ee8f59cc2dcd92d4d70739f,2024-11-21T09:33:06.117000 @@ -267430,13 +267430,13 @@ CVE-2024-42699,0,0,4b4cca4238ad10da5e3269516b868a6fa493273d8597792cee3f79601157d CVE-2024-4270,0,0,46f72d2eeac4fc036097376936047967a198c4be730ba6b2d31d6d9187d4821f,2025-03-24T16:15:19.240000 CVE-2024-4271,0,0,5028ebb444f953a87cab986372821c9a12b8660f31827abaaa475f4b61f1f670,2025-05-13T01:49:24.533000 CVE-2024-4272,0,0,d4549d7ee734b72d57bb7c8c3bbdc930eb79978909dd36939c669ca24c99eafd,2025-05-15T18:29:15.627000 -CVE-2024-4273,0,0,bcbe646f1017d6e4c3ae47d5fe0d0579db3ac41205d73c0f03e17097fba9f2ea,2024-11-21T09:42:31.527000 +CVE-2024-4273,0,1,2aedabf9af611dbea714141e9effba6a5ad364c0593c54fbed596e9cb3f6cca7,2025-05-29T20:21:13.273000 CVE-2024-42733,0,0,9360a59cf686fb21d414bcff3b95ceaac84334cd9396a6a0fa770a87432b3bde,2025-03-10T17:15:34.673000 CVE-2024-42736,0,0,79420ae6879b0a74160640155333f342406cd01d8230dfa9cda42cb0a164dc98,2025-04-04T14:35:31.433000 CVE-2024-42737,0,0,006d79e3bf2eda54b979ed88cd81814d58a98170e7ee0605965755ba8d3f8e02,2024-08-13T18:35:07.950000 CVE-2024-42738,0,0,5603a4c92bb9fdfceffe4d70e44004fa4c908e1daba49cef169637c9eca20050,2024-08-14T16:35:16.850000 CVE-2024-42739,0,0,c2dedde4a6a4a77eafc7209712aea29cd293d2d03e6f2b10814e8bc488a1c0b1,2024-08-14T15:35:13.153000 -CVE-2024-4274,0,0,1f4c717e8a5c03dfc9a206324df382e5988f84c789de57ea069365cf8d5f5f7c,2024-11-21T09:42:31.640000 +CVE-2024-4274,0,1,e44fc16b09579fc1b27245ced90415873f4cdb50d76b60e96ec41f199b1d9328,2025-05-29T20:21:29.303000 CVE-2024-42740,0,0,3e4794cba1ad6c98e2998f068fed0ba285e4fd9ed1284aba8da788418b8afa37,2025-04-04T14:35:41.613000 CVE-2024-42741,0,0,8a066402c5de9a93507d10529adf43f95d0cb57177327f7210dd0f92e3c12ee3,2024-08-13T17:35:02.867000 CVE-2024-42742,0,0,e0798d319ca33e4c7b390baba589dae63b6b8ea361c61dc521fbca1ee00526c8,2024-08-13T20:35:14.063000 @@ -272146,8 +272146,8 @@ CVE-2024-4919,0,0,e26f68039e15f173fcae90b819c8bc97b137d1865d2c7a71822520bb4b1aa5 CVE-2024-49193,0,0,f107d286fb452265d3af6ba99ec3a3307a498cc5d0a571f0a12f8237ec4bf150,2024-10-16T20:35:16.380000 CVE-2024-49194,0,0,0ec8be045d0245140372caea286e91f3e3f2b648af9aa51f5731f3d907f06384,2024-12-18T17:15:13.593000 CVE-2024-49195,0,0,3d3ba3917ef7a90921313fcd34387c305d396fb1912d7b86e0b3d8d67f027c77,2025-05-06T18:01:24.893000 -CVE-2024-49196,0,1,04f441d1a01fb1df32be2f0b30866fed63b13b1c08c08a5a9e28e76ead9cef8f,2025-05-29T19:15:26.510000 -CVE-2024-49197,0,1,7782943eff3d814149a75d07c79c14a36e84b59d46a27b774fdb6a7a75cb01de,2025-05-29T19:15:26.810000 +CVE-2024-49196,0,0,04f441d1a01fb1df32be2f0b30866fed63b13b1c08c08a5a9e28e76ead9cef8f,2025-05-29T19:15:26.510000 +CVE-2024-49197,0,0,7782943eff3d814149a75d07c79c14a36e84b59d46a27b774fdb6a7a75cb01de,2025-05-29T19:15:26.810000 CVE-2024-4920,0,0,d49e16d07834a59a0b4d30c9bdb162daddb64f8b0b51b20d212f1f7c929468c6,2025-02-10T13:20:10.720000 CVE-2024-49200,0,0,965b634b14f87420fd5a5d596fe33d5d8ce23696e46d22a91992220f5e5bc06f,2025-04-30T16:41:11.493000 CVE-2024-49201,0,0,f1f1cb98a0aac9265c70b98ee9e2458c0a72a188affe8a16068d4f679ccae7e2,2024-12-21T00:15:27.887000 @@ -272300,6 +272300,7 @@ CVE-2024-49340,0,0,121e4a69718b7eafa91c4d48c066b6562f54cd89bd7dd643eed0f1ac402e3 CVE-2024-49344,0,0,347784b34265f8b719b2af5b861570ef0177fd877a75f8c8b31285ef2dd3bfb4,2025-03-11T14:02:39.433000 CVE-2024-49348,0,0,3f0061500b4dd4e17045ad16baa9e311ee1ac03ef6339695bbc97d441fd8b3c3,2025-02-05T12:15:28.570000 CVE-2024-49349,0,0,ffc8da5d31c0a7888ad36cdc475b5ebfda5cfed0e4d2d3c1c13edb178b03d3f1,2025-01-31T17:15:15.410000 +CVE-2024-49350,1,1,0e4609f2becde213f5a1c49ab26257673c593f7bc031b60c74249fd89ea85be5,2025-05-29T20:15:25.213000 CVE-2024-49351,0,0,9d2fc2a435b61fd62d7b18f4f752bd55144b2c0d48ce521b6a020db1fccb6d13,2024-11-26T04:15:05.457000 