From abf58ac005ab5c76b076d628ae822fe050dfd33e Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Fri, 18 Apr 2025 20:03:52 +0000 Subject: [PATCH] Auto-Update: 2025-04-18T20:00:20.033536+00:00 --- CVE-2020/CVE-2020-225xx/CVE-2020-22539.json | 33 +++++- CVE-2022/CVE-2022-467xx/CVE-2022-46701.json | 32 +++++- CVE-2022/CVE-2022-486xx/CVE-2022-48684.json | 52 ++++++++- CVE-2022/CVE-2022-486xx/CVE-2022-48685.json | 53 ++++++++- CVE-2023/CVE-2023-455xx/CVE-2023-45503.json | 43 ++++++- CVE-2023/CVE-2023-511xx/CVE-2023-51141.json | 53 +++++++-- CVE-2023/CVE-2023-511xx/CVE-2023-51142.json | 63 ++++++++-- CVE-2024/CVE-2024-111xx/CVE-2024-11158.json | 37 +++++- CVE-2024/CVE-2024-122xx/CVE-2024-12238.json | 32 +++++- CVE-2024/CVE-2024-26xx/CVE-2024-2603.json | 46 +++++++- CVE-2024/CVE-2024-310xx/CVE-2024-31022.json | 31 ++++- CVE-2024/CVE-2024-315xx/CVE-2024-31507.json | 35 +++++- CVE-2024/CVE-2024-316xx/CVE-2024-31609.json | 33 +++++- CVE-2024/CVE-2024-317xx/CVE-2024-31741.json | 35 +++++- CVE-2024/CVE-2024-318xx/CVE-2024-31828.json | 33 +++++- CVE-2024/CVE-2024-507xx/CVE-2024-50717.json | 37 +++++- CVE-2024/CVE-2024-556xx/CVE-2024-55602.json | 79 +++++++++++-- CVE-2024/CVE-2024-577xx/CVE-2024-57757.json | 29 ++++- CVE-2025/CVE-2025-16xx/CVE-2025-1697.json | 78 +++++++++++++ CVE-2025/CVE-2025-229xx/CVE-2025-22984.json | 27 ++++- CVE-2025/CVE-2025-244xx/CVE-2025-24446.json | 8 +- CVE-2025/CVE-2025-244xx/CVE-2025-24447.json | 8 +- CVE-2025/CVE-2025-249xx/CVE-2025-24914.json | 56 +++++++++ CVE-2025/CVE-2025-282xx/CVE-2025-28231.json | 21 ++++ CVE-2025/CVE-2025-282xx/CVE-2025-28233.json | 21 ++++ CVE-2025/CVE-2025-282xx/CVE-2025-28235.json | 21 ++++ CVE-2025/CVE-2025-282xx/CVE-2025-28236.json | 21 ++++ CVE-2025/CVE-2025-282xx/CVE-2025-28237.json | 21 ++++ CVE-2025/CVE-2025-282xx/CVE-2025-28238.json | 21 ++++ CVE-2025/CVE-2025-282xx/CVE-2025-28242.json | 21 ++++ CVE-2025/CVE-2025-283xx/CVE-2025-28355.json | 64 +++++++++++ CVE-2025/CVE-2025-293xx/CVE-2025-29394.json | 27 ++++- CVE-2025/CVE-2025-295xx/CVE-2025-29512.json | 60 ++++++++++ CVE-2025/CVE-2025-295xx/CVE-2025-29513.json | 60 ++++++++++ CVE-2025/CVE-2025-299xx/CVE-2025-29953.json | 8 +- CVE-2025/CVE-2025-302xx/CVE-2025-30282.json | 8 +- CVE-2025/CVE-2025-302xx/CVE-2025-30284.json | 22 ++-- CVE-2025/CVE-2025-302xx/CVE-2025-30285.json | 22 ++-- CVE-2025/CVE-2025-302xx/CVE-2025-30286.json | 22 ++-- CVE-2025/CVE-2025-302xx/CVE-2025-30287.json | 24 ++-- CVE-2025/CVE-2025-302xx/CVE-2025-30288.json | 22 ++-- CVE-2025/CVE-2025-302xx/CVE-2025-30289.json | 26 ++--- CVE-2025/CVE-2025-302xx/CVE-2025-30291.json | 20 ++-- CVE-2025/CVE-2025-302xx/CVE-2025-30293.json | 8 +- CVE-2025/CVE-2025-302xx/CVE-2025-30294.json | 24 ++-- CVE-2025/CVE-2025-324xx/CVE-2025-32433.json | 6 +- README.md | 67 +++++++---- _state.csv | 120 +++++++++++--------- 48 files changed, 1414 insertions(+), 276 deletions(-) create mode 100644 CVE-2025/CVE-2025-16xx/CVE-2025-1697.json create mode 100644 CVE-2025/CVE-2025-249xx/CVE-2025-24914.json create mode 100644 CVE-2025/CVE-2025-282xx/CVE-2025-28231.json create mode 100644 CVE-2025/CVE-2025-282xx/CVE-2025-28233.json create mode 100644 CVE-2025/CVE-2025-282xx/CVE-2025-28235.json create mode 100644 CVE-2025/CVE-2025-282xx/CVE-2025-28236.json create mode 100644 CVE-2025/CVE-2025-282xx/CVE-2025-28237.json create mode 100644 CVE-2025/CVE-2025-282xx/CVE-2025-28238.json create mode 100644 CVE-2025/CVE-2025-282xx/CVE-2025-28242.json create mode 100644 CVE-2025/CVE-2025-283xx/CVE-2025-28355.json create mode 100644 CVE-2025/CVE-2025-295xx/CVE-2025-29512.json create mode 100644 CVE-2025/CVE-2025-295xx/CVE-2025-29513.json diff --git a/CVE-2020/CVE-2020-225xx/CVE-2020-22539.json b/CVE-2020/CVE-2020-225xx/CVE-2020-22539.json index 87fd9508cd8..8c186b89576 100644 --- a/CVE-2020/CVE-2020-225xx/CVE-2020-22539.json +++ b/CVE-2020/CVE-2020-225xx/CVE-2020-22539.json @@ -2,8 +2,8 @@ "id": "CVE-2020-22539", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-15T22:15:07.620", - "lastModified": "2024-11-21T05:13:17.880", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-04-18T18:33:44.687", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:codologic:codoforum:4.9:*:*:*:*:*:*:*", + "matchCriteriaId": "88AF3B78-6CC8-4EAB-B208-BCD06A93377C" + } + ] + } + ] + } + ], "references": [ { "url": "https://gist.github.com/s4fv4n/320f536a684650c6948433de8d53713c", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://gist.github.com/s4fv4n/320f536a684650c6948433de8d53713c", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-467xx/CVE-2022-46701.json b/CVE-2022/CVE-2022-467xx/CVE-2022-46701.json index 287cef99954..88b92f51b8f 100644 --- a/CVE-2022/CVE-2022-467xx/CVE-2022-46701.json +++ b/CVE-2022/CVE-2022-467xx/CVE-2022-46701.json @@ -2,7 +2,7 @@ "id": "CVE-2022-46701", "sourceIdentifier": "product-security@apple.com", "published": "2022-12-15T19:15:26.773", - "lastModified": "2024-11-21T07:30:56.397", + "lastModified": "2025-04-18T19:15:44.880", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-20" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48684.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48684.json index 2b619cd70eb..398342f8557 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48684.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48684.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48684", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-27T23:15:06.110", - "lastModified": "2024-11-21T07:33:46.047", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-04-18T19:06:28.477", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.7, "impactScore": 6.0 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:logpoint:siem:*:*:*:*:*:*:*:*", + "versionEndExcluding": "7.1.1", + "matchCriteriaId": "EA55DD4A-1A4B-4098-8290-09669C363437" + } + ] + } + ] + } + ], "references": [ { "url": "https://servicedesk.logpoint.com/hc/en-us/articles/7201134201885-Template-injection-in-Search-Template", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://servicedesk.logpoint.com/hc/en-us/articles/7201134201885-Template-injection-in-Search-Template", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48685.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48685.json index 5d79468984e..2abe93b6fbe 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48685.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48685.