diff --git a/CVE-2024/CVE-2024-388xx/CVE-2024-38865.json b/CVE-2024/CVE-2024-388xx/CVE-2024-38865.json new file mode 100644 index 00000000000..beb54699641 --- /dev/null +++ b/CVE-2024/CVE-2024-388xx/CVE-2024-38865.json @@ -0,0 +1,78 @@ +{ + "id": "CVE-2024-38865", + "sourceIdentifier": "security@checkmk.com", + "published": "2025-04-10T08:15:14.663", + "lastModified": "2025-04-10T08:15:14.663", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper neutralization of livestatus command delimiters in a specific endpoint within RestAPI of Checkmk prior to 2.2.0p39, 2.3.0p25, and 2.1.0p51 (EOL) allows arbitrary livestatus command execution. Exploitation requires the attacker to have a contact group assigned to their user account and for an event to originate from a host with the same contact group or from an event generated with an unknown host." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security@checkmk.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.0, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "PRESENT", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "HIGH", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security@checkmk.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-140" + } + ] + } + ], + "references": [ + { + "url": "https://checkmk.com/werk/17028", + "source": "security@checkmk.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-222xx/CVE-2025-22279.json b/CVE-2025/CVE-2025-222xx/CVE-2025-22279.json new file mode 100644 index 00000000000..5c9cbccca9a --- /dev/null +++ b/CVE-2025/CVE-2025-222xx/CVE-2025-22279.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-22279", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T09:15:15.740", + "lastModified": "2025-04-10T09:15:15.740", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Crocoblock JetCompareWishlist allows PHP Local File Inclusion.This issue affects JetCompareWishlist: from n/a through 1.5.9." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-98" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/jet-compare-wishlist/vulnerability/wordpress-jetcomparewishlist-plugin-1-5-9-local-file-inclusion-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-270xx/CVE-2025-27081.json b/CVE-2025/CVE-2025-270xx/CVE-2025-27081.json new file mode 100644 index 00000000000..04d428d4eb7 --- /dev/null +++ b/CVE-2025/CVE-2025-270xx/CVE-2025-27081.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-27081", + "sourceIdentifier": "security-alert@hpe.com", + "published": "2025-04-10T09:15:16.043", + "lastModified": "2025-04-10T09:15:16.043", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A potential security vulnerability in HPE NonStop OSM Service Connection Suite could potentially be exploited to allow a local Denial of Service." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-alert@hpe.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", + "baseScore": 6.8, + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.3, + "impactScore": 4.0 + } + ] + }, + "weaknesses": [ + { + "source": "security-alert@hpe.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] + } + ], + "references": [ + { + "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbns04836en_us&docLocale=en_US", + "source": "security-alert@hpe.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-28xx/CVE-2025-2873.json b/CVE-2025/CVE-2025-28xx/CVE-2025-2873.json new file mode 100644 index 00000000000..15cdf7b07d7 --- /dev/null +++ b/CVE-2025/CVE-2025-28xx/CVE-2025-2873.json @@ -0,0 +1,16 @@ +{ + "id": "CVE-2025-2873", + "sourceIdentifier": "769c9ae7-73c3-4e47-ae19-903170fc3eb8", + "published": "2025-04-10T08:15:14.857", + "lastModified": "2025-04-10T08:15:14.857", + "vulnStatus": "Rejected", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.\u00a0Further investigation showed that it was not a security issue.\u00a0The issue relates to a session attribute used for login redirection. It poses no security risk and does not expose sensitive data. No vulnerability present." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-302xx/CVE-2025-30280.json b/CVE-2025/CVE-2025-302xx/CVE-2025-30280.json index db098a1e948..0dd0dbbc36b 100644 --- a/CVE-2025/CVE-2025-302xx/CVE-2025-30280.json +++ b/CVE-2025/CVE-2025-302xx/CVE-2025-30280.json @@ -2,13 +2,13 @@ "id": "CVE-2025-30280", "sourceIdentifier": "productcert@siemens.com", "published": "2025-04-08T09:15:27.793", - "lastModified": "2025-04-08T18:13:53.347", + "lastModified": "2025-04-10T09:15:16.237", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "A vulnerability has been identified in Mendix Runtime V10 (All versions < V10.21.0), Mendix Runtime V10.12 (All versions), Mendix Runtime V10.18 (All versions), Mendix Runtime V10.6 (All versions), Mendix Runtime V8 (All versions), Mendix Runtime V9 (All versions < V9.24.34). Affected applications allow for entity enumeration due to distinguishable responses in certain client actions. This could allow an unauthenticated remote attacker to list all valid entities and attribute names of a Mendix Runtime-based application." + "value": "A vulnerability has been identified in Mendix Runtime V10 (All versions < V10.21.0), Mendix Runtime V10.12 (All versions), Mendix Runtime V10.18 (All versions < V10.18.5), Mendix Runtime V10.6 (All versions), Mendix Runtime V8 (All versions), Mendix Runtime V9 (All versions < V9.24.34). Affected applications allow for entity enumeration due to distinguishable responses in certain client actions. This could allow an unauthenticated remote attacker to list all valid entities and attribute names of a Mendix Runtime-based application." }, { "lang": "es", @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "productcert@siemens.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", @@ -86,7 +86,7 @@ "weaknesses": [ { "source": "productcert@siemens.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2025/CVE-2025-305xx/CVE-2025-30582.json b/CVE-2025/CVE-2025-305xx/CVE-2025-30582.json new file mode 100644 index 00000000000..5bcde6e3514 --- /dev/null +++ b/CVE-2025/CVE-2025-305xx/CVE-2025-30582.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-30582", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:14.983", + "lastModified": "2025-04-10T08:15:14.983", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in aytechnet DyaPress ERP/CRM allows PHP Local File Inclusion. This issue affects DyaPress ERP/CRM: from n/a through 18.0.2.0." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.2, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/dyapress/vulnerability/wordpress-dyapress-erp-crm-18-0-2-0-local-file-inclusion-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-315xx/CVE-2025-31524.json b/CVE-2025/CVE-2025-315xx/CVE-2025-31524.json new file mode 100644 index 00000000000..916d4601aa2 --- /dev/null +++ b/CVE-2025/CVE-2025-315xx/CVE-2025-31524.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-31524", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:15.160", + "lastModified": "2025-04-10T08:15:15.160", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Incorrect Privilege Assignment vulnerability in NotFound WP User Profiles allows Privilege Escalation. This issue affects WP User Profiles: from n/a through 2.6.2." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-266" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/wp-users-profiles/vulnerability/wordpress-wp-user-profiles-plugin-2-6-2-privilege-escalation-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-321xx/CVE-2025-32114.json b/CVE-2025/CVE-2025-321xx/CVE-2025-32114.json new file mode 100644 index 00000000000..f3330f07e88 --- /dev/null +++ b/CVE-2025/CVE-2025-321xx/CVE-2025-32114.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32114", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:15.350", + "lastModified": "2025-04-10T08:15:15.350", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in 5sterrenspecialist 5sterrenspecialist allows Reflected XSS. This issue affects 5sterrenspecialist: from n/a through 1.3." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/5-sterrenspecialist/vulnerability/wordpress-5sterrenspecialist-plugin-1-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-321xx/CVE-2025-32115.json b/CVE-2025/CVE-2025-321xx/CVE-2025-32115.json new file mode 100644 index 00000000000..841917ea720 --- /dev/null +++ b/CVE-2025/CVE-2025-321xx/CVE-2025-32115.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32115", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:15.543", + "lastModified": "2025-04-10T08:15:15.543", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in OTWthemes Popping Content Light allows Reflected XSS. This issue affects Popping Content Light: from n/a through 2.4." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/popping-content-light/vulnerability/wordpress-popping-content-light-plugin-2-4-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-321xx/CVE-2025-32116.json b/CVE-2025/CVE-2025-321xx/CVE-2025-32116.json new file mode 100644 index 00000000000..8ab3ff7a3e0 --- /dev/null +++ b/CVE-2025/CVE-2025-321xx/CVE-2025-32116.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32116", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:15.727", + "lastModified": "2025-04-10T08:15:15.727", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Studi7 QR Master allows Reflected XSS. This issue affects QR Master: from n/a through 1.0.5." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/qr-master/vulnerability/wordpress-qr-master-plugin-1-0-5-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-321xx/CVE-2025-32119.json b/CVE-2025/CVE-2025-321xx/CVE-2025-32119.json new file mode 100644 index 00000000000..84672022d5c --- /dev/null +++ b/CVE-2025/CVE-2025-321xx/CVE-2025-32119.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32119", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:15.900", + "lastModified": "2025-04-10T08:15:15.900", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in CardGate CardGate Payments for WooCommerce allows Blind SQL Injection. This issue affects CardGate Payments for WooCommerce: from n/a through 3.2.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:L", + "baseScore": 8.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/cardgate/vulnerability/wordpress-cardgate-payments-for-woocommerce-plugin-3-2-1-sql-injection-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-321xx/CVE-2025-32128.json b/CVE-2025/CVE-2025-321xx/CVE-2025-32128.json new file mode 100644 index 00000000000..6c0d9d30abd --- /dev/null +++ b/CVE-2025/CVE-2025-321xx/CVE-2025-32128.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32128", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:16.060", + "lastModified": "2025-04-10T08:15:16.060", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in aaronfrey Nearby Locations allows SQL Injection. This issue affects Nearby Locations: from n/a through 1.1.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L", + "baseScore": 7.6, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/nearby-locations/vulnerability/wordpress-nearby-locations-plugin-1-1-1-sql-injection-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-321xx/CVE-2025-32139.json b/CVE-2025/CVE-2025-321xx/CVE-2025-32139.json new file mode 100644 index 00000000000..63b065649cc --- /dev/null +++ b/CVE-2025/CVE-2025-321xx/CVE-2025-32139.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32139", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:16.217", + "lastModified": "2025-04-10T08:15:16.217", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in bradvin FooBox Image Lightbox . This issue affects FooBox Image Lightbox : from n/a through 2.7.33." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 5.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.7, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/foobox-image-lightbox/vulnerability/wordpress-lightbox-modal-popup-wordpress-plugin-foobox-plugin-2-7-33-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-321xx/CVE-2025-32140.json b/CVE-2025/CVE-2025-321xx/CVE-2025-32140.json new file mode 100644 index 00000000000..5a117b3b713 --- /dev/null +++ b/CVE-2025/CVE-2025-321xx/CVE-2025-32140.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32140", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:16.373", + "lastModified": "2025-04-10T08:15:16.373", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Unrestricted Upload of File with Dangerous Type vulnerability in Nirmal Kumar Ram WP Remote Thumbnail allows Upload a Web Shell to a Web Server. This issue affects WP Remote Thumbnail: from n/a through 1.3.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 9.9, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.1, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/wp-remote-thumbnail/vulnerability/wordpress-wp-remote-thumbnail-plugin-1-3-1-arbitrary-file-upload-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-321xx/CVE-2025-32145.json b/CVE-2025/CVE-2025-321xx/CVE-2025-32145.json new file mode 100644 index 00000000000..fc779ebc11f --- /dev/null +++ b/CVE-2025/CVE-2025-321xx/CVE-2025-32145.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32145", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:16.533", + "lastModified": "2025-04-10T08:15:16.533", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Deserialization of Untrusted Data vulnerability in magepeopleteam WpEvently allows Object Injection. This issue affects WpEvently: from n/a through 4.3.5." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/mage-eventpress/vulnerability/wordpress-wpevently-plugin-4-3-5-php-object-injection-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-321xx/CVE-2025-32158.json b/CVE-2025/CVE-2025-321xx/CVE-2025-32158.json new file mode 100644 index 00000000000..69240b864aa --- /dev/null +++ b/CVE-2025/CVE-2025-321xx/CVE-2025-32158.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32158", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:16.687", + "lastModified": "2025-04-10T08:15:16.687", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in aThemes aThemes Addons for Elementor. This issue affects aThemes Addons for Elementor: from n/a through 1.0.15." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-98" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/athemes-addons-for-elementor-lite/vulnerability/wordpress-athemes-addons-for-elementor-plugin-1-0-15-local-file-inclusion-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-321xx/CVE-2025-32160.json b/CVE-2025/CVE-2025-321xx/CVE-2025-32160.json new file mode 100644 index 00000000000..d5bb476580b --- /dev/null +++ b/CVE-2025/CVE-2025-321xx/CVE-2025-32160.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32160", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:16.863", + "lastModified": "2025-04-10T08:15:16.863", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Ashan Perera EventON. This issue affects EventON: from n/a through 2.3.2." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-98" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/eventon-lite/vulnerability/wordpress-eventon-plugin-2-3-2-local-file-inclusion-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-321xx/CVE-2025-32198.json b/CVE-2025/CVE-2025-321xx/CVE-2025-32198.json new file mode 100644 index 00000000000..7d3be69100d --- /dev/null +++ b/CVE-2025/CVE-2025-321xx/CVE-2025-32198.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32198", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:17.017", + "lastModified": "2025-04-10T08:15:17.017", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in themefusecom Brizy. This issue affects Brizy: from n/a through 2.6.14." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/brizy/vulnerability/wordpress-brizy-plugin-2-6-14-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-321xx/CVE-2025-32199.json b/CVE-2025/CVE-2025-321xx/CVE-2025-32199.json new file mode 100644 index 00000000000..d4752922d49 --- /dev/null +++ b/CVE-2025/CVE-2025-321xx/CVE-2025-32199.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32199", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:17.180", + "lastModified": "2025-04-10T08:15:17.180", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in eyale-vc Contact Form Builder by vcita. This issue affects Contact Form Builder by vcita: from n/a through 4.10.2." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/contact-form-with-a-meeting-scheduler-by-vcita/vulnerability/wordpress-contact-form-builder-by-vcita-plugin-4-10-2-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-322xx/CVE-2025-32202.json b/CVE-2025/CVE-2025-322xx/CVE-2025-32202.json new file mode 100644 index 00000000000..00a1d133bf4 --- /dev/null +++ b/CVE-2025/CVE-2025-322xx/CVE-2025-32202.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32202", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:17.337", + "lastModified": "2025-04-10T08:15:17.337", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Unrestricted Upload of File with Dangerous Type vulnerability in Brian Batt - elearningfreak.com Insert or Embed Articulate Content into WordPress allows Upload a Web Shell to a Web Server. This issue affects Insert or Embed Articulate Content into WordPress: from n/a through 4.3000000025." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 9.1, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.3, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/insert-or-embed-articulate-content-into-wordpress/vulnerability/wordpress-insert-or-embed-articulate-content-into-wordpress-plugin-4-3000000025-arbitrary-file-upload-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-322xx/CVE-2025-32205.json b/CVE-2025/CVE-2025-322xx/CVE-2025-32205.json new file mode 100644 index 00000000000..1c5e5771aa1 --- /dev/null +++ b/CVE-2025/CVE-2025-322xx/CVE-2025-32205.