Auto-Update: 2025-04-08T02:00:20.426816+00:00

This commit is contained in:
cad-safe-bot 2025-04-08 02:04:18 +00:00
parent 707ef70b51
commit abaf334d41
8 changed files with 451 additions and 30 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-22457", "id": "CVE-2025-22457",
"sourceIdentifier": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "sourceIdentifier": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
"published": "2025-04-03T16:15:35.370", "published": "2025-04-03T16:15:35.370",
"lastModified": "2025-04-07T14:18:34.453", "lastModified": "2025-04-08T01:00:02.673",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Undergoing Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -41,7 +41,7 @@
}, },
"cisaExploitAdd": "2025-04-04", "cisaExploitAdd": "2025-04-04",
"cisaActionDue": "2025-04-11", "cisaActionDue": "2025-04-11",
"cisaRequiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.", "cisaRequiredAction": "Apply mitigations as set forth in the CISA instructions linked below.",
"cisaVulnerabilityName": "Ivanti Connect Secure, Policy Secure and ZTA Gateways Stack-Based Buffer Overflow Vulnerability", "cisaVulnerabilityName": "Ivanti Connect Secure, Policy Secure and ZTA Gateways Stack-Based Buffer Overflow Vulnerability",
"weaknesses": [ "weaknesses": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-2487", "id": "CVE-2025-2487",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2025-03-18T17:15:48.883", "published": "2025-03-18T17:15:48.883",
"lastModified": "2025-03-18T17:15:48.883", "lastModified": "2025-04-08T01:15:41.953",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [ "cvssMetricV31": [
{ {
"source": "secalert@redhat.com", "source": "secalert@redhat.com",
"type": "Primary", "type": "Secondary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
@ -42,7 +42,7 @@
"weaknesses": [ "weaknesses": [
{ {
"source": "secalert@redhat.com", "source": "secalert@redhat.com",
"type": "Primary", "type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -52,6 +52,10 @@
} }
], ],
"references": [ "references": [
{
"url": "https://access.redhat.com/errata/RHSA-2025:3670",
"source": "secalert@redhat.com"
},
{ {
"url": "https://access.redhat.com/security/cve/CVE-2025-2487", "url": "https://access.redhat.com/security/cve/CVE-2025-2487",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-31161", "id": "CVE-2025-31161",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2025-04-03T20:15:25.373", "published": "2025-04-03T20:15:25.373",
"lastModified": "2025-04-07T14:18:34.453", "lastModified": "2025-04-08T01:00:02.673",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -39,6 +39,10 @@
} }
] ]
}, },
"cisaExploitAdd": "2025-04-07",
"cisaActionDue": "2025-04-28",
"cisaRequiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
"cisaVulnerabilityName": "CrushFTP Authentication Bypass Vulnerability",
"weaknesses": [ "weaknesses": [
{ {
"source": "cve@mitre.org", "source": "cve@mitre.org",

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2025-3389",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-04-08T00:15:15.793",
"lastModified": "2025-04-08T00:15:15.793",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as problematic, has been found in hailey888 oa_system up to 2025.01.01. This issue affects the function testMess of the file cn/gson/oasys/controller/inform/InformManageController.java of the component Backend. The manipulation of the argument menu leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. This product does not use versioning. This is why information about affected and unaffected releases are unavailable."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "PASSIVE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 3.5,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"baseScore": 4.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
},
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://gitee.com/hailey888/oa_system/issues/IBRQXH",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.303635",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.303635",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2025-3390",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-04-08T00:15:15.993",
"lastModified": "2025-04-08T00:15:15.993",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as problematic, was found in hailey888 oa_system up to 2025.01.01. Affected is the function addandchangeday of the file cn/gson/oass/controller/daymanager/DaymanageController.java of the component Backend. The manipulation of the argument scheduleList leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. This product is using a rolling release to provide continious delivery. Therefore, no version details for affected nor updated releases are available."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "PASSIVE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 3.5,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"baseScore": 4.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
},
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://gitee.com/hailey888/oa_system/issues/IBRRZX",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.303636",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.303636",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2025-3391",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-04-08T01:15:42.223",
"lastModified": "2025-04-08T01:15:42.223",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been found in hailey888 oa_system up to 2025.01.01 and classified as problematic. Affected by this vulnerability is the function outAddress of the file cn/gson/oass/controller/address/AddrController. java of the component Backend. The manipulation of the argument outtype leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. This product takes the approach of rolling releases to provide continious delivery. Therefore, version details for affected and updated releases are not available."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "PASSIVE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 3.5,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"baseScore": 4.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
},
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://gitee.com/hailey888/oa_system/issues/IBRRX3",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.303637",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.303637",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update ### Last Repository Update
```plain ```plain
2025-04-07T23:55:20.268726+00:00 2025-04-08T02:00:20.426816+00:00
``` ```
### Most recent CVE Modification Timestamp synchronized with NVD ### Most recent CVE Modification Timestamp synchronized with NVD
```plain ```plain
2025-04-07T23:15:44.033000+00:00 2025-04-08T01:15:42.223000+00:00
``` ```
### Last Data Feed Release ### Last Data Feed Release
@ -27,32 +27,31 @@ Repository synchronizes with the NVD every 2 hours.