CVE-2024-49352,0,0,f24ee2d0b214fc07a70235001ceb8e4d8491919596338c7e2ff1739a0221b03f,2025-02-05T11:15:14.540000 CVE-2024-49353,0,0,9a47fbcd7bb71cb815723fc7b290a5c5cc22a3729566f5b695bfbad427fe41cb,2024-11-26T04:15:05.690000 @@ -273861,7 +273862,7 @@ CVE-2024-5138,0,0,140f774b20fa807afb7fb688713e1cf4fd50bd4b8c4c7cf0bda80526ec06f8 CVE-2024-51380,0,0,c3e841c7f04fd3a27fb783502e128c34dd97f4b4bfe59126b084dec5ba31ddd5,2024-11-06T18:17:17.287000 CVE-2024-51381,0,0,1701079e602a709861015c0e0f80365049a69da61e66a091f43e582510b48d8d,2024-11-06T18:17:17.287000 CVE-2024-51382,0,0,b29a41a05c02a579a31b439784c85636e755f22c82dcce149f258b89de6db476,2024-11-06T18:17:17.287000 -CVE-2024-51392,0,1,606c70368244b4a0e18da59e41fb577b98ace0e14ccf9a0b1842d3a9d2ff232d,2025-05-29T18:15:23.350000 +CVE-2024-51392,0,0,606c70368244b4a0e18da59e41fb577b98ace0e14ccf9a0b1842d3a9d2ff232d,2025-05-29T18:15:23.350000 CVE-2024-51398,0,0,cea8f8f4881380dbaa2cfe732dffbd060c56c48b06b04f4d982be54dbdad46e4,2024-11-05T18:35:17.420000 CVE-2024-51399,0,0,7797cfea236d02f4c030090ec48621397eecdb65349aff9b28f04a876b406896,2024-11-05T18:35:18.260000 CVE-2024-51406,0,0,f0c5227154ac5602f5879eec080ba39cd868714523a47e46ddfa70a2bcc161e3,2024-11-04T19:35:17.410000 @@ -274721,7 +274722,7 @@ CVE-2024-52456,0,0,5593e68e035b6d7ffc297e2090361d7ec6a54adc14306b4f1114c03deadde CVE-2024-52457,0,0,aba433376fd9f34793ce2c999e44676919d0cb4031076f350fde2856c9b1963d,2024-12-02T14:15:07.250000 CVE-2024-52458,0,0,c3eb72fe582e1328d421994a8dd260325990872c90b470808296486d9c7a8dad,2024-12-02T14:15:07.380000 CVE-2024-52459,0,0,9b2f8056cd717b66c646e1f61dd5ddeb6516ccf0794180e12e996e6c1058f992,2025-04-30T17:15:50.543000 -CVE-2024-5246,0,0,b74edd5678c4dfbcdc8851a16ce55aaa4535c0648be6124672b86000c8fb8a22,2024-11-21T09:47:16.010000 +CVE-2024-5246,0,1,44291f409a84556a474d7e5eeafab59161da7e48dc0adf9072fe0775f46848b1,2025-05-29T20:14:36.760000 CVE-2024-52460,0,0,20f183e821af32499f4e355af02d3bd84b138a9e728fe43de47a6804f815d3d0,2024-12-02T14:15:07.653000 CVE-2024-52461,0,0,00882f92d430fcb82944e2ef368616eefa568ddd80ed4a8eca72e7970f253579,2024-12-02T14:15:07.790000 CVE-2024-52462,0,0,411408ae2beab1e93980d36557e2cb86abd62860493cb479a62197d00407534c,2024-12-02T14:15:07.920000 @@ -275452,7 +275453,7 @@ CVE-2024-53407,0,0,028a3e4d14bfc90eea9cc0c6159117f08c823fe19cf4dd25d6c1d6ae5f969 CVE-2024-53408,0,0,1aab9be4aaf2573b8ac1b0fb3d37a28e2e7437d63a980cdaed7de900ff3950a1,2025-02-28T15:15:12.317000 CVE-2024-5341,0,0,65ff8689965c5e29ef124f69d82afd0c059edc6db5694aac65d8224f8b995833,2025-01-29T18:09:48.960000 CVE-2024-5342,0,0,c19ccffd3ff364daed28ff3ce4f3e63c62c97b909f79a312d9891c60f97a9cce,2024-11-21T09:47:27.517000 -CVE-2024-53423,1,1,8dcbf7cfa1abd2ef917cf46bf87803c8b931ba8195415edc304333590e31f1ec,2025-05-29T19:15:27.033000 +CVE-2024-53423,0,0,8dcbf7cfa1abd2ef917cf46bf87803c8b931ba8195415edc304333590e31f1ec,2025-05-29T19:15:27.033000 CVE-2024-53425,0,0,dba41ac0d03c322e076798942c48ad94ab227d8220eb1e3a3534e4bdae7c6815,2024-11-26T18:15:20.090000 CVE-2024-53426,0,0,9339130e86a75243ea176c2c1911663d0047bd370b4ea0fccb09719eca2c3ad9,2024-11-26T18:15:20.330000 CVE-2024-53427,0,0,7046890ce65dccc1bf63a6a08e048f989a61810260a23dacfa371c3a036c1add,2025-03-28T17:15:27.420000 @@ -276502,6 +276503,7 @@ CVE-2024-54938,0,0,c878de568d97e81472b2e2bc76f9138e19a134b16c42a02a72c8949cbd1a0 CVE-2024-5494,0,0,01220fe18988d81f50a7497aa6ab19647b6ffe5fd178defdb09fee026bb9cff0,2024-12-26T16:38:51.957000 CVE-2024-5495,0,0,5042268a950e30bd3019e8943c12e21fd198069753506c20c0160553a125c76e,2024-12-26T16:42:57.383000 CVE-2024-54951,0,0,5d19b9002b3d609d782a9b71d0927437769cc7cbd3c6535e97fd8da5cd4a41ad,2025-02-14T16:15:34.060000 +CVE-2024-54952,1,1,f35249bbd39487735325019c1217ea7fcff6d8360d35e4c9dbafa2993625b0a2,2025-05-29T21:15:26.257000 