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32205", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:17.490", + "lastModified": "2025-04-10T08:15:17.490", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in piotnetdotcom Piotnet Forms. This issue affects Piotnet Forms: from n/a through 1.0.30." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 2.7, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.2, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/piotnetforms/vulnerability/wordpress-piotnetforms-plugin-1-0-30-path-traversal-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-322xx/CVE-2025-32206.json b/CVE-2025/CVE-2025-322xx/CVE-2025-32206.json new file mode 100644 index 00000000000..69fd0bb82fc --- /dev/null +++ b/CVE-2025/CVE-2025-322xx/CVE-2025-32206.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32206", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:17.660", + "lastModified": "2025-04-10T08:15:17.660", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Unrestricted Upload of File with Dangerous Type vulnerability in LABCAT Processing Projects allows Upload a Web Shell to a Web Server. This issue affects Processing Projects: from n/a through 1.0.2." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 9.1, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.3, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/processing-projects/vulnerability/wordpress-processing-projects-plugin-1-0-2-arbitrary-file-upload-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-322xx/CVE-2025-32208.json b/CVE-2025/CVE-2025-322xx/CVE-2025-32208.json new file mode 100644 index 00000000000..7884ed94b8f --- /dev/null +++ b/CVE-2025/CVE-2025-322xx/CVE-2025-32208.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32208", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:17.813", + "lastModified": "2025-04-10T08:15:17.813", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in Hive Support Hive Support allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Hive Support: from n/a through 1.2.2." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/hive-support/vulnerability/wordpress-hive-support-plugin-1-2-2-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-322xx/CVE-2025-32209.json b/CVE-2025/CVE-2025-322xx/CVE-2025-32209.json new file mode 100644 index 00000000000..cea2df4815c --- /dev/null +++ b/CVE-2025/CVE-2025-322xx/CVE-2025-32209.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32209", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:17.983", + "lastModified": "2025-04-10T08:15:17.983", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in totalprocessing Total processing card payments for WooCommerce allows Path Traversal. This issue affects Total processing card payments for WooCommerce: from n/a through 7.1.5." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/totalprocessing-card-payments/vulnerability/wordpress-total-processing-card-payments-for-woocommerce-plugin-7-1-3-arbitrary-file-download-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-322xx/CVE-2025-32210.json b/CVE-2025/CVE-2025-322xx/CVE-2025-32210.json new file mode 100644 index 00000000000..a9597751846 --- /dev/null +++ b/CVE-2025/CVE-2025-322xx/CVE-2025-32210.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32210", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:18.143", + "lastModified": "2025-04-10T08:15:18.143", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in CreativeMindsSolutions CM Registration and Invitation Codes allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects CM Registration and Invitation Codes: from n/a through 2.5.2." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/cm-invitation-codes/vulnerability/wordpress-cm-registration-and-invitation-codes-plugin-2-5-2-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-322xx/CVE-2025-32212.json b/CVE-2025/CVE-2025-322xx/CVE-2025-32212.json new file mode 100644 index 00000000000..df44647cd45 --- /dev/null +++ b/CVE-2025/CVE-2025-322xx/CVE-2025-32212.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32212", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:18.303", + "lastModified": "2025-04-10T08:15:18.303", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in Specia Theme Specia Companion allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Specia Companion: from n/a through 4.6." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/specia-companion/vulnerability/wordpress-specia-companion-plugin-4-5-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-322xx/CVE-2025-32213.json b/CVE-2025/CVE-2025-322xx/CVE-2025-32213.json new file mode 100644 index 00000000000..eedeb33c74f --- /dev/null +++ b/CVE-2025/CVE-2025-322xx/CVE-2025-32213.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32213", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:18.473", + "lastModified": "2025-04-10T08:15:18.473", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in flothemesplugins Flo Forms allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Flo Forms: from n/a through 1.0.43." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/flo-forms/vulnerability/wordpress-flo-forms-plugin-1-0-43-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-322xx/CVE-2025-32214.json b/CVE-2025/CVE-2025-322xx/CVE-2025-32214.json new file mode 100644 index 00000000000..52f5ba91579 --- /dev/null +++ b/CVE-2025/CVE-2025-322xx/CVE-2025-32214.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32214", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:18.647", + "lastModified": "2025-04-10T08:15:18.647", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Hive Support Hive Support allows Stored XSS. This issue affects Hive Support: from n/a through 1.2.2." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/hive-support/vulnerability/wordpress-hive-support-plugin-1-2-2-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-322xx/CVE-2025-32215.json b/CVE-2025/CVE-2025-322xx/CVE-2025-32215.json new file mode 100644 index 00000000000..d4a7d85a425 --- /dev/null +++ b/CVE-2025/CVE-2025-322xx/CVE-2025-32215.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32215", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:18.803", + "lastModified": "2025-04-10T08:15:18.803", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Unrestricted Upload of File with Dangerous Type vulnerability in Ability, Inc Accessibility Suite by Online ADA allows Stored XSS. This issue affects Accessibility Suite by Online ADA: from n/a through 4.18." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/online-accessibility/vulnerability/wordpress-accessibility-suite-plugin-4-17-arbitrary-file-upload-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-322xx/CVE-2025-32216.json b/CVE-2025/CVE-2025-322xx/CVE-2025-32216.json new file mode 100644 index 00000000000..158a6be3bc0 --- /dev/null +++ b/CVE-2025/CVE-2025-322xx/CVE-2025-32216.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32216", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:18.967", + "lastModified": "2025-04-10T08:15:18.967", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in Spider Themes Spider Elements \u2013 Addons for Elementor allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Spider Elements \u2013 Addons for Elementor: from n/a through 1.6.2." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:L", + "baseScore": 6.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/spider-elements/vulnerability/wordpress-spider-elements-addons-for-elementor-plugin-1-6-2-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-322xx/CVE-2025-32221.json b/CVE-2025/CVE-2025-322xx/CVE-2025-32221.json new file mode 100644 index 00000000000..7647f9109fe --- /dev/null +++ b/CVE-2025/CVE-2025-322xx/CVE-2025-32221.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32221", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:19.123", + "lastModified": "2025-04-10T08:15:19.123", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in Spider Themes EazyDocs allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects EazyDocs: from n/a through 2.6.4." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/eazydocs/vulnerability/wordpress-eazydocs-plugin-2-6-3-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-322xx/CVE-2025-32227.json b/CVE-2025/CVE-2025-322xx/CVE-2025-32227.json new file mode 100644 index 00000000000..9fded80df7f --- /dev/null +++ b/CVE-2025/CVE-2025-322xx/CVE-2025-32227.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32227", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:19.280", + "lastModified": "2025-04-10T08:15:19.280", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Authentication Bypass by Spoofing vulnerability in Asgaros Asgaros Forum allows Identity Spoofing. This issue affects Asgaros Forum: from n/a through 3.0.0." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-290" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/asgaros-forum/vulnerability/wordpress-asgaros-forum-plugin-3-0-0-file-upload-numbers-bypass-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-322xx/CVE-2025-32228.json b/CVE-2025/CVE-2025-322xx/CVE-2025-32228.json new file mode 100644 index 00000000000..9b801601656 --- /dev/null +++ b/CVE-2025/CVE-2025-322xx/CVE-2025-32228.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32228", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:19.437", + "lastModified": "2025-04-10T08:15:19.437", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in WP Messiah Ai Image Alt Text Generator for WP. This issue affects Ai Image Alt Text Generator for WP: from n/a through 1.0.8." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-497" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/ai-image-alt-text-generator-for-wp/vulnerability/wordpress-ai-image-alt-text-generator-for-wp-plugin-1-0-8-sensitive-data-exposure-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-322xx/CVE-2025-32230.json b/CVE-2025/CVE-2025-322xx/CVE-2025-32230.json new file mode 100644 index 00000000000..05e3252e47a --- /dev/null +++ b/CVE-2025/CVE-2025-322xx/CVE-2025-32230.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32230", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:19.603", + "lastModified": "2025-04-10T08:15:19.603", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in Themeum Tutor LMS. This issue affects Tutor LMS: from n/a through 3.4.0." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-80" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/tutor/vulnerability/wordpress-tutor-lms-plugin-3-4-0-html-injection-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-322xx/CVE-2025-32236.json b/CVE-2025/CVE-2025-322xx/CVE-2025-32236.json new file mode 100644 index 00000000000..0ba8efc20f7 --- /dev/null +++ b/CVE-2025/CVE-2025-322xx/CVE-2025-32236.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32236", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:19.760", + "lastModified": "2025-04-10T08:15:19.760", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in Vagonic Woocommerce Products Reorder Drag Drop Multiple Sort \u2013 Sortable, Rearrange Products Vagonic. This issue affects Woocommerce Products Reorder Drag Drop Multiple Sort \u2013 Sortable, Rearrange Products Vagonic: from n/a through 1.9." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/vagonic-sortable/vulnerability/wordpress-woocommerce-products-reorder-drag-drop-multiple-sort-plugin-1-9-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-322xx/CVE-2025-32240.json b/CVE-2025/CVE-2025-322xx/CVE-2025-32240.json new file mode 100644 index 00000000000..6b34531a423 --- /dev/null +++ b/CVE-2025/CVE-2025-322xx/CVE-2025-32240.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32240", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:19.920", + "lastModified": "2025-04-10T08:15:19.920", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in NotFound Site Notify allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Site Notify: from n/a through 1.0." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/site-notify/vulnerability/wordpress-site-notify-1-0-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-322xx/CVE-2025-32242.json b/CVE-2025/CVE-2025-322xx/CVE-2025-32242.json new file mode 100644 index 00000000000..17726173d5d --- /dev/null +++ b/CVE-2025/CVE-2025-322xx/CVE-2025-32242.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32242", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:20.080", + "lastModified": "2025-04-10T08:15:20.080", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in Hive Support Hive Support allows Accessing Functionality Not Properly Constrained by ACLs. This issue affects Hive Support: from n/a through 1.2.2." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/hive-support/vulnerability/wordpress-hive-support-plugin-1-2-2-broken-access-control-vulnerability-2?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-322xx/CVE-2025-32243.json b/CVE-2025/CVE-2025-322xx/CVE-2025-32243.json new file mode 100644 index 00000000000..1697eab650e --- /dev/null +++ b/CVE-2025/CVE-2025-322xx/CVE-2025-32243.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32243", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:20.237", + "lastModified": "2025-04-10T08:15:20.237", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in Toast Plugins Internal Link Optimiser allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Internal Link Optimiser: from n/a through 5.1.2." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/internal-link-finder/vulnerability/wordpress-internal-link-optimiser-plugin-5-1-2-settings-change-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-322xx/CVE-2025-32244.json b/CVE-2025/CVE-2025-322xx/CVE-2025-32244.json new file mode 100644 index 00000000000..cc8211365ca --- /dev/null +++ b/CVE-2025/CVE-2025-322xx/CVE-2025-32244.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32244", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:20.387", + "lastModified": "2025-04-10T08:15:20.387", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in QuantumCloud SEO Help allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects SEO Help: from n/a through 6.6.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/seo-help/vulnerability/wordpress-seo-help-plugin-6-6-0-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-322xx/CVE-2025-32259.json b/CVE-2025/CVE-2025-322xx/CVE-2025-32259.json new file mode 100644 index 00000000000..8beaa3d3863 --- /dev/null +++ b/CVE-2025/CVE-2025-322xx/CVE-2025-32259.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32259", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:20.540", + "lastModified": "2025-04-10T08:15:20.540", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in Alimir WP ULike. This issue affects WP ULike: from n/a through 4.7.9.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/wp-ulike/vulnerability/wordpress-wp-ulike-plugin-4-7-9-1-content-spoofing-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-322xx/CVE-2025-32260.json b/CVE-2025/CVE-2025-322xx/CVE-2025-32260.json new file mode 100644 index 00000000000..8089f45cdef --- /dev/null +++ b/CVE-2025/CVE-2025-322xx/CVE-2025-32260.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32260", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:20.693", + "lastModified": "2025-04-10T08:15:20.693", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in Detheme DethemeKit For Elementor. This issue affects DethemeKit For Elementor: from n/a through 2.1.10." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/dethemekit-for-elementor/vulnerability/wordpress-dethemekit-for-elementor-plugin-2-1-10-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-322xx/CVE-2025-32275.json b/CVE-2025/CVE-2025-322xx/CVE-2025-32275.json new file mode 100644 index 00000000000..ca942cf9b34 --- /dev/null +++ b/CVE-2025/CVE-2025-322xx/CVE-2025-32275.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32275", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:20.847", + "lastModified": "2025-04-10T08:15:20.847", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Authentication Bypass by Spoofing vulnerability in Ays Pro Survey Maker allows Identity Spoofing. This issue affects Survey Maker: from n/a through 5.1.5.4." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-290" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/survey-maker/vulnerability/wordpress-survey-maker-plugin-5-1-5-0-bypass-vulnerability-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-322xx/CVE-2025-32282.json b/CVE-2025/CVE-2025-322xx/CVE-2025-32282.json new file mode 100644 index 00000000000..a50b2bc0d6b --- /dev/null +++ b/CVE-2025/CVE-2025-322xx/CVE-2025-32282.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32282", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:21.020", + "lastModified": "2025-04-10T08:15:21.020", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in ShareThis ShareThis Dashboard for Google Analytics. This issue affects ShareThis Dashboard for Google Analytics: from n/a through 3.2.2." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/googleanalytics/vulnerability/wordpress-sharethis-dashboard-for-google-analytics-plugin-3-2-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-326xx/CVE-2025-32668.json b/CVE-2025/CVE-2025-326xx/CVE-2025-32668.json new file mode 100644 index 00000000000..dcc4709919e --- /dev/null +++ b/CVE-2025/CVE-2025-326xx/CVE-2025-32668.