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48685", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-27T23:15:06.290", - "lastModified": "2024-11-21T07:33:46.740", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-04-18T19:15:11.600", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.1, "impactScore": 6.0 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 6.7, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 } ] }, @@ -51,14 +71,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:logpoint:siem:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.1.0", + "versionEndExcluding": "7.1.2", + "matchCriteriaId": "7CF90B97-21AA-4358-8D81-B17794F0B461" + } + ] + } + ] + } + ], "references": [ { "url": "https://servicedesk.logpoint.com/hc/en-us/articles/7997112373277-Privilege-Escalation-Through-Cronjob", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://servicedesk.logpoint.com/hc/en-us/articles/7997112373277-Privilege-Escalation-Through-Cronjob", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-455xx/CVE-2023-45503.json b/CVE-2023/CVE-2023-455xx/CVE-2023-45503.json index a7099e3b77e..fde9ed7108c 100644 --- a/CVE-2023/CVE-2023-455xx/CVE-2023-45503.json +++ b/CVE-2023/CVE-2023-455xx/CVE-2023-45503.json @@ -2,8 +2,8 @@ "id": "CVE-2023-45503", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-15T20:15:10.777", - "lastModified": "2024-11-21T08:26:56.140", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-04-18T18:34:15.530", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,22 +51,53 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:macs_cms_project:macs_cms:1.1.4f:*:*:*:*:*:*:*", + "matchCriteriaId": "98B08F9C-C783-4DD6-B23E-5F12488A8DB2" + } + ] + } + ] + } + ], "references": [ { "url": "https://docs.google.com/spreadsheets/d/1AzXspN8oBAJ80YQxfN44bpbOuNzA3PZEccQ6IGQMs5E/edit?usp=sharing", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Not Applicable" + ] }, { "url": "https://github.com/ally-petitt/CVE-2023-45503?tab=readme-ov-file", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://docs.google.com/spreadsheets/d/1AzXspN8oBAJ80YQxfN44bpbOuNzA3PZEccQ6IGQMs5E/edit?usp=sharing", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Not Applicable" + ] }, { "url": "https://github.com/ally-petitt/CVE-2023-45503?tab=readme-ov-file", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-511xx/CVE-2023-51141.json b/CVE-2023/CVE-2023-511xx/CVE-2023-51141.json index 5449c467408..5ec5629f01e 100644 --- a/CVE-2023/CVE-2023-511xx/CVE-2023-51141.json +++ b/CVE-2023/CVE-2023-511xx/CVE-2023-51141.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51141", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-11T01:22:43.520", - "lastModified": "2024-11-21T08:37:52.960", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-04-18T18:35:11.367", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,30 +51,67 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zkteco:biotime:8.5.4:*:*:*:*:*:*:*", + "matchCriteriaId": "20A9D002-3A4D-46FA-A968-9137069B9C07" + } + ] + } + ] + } + ], "references": [ { "url": "http://biotime.com", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] }, { "url": "http://zkteko.com", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Permissions Required" + ] }, { "url": "https://gist.github.com/ipxsec/1680d29c49fe368be81b037168175b10", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "http://biotime.com", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] }, { "url": "http://zkteko.com", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required" + ] }, { "url": "https://gist.github.com/ipxsec/1680d29c49fe368be81b037168175b10", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-511xx/CVE-2023-51142.json b/CVE-2023/CVE-2023-511xx/CVE-2023-51142.json index 647c9fb8b89..ec205df16b4 100644 --- a/CVE-2023/CVE-2023-511xx/CVE-2023-51142.json +++ b/CVE-2023/CVE-2023-511xx/CVE-2023-51142.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51142", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-11T01:22:43.563", - "lastModified": "2024-11-21T08:37:53.213", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-04-18T18:34:51.217", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -40,6 +40,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,30 +61,67 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zkteco:biotime:8.5.4:*:*:*:*:*:*:*", + "matchCriteriaId": "20A9D002-3A4D-46FA-A968-9137069B9C07" + } + ] + } + ] + } + ], "references": [ { "url": "http://biotime.com", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] }, { "url": "http://zkteco.com", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://gist.github.com/ipxsec/b20383620c9e1d5300f7716e62e8a82f", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "http://biotime.com", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] }, { "url": "http://zkteco.com", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://gist.github.com/ipxsec/b20383620c9e1d5300f7716e62e8a82f", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-111xx/CVE-2024-11158.json b/CVE-2024/CVE-2024-111xx/CVE-2024-11158.json index 816de9cd643..b5647b0c829 100644 --- a/CVE-2024/CVE-2024-111xx/CVE-2024-11158.json +++ b/CVE-2024/CVE-2024-111xx/CVE-2024-11158.json @@ -2,8 +2,8 @@ "id": "CVE-2024-11158", "sourceIdentifier": "PSIRT@rockwellautomation.com", "published": "2024-12-05T18:15:21.243", - "lastModified": "2024-12-06T17:15:07.970", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-04-18T18:15:37.060", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -93,12 +93,43 @@ "value": "CWE-665" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-665" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:rockwellautomation:arena:*:*:*:*:*:*:*:*", + "versionEndIncluding": "16.20.00", + "matchCriteriaId": "01DF01E8-E518-471A-8E69-6C0FC5C3F47D" + } + ] + } + ] } ], "references": [ { "url": "https://www.rockwellautomation.com/en-us/trust-center/security-advisories/advisory.SD1713.html", - "source": "PSIRT@rockwellautomation.com" + "source": "PSIRT@rockwellautomation.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-122xx/CVE-2024-12238.json b/CVE-2024/CVE-2024-122xx/CVE-2024-12238.json index ed07c71a5c0..c658e95360c 100644 --- a/CVE-2024/CVE-2024-122xx/CVE-2024-12238.json +++ b/CVE-2024/CVE-2024-122xx/CVE-2024-12238.json @@ -2,8 +2,8 @@ "id": "CVE-2024-12238", "sourceIdentifier": "security@wordfence.com", "published": "2024-12-29T06:15:05.487", - "lastModified": "2024-12-29T06:15:05.487", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-04-18T18:31:38.543", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "3.8.23", + "matchCriteriaId": "8621F4C4-4475-469A-A58E-1EA21F6BD84D" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/ninja-forms/tags/3.8.20/includes/Display/Preview.php#L68", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/524a2143-b15f-4edc-98de-dafef4c5bc00?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2603.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2603.json index 1c2c5cbc48d..3984bd00548 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2603.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2603.json @@ -2,8 +2,8 @@ "id": "CVE-2024-2603", "sourceIdentifier": "contact@wpscan.com", "published": "2024-04-26T05:15:50.163", - "lastModified": "2024-11-21T09:10:06.047", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-04-18T18:42:37.867", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,14 +39,52 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:salonbookingsystem:salon_booking_system:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "9.6.6", + "matchCriteriaId": "F3E333BD-1AE1-453F-9C2D-57B45EFC3F11" + } + ] + } + ] + } + ], "references": [ { "url": "https://wpscan.com/vulnerability/b4186c03-99ee-4297-85c0-83b7053afc1c/", - "source": "contact@wpscan.com" + "source": "contact@wpscan.