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest) Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
```plain ```plain
2025-04-07T00:00:04.500281+00:00 2025-04-08T00:00:04.458662+00:00
``` ```
### Total Number of included CVEs ### Total Number of included CVEs
```plain ```plain
288906 288909
``` ```
### CVEs added in the last Commit ### CVEs added in the last Commit
Recently added CVEs: `6` Recently added CVEs: `3`
- [CVE-2025-0942](CVE-2025/CVE-2025-09xx/CVE-2025-0942.json) (`2025-04-07T22:15:16.020`) - [CVE-2025-3389](CVE-2025/CVE-2025-33xx/CVE-2025-3389.json) (`2025-04-08T00:15:15.793`)
- [CVE-2025-32409](CVE-2025/CVE-2025-324xx/CVE-2025-32409.json) (`2025-04-07T22:15:16.963`) - [CVE-2025-3390](CVE-2025/CVE-2025-33xx/CVE-2025-3390.json) (`2025-04-08T00:15:15.993`)
- [CVE-2025-3385](CVE-2025/CVE-2025-33xx/CVE-2025-3385.json) (`2025-04-07T22:15:17.137`) - [CVE-2025-3391](CVE-2025/CVE-2025-33xx/CVE-2025-3391.json) (`2025-04-08T01:15:42.223`)
- [CVE-2025-3386](CVE-2025/CVE-2025-33xx/CVE-2025-3386.json) (`2025-04-07T22:15:17.337`)
- [CVE-2025-3387](CVE-2025/CVE-2025-33xx/CVE-2025-3387.json) (`2025-04-07T23:15:43.530`)
- [CVE-2025-3388](CVE-2025/CVE-2025-33xx/CVE-2025-3388.json) (`2025-04-07T23:15:44.033`)
### CVEs modified in the last Commit ### CVEs modified in the last Commit
Recently modified CVEs: `1` Recently modified CVEs: `3`
- [CVE-2025-2971](CVE-2025/CVE-2025-29xx/CVE-2025-2971.json) (`2025-04-07T23:15:43.050`) - [CVE-2025-22457](CVE-2025/CVE-2025-224xx/CVE-2025-22457.json) (`2025-04-08T01:00:02.673`)
- [CVE-2025-2487](CVE-2025/CVE-2025-24xx/CVE-2025-2487.json) (`2025-04-08T01:15:41.953`)
- [CVE-2025-31161](CVE-2025/CVE-2025-311xx/CVE-2025-31161.json) (`2025-04-08T01:00:02.673`)
## Download and Usage ## Download and Usage

View File

@ -281779,7 +281779,7 @@ CVE-2025-0937,0,0,4d23918c79b57f87e4232ec5cbaefc29cbda81d3f6ffaa451d12f8c2e2e914
CVE-2025-0938,0,0,550b7296d47a56c2250b7b930d294560afabd9b18c74cb6ec5ff28ef021f5100,2025-03-14T10:15:15.847000 CVE-2025-0938,0,0,550b7296d47a56c2250b7b930d294560afabd9b18c74cb6ec5ff28ef021f5100,2025-03-14T10:15:15.847000
CVE-2025-0939,0,0,762c206abd21032a2362d7d03f8696dc3cda9bf876a13f8c73ebb711762a318f,2025-02-21T15:38:36.803000 CVE-2025-0939,0,0,762c206abd21032a2362d7d03f8696dc3cda9bf876a13f8c73ebb711762a318f,2025-02-21T15:38:36.803000