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32668", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:21.190", + "lastModified": "2025-04-10T08:15:21.190", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Rameez Iqbal Real Estate Manager allows PHP Local File Inclusion. This issue affects Real Estate Manager: from n/a through 7.3." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.2, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-98" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/real-estate-manager/vulnerability/wordpress-real-estate-manager-plugin-7-3-local-file-inclusion-vulnerability-2?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-326xx/CVE-2025-32687.json b/CVE-2025/CVE-2025-326xx/CVE-2025-32687.json new file mode 100644 index 00000000000..01554cb9564 --- /dev/null +++ b/CVE-2025/CVE-2025-326xx/CVE-2025-32687.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32687", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-04-10T08:15:21.350", + "lastModified": "2025-04-10T08:15:21.350", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Magnigenie Review Stars Count For WooCommerce allows SQL Injection. This issue affects Review Stars Count For WooCommerce: from n/a through 2.0." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L", + "baseScore": 8.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.1, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/review-stars-count-for-woocommerce/vulnerability/wordpress-review-stars-count-for-woocommerce-2-0-sql-injection-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 8885007ad8d..dec69da6be2 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-04-10T08:00:19.930027+00:00 +2025-04-10T10:00:19.447940+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-04-10T07:15:42.053000+00:00 +2025-04-10T09:15:16.237000+00:00 ``` ### Last Data Feed Release @@ -33,28 +33,45 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -289470 +289514 ``` ### CVEs added in the last Commit -Recently added CVEs: `9` +Recently added CVEs: `44` -- [CVE-2024-10894](CVE-2024/CVE-2024-108xx/CVE-2024-10894.json) (`2025-04-10T07:15:40.683`) -- [CVE-2024-13874](CVE-2024/CVE-2024-138xx/CVE-2024-13874.json) (`2025-04-10T07:15:41.080`) -- [CVE-2024-13896](CVE-2024/CVE-2024-138xx/CVE-2024-13896.json) (`2025-04-10T07:15:41.197`) -- [CVE-2024-13909](CVE-2024/CVE-2024-139xx/CVE-2024-13909.json) (`2025-04-10T07:15:41.300`) -- [CVE-2025-0539](CVE-2025/CVE-2025-05xx/CVE-2025-0539.json) (`2025-04-10T06:15:53.133`) -- [CVE-2025-2719](CVE-2025/CVE-2025-27xx/CVE-2025-2719.json) (`2025-04-10T07:15:41.493`) -- [CVE-2025-2805](CVE-2025/CVE-2025-28xx/CVE-2025-2805.json) (`2025-04-10T07:15:41.687`) -- [CVE-2025-2809](CVE-2025/CVE-2025-28xx/CVE-2025-2809.json) (`2025-04-10T07:15:41.873`) -- [CVE-2025-3417](CVE-2025/CVE-2025-34xx/CVE-2025-3417.json) (`2025-04-10T07:15:42.053`) +- [CVE-2025-32205](CVE-2025/CVE-2025-322xx/CVE-2025-32205.json) (`2025-04-10T08:15:17.490`) +- [CVE-2025-32206](CVE-2025/CVE-2025-322xx/CVE-2025-32206.json) (`2025-04-10T08:15:17.660`) +- [CVE-2025-32208](CVE-2025/CVE-2025-322xx/CVE-2025-32208.json) (`2025-04-10T08:15:17.813`) +- [CVE-2025-32209](CVE-2025/CVE-2025-322xx/CVE-2025-32209.json) (`2025-04-10T08:15:17.983`) +- [CVE-2025-32210](CVE-2025/CVE-2025-322xx/CVE-2025-32210.json) (`2025-04-10T08:15:18.143`) +- [CVE-2025-32212](CVE-2025/CVE-2025-322xx/CVE-2025-32212.json) (`2025-04-10T08:15:18.303`) +- [CVE-2025-32213](CVE-2025/CVE-2025-322xx/CVE-2025-32213.json) (`2025-04-10T08:15:18.473`) +- [CVE-2025-32214](CVE-2025/CVE-2025-322xx/CVE-2025-32214.json) (`2025-04-10T08:15:18.647`) +- [CVE-2025-32215](CVE-2025/CVE-2025-322xx/CVE-2025-32215.json) (`2025-04-10T08:15:18.803`) +- [CVE-2025-32216](CVE-2025/CVE-2025-322xx/CVE-2025-32216.json) (`2025-04-10T08:15:18.967`) +- [CVE-2025-32221](CVE-2025/CVE-2025-322xx/CVE-2025-32221.json) (`2025-04-10T08:15:19.123`) +- [CVE-2025-32227](CVE-2025/CVE-2025-322xx/CVE-2025-32227.json) (`2025-04-10T08:15:19.280`) +- [CVE-2025-32228](CVE-2025/CVE-2025-322xx/CVE-2025-32228.json) (`2025-04-10T08:15:19.437`) +- [CVE-2025-32230](CVE-2025/CVE-2025-322xx/CVE-2025-32230.json) (`2025-04-10T08:15:19.603`) +- [CVE-2025-32236](CVE-2025/CVE-2025-322xx/CVE-2025-32236.json) (`2025-04-10T08:15:19.760`) +- [CVE-2025-32240](CVE-2025/CVE-2025-322xx/CVE-2025-32240.json) (`2025-04-10T08:15:19.920`) +- [CVE-2025-32242](CVE-2025/CVE-2025-322xx/CVE-2025-32242.json) (`2025-04-10T08:15:20.080`) +- [CVE-2025-32243](CVE-2025/CVE-2025-322xx/CVE-2025-32243.json) (`2025-04-10T08:15:20.237`) +- [CVE-2025-32244](CVE-2025/CVE-2025-322xx/CVE-2025-32244.json) (`2025-04-10T08:15:20.387`) +- [CVE-2025-32259](CVE-2025/CVE-2025-322xx/CVE-2025-32259.json) (`2025-04-10T08:15:20.540`) +- [CVE-2025-32260](CVE-2025/CVE-2025-322xx/CVE-2025-32260.json) (`2025-04-10T08:15:20.693`) +- [CVE-2025-32275](CVE-2025/CVE-2025-322xx/CVE-2025-32275.json) (`2025-04-10T08:15:20.847`) +- [CVE-2025-32282](CVE-2025/CVE-2025-322xx/CVE-2025-32282.json) (`2025-04-10T08:15:21.020`) +- [CVE-2025-32668](CVE-2025/CVE-2025-326xx/CVE-2025-32668.json) (`2025-04-10T08:15:21.190`) +- [CVE-2025-32687](CVE-2025/CVE-2025-326xx/CVE-2025-32687.json) (`2025-04-10T08:15:21.350`) ### CVEs modified in the last Commit -Recently modified CVEs: `0` +Recently modified CVEs: `1` +- [CVE-2025-30280](CVE-2025/CVE-2025-302xx/CVE-2025-30280.json) (`2025-04-10T09:15:16.237`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 0ee0ddb20f5..a23943b9afa 100644 --- a/_state.csv +++ b/_state.csv @@ -245361,7 +245361,7 @@ CVE-2024-10890,0,0,291737e09e39acbad6d8cc1c52c0ae5cd2168a1e41e273e4ff02b1422afae CVE-2024-10891,0,0,6756c0c33d7417e4f522126d4552796d2cb16a6b1d07395aaddee44058a352b0,2024-11-21T13:57:24.187000 CVE-2024-10892,0,0,8e3017fcb4997696be5d41543367e2c13d86752e79c067544969077765372ab5,2024-12-18T15:15:08.067000 CVE-2024-10893,0,0,cec45a8d99b10dd83c0bf750188d64f22ea32a205bdb03916ff953823f5e203f,2024-12-03T15:15:09.780000 -CVE-2024-10894,1,1,5d6fc4c47cb70594fbae254033f0493f89680d0168f4115b116b1800dc4cf810,2025-04-10T07:15:40.683000 +CVE-2024-10894,0,0,5d6fc4c47cb70594fbae254033f0493f89680d0168f4115b116b1800dc4cf810,2025-04-10T07:15:40.683000 CVE-2024-10895,0,0,04c98611744adf39f95b71a878352eb8b113feb4aa126ef2824080fbccdc579f,2024-11-27T07:15:08.347000 CVE-2024-10896,0,0,e962891bb7ff0bd290fd7c88332bde91f2f69d0bdc8b8df6012dc8f056efaa3b,2024-11-29T16:15:08.880000 CVE-2024-10897,0,0,b52986d028914704172403e43ebe70daf322cea1711e1657c62b53facd1dfbeb,2024-11-20T16:09:16.643000 @@ -248312,7 +248312,7 @@ CVE-2024-13870,0,0,3cb87b62ec130122ba819c9d907ccf45e4d470775a7726fc8ca4fa815401f CVE-2024-13871,0,0,6914e75153aa8ac82856a10614a4ab71bf74b973b9197753b08e3467b50ff7e4,2025-03-12T12:15:14.087000 CVE-2024-13872,0,0,8441a8b9821b99dd5d66f21ca116b3982d70866c01c29996d1bcba8ba0374b87,2025-03-12T12:15:14.273000 CVE-2024-13873,0,0,55e5174b0343fd72e7abadc33d2c5cbba17148439d124d339cc41ecc820eadf2,2025-03-11T13:32:22.040000 -CVE-2024-13874,1,1,515161cc0af15b86a4d763ca840e8ce11072220f7a34da7fa12f111bef66fac8,2025-04-10T07:15:41.080000 +CVE-2024-13874,0,0,515161cc0af15b86a4d763ca840e8ce11072220f7a34da7fa12f111bef66fac8,2025-04-10T07:15:41.080000 CVE-2024-13875,0,0,67a012139b99ebba306db9af8b9dea979c8ddd0c5ca55c3c69db1e9082da46bb,2025-03-20T20:15:30.417000 CVE-2024-13876,0,0,1a31961cb7178894e7a1cdfaf5b471eca01a1563f8bd466dcc32aee1e4b14e39,2025-04-09T13:39:49.970000 CVE-2024-13877,0,0,528a605011124113a625c95ca1b9ae2f74edc8be7c535f195cefab1318e52c0e,2025-04-09T13:48:36.593000 @@ -248335,7 +248335,7 @@ CVE-2024-13892,0,0,64f4bb1b23a13fd56cc1262300e8aa6d77d2ba9b49f885f9fe5ac91920ce1 CVE-2024-13893,0,0,fa5eb1d679920542099905b2166422dd832df0600663b7e6c3349a9bf0a034c5,2025-03-06T14:15:35.630000 CVE-2024-13894,0,0,381f271b629199f022fdf9fd4b83845b543284434a4e6931eb7fc74e5af2dadc,2025-03-06T14:15:35.777000 CVE-2024-13895,0,0,e8d5a6bac9730aeb4a8848468a12eea3815476c71300fdcead98f4dfa8122c9c,2025-03-12T16:44:26.183000 -CVE-2024-13896,1,1,884699d480379825e0276185dcbe697fc25211367e556684bb566c1b11131230,2025-04-10T07:15:41.197000 +CVE-2024-13896,0,0,884699d480379825e0276185dcbe697fc25211367e556684bb566c1b11131230,2025-04-10T07:15:41.197000 CVE-2024-13897,0,0,04f8f74fe55f18650082e0f1721ca59668171996133eedd9591e8be8a245c842,2025-03-06T09:15:25.787000 CVE-2024-13898,0,0,e5a4fc2c830d098d3dbb626930df66eb63e1e246adf0a795320d3a19069fb241,2025-04-07T14:18:15.560000 CVE-2024-13899,0,0,52a6df255cced586247fa5995c60bd6a4c8114bd9f571a8a9cd0a46e9cfea6df,2025-03-11T13:26:57.550000 @@ -248349,7 +248349,7 @@ CVE-2024-13905,0,0,436741d4745da61f32b1dd276f8785ce3d1d88be86851a86061b5781057f2 CVE-2024-13906,0,0,c18d3ed61043491f118577c9199dd56f8e4281ffddbc9a5f32cd948a9ff0542a,2025-03-07T08:15:37.467000 CVE-2024-13907,0,0,3b0e87cf5752b8b0fccb0cb5069f80bf05370ddfb297c2e78ae1a11702604545,2025-03-11T16:26:05.363000 CVE-2024-13908,0,0,4f62d92db99cc1a21fce08f49f8c6e4569fddc165732e64174b95658b4cca256,2025-03-13T13:07:55.160000 -CVE-2024-13909,1,1,48461759b4c042d8a992a508148e698978271714b25607bc02a2e067c2b517cb,2025-04-10T07:15:41.300000 +CVE-2024-13909,0,0,48461759b4c042d8a992a508148e698978271714b25607bc02a2e067c2b517cb,2025-04-10T07:15:41.300000 CVE-2024-1391,0,0,fccbf24dfb651f372e2b51106217c90f4de85c1f936edcd91290184be12fa7b9,2025-01-17T19:52:57.843000 CVE-2024-13910,0,0,6885427b6394b62d7dcb79523e61be62dd8281aad81e8cab0af59c67e1beea02,2025-03-01T09:15:09.517000 CVE-2024-13911,0,0,4ecdacf9340f565972d67d0fd0f16ebfb137c877e410b587b04d73d76789b018,2025-03-01T08:15:33.803000 @@ -263809,6 +263809,7 @@ CVE-2024-38861,0,0,21e0d2553eaedf4d497f69275d0028d1cb835997d7161e34576e838e8fce9 CVE-2024-38862,0,0,279009ca782d45e9dd268e53e76f921bda823fb8a6036063d58f972a686a1a7d,2024-12-03T16:56:19.887000 CVE-2024-38863,0,0,e44e43c6d9184e9226eb7aa5af7dc27a72a96de87251e4d0ae60445c15ef1e3e,2024-12-03T16:47:15.693000 CVE-2024-38864,0,0,1a0f8acd7079f4baeb57ad7c8b51a745067b1e03dc9150c79f5b35b114120e29,2024-12-19T16:15:08.197000 +CVE-2024-38865,1,1,d4866df25fad2658090e49cb0ee19cab53f970b7037fa107a413e23308393fd1,2025-04-10T08:15:14.663000 CVE-2024-38867,0,0,e2cd18bba38f6779d199f5ced8b9755c06ec771e1decfe599477cfc8d2fc1557,2024-11-21T09:26:53.620000 CVE-2024-38868,0,0,f617565b943eecb1268c96959d081ed3b2d4ce7c428fb68cb30623b6faafb7c0,2024-09-04T19:13:29.983000 CVE-2024-38869,0,0,f770e86162bd7ed85445a4b54936e199dae2eea6001e0f8f44ad54b01ece9407,2024-08-30T18:15:07.150000 @@ -281540,7 +281541,7 @@ CVE-2025-0535,0,0,a4a429801e674b81f799745159d72683769c43f6c36cfbf29ded67f6004130 CVE-2025-0536,0,0,412cd2683e58a1de99579b236649cb4bd6b2182db9918e53a30fe5cc8242b56b,2025-02-25T22:25:04.860000 CVE-2025-0537,0,0,ac18629f3505fc8d01ed75e493b563a9195f7e930c5c5595394a818b3f1d8d86,2025-02-21T21:32:41.437000 CVE-2025-0538,0,0,23a74353ce4d38faae66783e1cf58936a188bf24527270171417447ac3a1997e,2025-02-21T21:22:54.457000 -CVE-2025-0539,1,1,5c25d6871154c2f598cc0c5defc90690b8e0e69b4b8a7bf463c302f6ece168ad,2025-04-10T06:15:53.133000 +CVE-2025-0539,0,0,5c25d6871154c2f598cc0c5defc90690b8e0e69b4b8a7bf463c302f6ece168ad,2025-04-10T06:15:53.133000 CVE-2025-0540,0,0,477bb769b8d3e7a17387e56bf8963022110dfb0384c277c279161d54e393c481,2025-02-07T14:58:25.477000 CVE-2025-0541,0,0,185bfc59de787ff6a7aed59304dec973fe8c904f3f2e9dfa433a1fdef3b0c726,2025-02-25T22:22:22.760000 CVE-2025-0542,0,0,6313331796a87cfd429c6887ebdeb1b0129ce5eba24c6840f8a5db7fe9415456,2025-01-25T17:15:21.030000 @@ -283789,6 +283790,7 @@ CVE-2025-22275,0,0,dc0905974c721b278910237158fbbf2db7a66a5bd4b529c9d9744ba0c5326 CVE-2025-22276,0,0,5a96987c782440e555f7f8980bf83cb51411fc2fe9b353a8ca4c203659e7b960,2025-01-21T18:15:15.303000 CVE-2025-22277,0,0,d3953de33b0251c415d71264a93a8d08d09a60d984824c8d1bfdf7718d25ecad,2025-04-01T20:26:11.547000 CVE-2025-22278,0,0,cc8f354bce230092658929ccab2063a437175395281c0a62d02df7bef8385557,2025-03-27T16:45:12.210000 +CVE-2025-22279,1,1,7a6c46ff2c1b008db33d2debaaeaa8fbe167310c366c6b99fc0d119bfad33b09,2025-04-10T09:15:15.740000 CVE-2025-2228,0,0,b8e082346d4d2d148e6a99881a0d1d5f06a659dc8972867638956a785b9cdf28,2025-03-27T16:45:27.850000 CVE-2025-22280,0,0,7e887d74f1380d8cf0e36667690a3957b0ae26b7cf636de27c1eae24280ecf11,2025-02-27T14:15:36.033000 CVE-2025-22281,0,0,97c90068c0c8f0bc10d3c19840f3d291dff6d25494b989f337ffd40a35e41d00,2025-04-07T14:18:15.560000 @@ -286890,6 +286892,7 @@ CVE-2025-27078,0,0,87218f7b63b7b41fffa6b2514a4f915ef2872294e97c4c90284d03940c5b9 CVE-2025-27079,0,0,0b052eb5620ef6c2a33f5074d0cda212573793a5998bf08dec9ab464e47ff414,2025-04-08T18:13:53.347000 CVE-2025-2708,0,0,035f6de4f231540df9d0a6b0f6672e128ae938a5bee1f8e3912f75b08cd18d96,2025-03-27T16:45:46.410000 CVE-2025-27080,0,0,42e0a7d70009a70996fc58eb7f4ee4c8d798d6b5d13faea5a93ec59abf435a8f,2025-03-18T20:15:26.300000 +CVE-2025-27081,1,1,37476a995a95a2a24d5d1c59ce3cf4811584f787b09df5430eadf8527b61ef17,2025-04-10T09:15:16.043000 CVE-2025-27082,0,0,bc94d7aa1707776f0018420de9eca8ff83f2f275182e2df214e9bcb4f130ccf7,2025-04-08T21:15:50.273000 CVE-2025-27083,0,0,9973aa4b40c39d6e58e7d53f3b7d373505a0c9f34314a4dc591ed39034ea7e8c,2025-04-09T18:15:44.707000 CVE-2025-27084,0,0,a49dd47a9f3ad17e2e49c3157e24c8752ed90f227d5203cc20e98f8211f13fff,2025-04-09T18:15:44.847000 @@ -286982,7 +286985,7 @@ CVE-2025-27186,0,0,d6a7c36938fb0ec4547234bdf8014d1fb8e1b54a259eba5484aa67f028047 CVE-2025-27187,0,0,2f2178a3ade147e716c21308d74312136a08dde9070b126b8be0d8e574002614,2025-04-09T20:03:01.577000 CVE-2025-27188,0,0,baa6d648ba130d0422b128128ac53208274c7a4970470bcc5c21647e49f01681,2025-04-09T20:02:41.860000 CVE-2025-27189,0,0,7eec0359c6679ce6079037456ad2495fd960bf0ce3f801d85bafe5fc2dfe17a7,2025-04-09T20:02:41.860000 -CVE-2025-2719,1,1,29f47b7e33b830c858fce1d7c5ad02b805d9ff869875ae2ee3ce269075f7a371,2025-04-10T07:15:41.493000 +CVE-2025-2719,0,0,29f47b7e33b830c858fce1d7c5ad02b805d9ff869875ae2ee3ce269075f7a371,2025-04-10T07:15:41.493000 CVE-2025-27190,0,0,f6f93c1a2aea709128307aab4dd8f7522a1d7f29cb3bdc0326949ea46ad2467a,2025-04-09T20:02:41.860000 CVE-2025-27191,0,0,4f5df9b8c88675a85a7e789e6b2d5ccdb0b9a9567f661f6a44fa4181c1411c1b,2025-04-09T20:02:41.860000 CVE-2025-27192,0,0,1b90b1b7a7ab4ed5119a3d35c794c4de9f8c839b7d2d708b8887e2e334fefdec,2025-04-09T20:02:41.860000 @@ -287419,12 +287422,12 @@ CVE-2025-28011,0,0,fdcb5591ea26e059e8d35048712169c6e42fd9f817189e1097ee50f0c5ccd CVE-2025-28015,0,0,2ec3b03d6a2c5b451e55cb244fde2066264789b2e32a98f716bffd5d4cc31009,2025-03-28T19:49:16.520000 CVE-2025-2803,0,0,e47ecd50bab8435762f20a0360685d74e0ceaca5cc3e5df3e0509ccc4da5c57f,2025-04-01T20:26:30.593000 CVE-2025-2804,0,0,920f730e5efd8732e0e5abb52416672a1a115bcae2eab5cbf394b4b15549c65b,2025-03-28T18:11:40.180000 -CVE-2025-2805,1,1,477936ca44ddfa3aeb1e17b3d62b09b809674e780eaa872ab74dfbe055c99246,2025-04-10T07:15:41.687000 +CVE-2025-2805,0,0,477936ca44ddfa3aeb1e17b3d62b09b809674e780eaa872ab74dfbe055c99246,2025-04-10T07:15:41.687000 CVE-2025-2807,0,0,f8faf57b374faab8743fa15c01545fe02708770c7c9d6b7c7888f61e54c92b92,2025-04-08T18:13:53.347000 CVE-2025-2808,0,0,2d9ef6fcbe323df90c90b4e91a51bb82e8f5ef9746894b9f5e9c32273a3c6988,2025-04-08T18:13:53.347000 CVE-2025-28087,0,0,1a24fc8fa031815998ab3cec95d83c4ceea417049d18cb4b484e469d0233d5a6,2025-04-07T14:22:33.160000 CVE-2025-28089,0,0,67dcb00b253159ea36147dba2ae48f5f5632d8f7c0e820c0f6cd1525d263b4dd,2025-04-07T14:20:46.543000 -CVE-2025-2809,1,1,1e27e1e469983706cefa78e602caeac8f16c64d71b928dc08e1001be0a172510,2025-04-10T07:15:41.873000 +CVE-2025-2809,0,0,1e27e1e469983706cefa78e602caeac8f16c64d71b928dc08e1001be0a172510,2025-04-10T07:15:41.873000 CVE-2025-28090,0,0,493fc323568428ac078046a31d0aa0ab344284d8b92655b7299afbb44b2e5613,2025-04-07T14:18:13.877000 CVE-2025-28091,0,0,53b8d61f6b3efd58e9b1e57672a49f938683d316e8cae6a6d7e9f0df22a8fa47,2025-04-07T14:17:00.940000 CVE-2025-28092,0,0,769156e3f6f63d735ff65693553d7a465233801220a0a4936c5d0d4f20f3625b,2025-04-07T14:12:53.293000 @@ -287493,6 +287496,7 @@ CVE-2025-2867,0,0,88c0b57b1eb2be7b9f20a6a0d30f4f131c9b8b7b6d84647043831a11c1cbba CVE-2025-2868,0,0,85b9dc17660105c1d52e94e9c61b1a822461960fd4e0c0e93de75ddcee964209,2025-03-28T18:11:40.180000 CVE-2025-2869,0,0,5066d8ca712c82ee845e66f8b1fc3a6c9e0a4e6b74c2b3263804ec9c98b4e586,2025-03-28T18:11:40.180000 CVE-2025-2870,0,0,532ce24468347275f11c46ecc24e5d6555c309a32268ad9ae9a421f0ae266a95,2025-03-28T18:11:40.180000 +CVE-2025-2873,1,1,edeec97aec2b3292b499f5094d0f168ecd8763c5a36659abef4c11888578eb0e,2025-04-10T08:15:14.857000 CVE-2025-2874,0,0,6a503ede6640ff91644e2f2d002d5c6c981994fafd27ed943d3456640dee218b,2025-04-07T14:18:34.453000 CVE-2025-2876,0,0,93ded195bcbb0b5d9f004109e54f45d215e3de9103bc5d8820997a2888ec6270,2025-04-08T18:13:53.347000 CVE-2025-2877,0,0,84ec84d2bfb12624c83348efbdfe58ac8be43428be65066c732bbd9fdb6142cb,2025-04-07T16:15:25.720000 @@ -287968,7 +287972,7 @@ CVE-2025-30259,0,0,e7ad748a07d97a3ed7d8fd479d0bd66cf98f38cbfee97910d52cd90aa0d3b CVE-2025-3026,0,0,1ccfc3db3fa998e9ff1cdb0d3328ce5e8b50ad41edf4870aec75e9db46dbd3f7,2025-04-01T20:26:30.593000 CVE-2025-3027,0,0,9355f1632bf438848aed82af6cf484da7a1ad46dac5db96331cc9a677136537c,2025-04-01T20:26:30.593000 CVE-2025-3028,0,0,b4904bcbef402a86d26a68f36c89c0f13bdfe9f0b82a73bc5473d3a54339d650,2025-04-07T13:31:38.947000 -CVE-2025-30280,0,0,f3a0fe0b5085fe68096ebf708df029adbd9c722eb332cc6a18adecd63633310b,2025-04-08T18:13:53.347000 +CVE-2025-30280,0,1,33b37eb133e77c5bc63348da26bf3cd4729f94f78e16c3e659bfc301d53c6a05,2025-04-10T09:15:16.237000 CVE-2025-30281,0,0,2dec1c832fffa187130084e6cb83715a38793905c1f714d3b105c90a7c21fef9,2025-04-09T20:02:41.860000 CVE-2025-30282,0,0,134c9e9371309ef607568f2ab29a5bb556b6d5ea08bd0d11d7351b30c81aa3a4,2025-04-09T20:02:41.860000 CVE-2025-30284,0,0,efdc875862cd4020f426e186b7051ad0a744a4672e3858c9842b562858198414,2025-04-09T20:02:41.860000 @@ -288153,6 +288157,7 @@ CVE-2025-30578,0,0,df0e515b67de27403fead6b3a0d0605b0745ef6905beb293f877aee39986b CVE-2025-30579,0,0,4f2e87b73586bc3349d6362cae91577ffb28cf0c2a31af9a3e8ff58995e2529a,2025-04-01T20:26:11.547000 