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://wpscan.com/vulnerability/b4186c03-99ee-4297-85c0-83b7053afc1c/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-310xx/CVE-2024-31022.json b/CVE-2024/CVE-2024-310xx/CVE-2024-31022.json index 8499a1c263f..ee41557d3cb 100644 --- a/CVE-2024/CVE-2024-310xx/CVE-2024-31022.json +++ b/CVE-2024/CVE-2024-310xx/CVE-2024-31022.json @@ -2,8 +2,8 @@ "id": "CVE-2024-31022", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-08T06:15:07.690", - "lastModified": "2024-11-21T09:12:44.073", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-04-18T18:40:53.190", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:candy:candycms:1.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "44C8458E-7DA9-44D0-A04B-7803A1C2FF0D" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.xuxblog.top/2024/03/25/CandyCMS-Pre-Auth-RCE/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] }, { "url": "https://www.xuxblog.top/2024/03/25/CandyCMS-Pre-Auth-RCE/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-315xx/CVE-2024-31507.json b/CVE-2024/CVE-2024-315xx/CVE-2024-31507.json index cd121e143a9..dd3291b4a1e 100644 --- a/CVE-2024/CVE-2024-315xx/CVE-2024-31507.json +++ b/CVE-2024/CVE-2024-315xx/CVE-2024-31507.json @@ -2,8 +2,8 @@ "id": "CVE-2024-31507", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-09T18:15:10.523", - "lastModified": "2024-11-21T09:13:40.310", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-04-18T18:35:31.437", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,41 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:tamparongj03:online_graduate_tracer_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "48BB2CA2-9E7E-4C08-B25E-7377696BF3B5" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/CveSecLook/cve/issues/6", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory", + "Issue Tracking" + ] }, { "url": "https://github.com/CveSecLook/cve/issues/6", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory", + "Issue Tracking" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-316xx/CVE-2024-31609.json b/CVE-2024/CVE-2024-316xx/CVE-2024-31609.json index 2a2ce0020fb..2d3e736ff3c 100644 --- a/CVE-2024/CVE-2024-316xx/CVE-2024-31609.json +++ b/CVE-2024/CVE-2024-316xx/CVE-2024-31609.json @@ -2,8 +2,8 @@ "id": "CVE-2024-31609", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-25T22:15:08.937", - "lastModified": "2024-11-21T09:13:44.927", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-04-18T18:42:24.450", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:bosscms:bosscms:3.10.0:*:*:*:*:*:*:*", + "matchCriteriaId": "27CC6A89-4381-4F1F-AED2-973ADB8AD731" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/ss122-0ss/BOSSCMS/blob/main/readme.md", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://github.com/ss122-0ss/BOSSCMS/blob/main/readme.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-317xx/CVE-2024-31741.json b/CVE-2024/CVE-2024-317xx/CVE-2024-31741.json index 5a0c1f9695c..5e0843bff8f 100644 --- a/CVE-2024/CVE-2024-317xx/CVE-2024-31741.json +++ b/CVE-2024/CVE-2024-317xx/CVE-2024-31741.json @@ -2,8 +2,8 @@ "id": "CVE-2024-31741", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-26T22:15:08.137", - "lastModified": "2024-11-21T09:13:50.067", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-04-18T18:42:58.850", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,41 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:1234n:minicms:1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "EFF126BA-FB8A-4D2A-8B51-D19BF0F8C301" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/bg5sbk/MiniCMS/issues/49", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory", + "Issue Tracking" + ] }, { "url": "https://github.com/bg5sbk/MiniCMS/issues/49", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory", + "Issue Tracking" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-318xx/CVE-2024-31828.json b/CVE-2024/CVE-2024-318xx/CVE-2024-31828.json index d980671bed0..31221c51510 100644 --- a/CVE-2024/CVE-2024-318xx/CVE-2024-31828.json +++ b/CVE-2024/CVE-2024-318xx/CVE-2024-31828.json @@ -2,8 +2,8 @@ "id": "CVE-2024-31828", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-26T22:15:08.200", - "lastModified": "2024-11-21T09:13:58.570", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-04-18T18:43:20.300", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:lavalite:lavalite:10.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "8ED632B1-3296-4F98-AD52-E74391CE3411" + } + ] + } + ] + } + ], "references": [ { "url": "https://jinmu1108.github.io/uncategorized/CVE-2024-31828/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://jinmu1108.github.io/uncategorized/CVE-2024-31828/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-507xx/CVE-2024-50717.json b/CVE-2024/CVE-2024-507xx/CVE-2024-50717.json index e07bbcea170..bf79dc23005 100644 --- a/CVE-2024/CVE-2024-507xx/CVE-2024-50717.json +++ b/CVE-2024/CVE-2024-507xx/CVE-2024-50717.json @@ -2,8 +2,8 @@ "id": "CVE-2024-50717", "sourceIdentifier": "cve@mitre.org", "published": "2024-12-27T21:15:08.180", - "lastModified": "2024-12-28T18:15:10.210", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-04-18T18:31:57.193", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,43 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:smarts-srl:smart_agent:1.1.0:*:*:*:pro:*:*:*", + "matchCriteriaId": "458687EA-E211-41CC-B73E-28BF5C6E9289" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:smarts-srl:smart_agent:1.1.0:*:*:*:qoe:*:*:*", + "matchCriteriaId": "B0DF4C52-E6CF-4D37-8454-62B7863B2DF1" + } + ] + } + ] + } + ], "references": [ { "url": "https://packetstorm.news/files/id/182449/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory", + "Exploit" + ] }, { "url": "https://smarts-srl.com", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-556xx/CVE-2024-55602.json b/CVE-2024/CVE-2024-556xx/CVE-2024-55602.json index a46f84d1b22..56609912427 100644 --- a/CVE-2024/CVE-2024-556xx/CVE-2024-55602.json +++ b/CVE-2024/CVE-2024-556xx/CVE-2024-55602.json @@ -2,8 +2,8 @@ "id": "CVE-2024-55602", "sourceIdentifier": "security-advisories@github.com", "published": "2024-12-10T17:15:15.423", - "lastModified": "2024-12-10T18:15:43.500", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-04-18T18:06:39.670", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 4.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N", + "baseScore": 8.