CVE-2024-54954,0,0,bd6322507b33dbf7676b3d047db7e71ad46212f09cfe0c196ceeabe7a1c0b796,2025-03-28T16:49:01.760000 CVE-2024-54957,0,0,e4e8d12c7fc7d58c0714df01efc15cd62969d1708fd6892bccb61bf01ac33284,2025-03-03T16:15:38.450000 CVE-2024-54958,0,0,69980aeea30a2a881a4d3d60af27dc56a66e90cd80d98f68c95b14c20a9676de,2025-02-21T22:15:12.440000 @@ -277027,7 +277029,7 @@ CVE-2024-56188,0,0,6099367b09e9f72857828188586bb8eaa038007ca5619c0920db3488b5666 CVE-2024-5619,0,0,847b29035ced8b12638c0c9edc7633e1fcbe758edecd5717d697d3abb49553ce,2024-11-21T09:48:01.807000 CVE-2024-56191,0,0,0fb9d43d2aaaca7bdbedab1ba367e431a3f49390befb6ab3c709e63306a9c5bc,2025-03-11T16:15:16.743000 CVE-2024-56192,0,0,99f5ca3c1a3c284cfc963a8b1ab915badda47daead5c04280c54fa9daf64658c,2025-03-11T16:15:16.900000 -CVE-2024-56193,0,1,7c9a19ba8354a550c47164c59a66bafab11bdf9c03e60142e0f22160934e8078,2025-05-29T19:15:27.227000 +CVE-2024-56193,0,0,7c9a19ba8354a550c47164c59a66bafab11bdf9c03e60142e0f22160934e8078,2025-05-29T19:15:27.227000 CVE-2024-56195,0,0,117bdee532008d680faa0da635c50d38c0706d233f50ed3ca5625bbe8df3b1c0,2025-04-29T16:42:01.950000 CVE-2024-56196,0,0,3dc46641b7d7797aa7724d3fd1f15f00b35644ee07e2a2f891d282167bef80ea,2025-05-07T16:36:33.047000 CVE-2024-56197,0,0,e9afd498035eec9eafab8200bca26d2809dec4007383a3f79e63ae62a3cb2cb9,2025-02-04T21:15:27.260000 @@ -285526,7 +285528,7 @@ CVE-2025-22373,0,0,2129b77552ed7485fc9c37fe3b0ce0a4fd167043212640fc5969b758ce73c CVE-2025-22374,0,0,3c76c0c310d0a27c4ffac60f4f224c77b792b9b62909428eaeef4914314662fa,2025-04-11T15:39:52.920000 CVE-2025-22375,0,0,ad41e29f59774e7ec2e9cb8e8af4d844651a9cedc9ff6f6b9f174f11c786065a,2025-04-11T15:39:52.920000 CVE-2025-22376,0,0,0b599d4fbe0b053f67328db02ad6a56c3b1af5acbc775b8d4fa33614fa96b0bf,2025-01-21T18:15:15.473000 -CVE-2025-22377,0,1,06c516a8214ef029841926fef5e25787be43237053aa3cffde7ce39c4df6c256,2025-05-29T19:15:27.447000 +CVE-2025-22377,0,0,06c516a8214ef029841926fef5e25787be43237053aa3cffde7ce39c4df6c256,2025-05-29T19:15:27.447000 CVE-2025-2238,0,0,c5db3ba9bfe183c8cf7052fe3e835ab6f64265755c05e0da40916412c3863d1f,2025-04-29T13:52:28.490000 CVE-2025-22383,0,0,63bf61aba93c60f9e27d4490097fddca6b8b9a9b3bba370090a18f0ea8406ab2,2025-05-20T20:27:47.280000 CVE-2025-22384,0,0,c89a4d364228fcdb0030c3d001db802eda072cfac90fe549da34d9b7672320c0,2025-05-20T20:27:35.100000 @@ -287889,6 +287891,7 @@ CVE-2025-2517,0,0,d5f18489614869649cdda48e18fead9184cb1c42970b5856b1c4b6d2f7bf53 CVE-2025-25170,0,0,10b2b5d5b1d8e09a883b23033bc8ac75abe37fde2151575888a21edb35483c78,2025-03-03T14:15:54.613000 CVE-2025-25175,0,0,57f52436a99f7fed27112577d2b540c306e155b82b661017f91c9191eec841c4,2025-03-13T09:15:14.123000 CVE-2025-25178,0,0,4d3495fd89869cab43d2d5601ae744320ec1fbb133f1b7ab10bcd79797aa78af,2025-04-15T15:16:07.543000 +CVE-2025-2518,1,1,406532bbd28e7a7e086dedd2b11c84434b4aeaa226dd23b0a2429b2c22b93ef3,2025-05-29T20:15:26.137000 CVE-2025-25181,0,0,aebe0b9a6314ff7a9f4a4ab410e1c6b1bc48e96ec20a3daea50dbb87c370c597,2025-03-13T14:31:11.140000 CVE-2025-25182,0,0,6fd347398e5cc83c7bcf9c93dfa3366f2e8e0aced29c81495217dd5d01f504cd,2025-02-12T17:15:23.857000 CVE-2025-25183,0,0,9f610c42840d8f1123d400fa738e85280ed4290b29d92e2aa642daf493197632,2025-02-07T20:15:34.083000 @@ -290026,7 +290029,7 @@ CVE-2025-2961,0,0,99a9282acf76e32af58efa1bac54403a0a08178dfa00cc28168e32b8a53d8a CVE-2025-29621,0,0,ec760c23d2fabb446e49014ccdde725978a4daf486cfc90bdb12f94c16193f54,2025-04-23T14:08:13.383000 CVE-2025-29625,0,0,73b26f97a6b8558decaf6eed0f9b13ba9f48d01d2b9e64d5af7431112d3efd8e,2025-04-21T14:23:45.950000 CVE-2025-2963,0,0,84d2c4a858a789275648d5c139e966fa3d1f94dab800d93bbe623441c26249a9,2025-04-03T23:15:38.103000 -CVE-2025-29632,1,1,345bf852fca09513166b722bf1fb6b6105caeb438d27b209185b2b9454bf7411,2025-05-29T18:15:23.667000 +CVE-2025-29632,0,0,345bf852fca09513166b722bf1fb6b6105caeb438d27b209185b2b9454bf7411,2025-05-29T18:15:23.667000 CVE-2025-29635,0,0,ec72c4a9bc58304e70384a4323071097e434b0be9c6a730e4fb246fc5922f36a,2025-04-03T17:35:51.163000 CVE-2025-2964,0,0,ec69ae3f38e343756ba814c2e5955dca4ab2cdb43321644a6a3ca4d2fda05b74,2025-04-04T01:15:39.640000 CVE-2025-29640,0,0,10d69d5153affdfdd1cfbbf32b1c82cf02889c3684c0ecfe28cc371bbe51cc15,2025-04-01T20:23:29.113000 @@ -290046,12 +290049,12 @@ CVE-2025-29661,0,0,ae2c135a70f6155c281e67b8a5af7487f5fcf748cd55183d73b750a0c0e7b CVE-2025-29662,0,0,282a1c6aaef837cc8d68855cb8ea8ea58b4b36fabaa6e48347ab102dbea89844,2025-04-18T16:15:21.970000 CVE-2025-2967,0,0,14b33c1f634d82e0ee8f6eba9d8900eb26f8e5ef6b28fe9846307dc0432895cc,2025-04-04T01:15:39.857000 CVE-2025-2968,0,0,2f5310773b41e32a0609f9013ca63505bab1761feb2b83c508abd214cd1156b1,2025-04-04T01:15:39.930000 -CVE-2025-29686,0,1,bc39025f67ced92ebcb14edd0c7a4e037e4118bc55714171e23df5069a509707,2025-05-29T19:59:17.970000 -CVE-2025-29688,0,1,a7ef997b8917537639ee642bed5e61d3bff5a9c3c8dc5dcd4140595c84c82139,2025-05-29T19:59:24.900000 -CVE-2025-29689,0,1,50882196a762fc2ddcca752d962e432ea0a6013d52adb845f410b92bd2d50291,2025-05-29T19:59:32.157000 +CVE-2025-29686,0,0,bc39025f67ced92ebcb14edd0c7a4e037e4118bc55714171e23df5069a509707,2025-05-29T19:59:17.970000 +CVE-2025-29688,0,0,a7ef997b8917537639ee642bed5e61d3bff5a9c3c8dc5dcd4140595c84c82139,2025-05-29T19:59:24.900000 +CVE-2025-29689,0,0,50882196a762fc2ddcca752d962e432ea0a6013d52adb845f410b92bd2d50291,2025-05-29T19:59:32.157000 CVE-2025-2969,0,0,2c92f9aaf929a695828188a9354c9039b1da27ec28571736050e209bd0423cad,2025-04-04T01:15:40 -CVE-2025-29690,0,1,aa2e142d3541d149505fa08599c157fc968551402f96f128da81ed8638d756d3,2025-05-29T19:59:43.070000 -CVE-2025-29691,0,1,e9f2af1b98f15f35183cfba53e88d8f6c55a21b04e7355d6597e0c5d3275c486,2025-05-29T19:33:01.170000 +CVE-2025-29690,0,0,aa2e142d3541d149505fa08599c157fc968551402f96f128da81ed8638d756d3,2025-05-29T19:59:43.070000 +CVE-2025-29691,0,0,e9f2af1b98f15f35183cfba53e88d8f6c55a21b04e7355d6597e0c5d3275c486,2025-05-29T19:33:01.170000 CVE-2025-2970,0,0,67c007e67877a94fb703f9d730b81129ea1f6387e2e40954ff831fd4807254f0,2025-04-04T01:15:40.067000 CVE-2025-29705,0,0,db46ea7cb4987b1ec39c2b266bb1cf2d37c016a13edf470bbcef2fe3094e3dcc,2025-04-22T17:46:31.730000 CVE-2025-29708,0,0,296455411b44b57fb8a44b1ba985b6f7a964cefc933d8b8be5f3143c7e1a12dc,2025-04-23T16:33:51.693000 @@ -290562,6 +290565,7 @@ CVE-2025-30475,0,0,a2c9011dbe7567697878de65e8dfb3c5d584d7a7635471f469e7e4f9c6a3b CVE-2025-30476,0,0,1b83fd85bea0d8069f29b8d374be29abf968282bb62616dfb04a4e47265c3a85,2025-05-16T14:43:26.160000 CVE-2025-3048,0,0,5eb6156d35bbaa6ace17e28077befe8dbbf8441f38642f57d7841d345fe9515f,2025-04-01T20:26:22.890000 CVE-2025-30485,0,0,f2856ee96c6d55a594aa71df88615bdd59c4c1a0f52dcb79297759def1147103,2025-04-07T14:18:34.453000 +CVE-2025-3050,1,1,cefd54999f81f0d3e8c9e73341f447919f5e424a0d805c5ba8d1b55fac2168da,2025-05-29T20:15:26.690000 CVE-2025-3051,0,0,03f9e07d76193917b8de9d74f13ff070438d20cd42142f9b8ee6c497180d4b37,2025-04-01T20:26:11.547000 CVE-2025-30510,0,0,65385fbb77c3413b4dbd5af09bd8095b856fda193f49543e9bce544dff1a2627,2025-04-16T13:25:37.340000 CVE-2025-30511,0,0,8563c461353588100bf079ab1328ff6e11ab2f047bd1165d78f20b19233b493f,2025-04-16T13:25:59.640000 @@ -292368,7 +292372,7 @@ CVE-2025-32730,0,0,44cce1a9327b117b4904f0c237377c22ba67547a2108fe2d846b0c147958e CVE-2025-32738,0,0,1e4b18eb00c7b6445b0a47ae38d1453a38fd33cbb9f422cc0f1548fbc1beb4ae,2025-05-16T14:43:26.160000 CVE-2025-32743,0,0,22cd88375a4ea091d730f6e11751ffcb7fa9bb31f6c5963a03a37755aa77afd4,2025-04-11T15:39:52.920000 