CVE-2025-30580,0,0,6381da27fd12c08384ba9231a62ea0ef9bcef0c60a27c676b80196d25920a4cf,2025-04-02T14:58:07.527000 CVE-2025-30581,0,0,4d19dfdbed84fcf0c4e24e7260ec626ebeb80c300c7d2006ae0d8d9b7b8df858,2025-03-27T16:44:44.143000 +CVE-2025-30582,1,1,932a75c5969243e75378566f6398c35bf238984be7ac5f9e6055af6b8ff6a92f,2025-04-10T08:15:14.983000 CVE-2025-30583,0,0,d9d0ddba3233e48c21fbd51b1cb40fc1acd129900ba9796dc45d9b52e5b843d1,2025-03-27T16:44:44.143000 CVE-2025-30584,0,0,49fc8dfe023cf4c325bcb288ee960ffcf5361a8bbfbc24bbc839e073a4ee1ef9,2025-03-27T16:44:44.143000 CVE-2025-30585,0,0,14d7c7d783fb9121b2fdb3a3e849a21725887aea98d77ce1ccc00debda093230,2025-03-27T16:44:44.143000 @@ -288679,6 +288684,7 @@ CVE-2025-31520,0,0,8a752b5440770fcff52f8c74f6af55fe174e3226cfd0605c9855011c0cd8f CVE-2025-31521,0,0,e63d3367806e4ad8bdd90d4c1ec9f3ef11b47334146acfb19cbd3009f6a6e54a,2025-04-01T03:15:18.490000 CVE-2025-31522,0,0,8b152261343b34bf4b32d69ed994a16afffa1303f58888cc9c6a6e6905a2136b,2025-04-01T03:15:18.557000 CVE-2025-31523,0,0,81113894cfa80d89931ea63414c1f6be1d24ae5c614ab3a56f7fe8c072a28f33,2025-04-01T03:15:18.630000 +CVE-2025-31524,1,1,953aef9006e8f6426fd9dc252f0796bf72a80b07c71365fc26e6835ea4f7ede5,2025-04-10T08:15:15.160000 CVE-2025-31525,0,0,1edcdc55e4105d68d9748a283fea82492cf2708b53f458069bba8226ebfdb48b,2025-04-02T14:58:07.527000 CVE-2025-31526,0,0,6b994d9dfcfda12ac02d0c38dca3cd2a72a7957550d285e07c64f664be7feb88,2025-04-01T20:26:30.593000 CVE-2025-31527,0,0,65969985c05d19b2b3662bd9fdcdc5e9885859dc7c7ab521257e59936faa18bb,2025-04-01T20:26:30.593000 @@ -289082,8 +289088,12 @@ CVE-2025-3211,0,0,e2eebcc8ba292d8d3d123757d4623f49a37b0c48559fde3713cb0f540bc6af CVE-2025-32111,0,0,4216c6506d31334c8d23317eabe3bae930691d012b7febaea26a4964764ff3bb,2025-04-07T14:18:15.560000 CVE-2025-32112,0,0,29850bd9ee8dba8b635f085816eb647aeb59b0cfc0a9b386d683b23018a1f144,2025-04-07T14:18:15.560000 CVE-2025-32113,0,0,e7db690820e60516e7c6d486df6b4a9cb3e0deb6e179d05676b0064d8d011abf,2025-04-07T14:18:15.560000 +CVE-2025-32114,1,1,04fc8359c3d2f768c47be4c15c8627dc99cee4f780f6350ddb867c11264dd2d6,2025-04-10T08:15:15.350000 +CVE-2025-32115,1,1,2ecf74eac06663add2d325ea11cccff29bf4a731a4ab67c5106838195ba4286d,2025-04-10T08:15:15.543000 +CVE-2025-32116,1,1,75b14f5e58ba9c478a24d9cc6591d7b422e3095f42981f6df5f1e9966d9a9d2d,2025-04-10T08:15:15.727000 CVE-2025-32117,0,0,b7d6a1729ca786393f16429b29d329802061f39a4ba256fc44295557fe4cc8b7,2025-04-08T18:13:53.347000 CVE-2025-32118,0,0,8f0374a38abacc2da6332a1f76a9f5b8bd3a7b7fff2011293f9ae6b670f53f78,2025-04-07T14:18:15.560000 +CVE-2025-32119,1,1,1a16e5aa90336efb3f9df0e4b096f9b068dac20bc75a18b302d7f72a34bd8c92,2025-04-10T08:15:15.900000 CVE-2025-32120,0,0,01d2b20382bdb828f787840ea9e1e3056675c528b77efb1580c1f6fa8893bf9e,2025-04-07T14:18:15.560000 CVE-2025-32121,0,0,232df9e163b0eec7e19130c423a6ab3bdf0e0dcd6188a5cdfd0116793669d2f3,2025-04-07T14:18:15.560000 CVE-2025-32122,0,0,3fa36782e558b38140342cd590a84d6d3203206231f7ba3bb3ea6ae69ad5c405,2025-04-07T14:18:15.560000 @@ -289091,6 +289101,7 @@ CVE-2025-32124,0,0,b618c4e696a0799943c9ab195d919dda952b5c6d086194a108d23f038e0f3 CVE-2025-32125,0,0,1587868479ac4ceacd040c8aa0027132e9a3cf68831fb10e0724104b871d2617,2025-04-07T14:18:15.560000 CVE-2025-32126,0,0,6cf5430eb8c6c5d8da5327ee1e2211720a395213418abd0e4405b998fec16be4,2025-04-07T14:18:15.560000 CVE-2025-32127,0,0,62354c1940a2c66fb539ccf78db4f48bab50a6febbb6532966e94cb1ca06a116,2025-04-07T14:18:15.560000 +CVE-2025-32128,1,1,5849ae2d2ac38518a2a0e87ec38865a6db8a5d9a30a8507061babd721559a3fa,2025-04-10T08:15:16.060000 CVE-2025-32129,0,0,975ffddcd05287f53fa620750a82125b43d33c9e57753cf544c9fda54fe69324,2025-04-07T14:18:15.560000 CVE-2025-3213,0,0,edd385fcf80da2d63fe21eaff7a7194cf17e0ba39b4360f4af9cef21ca8b37ec,2025-04-07T14:18:15.560000 CVE-2025-32130,0,0,cd1b1c8eb836623706fc640d5e18a8e5d745c71c5dfb649eb8919a7f5f165e4c,2025-04-07T14:18:15.560000 @@ -289102,9 +289113,12 @@ CVE-2025-32135,0,0,6a4b4f63d2ad662f23cc70df0a9f13d9410155b3d8d74caa62a18d31f541a CVE-2025-32136,0,0,540aa8bfeea3d3d658b459771576804f18b7add22f8c81f03f905d4c293f72de,2025-04-07T14:18:15.560000 CVE-2025-32137,0,0,09ef6ff840dc4affcabb8debaa24c9f14909cbd18ae3b0f749442a58acf95f44,2025-04-07T14:18:15.560000 CVE-2025-32138,0,0,884b96da63173acc2741a249806ed02c66d233b947d967e67f72f5ba96683b93,2025-04-07T14:18:15.560000 +CVE-2025-32139,1,1,4f9721513e90617a84d23a1d8cd0dc964601d8196119ad7b8cf90a5b28669d6d,2025-04-10T08:15:16.217000 CVE-2025-3214,0,0,c59b9a8ccb9e5f739d71920e2831830a42ec3ae916fe405fc73cfa17cef8ed45,2025-04-07T14:18:15.560000 +CVE-2025-32140,1,1,8233a330901b91c9e09335f12a635df93f823fd0c49521d82af812b495d550a9,2025-04-10T08:15:16.373000 CVE-2025-32141,0,0,5d668af87f3386a4a5d660f14f8f32c92664568fc7bb6c3b36eb9941569780e8,2025-04-07T14:18:15.560000 CVE-2025-32142,0,0,109ea6fc3bcc7701ebb6136225c0258557a4afb7485ca509e5e6716705334006,2025-04-07T14:18:15.560000 +CVE-2025-32145,1,1,37f1213c70bab67bc16e84b845922cc5d34cf1e1fca3910170c9af43092ffa31,2025-04-10T08:15:16.533000 CVE-2025-32146,0,0,23a28b7a439c244e19e823ba5e04a5c12d5684cb14f171d1e8db029579960ca8,2025-04-07T14:18:15.560000 CVE-2025-32147,0,0,bc6bdcdc6b195e20de1ce4c5bc0bce8ab3a0b7952ef599a4ede3802f263506b3,2025-04-07T14:18:15.560000 CVE-2025-32148,0,0,03eac2d33a50ff6c48b05e14eac6108cbae6c34013f8e9ea89a438f3b4eb4d76,2025-04-07T14:18:15.560000 @@ -289118,8 +289132,10 @@ CVE-2025-32154,0,0,cdaf562fd27a21b0ffcd17e23e65f6699980649ac9b87ccd64547e016a619 CVE-2025-32155,0,0,7eb86db8844c509281a97e1f7dced6f538fd03950666776d1f6ad64e4a54f81a,2025-04-07T14:18:15.560000 CVE-2025-32156,0,0,9d4b3fd0fc3ac6f833bb577f697f7279913e7dad97fd124c085d479709f85dbd,2025-04-07T14:18:15.560000 CVE-2025-32157,0,0,970177c954f0655c3b8f3dfdcd35d60f011362d7ed069144c22420e2223774c4,2025-04-07T14:18:15.560000 +CVE-2025-32158,1,1,c01ac3d2a7e3cffad7853ed8d90a6d6ca1accdb4d072008faf265f9e3c043597,2025-04-10T08:15:16.687000 CVE-2025-32159,0,0,7695c3bd538e9b0011d1f351ae71f0856fc4c2ad43537c5e2e3dfaccd45ea132,2025-04-07T14:18:15.560000 CVE-2025-3216,0,0,edc9fd13d764092ca431bc6ceef74d3b3374bfa6ae13aaef7e8e2e94e9be53f2,2025-04-07T14:18:15.560000 +CVE-2025-32160,1,1,fda2c8c6b1da839497ed64c5dabed8f58bf5a4c4e89efc73adc1046591b5abd5,2025-04-10T08:15:16.863000 CVE-2025-32161,0,0,9f369787356e75d953d09b35cf63430e5c96f379da3051f0dd353c65846a9eff,2025-04-07T14:18:15.560000 CVE-2025-32162,0,0,3f31d378fd232f88d11090e5787f7832a879d2a60d3a8f94219b359fabd09969,2025-04-07T14:18:15.560000 CVE-2025-32163,0,0,8ed2955d51a0bce692043782e954ddfe3fe0894e130dbcdb7e2f953e2f499edc,2025-04-07T14:18:15.560000 @@ -289158,30 +289174,52 @@ CVE-2025-32194,0,0,713961fd8d34ef95c183b93e8dc27b46271e1a3a8db016072c390428b9200 CVE-2025-32195,0,0,8f8aefaca25621b1befbfa1deba4e76c37d409725ddc6021dd7cb71f622f9831,2025-04-07T14:18:15.560000 CVE-2025-32196,0,0,3bba179ac74660308c31878c8281e9849c056834b3f7f518b25c1415807c7c2d,2025-04-07T14:18:15.560000 CVE-2025-32197,0,0,9015dc09d736c1911f40f670cb788ac3b792bf9f583af13ccfdaef937a5ac7b4,2025-04-07T14:18:15.560000 +CVE-2025-32198,1,1,981aa23dc0c6e9c47d4e1f5c5a64b401907fee458780698df60fe944352c9a20,2025-04-10T08:15:17.017000 +CVE-2025-32199,1,1,64249b89f66e725c0b9988030762029cf89f478bf48d729df9fee614b2c4f88f,2025-04-10T08:15:17.180000 CVE-2025-3220,0,0,68a1e253763ae83b10f883538d3dc97c4faab92eb133c1d05898610d685699de,2025-04-07T14:18:15.560000 CVE-2025-32200,0,0,7cf18b7b37d0d27dff4a641eb8bd35d4cb62891dcc5af6db3df627348245c784,2025-04-07T14:18:15.560000 CVE-2025-32201,0,0,c30dde8a770665eecb97510bd235216757d92d8b32e9ebc803312276adc6d8db,2025-04-07T14:18:15.560000 +CVE-2025-32202,1,1,a0a084f3e1916866a3d9b340c4e306e79c837470396e8b012ee98c16061ff34d,2025-04-10T08:15:17.337000 CVE-2025-32203,0,0,ccab89d569b75f5768d43417a599956989a9fbbb3877e27459871c8e919b0be4,2025-04-07T14:18:15.560000 CVE-2025-32204,0,0,f0a103b22091698324c1fdb7e6e79b9efa8329d5e768eaf870d6ccc8c84acae3,2025-04-07T14:18:15.560000 +CVE-2025-32205,1,1,f73e399f8d2d71469ff20cdecc7cd3da74befb7114c01f60af6d7f6b8c45ea18,2025-04-10T08:15:17.490000 +CVE-2025-32206,1,1,103e7f53410ead6b9fcb8c2b5b9fd9b96c5afa16ef0ce63b9ef373c436251974,2025-04-10T08:15:17.660000 CVE-2025-32207,0,0,eb72e016d55b2976a29a6912bfeda1ec133bcea7c0b3d85d9579f149b9503d17,2025-04-07T14:18:15.560000 +CVE-2025-32208,1,1,218b885ee4d4fa734adfc326242283104b4f9f15a94db8004547ac38bbf50cfb,2025-04-10T08:15:17.813000 +CVE-2025-32209,1,1,9b5cd9476035c08d45121c8656f0a7bf8e5186474abef8f33f756ac387732231,2025-04-10T08:15:17.983000 +CVE-2025-32210,1,1,1bf666273093fb91793d73b2d0f3b45737ebe63a9866f7d745a753c06ccc27e3,2025-04-10T08:15:18.143000 CVE-2025-32211,0,0,b18a82b3f85ad207775d1cd37d7284800f47738dd09c10642178e6dd3e7a4375,2025-04-08T18:13:53.347000 +CVE-2025-32212,1,1,2dcad784214fd9e72163376f5292446c33d12592a58a3c0c641911610226fe55,2025-04-10T08:15:18.303000 +CVE-2025-32213,1,1,828792bfbca0a9ca1c3900a4ebc75a6056628036161f647aebfc23af77ff2268,2025-04-10T08:15:18.473000 +CVE-2025-32214,1,1,6fecca2d1ff57080cf3d6dc0a2df55c2fae6f16f18f6918a49adb2f0d0716084,2025-04-10T08:15:18.647000 +CVE-2025-32215,1,1,1e81b4730ba0b08e4810a519637f7039a505bdc34c4279df676f262525bc137b,2025-04-10T08:15:18.803000 +CVE-2025-32216,1,1,682e2093a61363e585d5aa7c089725abf021a54e6edd734df9285d819d7e28b6,2025-04-10T08:15:18.967000 CVE-2025-32217,0,0,46363fd6a2946a29feeda941a40a1c06c260911e96046cb4bd9eed1f0015127d,2025-04-07T14:18:15.560000 CVE-2025-32218,0,0,50ea87bab640c7d8e6f7a6701aeb7dea043447a00977822fd6aa28de44b55fb6,2025-04-07T14:18:15.560000 CVE-2025-32219,0,0,5178f7d1f0eec6d329438940fcca9e62e3cbae62e09bfd6e58598ad17b1ab0f4,2025-04-07T14:18:15.560000 CVE-2025-32220,0,0,22dc6200d2bfc9b0fd7bc1470b5fcc755d5fc6e4b6599736d9c1640c9de2ac7b,2025-04-07T14:18:15.560000 +CVE-2025-32221,1,1,b86eb4e6d0f90f056418920091fa895cc4e97bb6cece10331d4e904d45b496e8,2025-04-10T08:15:19.123000 CVE-2025-32224,0,0,2a22e5a202cb393a4d0a88c4ce7915edac0f86a32523706c76aa16c52c05dd11,2025-04-07T14:18:15.560000 CVE-2025-32225,0,0,e570d346446b004046154e47288bc751a893917eee92c67786b6e64bb03b83f4,2025-04-07T14:18:15.560000 CVE-2025-32226,0,0,fd49be414cd0aeeecaa3b2ea597d82d78d354e36f0d40bc62f460ac8afa0ce63,2025-04-07T14:18:15.560000 +CVE-2025-32227,1,1,5a396900418a260ef4fc880ffcd3fe887b9f1e20391b1e8c5cb8c7972ba23bf2,2025-04-10T08:15:19.280000 +CVE-2025-32228,1,1,c24d4cd7fe0911ac29721d8f686a048e7aeadff85b6875843c331aa51b4e35d1,2025-04-10T08:15:19.437000 CVE-2025-32229,0,0,52bc0726923b606dda0ee1b1c3a25a17a8499fc2a7eea8c523921847f6a6f0f0,2025-04-07T14:18:15.560000 +CVE-2025-32230,1,1,8947e39f6f5f4adf502d5129f044b5d2bd59f96b27033d30b092d380a74bc622,2025-04-10T08:15:19.603000 CVE-2025-32231,0,0,260c3ebcd17a9afdad238ee514398b2f85578053e05ea0998dd295456f179cbe,2025-04-07T14:18:15.560000 CVE-2025-32232,0,0,b5464c09ff10d73624b545fe4b09eba880fb1e8eda2dc4b8e104ff7ea42ee4c0,2025-04-07T14:18:15.560000 CVE-2025-32233,0,0,81c4d8ff1debe6241e466d434ed2b53fffa531cbd45457e22160ec2c7bf7ef4e,2025-04-07T14:18:15.560000 CVE-2025-32234,0,0,63285c09b482f6067076d73dbf46d01bf2153c542eb27e198254cf788406c466,2025-04-07T14:18:15.560000 CVE-2025-32235,0,0,2d0768d94799a6a9b17f516c588303916167d5d34c3e9b9d7927ea9a7cf4ee20,2025-04-07T14:18:15.560000 +CVE-2025-32236,1,1,d7ca4c891bcd44d7c67c5be9f6e8d61680168316e04d73744f40a1919362ec36,2025-04-10T08:15:19.760000 CVE-2025-32237,0,0,27595b299869c58c61c341339e6f12f6b32c732a76dc0a84dde2b725f0160594,2025-04-07T14:18:15.560000 CVE-2025-32238,0,0,252ccb9877911f22aa403ba49b2b5723ddd3d769be476af60d5391d745bd56db,2025-04-07T14:18:15.560000 CVE-2025-32239,0,0,5316fbf0e6e0061c2f8ad28a36c4209a17848ed30c74efa6acb5abd4d8fb756e,2025-04-07T14:18:15.560000 +CVE-2025-32240,1,1,612a9ea86d1aba4430bb4bba9e0d613308f9a54dbf8bd8465a4ef7f7ec7230ea,2025-04-10T08:15:19.920000 CVE-2025-32241,0,0,4b892d136ae275b2f860a6e501d03ebcc26ca81d3fc5cc59ae47e10b6dd9e296,2025-04-07T14:18:15.560000 +CVE-2025-32242,1,1,75bc508c7c193b33b19a84e6171d8c5edd81f5f56563c6899546c70edd8dfb00,2025-04-10T08:15:20.080000 +CVE-2025-32243,1,1,9fe935cecfb8777b72a1230bf6253ed135913293e986ad430a7cdb68b82bd591,2025-04-10T08:15:20.237000 +CVE-2025-32244,1,1,4efeba949454bf778bd9504eae178ce5951bcf719b746797c0534f18d062743e,2025-04-10T08:15:20.387000 CVE-2025-32246,0,0,d856ec5e5b1b873352a68bef14e07ea076ee5b077a5931df46c2d77e7e8d205a,2025-04-07T14:18:15.560000 CVE-2025-32247,0,0,0d56fee34759037d409571994dd91158b660749bcd59705bc8f944a1d5ba10d2,2025-04-07T14:18:15.560000 CVE-2025-32248,0,0,6b2b5e8625a101ef23ee5c68f566a106fd34e4e4c0a4a3f89d00a14514aa0d58,2025-04-07T14:18:15.560000 @@ -289195,6 +289233,8 @@ CVE-2025-32255,0,0,9d8f3638dee293cb3c08fabd20cdcf55a71cfeac9287460a23b40d3e29f8f CVE-2025-32256,0,0,0c12360eaf50a3f0897df626a3ae786b0223754319d73596c006152e378ec308,2025-04-07T14:18:15.560000 CVE-2025-32257,0,0,f9521ce3ab4477aceb6e76fe6cc87b2f944d0591e7dcafd4d04864969e57878c,2025-04-07T14:18:15.560000 CVE-2025-32258,0,0,2067f5bae67c7e069832b93cd663dc58db1f75691f08330d93058227a803e9d7,2025-04-07T14:18:15.560000 +CVE-2025-32259,1,1,f09e546ed2f9ac4a392793760c292f3b1fbd44400b4479a581ded666d0a58eff,2025-04-10T08:15:20.540000 +CVE-2025-32260,1,1,ede2cc9b85a6fa14e43418ab47c092c7489cead739b9bba71ff777954522168f,2025-04-10T08:15:20.693000 CVE-2025-32261,0,0,0afe4cc56bca23529afdd33b124d19b7b35d4e89bfd732dbc8fb5149358dbf04,2025-04-07T14:18:15.560000 CVE-2025-32262,0,0,8ca200d21e9150df3e7fc1ad8e5f5cb1c861df91f996fad0eedf21abaa244346,2025-04-07T14:18:15.560000 CVE-2025-32263,0,0,9718accf5b6624c515fac0c00420e920248707da9550fe4f62d4571c3e75b9b8,2025-04-07T14:18:15.560000 @@ -289209,11 +289249,13 @@ CVE-2025-32271,0,0,9fbd8c287d18a7fdcbecec1f68bf28db33e450ae2930193d3112f73e124b1 CVE-2025-32272,0,0,94cc9160174845bb5d667fcb1fbdea45ff406fc4e1b26142be412d9fc8572fa0,2025-04-07T14:17:50.220000 CVE-2025-32273,0,0,9c22eab1b89ff91a4f3663ce8b356fa4af4b702c1b0085a936338c0c086adbf3,2025-04-07T14:17:50.220000 CVE-2025-32274,0,0,0eca68fbad040b4858c60bf1e368b1919e5128143f7bda40b1bca9fd3149e1ec,2025-04-07T14:17:50.220000 +CVE-2025-32275,1,1,b6735d4a4585ce26819feaf5f6aa611856b4bf04685766bb959c013a640756c7,2025-04-10T08:15:20.847000 CVE-2025-32276,0,0,2d58307e46b7067efedf11f095121f96b501a153603912c43d4654278d1c5d86,2025-04-07T14:17:50.220000 CVE-2025-32277,0,0,4c5beb804b84b7552a54d4404f6c409936619f520f5ab7f2060d18f52aa242ee,2025-04-07T14:17:50.220000 CVE-2025-32278,0,0,211d6ed6ada58eb335634d812d6f25038c2a3c7f1bf1fde12b2879747a714849,2025-04-07T14:17:50.220000 CVE-2025-32279,0,0,b450ca72abb8c6d424cee28279d72c7d5d2ac489159d2bce752077d570c6ff96,2025-04-08T18:13:53.347000 CVE-2025-32280,0,0,51a846a5a42c043aab0e6fac915214336a31c77ee73a0ba45d8879819031b4bd,2025-04-09T16:24:47.373000 +CVE-2025-32282,1,1,03c9080d7987e51141367f153299142c0a8439dba9b71341ed634261b87e944d,2025-04-10T08:15:21.020000 CVE-2025-3229,0,0,601e3d3bbee98b6c8d411bef361231118b9ba6394db4f244736698e0ae8f6293,2025-04-07T14:18:15.560000 CVE-2025-3231,0,0,e195c9aab4993647d4ae533ad8c6eda5a754cea40d4facd1ebd44795fa6d7640,2025-04-07T14:18:15.560000 CVE-2025-3235,0,0,0c23e772168fbf1646dcd9576ceddd5ba406eb140f773e19cb72e0b2021c0a6f,2025-04-07T14:18:15.560000 @@ -289328,6 +289370,7 @@ CVE-2025-3266,0,0,72c61d5f89eeb94b30f634ae19d189745b893dd05829140f6047e84fafa81b CVE-2025-32661,0,0,9129275d86d90732365a50f1fd023acf25687ca6a30d36ee8767c87e6ef69f25,2025-04-09T20:02:41.860000 CVE-2025-32664,0,0,2223730a60ed1fe558c38ad32fdbcf8b25e2266ff023b63d74e71a84be192208,2025-04-09T20:02:41.860000 CVE-2025-32667,0,0,67342f2d09edcff434d9d589fa729388e7a3fdaf31499c98da4542746ee22eef,2025-04-09T20:02:41.860000 +CVE-2025-32668,1,1,4d54aefdff349f2e686e19d053071cb9bdd494c3189b630a5d2fe8521808e509,2025-04-10T08:15:21.190000 CVE-2025-32669,0,0,5ee4004046a9925c22bcdaa7275b534b428fe00ab9efd060f46d22bf87b484fd,2025-04-09T20:02:41.860000 CVE-2025-3267,0,0,5957e45c3f258189da3aec49a626cf5736069fd66df3c72b04267cdc97a2b74c,2025-04-07T18:18:41.523000 CVE-2025-32673,0,0,e04e543b05b99f72995e2bef56793f9632a1f3cc90a21636a75204e2e23934f5,2025-04-09T20:02:41.860000 @@ -289341,6 +289384,7 @@ CVE-2025-32680,0,0,7e83253b789e22794ff15c175ac5222320ee1d5aeead675a8299f4d4dd7a8 CVE-2025-32683,0,0,4737dc851cbc361679102d01731ea65b5abe3ae9073ec363ee786b4e1a2533bb,2025-04-09T20:02:41.860000 CVE-2025-32684,0,0,2dfb6a557da23140d893ceefbb39bc58555bc5e6d1a5fd6ac3c564f83604d2e7,2025-04-09T20:02:41.860000 CVE-2025-32685,0,0,e1edc9c0eeffd8569f1c3dee56fbb2ffc492f927f4ddc538006bdbf6674bc433,2025-04-09T20:02:41.860000 +CVE-2025-32687,1,1,2d7a5f54a9383a9743b3e4aea6af31c7aa15a9b89200c351d038e4fad46bb3d5,2025-04-10T08:15:21.350000 CVE-2025-32690,0,0,9edd7544f6a091be113393618bac31b1cd15577e02926d3aa7e1339374d574da,2025-04-09T20:02:41.860000 CVE-2025-32691,0,0,1d87e27bae4facbf51601864f542f033bf644476eb77714ce66a203bf74ea09d,2025-04-09T20:02:41.860000 CVE-2025-32692,0,0,c5377d751270c75bb15d28fe8902897bceed087aac59fc72b43d33627d1568b0,2025-04-09T20:02:41.860000 @@ -289452,7 +289496,7 @@ CVE-2025-3411,0,0,8cff3e75ab7d8c8c3df6b9fa01111f95a8fb7002f322628e53333c48f3625f CVE-2025-3412,0,0,25a3c2ab8fa0aef3dfffc2c9723b43f279f3600f9f3d1f7632095f66cdc52ea3,2025-04-08T18:13:53.347000 CVE-2025-3413,0,0,e9ae6f9ee954dc0b39e2e9a8b6ad41f6cbd8628b2d84dff62138fbf7e2823b11,2025-04-08T18:13:53.347000 CVE-2025-3416,0,0,52d35af283afef5bb6d8cccc38fa0eb8d4ad3029b21142a4de9837a0c397cd70,2025-04-09T20:02:41.860000 -CVE-2025-3417,1,1,e02727245ecf5844203f9f3599b286f4e69c2165ec99a0adea27cd395cb4ace8,2025-04-10T07:15:42.053000 +CVE-2025-3417,0,0,e02727245ecf5844203f9f3599b286f4e69c2165ec99a0adea27cd395cb4ace8,2025-04-10T07:15:42.053000 CVE-2025-3424,0,0,e4a6bd7e6ff2128bc5d939729449d80241551339ad344ad915f9387ff36da19c,2025-04-08T18:14:17.307000 CVE-2025-3425,0,0,89b52021ac9535b7bfcd710ad3a41c5d483f876e564b2bf8efc340d7efdcfbdf,2025-04-08T18:14:17.307000 CVE-2025-3426,0,0,90dd23ef26990db1fdca18c825634f92c9798fac280599ec08ba6ebce934ed6c,2025-04-08T18:14:17.307000