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.1, + "impactScore": 4.7 } ] }, @@ -51,34 +71,75 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:pwndoc_project:pwndoc:*:*:*:*:*:*:*:*", + "versionEndIncluding": "1.2.1", + "matchCriteriaId": "CF684B65-D693-4EE1-ABCE-86336036F55A" + } + ] + } + ] + } + ], "references": [ { "url": "https://gist.github.com/JorianWoltjer/8a42e25c6dfa7604020d2a226e193407", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/pwndoc/pwndoc/blob/2e7f5747d5688b1368e549c786ce7266fe5ab2b5/backend/src/routes/template.js#L103", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/pwndoc/pwndoc/blob/2e7f5747d5688b1368e549c786ce7266fe5ab2b5/backend/src/routes/template.js#L43-L47", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/pwndoc/pwndoc/commit/1d4219c596f4f518798492e48386a20c6e9a2fe6", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/pwndoc/pwndoc/security/advisories/GHSA-2mqc-gg7h-76p6", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Exploit", + "Vendor Advisory" + ] }, { "url": "https://gist.github.com/JorianWoltjer/8a42e25c6dfa7604020d2a226e193407", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Product" + ] }, { "url": "https://github.com/pwndoc/pwndoc/security/advisories/GHSA-2mqc-gg7h-76p6", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-577xx/CVE-2024-57757.json b/CVE-2024/CVE-2024-577xx/CVE-2024-57757.json index fc11d93e6c9..a01fd60dba8 100644 --- a/CVE-2024/CVE-2024-577xx/CVE-2024-57757.json +++ b/CVE-2024/CVE-2024-577xx/CVE-2024-57757.json @@ -2,8 +2,8 @@ "id": "CVE-2024-57757", "sourceIdentifier": "cve@mitre.org", "published": "2025-01-15T00:15:33.670", - "lastModified": "2025-02-03T16:15:33.357", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-04-18T19:18:47.217", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,33 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:jeewms:jeewms:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2025.01.01", + "matchCriteriaId": "9D748FD5-A439-4906-AAF8-2F21CA9F3319" + } + ] + } + ] + } + ], "references": [ { "url": "https://gitee.com/erzhongxmu/JEEWMS/issues/IBFKBM", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory", + "Issue Tracking" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-16xx/CVE-2025-1697.json b/CVE-2025/CVE-2025-16xx/CVE-2025-1697.json new file mode 100644 index 00000000000..42cf7a043d4 --- /dev/null +++ b/CVE-2025/CVE-2025-16xx/CVE-2025-1697.json @@ -0,0 +1,78 @@ +{ + "id": "CVE-2025-1697", + "sourceIdentifier": "hp-security-alert@hp.com", + "published": "2025-04-18T18:15:43.087", + "lastModified": "2025-04-18T18:15:43.087", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A potential security vulnerability has been identified in the HP Touchpoint Analytics Service for certain HP PC products with versions prior to 4.2.2439. This vulnerability could potentially allow a local attacker to escalate privileges. HP is providing software updates to mitigate this potential vulnerability." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "hp-security-alert@hp.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "HIGH", + "vulnAvailabilityImpact": "HIGH", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "hp-security-alert@hp.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-59" + } + ] + } + ], + "references": [ + { + "url": "https://support.hp.com/us-en/document/ish_12269975-12269997-16/hpsbgn04008", + "source": "hp-security-alert@hp.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-229xx/CVE-2025-22984.json b/CVE-2025/CVE-2025-229xx/CVE-2025-22984.json index ff3189242c8..4c3843e4277 100644 --- a/CVE-2025/CVE-2025-229xx/CVE-2025-22984.json +++ b/CVE-2025/CVE-2025-229xx/CVE-2025-22984.json @@ -2,8 +2,8 @@ "id": "CVE-2025-22984", "sourceIdentifier": "cve@mitre.org", "published": "2025-01-14T16:15:35.710", - "lastModified": "2025-01-23T17:15:26.780", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-04-18T19:20:43.170", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:thecosy:icecms:2.2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "3B297123-7173-400E-B34C-C6EEA657B229" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/H3rmesk1t/vulnerability-paper/blob/main/iceCMS-2.2.0-Incorrect%20Access%20Control2.md", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-244xx/CVE-2025-24446.json b/CVE-2025/CVE-2025-244xx/CVE-2025-24446.json index 650de1f89d2..3824165b987 100644 --- a/CVE-2025/CVE-2025-244xx/CVE-2025-24446.json +++ b/CVE-2025/CVE-2025-244xx/CVE-2025-24446.json @@ -2,13 +2,13 @@ "id": "CVE-2025-24446", "sourceIdentifier": "psirt@adobe.com", "published": "2025-04-08T20:15:20.417", - "lastModified": "2025-04-15T19:56:49.520", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-18T18:15:43.913", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "ColdFusion versions 2023.12, 2021.18, 2025.0 and earlier are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + "value": "ColdFusion versions 2023.12, 2021.18, 2025.0 and earlier are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution. Exploitation of this issue does not require user interaction, but admin panel privileges are required, and scope is changed." }, { "lang": "es", @@ -62,7 +62,7 @@ "weaknesses": [ { "source": "psirt@adobe.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2025/CVE-2025-244xx/CVE-2025-24447.json b/CVE-2025/CVE-2025-244xx/CVE-2025-24447.json index ff3b8772ca4..25fc1850c8b 100644 --- a/CVE-2025/CVE-2025-244xx/CVE-2025-24447.json +++ b/CVE-2025/CVE-2025-244xx/CVE-2025-24447.json @@ -2,13 +2,13 @@ "id": "CVE-2025-24447", "sourceIdentifier": "psirt@adobe.com", "published": "2025-04-08T20:15:20.573", - "lastModified": "2025-04-15T14:04:38.663", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-18T18:15:44.503", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "ColdFusion versions 2023.12, 2021.18, 2025.0 and earlier are affected by a Deserialization of Untrusted Data vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + "value": "ColdFusion versions 2023.12, 2021.18, 2025.0 and earlier are affected by a Deserialization of Untrusted Data vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue does not require user interaction." }, { "lang": "es", @@ -62,7 +62,7 @@ "weaknesses": [ { "source": "psirt@adobe.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2025/CVE-2025-249xx/CVE-2025-24914.json b/CVE-2025/CVE-2025-249xx/CVE-2025-24914.json new file mode 100644 index 00000000000..d1ac07108aa --- /dev/null +++ b/CVE-2025/CVE-2025-249xx/CVE-2025-24914.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-24914", + "sourceIdentifier": "vulnreport@tenable.com", + "published": "2025-04-18T19:15:45.510", + "lastModified": "2025-04-18T19:15:45.510", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "When installing Nessus to a non-default location on a Windows host, Nessus versions prior to 10.8.4 did not enforce secure permissions for sub-directories. This could allow for local privilege escalation if users had not secured the directories in the non-default installation location. - CVE-2025-24914" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "vulnreport@tenable.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "vulnreport@tenable.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-276" + } + ] + } + ], + "references": [ + { + "url": "https://www.tenable.com/security/tns-2025-05", + "source": "vulnreport@tenable.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-282xx/CVE-2025-28231.json b/CVE-2025/CVE-2025-282xx/CVE-2025-28231.json new file mode 100644 index 00000000000..f52cb6c41dc --- /dev/null +++ b/CVE-2025/CVE-2025-282xx/CVE-2025-28231.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2025-28231", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-04-18T18:15:44.883", + "lastModified": "2025-04-18T18:15:44.883", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Incorrect access control in Itel Electronics IP Stream v1.7.0.6 allows unauthorized attackers to execute arbitrary commands with Administrator privileges." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/shiky8/my--cve-vulnerability-research/tree/main/CVE-2025-28231", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-282xx/CVE-2025-28233.json b/CVE-2025/CVE-2025-282xx/CVE-2025-28233.json new file mode 100644 index 00000000000..959089cd3e9 --- /dev/null +++ b/CVE-2025/CVE-2025-282xx/CVE-2025-28233.