CVE-2025-3275,0,0,21a93c4b8629a3b2ced7ba0d70601ec8bc49832622baa8caefb367590d177cbe,2025-04-21T14:23:45.950000 -CVE-2025-32752,1,1,9b562a37393b02d57ee7534fc468c8bbd23192a0f6c0fabad2197d6741dc54af,2025-05-29T19:15:27.630000 +CVE-2025-32752,0,0,9b562a37393b02d57ee7534fc468c8bbd23192a0f6c0fabad2197d6741dc54af,2025-05-29T19:15:27.630000 CVE-2025-32754,0,0,5bbb45f7415b1e2c7a5ab5d943b9862fc873ca5c18ed080e0c57d8749166206a,2025-05-02T19:39:07.240000 CVE-2025-32755,0,0,e32d4749fcafcf69dcb6ba1ca9a1a70329867db7030a0a3a6955b6405162d04d,2025-05-02T15:54:54.490000 CVE-2025-32756,0,0,fbdc9b831e5deab8726af8a4df615176143d7b283387380b2941606ab0563e41,2025-05-16T19:41:05.917000 @@ -292516,8 +292520,8 @@ CVE-2025-32923,0,0,a52facaf2e37400983e8c03a1ceeca22c3067be9be025a531236fb3ed36ca CVE-2025-32924,0,0,0a05ea6830f8db7f8b93bfbb30bafacd51e97145d9eea8f3b15c9467e1e03e5a,2025-05-21T20:25:16.407000 CVE-2025-32925,0,0,9a47768d8d746f0f7ef8f767c08f109db60ee9c2578375190e3d863469d9c48e,2025-05-21T20:25:16.407000 CVE-2025-32926,0,0,596ca3a6c8409e473c4c05b1a6dc0ab11b8a073b5088d0e6ff984fed36bfbe5d,2025-05-21T20:25:16.407000 -CVE-2025-32927,0,0,84c617746f7a1243f4ae781350657ccecb972d228e58971541a67643288912a8,2025-05-21T20:25:16.407000 -CVE-2025-32928,0,0,cb3f7719b9db14284c48c09fb44b7ed040102fcfca8b18f0abcaad6b12b09978,2025-05-21T20:25:16.407000 +CVE-2025-32927,0,1,081058d601367d6b3469587218740a7a59a21c1457f1c6cf19512546cf4c3350,2025-05-29T21:06:38.310000 +CVE-2025-32928,0,1,16bd7af5c9eb3994724ba329ed467f2b05845d8c29328a17d91b689468513c97,2025-05-29T21:10:05.957000 CVE-2025-32929,0,0,402abde16b27e558c00554341d34b518aca3f00ccba38731c514259d3e43161f,2025-04-15T18:39:27.967000 CVE-2025-32930,0,0,7aa7721c6427b0edc6ca10f6fa05a98645a2b1c5fcd736b40f97d37f2fbc0637,2025-04-14T15:15:25.787000 CVE-2025-32931,0,0,108b21d731c5f4a0a283b6bbe8ff4f995ddbf4e1cd71101b317d56e45bddc4d1,2025-04-15T18:39:27.967000 @@ -293388,8 +293392,8 @@ CVE-2025-3928,0,0,b8f573bcf4c9f6295f3b239508ff59d7f2be020729128e557b8061ff337a95 CVE-2025-3929,0,0,5162b69ea0e0de88b7097aa8543c36bd2d38af32bc3451e023c40c6ad38194fb,2025-05-12T19:35:32.720000 CVE-2025-3931,0,0,1df28a65d58b1b11dd55fb48e21c28c39df5dac9e59f3f4980170b9f3362a2e1,2025-05-16T14:43:56.797000 CVE-2025-3932,0,0,bb3142c71f5eed4ff8b3f0ae9b64a77d14b97d1793be58115a0c31b67d9c7e11,2025-05-16T14:43:56.797000 -CVE-2025-39348,0,0,4b86b9884363a2b625b03929e32444744463c21a59b05b2f1c92e6a6f6be6a69,2025-05-21T20:25:16.407000 -CVE-2025-39349,0,0,4b2e04c7fa483834f98cadf153df3b95da7e6454d1656dd35b8b9e7459ae901b,2025-05-21T20:25:16.407000 +CVE-2025-39348,0,1,9d07c4215885d09159fcdb803c06dd845d20d8b7211f21c96080caa574b77db4,2025-05-29T21:25:34.930000 +CVE-2025-39349,0,1,1c1c3f689b711b2f96c461587a438e532d44de8ec5f06cddb3eceb6d5faa7f0f,2025-05-29T21:27:24.223000 CVE-2025-3935,0,0,80d75d2841d93927d14c762eb28687b5d04ff0b86b4afd1b2a25489128931894,2025-04-29T13:52:28.490000 CVE-2025-39350,0,0,1f2a18c3df50c0c8581af9839dea436f1bfbc81b9f75b37ec3a415a12e0f7cb9,2025-05-21T20:25:16.407000 CVE-2025-39351,0,0,453b615dce99e3118800c3b3ed1ff1e8978999aa77e5900459827bf7cc51d266,2025-05-21T20:25:16.407000 @@ -293451,7 +293455,7 @@ CVE-2025-39403,0,0,1e64422340bdd069a77dedafdb1e2851e2bb6f02d1ae55f5702ff47debce0 CVE-2025-39404,0,0,dcae975b24257d86a07848c357e5dd8ab9c6753c3703f2db57d43979d458ada8,2025-04-29T13:52:28.490000 CVE-2025-39405,0,0,80d11e462383677f62cf7c641a0bf684ea3adb91c936f7827f5cd783bd58ff26,2025-05-21T20:25:16.407000 CVE-2025-39406,0,0,8cfc545f1168cbb03a19b1a57b038a550dd3a6b749738ad4ec447c41d96814e0,2025-05-21T20:25:16.407000 -CVE-2025-39407,0,1,2a9d7b4122503f9800461384b19cdd149350d7a59b34b92724486ccefc4a2093,2025-05-29T18:15:23.860000 +CVE-2025-39407,0,0,2a9d7b4122503f9800461384b19cdd149350d7a59b34b92724486ccefc4a2093,2025-05-29T18:15:23.860000 CVE-2025-39408,0,0,227c41416ab2e9338db7fa5b199041490201a9b34f20b77ff78268e3444fcad1,2025-04-29T13:52:28.490000 CVE-2025-39409,0,0,fd65ce1d34d97f02b04221f55312855740c0350516ed7603dd15815e644fa241,2025-05-21T20:25:16.407000 CVE-2025-3941,0,0,01f993645962cce3f71835e1b2202f5be9e8587a909ec90038626a0386fa2027,2025-05-23T15:55:02.040000 @@ -294448,7 +294452,7 @@ CVE-2025-4547,0,0,5a9f97c59a5517a42eb37b2bfaeb218892d8ce2e6447168e1978702b983649 CVE-2025-45471,0,0,175cebfb698d65801503c809b3aa892182068d5ca8c7cb75b47dca0205a19e21,2025-05-23T15:55:02.040000 CVE-2025-45472,0,0,2637a833bc8f30b44e037d16794888343f063d186f0716a0b1631b9011f38122,2025-05-23T16:15:25.777000 CVE-2025-45474,0,0,d03994650c988020b43d89b777196c0a9d3be9017bbbdd6d3e6c51fcc15bd7a7,2025-05-29T16:15:40.143000 -CVE-2025-45475,0,1,5f4854437028433f770da741f8997cf2b252329a1d3eb1cb5bfe3f34b3d3651c,2025-05-29T19:15:27.790000 +CVE-2025-45475,0,0,5f4854437028433f770da741f8997cf2b252329a1d3eb1cb5bfe3f34b3d3651c,2025-05-29T19:15:27.790000 CVE-2025-4548,0,0,a8fe2cea464a0b35dbac9350217055ae490f25b77738ddb03311a9902dfffcb3,2025-05-13T18:55:54.360000 CVE-2025-45487,0,0,ffb60bfe346afcb15249da2528ccd12c910ff9915205c63e38aaf38509c65e39,2025-05-13T20:19:05.490000 CVE-2025-45488,0,0,a4a677b217c9c59760c1fc85e8b2f493a1b1fd5df028087d0ead93cd4bfeadf3,2025-05-13T20:19:15.500000 @@ -294847,7 +294851,7 @@ CVE-2025-46689,0,0,0388dc31c6443d3bcfeb535a7ed8c8e04f9b9cb1be53d492b19b4be3a93bf CVE-2025-4669,0,0,54ec364588ee900808fd1aa8d968e01bed1a2da1f35945030ba5d2b9e5be2cee,2025-05-19T13:35:20.460000 CVE-2025-46690,0,0,973a37c2db031d79f10319288b5777f494d38cd710bbcf14cf819512ce030af8,2025-05-12T19:31:51.950000 CVE-2025-4670,0,0,9a596c2e9255695567d05d824226f83fb55fc8cbf2293428d75afad8a36539ac,2025-05-29T14:29:50.247000 -CVE-2025-46701,1,1,704632695bff230a0f1a4e11417d6dbc56771dbe6f9a3cc818d76568feb0a99d,2025-05-29T19:15:27.983000 +CVE-2025-46701,0,0,704632695bff230a0f1a4e11417d6dbc56771dbe6f9a3cc818d76568feb0a99d,2025-05-29T19:15:27.983000 CVE-2025-46712,0,0,0c073dcafa656dd770ca6df4993eba5d01868e4680b3acd34dd6f33ce4c7aa2a,2025-05-12T17:32:52.810000 CVE-2025-46713,0,0,52b5f47481eed81cdfa77d7fdf7e1eb397e2770a52108ac1a8158bbb54118740,2025-05-23T15:55:02.040000 CVE-2025-46714,0,0,0a41c2a9ca714c22e2b0866438762cfc18c811db79b3df98db455c7fc3a6108b,2025-05-23T15:55:02.040000 @@ -294918,7 +294922,7 @@ CVE-2025-4682,0,0,9e79773fc137b65d5f8c8559c679eee5f7e8aa2180f575a19d3b4bf24e9af6 CVE-2025-46820,0,0,6e25129f2ddf8df5c83114b78913419b2ec8d72408cf8bbf7399dcbbfac8ddfd,2025-05-07T14:13:20.483000 CVE-2025-46821,0,0,07b041249e821537d6f3c91a31be165f0ac2401e30e036231e311e900e9bff39,2025-05-08T14:39:09.683000 CVE-2025-46822,0,0,90f02d71a68edd5d372dd7ee37c77d4adfc65b71a043f60ea3fb1d16c0c58f52,2025-05-21T20:24:58.133000 -CVE-2025-46823,1,1,1b3905b1c6d4a5f927177a078b171d962d579e1ab3aa993c8b6b1070afa7007d,2025-05-29T18:15:24.033000 +CVE-2025-46823,0,0,1b3905b1c6d4a5f927177a078b171d962d579e1ab3aa993c8b6b1070afa7007d,2025-05-29T18:15:24.033000 CVE-2025-46824,0,0,adad984ad18d2588cacd0f0e23fc4295b532314f3922338ee4644bd3f709542d,2025-05-08T14:39:09.683000 CVE-2025-46825,0,0,f6e19e0972bcdc3e07e3b278714d8ca339234e4196303b477705dd8fa2069123,2025-05-13T19:35:25.503000 CVE-2025-46826,0,0,4ebfbc6d75263f85719c0d0d1d8f9b8909260efe5b13feb7916cc0e1f165cd73,2025-05-08T14:39:09.683000 @@ -294995,6 +294999,7 @@ CVE-2025-47283,0,0,034268d2843b5a929843aba689d7471bec2ec3f6b1037041e76725572f77c CVE-2025-47284,0,0,927b09b86a7bb19dbf3e9d0808f921b2d28747e702e8d9ec13ede5b5a7267efb,2025-05-21T20:25:16.407000 CVE-2025-47285,0,0,a4b322cfa16ac0198aad5626c2233334a81e0c8124806adefa631e6ad6b3d8e6,2025-05-16T14:43:26.160000 