CVE-2025-0941,0,0,c8666aaa7ced7c9f01c38235f5f0f79a25e500c559c1e710321a0ccfbaf4ca46,2025-02-26T17:15:21.910000 CVE-2025-0941,0,0,c8666aaa7ced7c9f01c38235f5f0f79a25e500c559c1e710321a0ccfbaf4ca46,2025-02-26T17:15:21.910000
CVE-2025-0942,1,1,f52d221cbf0b57c8af6cc59d40ffe046a06dd80e1e3bff9260de7567894cde3e,2025-04-07T22:15:16.020000 CVE-2025-0942,0,0,f52d221cbf0b57c8af6cc59d40ffe046a06dd80e1e3bff9260de7567894cde3e,2025-04-07T22:15:16.020000
CVE-2025-0943,0,0,4b30c1ddd7ae655b7bf4d2eb9793548500a8e02002071712c23dcca41b54333a,2025-02-07T14:03:39.237000 CVE-2025-0943,0,0,4b30c1ddd7ae655b7bf4d2eb9793548500a8e02002071712c23dcca41b54333a,2025-02-07T14:03:39.237000
CVE-2025-0944,0,0,d13b662667ebb11ccdf7df575aebea999f2f98df20cada3f9e187be25fb4f53c,2025-02-07T14:02:27.067000 CVE-2025-0944,0,0,d13b662667ebb11ccdf7df575aebea999f2f98df20cada3f9e187be25fb4f53c,2025-02-07T14:02:27.067000
CVE-2025-0945,0,0,1a59820c4935e2d16009f5e71afda284dd2c717c729eccad6a055d3b163de706,2025-02-07T14:00:06.057000 CVE-2025-0945,0,0,1a59820c4935e2d16009f5e71afda284dd2c717c729eccad6a055d3b163de706,2025-02-07T14:00:06.057000
@ -283827,7 +283827,7 @@ CVE-2025-2245,0,0,47aa418e84b3637e8df058444cbc8a6e983fd5867c6c8fc35a1ae9e7ece391
CVE-2025-22450,0,0,08efaa8a0b7289f6e07d2143106d9ab0ee4947a312acaf42c999e908a6f4e398,2025-01-22T06:15:14.327000 CVE-2025-22450,0,0,08efaa8a0b7289f6e07d2143106d9ab0ee4947a312acaf42c999e908a6f4e398,2025-01-22T06:15:14.327000
CVE-2025-22452,0,0,ff338c2acc92abbef6e1d867487b0bd2693a0084a4ebaee6adef7d21d7f92aea,2025-04-07T14:17:50.220000 CVE-2025-22452,0,0,ff338c2acc92abbef6e1d867487b0bd2693a0084a4ebaee6adef7d21d7f92aea,2025-04-07T14:17:50.220000
CVE-2025-22454,0,0,04f15e88e5a975efe8c2b32608cedcfad6c31392d1260fbd49043c6c8c78ea98,2025-03-11T15:15:44.737000 CVE-2025-22454,0,0,04f15e88e5a975efe8c2b32608cedcfad6c31392d1260fbd49043c6c8c78ea98,2025-03-11T15:15:44.737000
CVE-2025-22457,0,0,1b46ce9223761b58e6ea00ca21115a8d69baba35cf7cd764c6aa1077d8fa9c31,2025-04-07T14:18:34.453000 CVE-2025-22457,0,1,a8c6ac00f7a19b689fb44e74a369d2d9a441ce2727c1482a225f467e61dae066,2025-04-08T01:00:02.673000
CVE-2025-22467,0,0,8bd8bd517db848742ab03a7d28d508822057ab7be14ae3f2dcda13c476e2f133,2025-02-20T15:53:06.133000 CVE-2025-22467,0,0,8bd8bd517db848742ab03a7d28d508822057ab7be14ae3f2dcda13c476e2f133,2025-02-20T15:53:06.133000
CVE-2025-22472,0,0,da7c2c2731a1940c60b4ae6c1edcbbf175ca5a2d3964a03701282be7a86cbe41,2025-03-17T18:15:20.930000 CVE-2025-22472,0,0,da7c2c2731a1940c60b4ae6c1edcbbf175ca5a2d3964a03701282be7a86cbe41,2025-03-17T18:15:20.930000