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2025-28233", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-04-18T18:15:45.307", + "lastModified": "2025-04-18T18:15:45.307", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Incorrect access control in BW Broadcast TX600 (14980), TX300 (32990) (31448), TX150, TX1000, TX30, and TX50 Hardware Version: 2, Software Version: 1.6.0, Control Version: 1.0, AIO Firmware Version: 1.7 allows attackers to access log files and extract session identifiers to execute a session hijacking attack." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/shiky8/my--cve-vulnerability-research/tree/main/CVE-2025-28233", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-282xx/CVE-2025-28235.json b/CVE-2025/CVE-2025-282xx/CVE-2025-28235.json new file mode 100644 index 00000000000..b225d7f2b85 --- /dev/null +++ b/CVE-2025/CVE-2025-282xx/CVE-2025-28235.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2025-28235", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-04-18T18:15:45.723", + "lastModified": "2025-04-18T18:15:45.723", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An information disclosure vulnerability in the component /socket.io/1/websocket/ of Soundcraft Ui Series Model(s) Ui12 and Ui16 Firmware v1.0.7x and v1.0.5x allows attackers to access Administrator credentials in plaintext." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/shiky8/my--cve-vulnerability-research/tree/main/CVE-2025-28235", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-282xx/CVE-2025-28236.json b/CVE-2025/CVE-2025-282xx/CVE-2025-28236.json new file mode 100644 index 00000000000..c6584d08cf9 --- /dev/null +++ b/CVE-2025/CVE-2025-282xx/CVE-2025-28236.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2025-28236", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-04-18T18:15:46.113", + "lastModified": "2025-04-18T18:15:46.113", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Nautel VX Series transmitters VX SW v6.4.0 and below was discovered to contain a remote code execution (RCE) vulnerability in the firmware update process. This vulnerability allows attackers to execute arbitrary code via supplying a crafted update package to the /#/software/upgrades endpoint." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/shiky8/my--cve-vulnerability-research/tree/main/CVE-2025-28236", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-282xx/CVE-2025-28237.json b/CVE-2025/CVE-2025-282xx/CVE-2025-28237.json new file mode 100644 index 00000000000..a931b7ab198 --- /dev/null +++ b/CVE-2025/CVE-2025-282xx/CVE-2025-28237.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2025-28237", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-04-18T18:15:46.507", + "lastModified": "2025-04-18T18:15:46.507", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An issue in WorldCast Systems ECRESO FM/DAB/TV Transmitter v1.10.1 allows authenticated attackers to escalate privileges via a crafted JSON payload." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/shiky8/my--cve-vulnerability-research/tree/main/CVE-2025-28237", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-282xx/CVE-2025-28238.json b/CVE-2025/CVE-2025-282xx/CVE-2025-28238.json new file mode 100644 index 00000000000..7ff41b302ad --- /dev/null +++ b/CVE-2025/CVE-2025-282xx/CVE-2025-28238.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2025-28238", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-04-18T18:15:46.913", + "lastModified": "2025-04-18T18:15:46.913", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper session management in Elber REBLE310 Firmware v5.5.1.R , Equipment Model: REBLE310/RX10/4ASI allows attackers to execute a session hijacking attack." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/shiky8/my--cve-vulnerability-research/tree/main/CVE-2025-28238", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-282xx/CVE-2025-28242.json b/CVE-2025/CVE-2025-282xx/CVE-2025-28242.json new file mode 100644 index 00000000000..02e06909c39 --- /dev/null +++ b/CVE-2025/CVE-2025-282xx/CVE-2025-28242.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2025-28242", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-04-18T18:15:47.327", + "lastModified": "2025-04-18T18:15:47.327", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper session management in the /login_ok.htm endpoint of DAEnetIP4 METO v1.25 allows attackers to execute a session hijacking attack." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/shiky8/my--cve-vulnerability-research/tree/main/CVE-2025-28242", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-283xx/CVE-2025-28355.json b/CVE-2025/CVE-2025-283xx/CVE-2025-28355.json new file mode 100644 index 00000000000..1f448f7561f --- /dev/null +++ b/CVE-2025/CVE-2025-283xx/CVE-2025-28355.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2025-28355", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-04-18T19:15:45.640", + "lastModified": "2025-04-18T19:15:45.640", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Volmarg Personal Management System 1.4.65 is vulnerable to Cross Site Request Forgery (CSRF) allowing attackers to execute arbitrary code and obtain sensitive information via the SameSite cookie attribute defaults value set to none" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 4.7, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.6, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/Volmarg/personal-management-system", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/Volmarg/personal-management-system/issues/149", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/abbisQQ/CVE-2025-28355/tree/main", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-293xx/CVE-2025-29394.json b/CVE-2025/CVE-2025-293xx/CVE-2025-29394.json index 79ef2536cac..3f20c33dcb7 100644 --- a/CVE-2025/CVE-2025-293xx/CVE-2025-29394.json +++ b/CVE-2025/CVE-2025-293xx/CVE-2025-29394.json @@ -2,7 +2,7 @@ "id": "CVE-2025-29394", "sourceIdentifier": "cve@mitre.org", "published": "2025-04-09T16:15:24.523", - "lastModified": "2025-04-09T20:02:41.860", + "lastModified": "2025-04-18T18:15:47.750", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "Una vulnerabilidad de permisos inseguros en verydows v2.0 permite a un atacante remoto ejecutar c\u00f3digo arbitrario al cargar un tipo de archivo." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 8.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.2 + } + ] + }, "references": [ { "url": "https://gist.github.com/jaylan545/01e9653c0139638152927fe6f00cd82e", diff --git a/CVE-2025/CVE-2025-295xx/CVE-2025-29512.json b/CVE-2025/CVE-2025-295xx/CVE-2025-29512.json new file mode 100644 index 00000000000..8fd4657ba45 --- /dev/null +++ b/CVE-2025/CVE-2025-295xx/CVE-2025-29512.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2025-29512", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-04-18T18:15:48.263", + "lastModified": "2025-04-18T19:15:45.800", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Scripting (XSS) vulnerability in NodeBB v4.0.4 and before allows remote attackers to store arbitrary code and potentially render the blacklist IP functionality unusable until content is removed via the database." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "http://nodebb.com", + "source": "cve@mitre.org" + }, + { + "url": "https://www.tonysec.com/posts/cve-2025-29512/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-295xx/CVE-2025-29513.json b/CVE-2025/CVE-2025-295xx/CVE-2025-29513.json new file mode 100644 index 00000000000..2bd8900bfae --- /dev/null +++ b/CVE-2025/CVE-2025-295xx/CVE-2025-29513.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2025-29513", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-04-18T18:15:48.693", + "lastModified": "2025-04-18T19:15:45.943", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Scripting (XSS) vulnerability in NodeBB v4.0.4 and before allows remote attackers to store arbitrary code in the admin API Access token generator." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "http://nodebb.com", + "source": "cve@mitre.org" + }, + { + "url": "https://www.tonysec.com/posts/cve-2025-29513/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-299xx/CVE-2025-29953.json b/CVE-2025/CVE-2025-299xx/CVE-2025-29953.json index 61d1ef2e20d..0b78031ecae 100644 --- a/CVE-2025/CVE-2025-299xx/CVE-2025-29953.json +++ b/CVE-2025/CVE-2025-299xx/CVE-2025-29953.json @@ -2,7 +2,7 @@ "id": "CVE-2025-29953", "sourceIdentifier": "security@apache.org", "published": "2025-04-18T16:15:22.317", - "lastModified": "2025-04-18T16:15:22.317", + "lastModified": "2025-04-18T18:15:49.057", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -15,7 +15,7 @@ "weaknesses": [ { "source": "security@apache.org", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -28,6 +28,10 @@ { "url": "https://lists.apache.org/thread/vc1sj9y3056d3kkhcvrs9fyw5w8kpmlx", "source": "security@apache.org" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2025/04/18/3", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-302xx/CVE-2025-30282.json b/CVE-2025/CVE-2025-302xx/CVE-2025-30282.json index 856c2f71d81..4a61dfbcb7c 100644 --- a/CVE-2025/CVE-2025-302xx/CVE-2025-30282.json +++ b/CVE-2025/CVE-2025-302xx/CVE-2025-30282.json @@ -2,13 +2,13 @@ "id": "CVE-2025-30282", "sourceIdentifier": "psirt@adobe.com", "published": "2025-04-08T20:15:25.820", - "lastModified": "2025-04-15T14:02:30.633", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-18T18:15:49.340", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "ColdFusion versions 2023.12, 2021.18, 2025.0 and earlier are affected by an Improper Authentication vulnerability that could result in arbitrary code execution in the context of the current user. An attacker could leverage this vulnerability to bypass authentication mechanisms and execute code with the privileges of the authenticated user. Exploitation of this issue requires user interaction in that a victim must be coerced into performing actions within the application." + "value": "ColdFusion versions 2023.12, 2021.18, 2025.0 and earlier are affected by an Improper Authentication vulnerability that could result in arbitrary code execution in the context of the current user. A high-privileged attacker could leverage this vulnerability to bypass authentication mechanisms and execute code. Exploitation of this issue does not require user interaction." }, { "lang": "es", @@ -62,7 +62,7 @@ "weaknesses": [ { "source": "psirt@adobe.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2025/CVE-2025-302xx/CVE-2025-30284.json b/CVE-2025/CVE-2025-302xx/CVE-2025-30284.json index 9fa3a951fd3..7132cdda126 100644 --- a/CVE-2025/CVE-2025-302xx/CVE-2025-30284.json +++ b/CVE-2025/CVE-2025-302xx/CVE-2025-30284.json @@ -2,13 +2,13 @@ "id": "CVE-2025-30284", "sourceIdentifier": "psirt@adobe.com", "published": "2025-04-08T20:15:25.980", - "lastModified": "2025-04-15T13:13:50.853", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-18T18:15:49.690", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "ColdFusion versions 2023.12, 2021.18, 2025.0 and earlier are affected by a Deserialization of Untrusted Data vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + "value": "ColdFusion versions 2023.12, 2021.18, 2025.0 and earlier are affected by a Deserialization of Untrusted Data vulnerability that could result in arbitrary code execution in the context of the current user. A high-privileged attacker could leverage this vulnerability to bypass security protections and execute code. Exploitation of this issue requires user interaction and scope is changed." }, { "lang": "es", @@ -19,27 +19,27 @@ "cvssMetricV31": [ { "source": "psirt@adobe.com", - "type": "Secondary", + "type": "Primary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", - "baseScore": 8.0, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H", + "baseScore": 8.4, "baseSeverity": "HIGH", "attackVector": "NETWORK", - "attackComplexity": "HIGH", + "attackComplexity": "LOW", "privilegesRequired": "HIGH", - "userInteraction": "NONE", + "userInteraction": "REQUIRED", "scope": "CHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH" }, - "exploitabilityScore": 1.3, + "exploitabilityScore": 1.7, "impactScore": 6.0 }, { "source": "nvd@nist.gov", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", @@ -62,7 +62,7 @@ "weaknesses": [ { "source": "psirt@adobe.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2025/CVE-2025-302xx/CVE-2025-30285.json b/CVE-2025/CVE-2025-302xx/CVE-2025-30285.json index 42cb147b89a..a0376430fb2 100644 --- a/CVE-2025/CVE-2025-302xx/CVE-2025-30285.json +++ b/CVE-2025/CVE-2025-302xx/CVE-2025-30285.json @@ -2,13 +2,13 @@ "id": "CVE-2025-30285", "sourceIdentifier": "psirt@adobe.com", "published": "2025-04-08T20:15:26.127", - "lastModified": "2025-04-15T20:02:19.560", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-18T18:15:50.150", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "ColdFusion versions 2023.12, 2021.18, 2025.0 and earlier are affected by a Deserialization of Untrusted Data vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + "value": "ColdFusion versions 2023.12, 2021.18, 2025.0 and earlier are affected by a Deserialization of Untrusted Data vulnerability that could result in arbitrary code execution in the context of the current user. A high-privileged attacker could leverage this vulnerability to bypass security protections and execute code. Exploitation of this issue requires user interaction and scope is changed." }, { "lang": "es", @@ -19,27 +19,27 @@ "cvssMetricV31": [ { "source": "psirt@adobe.com", - "type": "Secondary", + "type": "Primary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", - "baseScore": 8.0, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H", + "baseScore": 8.4, "baseSeverity": "HIGH", "attackVector": "NETWORK", - "attackComplexity": "HIGH", + "attackComplexity": "LOW", "privilegesRequired": "HIGH", - "userInteraction": "NONE", + "userInteraction": "REQUIRED", "scope": "CHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH" }, - "exploitabilityScore": 1.3, + "exploitabilityScore": 1.7, "impactScore": 6.0 }, { "source": "nvd@nist.gov", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", @@ -62,7 +62,7 @@ "weaknesses": [ { "source": "psirt@adobe.