CVE-2025-47287,0,0,4a03b7a85e9f4f1ae469c2f4edaad7e40d35a7308b2c4cacf7afd6a1813a45c3,2025-05-29T06:15:23.090000 +CVE-2025-47288,1,1,02137f679925b400bf1f4104715dd1d678861e10c3e7773cac11130ef0ec2871,2025-05-29T20:15:27.283000 CVE-2025-4729,0,0,073b70e77ba60376073b6bf036503b0e9d4ab1ba93aced39541912843c902c9b,2025-05-16T14:42:18.700000 CVE-2025-47290,0,0,fef9205d946b23690e870377651d8631936053bea9e3a05a823cfda120b52c00,2025-05-21T20:24:58.133000 CVE-2025-47291,0,0,77c2613c093f23da4845bc4516f16594af2697fccb6f4c62fbf6122c314ea551,2025-05-21T20:24:58.133000 @@ -295379,6 +295384,7 @@ CVE-2025-47929,0,0,7fc15c7af26adf36cdf89018fb748ea0cea6a0ed56d6cabffa736dce44604 CVE-2025-4793,0,0,ec69064861ba117d418880947f64b864bae8e19e90fef5ea47c2be77c9ecb787,2025-05-21T21:00:12.357000 CVE-2025-47930,0,0,19b1b7a285857f90bffb379b662daf30b43b34bd369e1d0ecf1fa5188f018150,2025-05-16T14:42:18.700000 CVE-2025-47931,0,0,2ba961b15398b05238bce593e14441b257d624d47fec2eb2b7b4debf34411048,2025-05-28T13:19:14.460000 +CVE-2025-47933,1,1,8a53f88d49f2a68cdd9b6538e443a4676c46b60e4d8d79e8b811777440237a2e,2025-05-29T20:15:27.473000 CVE-2025-47934,0,0,8438c1a5883ecd980df510f4404f64469627266e683abcc00b1872291e43b364,2025-05-21T20:25:16.407000 CVE-2025-47935,0,0,406b48db633b3cd8d2acd0e043f41be378de6269ff41278863cebb17c9ea9998,2025-05-21T20:25:16.407000 CVE-2025-47936,0,0,4515e69258cf939e3310505cb97bc58f8cad7f3dd5de8fc02e816b975a5e4843,2025-05-21T20:25:16.407000 @@ -295501,10 +295507,10 @@ CVE-2025-4825,0,0,df45cb62948c05b587c11f394593acda8b3e595a3b4d48d52595527e036d1a CVE-2025-48250,0,0,a0553a6cf9d7156d6243669d06906c96844c4cd71a7576dc1a092f97bad9a3b9,2025-05-21T20:25:33.823000 CVE-2025-48251,0,0,75788479a32c2028c2ea7c05a1dc4520a210e622c14fa71ac1ae19e18cae5f6e,2025-05-21T20:25:33.823000 CVE-2025-48252,0,0,c25746cd6111205fc6951d6d4ed1fe50766e8aace901cecb0a65367946f859d9,2025-05-21T20:25:33.823000 -CVE-2025-48253,0,0,3c564772d4ac3d77340d0bbd0c249954a3e533f939dbfe1f8ce4326710648a5a,2025-05-21T20:25:33.823000 -CVE-2025-48254,0,0,adb411ad22cbf051a72d38934eab1552aefd10c4dcccc92b4d3523cd058f34b3,2025-05-21T20:25:33.823000 -CVE-2025-48255,0,0,64a20454c43ad5aeb9365e7b24a55e02664a9f3cafb9e80a8673158b745ed8ae,2025-05-21T20:25:33.823000 -CVE-2025-48256,0,0,34c5734d2de58f0b8c579b39200e1f70ccf55c60e480c79e660312f4e1f79b15,2025-05-21T20:25:33.823000 +CVE-2025-48253,0,1,d2d55ff6e4987d0bebd03c88a74360e0eeb96c084cdb170bf0b504b877cbc06e,2025-05-29T20:53:14.827000 +CVE-2025-48254,0,1,84ec894601c541a215f5cbe85ad8a0f6addc364a8da6227dd04c986e9119d3e9,2025-05-29T20:53:44.420000 +CVE-2025-48255,0,1,859394ec13f4234c30b633e79c9ab85139573849a55448d03516a196a11f9671,2025-05-29T20:55:39.593000 +CVE-2025-48256,0,1,7d159d2b6e0c93f4a434a851f2c31a2eb40e5f2eabf150fa582c5e6b290564ed,2025-05-29T20:58:26.207000 CVE-2025-48257,0,0,97d7b011871ffe7c593067b814862d6df7eb577fa98c77c167816b461b55c016,2025-05-21T20:25:33.823000 CVE-2025-48258,0,0,05558dc9a056a4c45220e853dbcfba9265f36b69d0b6ff2d0c20a249257352f9,2025-05-21T20:25:33.823000 CVE-2025-48259,0,0,1f3946fa4bd270c9c3c52b83f5d392e74c67e5ceedfed5fc79e2daf54a324c93,2025-05-21T20:25:33.823000 @@ -295541,7 +295547,7 @@ CVE-2025-4830,0,0,8fe1d44111af43c6b223e14d00d9a5d1315bd90b70307a167dbf13597d5a16 CVE-2025-4831,0,0,6c786983aaa82bd3ed151dc0d4cfc7298f0970933e2e93e5edeaae21e32c1589,2025-05-23T15:51:12.887000 CVE-2025-4832,0,0,5d40eb0b072a9c981644738a05ce42d6d77248f4a38128aded9cccf62a96e302,2025-05-23T15:51:01.460000 CVE-2025-4833,0,0,524b74208b998ac185cb2f32a80e77b8ca0d39465baae0b1b3d7710a8e9aad50,2025-05-23T15:50:46.407000 -CVE-2025-48336,1,1,826b59e2a985a25a5f4829887d87aab021af10ee15839b47e3609ffb27191068,2025-05-29T19:15:28.217000 +CVE-2025-48336,0,0,826b59e2a985a25a5f4829887d87aab021af10ee15839b47e3609ffb27191068,2025-05-29T19:15:28.217000 CVE-2025-4834,0,0,9c2a9c83d18d527500130276f129f08da541559198002eb377c3cf8f2b02f9db,2025-05-23T15:50:33.980000 CVE-2025-48340,0,0,58c293148545386ce8f1cd7a061fb39909214f7e42aa54bb702d5191ccbf264e,2025-05-21T20:25:16.407000 CVE-2025-48341,0,0,abae2c01288bc1c148fcc62c512d054501bd99667143f16dc4af421edaa06216,2025-05-21T20:25:33.823000 @@ -295739,6 +295745,7 @@ CVE-2025-4948,0,0,e12b96fc15a3337b1a5472be7bd293153c0243a5f5b0eebe50bcd774eeadfb CVE-2025-4949,0,0,c11b53f05ae94538ba622256f90c8d8b1286550f417cb15b7dccd733b074e027,2025-05-23T07:15:21.160000 CVE-2025-4951,0,0,8d2965f90ffa46a261e1b06cd533aeb358abbd5115dc1f57a5b34acf12ab582b,2025-05-21T20:25:16.407000 CVE-2025-4963,0,0,bcea30a5657c56e720740d0c1da3f6ecccc2ea27495c62c19f4e987237e46939,2025-05-28T15:01:30.720000 +CVE-2025-4967,1,1,c7c6c9d2ab11ac8da63a973c2f3c9400485838559fdafffc51bdf3c9120b1f03,2025-05-29T20:15:27.660000 CVE-2025-4969,0,0,4f90cc424a2a0f4e9ed8afa3693879db2394c134460b9fa8753024f2852d3968,2025-05-21T20:24:58.133000 CVE-2025-4971,0,0,ec01b010a198b670732c969d73dfa53bbd76f2e075f866245cc573c614982079,2025-05-21T20:25:16.407000 CVE-2025-4975,0,0,e6592341c2d044f9e5e990b69dac44d61e569344ba65d2de38b936ca41ba415e,2025-05-23T15:54:42.643000 @@ -295927,7 +295934,7 @@ CVE-2025-5272,0,0,074c893922ad04d4cd97e1ed2d35dd3b2f922b3d3528dc0bfa306f766f8c44 CVE-2025-5273,0,0,48c00d36acb7c2ddd9c92cd7b66accb54c79d4685740a8e9cc416f17161c1556,2025-05-29T14:29:50.247000 CVE-2025-5276,0,0,0ea8a8e964eb1e7785a003ba0dc1ffdfa7ac1bf0b5ba1e0a4d0c2fdd2074e60d,2025-05-29T14:29:50.247000 CVE-2025-5277,0,0,d4d0eb7372ba49e7c571f93fc281a9890b779a22bdddfa37de435fe8e73127a6,2025-05-28T15:01:30.720000 -CVE-2025-5278,0,1,1a1d872b476a4e1ede71f599ba5ea7954cfb91958da7bd7ccf42fc9ce864efd1,2025-05-29T18:15:24.290000 +CVE-2025-5278,0,0,1a1d872b476a4e1ede71f599ba5ea7954cfb91958da7bd7ccf42fc9ce864efd1,2025-05-29T18:15:24.290000 CVE-2025-5279,0,0,81720af3c8cc837e31e88e83d11ebb304616a1e1b5e7e1af8c0ac6f8280ff252,2025-05-28T15:01:30.720000 CVE-2025-5280,0,0,3c6af0d30a51ecb706066ad212af1114fdaaf7f2415af1fe946985167145905d,2025-05-29T15:50:31.610000 CVE-2025-5281,0,0,4065baa6ec2536bda486e7298d71ac521380ba5a3be043da1b14156c61e3ebd6,2025-05-29T15:50:25.993000 @@ -295940,6 +295947,10 @@ CVE-2025-5298,0,0,45ff1beadacec96b0b72b9acfad30f60f42f289478c18289d03a11e46cdec4 CVE-2025-5299,0,0,f26dbcf0a7d53b5a2d64e81d1f22b02f5b39dc958fe7a9afe9d805de75d8189a,2025-05-28T15:01:30.720000 CVE-2025-5320,0,0,ee7fb1d3594ecc8f3338b2dd50ece8d49038b6e1f5c612f8b9b85e6cb4273199,2025-05-29T14:29:50.247000 CVE-2025-5321,0,0,9e05504faedb37c714ab4871e8172010ba09093d29addefd8c36eb2b529b87b8,2025-05-29T15:15:34.417000 -CVE-2025-5323,1,1,9b08749dda231819786a6e39ec4a13f6c10a57c5cda3006ba1145aa9e5b25ceb,2025-05-29T19:15:28.747000 -CVE-2025-5324,1,1,243e199b709d1a88c2927e7d3cc100eeedc5d81b767b2c455aa9036befc486d7,2025-05-29T19:15:28.917000 +CVE-2025-5323,0,0,9b08749dda231819786a6e39ec4a13f6c10a57c5cda3006ba1145aa9e5b25ceb,2025-05-29T19:15:28.747000 +CVE-2025-5324,0,0,243e199b709d1a88c2927e7d3cc100eeedc5d81b767b2c455aa9036befc486d7,2025-05-29T19:15:28.917000 +CVE-2025-5325,1,1,f2bbb135eb03160cd04cc13499ec1ebcc468b5fd4391a177389d05af8054ffce,2025-05-29T20:15:27.853000 +CVE-2025-5326,1,1,18d1ce1d3cf923fc33534d3fd8af918332b48e3686c44d91aa9769a69fa6f042,2025-05-29T20:15:28.060000 +CVE-2025-5327,1,1,46778b15f6fc806947fc15464ebf143bc8624f1c653c4555efb608d2639c199a,2025-05-29T21:15:26.557000 +CVE-2025-5328,1,1,3d0e42808751ba882f514e26698498b2d82af1dbda053903bf2af4aaacb467a7,2025-05-29T21:15:26.753000 CVE-2025-5334,0,0,4e60e1ab1eeaa1fd20fc8046892744b98efa9ae8fb9f515a84323e31a31d20e3,2025-05-29T15:15:34.650000