CVE-2025-22473,0,0,24aeaee52dbfb2b3f71ea7cd4512b20455b60139bbfda5acf051e65598986ddc,2025-03-17T18:15:21.077000 CVE-2025-22473,0,0,24aeaee52dbfb2b3f71ea7cd4512b20455b60139bbfda5acf051e65598986ddc,2025-03-17T18:15:21.077000
@ -285660,7 +285660,7 @@ CVE-2025-24865,0,0,a84aad4d5bdb225f0618ad62f2ff1ffe2c161de1be6dfd9acc81d2401125c
CVE-2025-24867,0,0,32b5b4cae9faa98375e2ec8191ee6bbac47790e6975c81218e81b4b72829e2de,2025-02-11T01:15:10.847000 CVE-2025-24867,0,0,32b5b4cae9faa98375e2ec8191ee6bbac47790e6975c81218e81b4b72829e2de,2025-02-11T01:15:10.847000
CVE-2025-24868,0,0,3126f003c867405c437c9a5d233b2132fdf5dda635736a251e9443dc3f9770bc,2025-02-11T01:15:10.990000 CVE-2025-24868,0,0,3126f003c867405c437c9a5d233b2132fdf5dda635736a251e9443dc3f9770bc,2025-02-11T01:15:10.990000
CVE-2025-24869,0,0,7487e9b2ea994aa31a7eba56e36180a5b91aaa886297577734820094a1ac00ef,2025-02-18T18:15:33.810000 CVE-2025-24869,0,0,7487e9b2ea994aa31a7eba56e36180a5b91aaa886297577734820094a1ac00ef,2025-02-18T18:15:33.810000
CVE-2025-2487,0,0,ed657d47276f52578cece7036f4a0bdbfe49dbff6a3a15dd35d918b89e8c2431,2025-03-18T17:15:48.883000 CVE-2025-2487,0,1,86902c85e63750ee264d5d6dcf1ba1e14c45e861967944c1d9f8b9455d74789e,2025-04-08T01:15:41.953000
CVE-2025-24870,0,0,8a1955614ad6170098b2431ea0a7eb0095b1f9fad9151a39a2352145e24bee31,2025-02-18T18:15:33.987000 CVE-2025-24870,0,0,8a1955614ad6170098b2431ea0a7eb0095b1f9fad9151a39a2352145e24bee31,2025-02-18T18:15:33.987000
CVE-2025-24872,0,0,460fb0f0e5e82a28a5d26e696199083f7e4334d8b35fd8d559f4afda8c5269be,2025-02-18T18:15:34.153000 CVE-2025-24872,0,0,460fb0f0e5e82a28a5d26e696199083f7e4334d8b35fd8d559f4afda8c5269be,2025-02-18T18:15:34.153000
CVE-2025-24874,0,0,0fa59b45ae17306f198268603c8d0746966ec16b04ff40aaadafe786062552a3,2025-02-18T18:15:34.330000 CVE-2025-24874,0,0,0fa59b45ae17306f198268603c8d0746966ec16b04ff40aaadafe786062552a3,2025-02-18T18:15:34.330000
@ -287458,7 +287458,7 @@ CVE-2025-2967,0,0,14b33c1f634d82e0ee8f6eba9d8900eb26f8e5ef6b28fe9846307dc0432895
CVE-2025-2968,0,0,2f5310773b41e32a0609f9013ca63505bab1761feb2b83c508abd214cd1156b1,2025-04-04T01:15:39.930000 CVE-2025-2968,0,0,2f5310773b41e32a0609f9013ca63505bab1761feb2b83c508abd214cd1156b1,2025-04-04T01:15:39.930000
CVE-2025-2969,0,0,2c92f9aaf929a695828188a9354c9039b1da27ec28571736050e209bd0423cad,2025-04-04T01:15:40 CVE-2025-2969,0,0,2c92f9aaf929a695828188a9354c9039b1da27ec28571736050e209bd0423cad,2025-04-04T01:15:40