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2025/CVE-2025-302xx/CVE-2025-30286.json b/CVE-2025/CVE-2025-302xx/CVE-2025-30286.json index 495e275cec6..192164dee1c 100644 --- a/CVE-2025/CVE-2025-302xx/CVE-2025-30286.json +++ b/CVE-2025/CVE-2025-302xx/CVE-2025-30286.json @@ -2,13 +2,13 @@ "id": "CVE-2025-30286", "sourceIdentifier": "psirt@adobe.com", "published": "2025-04-08T20:15:26.273", - "lastModified": "2025-04-14T17:43:28.940", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-18T18:15:50.587", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "ColdFusion versions 2023.12, 2021.18, 2025.0 and earlier are affected by an Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability that could lead in arbitrary code execution by an attacker. Exploitation of this issue does not require user interaction." + "value": "ColdFusion versions 2023.12, 2021.18, 2025.0 and earlier are affected by an Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability that could lead in arbitrary code execution by an attacker. A high-privileged attacker could leverage this vulnerability to bypass security protections and execute code. Exploitation of this issue requires user interaction and scope is changed." }, { "lang": "es", @@ -19,27 +19,27 @@ "cvssMetricV31": [ { "source": "psirt@adobe.com", - "type": "Secondary", + "type": "Primary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", - "baseScore": 8.0, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H", + "baseScore": 8.4, "baseSeverity": "HIGH", "attackVector": "NETWORK", - "attackComplexity": "HIGH", + "attackComplexity": "LOW", "privilegesRequired": "HIGH", - "userInteraction": "NONE", + "userInteraction": "REQUIRED", "scope": "CHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH" }, - "exploitabilityScore": 1.3, + "exploitabilityScore": 1.7, "impactScore": 6.0 }, { "source": "nvd@nist.gov", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", @@ -62,7 +62,7 @@ "weaknesses": [ { "source": "psirt@adobe.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2025/CVE-2025-302xx/CVE-2025-30287.json b/CVE-2025/CVE-2025-302xx/CVE-2025-30287.json index 24bd195c126..264124a28a9 100644 --- a/CVE-2025/CVE-2025-302xx/CVE-2025-30287.json +++ b/CVE-2025/CVE-2025-302xx/CVE-2025-30287.json @@ -2,13 +2,13 @@ "id": "CVE-2025-30287", "sourceIdentifier": "psirt@adobe.com", "published": "2025-04-08T20:15:26.430", - "lastModified": "2025-04-14T17:46:20.293", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-18T18:15:51.050", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "ColdFusion versions 2023.12, 2021.18, 2025.0 and earlier are affected by an Improper Authentication vulnerability that could result in arbitrary code execution in the context of the current user. An attacker could leverage this vulnerability to bypass authentication mechanisms and execute code with the privileges of the authenticated user. Exploitation of this issue requires user interaction in that a victim must be coerced into performing actions within the application." + "value": "ColdFusion versions 2023.12, 2021.18, 2025.0 and earlier are affected by an Improper Authentication vulnerability that could result in arbitrary code execution in the context of the current user. A low privileged attacker with local access could leverage this vulnerability to bypass security protections and execute code. Exploitation of this issue requires user interaction in that a victim must be coerced into performing actions within the application and scope is changed." }, { "lang": "es", @@ -19,27 +19,27 @@ "cvssMetricV31": [ { "source": "psirt@adobe.com", - "type": "Secondary", + "type": "Primary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", - "baseScore": 8.1, + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H", + "baseScore": 8.2, "baseSeverity": "HIGH", "attackVector": "LOCAL", - "attackComplexity": "HIGH", - "privilegesRequired": "NONE", - "userInteraction": "NONE", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", "scope": "CHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH" }, - "exploitabilityScore": 1.4, + "exploitabilityScore": 1.5, "impactScore": 6.0 }, { "source": "nvd@nist.gov", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", @@ -62,7 +62,7 @@ "weaknesses": [ { "source": "psirt@adobe.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2025/CVE-2025-302xx/CVE-2025-30288.json b/CVE-2025/CVE-2025-302xx/CVE-2025-30288.json index 65fda7a489c..2e40323cdc3 100644 --- a/CVE-2025/CVE-2025-302xx/CVE-2025-30288.json +++ b/CVE-2025/CVE-2025-302xx/CVE-2025-30288.json @@ -2,13 +2,13 @@ "id": "CVE-2025-30288", "sourceIdentifier": "psirt@adobe.com", "published": "2025-04-08T20:15:26.583", - "lastModified": "2025-04-14T17:48:04.153", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-18T18:15:51.563", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "ColdFusion versions 2023.12, 2021.18, 2025.0 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to bypass security measures and gain unauthorized access. Exploitation of this issue does not require user interaction." + "value": "ColdFusion versions 2023.12, 2021.18, 2025.0 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. A low privileged attacker with local access could leverage this vulnerability to bypass security protections and execute code. Exploitation of this issue requires user interaction in that a victim must be coerced into performing actions within the application and scope is changed." }, { "lang": "es", @@ -19,27 +19,27 @@ "cvssMetricV31": [ { "source": "psirt@adobe.com", - "type": "Secondary", + "type": "Primary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", - "baseScore": 7.8, + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H", + "baseScore": 8.2, "baseSeverity": "HIGH", "attackVector": "LOCAL", - "attackComplexity": "HIGH", + "attackComplexity": "LOW", "privilegesRequired": "LOW", - "userInteraction": "NONE", + "userInteraction": "REQUIRED", "scope": "CHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH" }, - "exploitabilityScore": 1.1, + "exploitabilityScore": 1.5, "impactScore": 6.0 }, { "source": "nvd@nist.gov", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", @@ -62,7 +62,7 @@ "weaknesses": [ { "source": "psirt@adobe.