CVE-2025-2970,0,0,67c007e67877a94fb703f9d730b81129ea1f6387e2e40954ff831fd4807254f0,2025-04-04T01:15:40.067000 CVE-2025-2970,0,0,67c007e67877a94fb703f9d730b81129ea1f6387e2e40954ff831fd4807254f0,2025-04-04T01:15:40.067000
CVE-2025-2971,0,1,2706995c55a7dbc3fec5708d9b29d92444bde85b5e349db5ecc56094ac7bd4d7,2025-04-07T23:15:43.050000 CVE-2025-2971,0,0,2706995c55a7dbc3fec5708d9b29d92444bde85b5e349db5ecc56094ac7bd4d7,2025-04-07T23:15:43.050000
CVE-2025-29719,0,0,5c368479eba98779876ea31949f2ab0a1edca961783975010a920ebd3cae7870,2025-04-07T14:18:34.453000 CVE-2025-29719,0,0,5c368479eba98779876ea31949f2ab0a1edca961783975010a920ebd3cae7870,2025-04-07T14:18:34.453000
CVE-2025-2972,0,0,9bd90eb57737eba9afab46fcd8061576d92129d2495ebdef7228d08af4388952,2025-04-04T01:15:40.127000 CVE-2025-2972,0,0,9bd90eb57737eba9afab46fcd8061576d92129d2495ebdef7228d08af4388952,2025-04-04T01:15:40.127000
CVE-2025-2973,0,0,67e1820b7acfc1735d88b6df2040e61a8d139e219017233e4ee98b5acf7e76cc,2025-04-01T20:26:30.593000 CVE-2025-2973,0,0,67e1820b7acfc1735d88b6df2040e61a8d139e219017233e4ee98b5acf7e76cc,2025-04-01T20:26:30.593000
@ -288113,7 +288113,7 @@ CVE-2025-31139,0,0,f77a452b5e1edddf158af71a264cde2428ac6b657f8dcbc921a40f17dadbb
CVE-2025-31140,0,0,b5354da0d0be6641b36fd62d7ae5da72fa26945541a5950d6dcb5ec04d83adab,2025-03-27T16:45:12.210000 CVE-2025-31140,0,0,b5354da0d0be6641b36fd62d7ae5da72fa26945541a5950d6dcb5ec04d83adab,2025-03-27T16:45:12.210000
CVE-2025-31141,0,0,406867c864568f6048dee1b7cffcd596f08f273e12b98bc9b9a899fec211a190,2025-03-27T16:45:12.210000 CVE-2025-31141,0,0,406867c864568f6048dee1b7cffcd596f08f273e12b98bc9b9a899fec211a190,2025-03-27T16:45:12.210000
CVE-2025-31160,0,0,c6ed6d0cefcf860ce239e0955556eee41726f134fd4b83b02d780bf30460df3c,2025-03-31T13:15:46.050000 CVE-2025-31160,0,0,c6ed6d0cefcf860ce239e0955556eee41726f134fd4b83b02d780bf30460df3c,2025-03-31T13:15:46.050000
CVE-2025-31161,0,0,d0e33b5d1e7bbe83cd4d38eb49920a2c808bfdd3bcab5b5c80cf0eef84d98fc2,2025-04-07T14:18:34.453000 CVE-2025-31161,0,1,1674d22e1f10fa9e4f638f84c97a2b9edc236eeaf233dcbe7ddd8fa4539e7e7f,2025-04-08T01:00:02.673000
CVE-2025-31162,0,0,cfeafc9944d79e10529164231b0943be3a87194c4053baabeebe9b961989cbf3,2025-04-01T20:26:39.627000 CVE-2025-31162,0,0,cfeafc9944d79e10529164231b0943be3a87194c4053baabeebe9b961989cbf3,2025-04-01T20:26:39.627000
CVE-2025-31163,0,0,0d23fc46a79319324af9251b76f99e828668eada4156c0f4488a35318beebb85,2025-04-01T20:26:39.627000 CVE-2025-31163,0,0,0d23fc46a79319324af9251b76f99e828668eada4156c0f4488a35318beebb85,2025-04-01T20:26:39.627000
CVE-2025-31164,0,0,4b001c140896288467c92c772e2ebf8f58e53bdc0e31f0e36dc064cef4c67cc1,2025-04-01T20:26:39.627000 CVE-2025-31164,0,0,4b001c140896288467c92c772e2ebf8f58e53bdc0e31f0e36dc064cef4c67cc1,2025-04-01T20:26:39.627000
@ -288807,7 +288807,7 @@ CVE-2025-32370,0,0,d778c242ab00bacbdd7c203b155734432e980d6c8dbe2374a06bea2004436
CVE-2025-3238,0,0,273f0c8b3980a53c04674d23c4dc81b848f12a18d8a02a7425c58d0764474f6e,2025-04-07T14:18:15.560000 CVE-2025-3238,0,0,273f0c8b3980a53c04674d23c4dc81b848f12a18d8a02a7425c58d0764474f6e,2025-04-07T14:18:15.560000
CVE-2025-3239,0,0,d82817b34dd7b66d6aa65a93073be6dc4033b0ef23e651c8d1c7428dd5441e76,2025-04-07T14:18:15.560000 CVE-2025-3239,0,0,d82817b34dd7b66d6aa65a93073be6dc4033b0ef23e651c8d1c7428dd5441e76,2025-04-07T14:18:15.560000
CVE-2025-3240,0,0,fd4ee2fdb38ac17ffaee2ac6e70f3a2f5dcccf28e2968d4be2b86fe7dc62212e,2025-04-07T14:18:15.560000 CVE-2025-3240,0,0,fd4ee2fdb38ac17ffaee2ac6e70f3a2f5dcccf28e2968d4be2b86fe7dc62212e,2025-04-07T14:18:15.560000
CVE-2025-32409,1,1,b457b3fe21d35f954a6de6c9d6656ac2ce35689db19ead2a2e2d7ab9a25f1d6f,2025-04-07T22:15:16.963000 CVE-2025-32409,0,0,b457b3fe21d35f954a6de6c9d6656ac2ce35689db19ead2a2e2d7ab9a25f1d6f,2025-04-07T22:15:16.963000
CVE-2025-3241,0,0,594a540ab13070f27db4ae33cd1a92be4d81e360e241a5ce3cde519f3dcc5218,2025-04-07T14:18:15.560000 CVE-2025-3241,0,0,594a540ab13070f27db4ae33cd1a92be4d81e360e241a5ce3cde519f3dcc5218,2025-04-07T14:18:15.560000
CVE-2025-3242,0,0,7a3796558c3172b29f1754f0aa43f7d570abcefa6f88716250c661d5fd24e293,2025-04-07T14:18:15.560000 CVE-2025-3242,0,0,7a3796558c3172b29f1754f0aa43f7d570abcefa6f88716250c661d5fd24e293,2025-04-07T14:18:15.560000
CVE-2025-3243,0,0,b05341f12b748941f8ca2dc4c2b8a53c07658570f17c96676f3c5904a6066c66,2025-04-07T14:18:15.560000 CVE-2025-3243,0,0,b05341f12b748941f8ca2dc4c2b8a53c07658570f17c96676f3c5904a6066c66,2025-04-07T14:18:15.560000
@ -288898,10 +288898,13 @@ CVE-2025-3381,0,0,af785b908e9c0ce493f12db519f4f8f0773f105e1dbd23842159e9e6366506
CVE-2025-3382,0,0,a2ab3668eea05a9ffc20e2a3317a0de1cbdf8f9493bd4455300b8dd1748bf438,2025-04-07T20:15:21.943000 CVE-2025-3382,0,0,a2ab3668eea05a9ffc20e2a3317a0de1cbdf8f9493bd4455300b8dd1748bf438,2025-04-07T20:15:21.943000
CVE-2025-3383,0,0,ceae518148d96f61a518bd0d8f5ee1c69600970da12b6b6208a6b56c3fc6648d,2025-04-07T21:15:43.850000 CVE-2025-3383,0,0,ceae518148d96f61a518bd0d8f5ee1c69600970da12b6b6208a6b56c3fc6648d,2025-04-07T21:15:43.850000
CVE-2025-3384,0,0,3063aa55a343fcb7cf74e5a093d79228dc6bad58bf3ad688e0b9dc5137c9c4f7,2025-04-07T21:15:44.053000 CVE-2025-3384,0,0,3063aa55a343fcb7cf74e5a093d79228dc6bad58bf3ad688e0b9dc5137c9c4f7,2025-04-07T21:15:44.053000
CVE-2025-3385,1,1,1910af3da9bbe755ce53979f74cfaaab2a0b24f146fc08b49f9399a3e06f22b6,2025-04-07T22:15:17.137000 CVE-2025-3385,0,0,1910af3da9bbe755ce53979f74cfaaab2a0b24f146fc08b49f9399a3e06f22b6,2025-04-07T22:15:17.137000
CVE-2025-3386,1,1,bcb9affa469bc5aa0e4f5c7db9a92e48523c41e46f9d7ff29ee13940c32f8a63,2025-04-07T22:15:17.337000 CVE-2025-3386,0,0,bcb9affa469bc5aa0e4f5c7db9a92e48523c41e46f9d7ff29ee13940c32f8a63,2025-04-07T22:15:17.337000
CVE-2025-3387,1,1,109216d2024cbc549c478141af7f937c3a5ffb542c64b6d4d9e3338cc30248cb,2025-04-07T23:15:43.530000 CVE-2025-3387,0,0,109216d2024cbc549c478141af7f937c3a5ffb542c64b6d4d9e3338cc30248cb,2025-04-07T23:15:43.530000
CVE-2025-3388,1,1,e08032fbdd0416394687f327741f2f97a9e40f4e29c06995464229eade0e0728,2025-04-07T23:15:44.033000 CVE-2025-3388,0,0,e08032fbdd0416394687f327741f2f97a9e40f4e29c06995464229eade0e0728,2025-04-07T23:15:44.033000
CVE-2025-3389,1,1,93f3db4d16adc7186c92ae6d0057a3a9a8d6ca481fde76d105db0fa5d733284f,2025-04-08T00:15:15.793000
CVE-2025-3390,1,1,c49814586e1715401372936cb1130e7c0adf642883e29ddfce3f02390cb0c907,2025-04-08T00:15:15.993000
CVE-2025-3391,1,1,3e9f4d99d1aa03d6e97eb92f46e61136f841804ef4dc471cb46a75dff677313f,2025-04-08T01:15:42.223000
CVE-2025-3424,0,0,be0fe6f8406eda3536331ded14e2f6be10ec512141cedd16fb1a1f0fe02bf768,2025-04-07T16:15:27.703000 CVE-2025-3424,0,0,be0fe6f8406eda3536331ded14e2f6be10ec512141cedd16fb1a1f0fe02bf768,2025-04-07T16:15:27.703000
CVE-2025-3425,0,0,9396f0e72f97b1c5b17d6a193f82e00c0d3f258bd16686092e11de9ff192286c,2025-04-07T16:15:27.963000 CVE-2025-3425,0,0,9396f0e72f97b1c5b17d6a193f82e00c0d3f258bd16686092e11de9ff192286c,2025-04-07T16:15:27.963000
CVE-2025-3426,0,0,bc136ddbc855578300039b703456513a80b7a9e221e0139f4084d1b3f0db77d4,2025-04-07T17:15:40.073000 CVE-2025-3426,0,0,bc136ddbc855578300039b703456513a80b7a9e221e0139f4084d1b3f0db77d4,2025-04-07T17:15:40.073000

Can't render this file because it is too large.