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2025/CVE-2025-302xx/CVE-2025-30289.json b/CVE-2025/CVE-2025-302xx/CVE-2025-30289.json index 0f8c16f3e08..af120bd9518 100644 --- a/CVE-2025/CVE-2025-302xx/CVE-2025-30289.json +++ b/CVE-2025/CVE-2025-302xx/CVE-2025-30289.json @@ -2,13 +2,13 @@ "id": "CVE-2025-30289", "sourceIdentifier": "psirt@adobe.com", "published": "2025-04-08T20:15:26.737", - "lastModified": "2025-04-14T17:50:37.680", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-18T18:15:52.200", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "ColdFusion versions 2023.12, 2021.18, 2025.0 and earlier are affected by an Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability that could lead in arbitrary code execution by an attacker. Exploitation of this issue does not require user interaction." + "value": "ColdFusion versions 2023.12, 2021.18, 2025.0 and earlier are affected by an Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability that could lead in arbitrary code execution by an attacker. A low privileged attacker with local access could leverage this vulnerability to bypass security protections and execute code. Exploitation of this issue requires user interaction in that a victim must be coerced into performing actions within the application." }, { "lang": "es", @@ -19,27 +19,27 @@ "cvssMetricV31": [ { "source": "psirt@adobe.com", - "type": "Secondary", + "type": "Primary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N", - "baseScore": 7.5, + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H", + "baseScore": 8.2, "baseSeverity": "HIGH", "attackVector": "LOCAL", - "attackComplexity": "HIGH", + "attackComplexity": "LOW", "privilegesRequired": "LOW", - "userInteraction": "NONE", + "userInteraction": "REQUIRED", "scope": "CHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "NONE" + "availabilityImpact": "HIGH" }, - "exploitabilityScore": 1.1, - "impactScore": 5.8 + "exploitabilityScore": 1.5, + "impactScore": 6.0 }, { "source": "nvd@nist.gov", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", @@ -62,7 +62,7 @@ "weaknesses": [ { "source": "psirt@adobe.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2025/CVE-2025-302xx/CVE-2025-30291.json b/CVE-2025/CVE-2025-302xx/CVE-2025-30291.json index 6b7ad633a65..32baef36584 100644 --- a/CVE-2025/CVE-2025-302xx/CVE-2025-30291.json +++ b/CVE-2025/CVE-2025-302xx/CVE-2025-30291.json @@ -2,13 +2,13 @@ "id": "CVE-2025-30291", "sourceIdentifier": "psirt@adobe.com", "published": "2025-04-08T20:15:27.057", - "lastModified": "2025-04-14T15:26:47.470", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-18T18:15:52.673", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "ColdFusion versions 2023.12, 2021.18, 2025.0 and earlier are affected by an Information Exposure vulnerability that could result in a security feature bypass. An attacker could leverage this vulnerability to gain access to sensitive information which could be used to further compromise the system or bypass security mechanisms. Exploitation of this issue does not require user interaction." + "value": "ColdFusion versions 2023.12, 2021.18, 2025.0 and earlier are affected by an Information Exposure vulnerability that could result in a security feature bypass. A low privileged attacker with local access could leverage this vulnerability to gain access to sensitive information which could be used to further compromise the system or bypass security mechanisms. Exploitation of this issue does not require user interaction." }, { "lang": "es", @@ -19,27 +19,27 @@ "cvssMetricV31": [ { "source": "psirt@adobe.com", - "type": "Secondary", + "type": "Primary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", - "baseScore": 6.2, + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 5.5, "baseSeverity": "MEDIUM", "attackVector": "LOCAL", "attackComplexity": "LOW", - "privilegesRequired": "NONE", + "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "availabilityImpact": "NONE" }, - "exploitabilityScore": 2.5, + "exploitabilityScore": 1.8, "impactScore": 3.6 }, { "source": "nvd@nist.gov", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", @@ -62,7 +62,7 @@ "weaknesses": [ { "source": "psirt@adobe.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2025/CVE-2025-302xx/CVE-2025-30293.json b/CVE-2025/CVE-2025-302xx/CVE-2025-30293.json index cb875556c02..42aef3fc96e 100644 --- a/CVE-2025/CVE-2025-302xx/CVE-2025-30293.json +++ b/CVE-2025/CVE-2025-302xx/CVE-2025-30293.json @@ -2,13 +2,13 @@ "id": "CVE-2025-30293", "sourceIdentifier": "psirt@adobe.com", "published": "2025-04-08T20:15:27.363", - "lastModified": "2025-04-14T16:01:39.640", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-18T18:15:53.157", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "ColdFusion versions 2023.12, 2021.18, 2025.0 and earlier are affected by an Improper Input Validation vulnerability that could result in a security feature bypass. An attacker could leverage this vulnerability to bypass security measures and gain unauthorized access. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + "value": "ColdFusion versions 2023.12, 2021.18, 2025.0 and earlier are affected by an Improper Input Validation vulnerability that could result in a security feature bypass. A high-privileged attacker could leverage this vulnerability to bypass security protections and gain unauthorized write access. Exploitation of this issue does not require user interaction and scope is changed." }, { "lang": "es", @@ -62,7 +62,7 @@ "weaknesses": [ { "source": "psirt@adobe.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2025/CVE-2025-302xx/CVE-2025-30294.json b/CVE-2025/CVE-2025-302xx/CVE-2025-30294.json index 30970499ebe..3f020ee1063 100644 --- a/CVE-2025/CVE-2025-302xx/CVE-2025-30294.json +++ b/CVE-2025/CVE-2025-302xx/CVE-2025-30294.json @@ -2,13 +2,13 @@ "id": "CVE-2025-30294", "sourceIdentifier": "psirt@adobe.com", "published": "2025-04-08T20:15:27.527", - "lastModified": "2025-04-14T16:05:16.407", - "vulnStatus": "Analyzed", + "lastModified": "2025-04-18T19:15:46.087", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "ColdFusion versions 2023.12, 2021.18, 2025.0 and earlier are affected by an Improper Input Validation vulnerability that could result in a security feature bypass. An attacker could leverage this vulnerability to bypass security measures and gain unauthorized access. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + "value": "ColdFusion versions 2023.12, 2021.18, 2025.0 and earlier are affected by an Improper Input Validation vulnerability that could result in a security feature bypass. A high-privileged attacker could leverage this vulnerability to bypass security protections and gain unauthorized read access. Exploitation of this issue does not require user interaction and scope is changed." }, { "lang": "es", @@ -19,27 +19,27 @@ "cvssMetricV31": [ { "source": "psirt@adobe.com", - "type": "Secondary", + "type": "Primary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", - "baseScore": 6.5, - "baseSeverity": "MEDIUM", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", + "baseScore": 7.7, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", "userInteraction": "NONE", - "scope": "UNCHANGED", + "scope": "CHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "availabilityImpact": "NONE" }, - "exploitabilityScore": 2.8, - "impactScore": 3.6 + "exploitabilityScore": 3.1, + "impactScore": 4.0 }, { "source": "nvd@nist.gov", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", @@ -62,7 +62,7 @@ "weaknesses": [ { "source": "psirt@adobe.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2025/CVE-2025-324xx/CVE-2025-32433.json b/CVE-2025/CVE-2025-324xx/CVE-2025-32433.json index 4bd7590bc52..11f2e257a12 100644 --- a/CVE-2025/CVE-2025-324xx/CVE-2025-32433.json +++ b/CVE-2025/CVE-2025-324xx/CVE-2025-32433.json @@ -2,7 +2,7 @@ "id": "CVE-2025-32433", "sourceIdentifier": "security-advisories@github.com", "published": "2025-04-16T22:15:14.373", - "lastModified": "2025-04-18T05:15:33.407", + "lastModified": "2025-04-18T18:15:53.510", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -71,6 +71,10 @@ { "url": "http://www.openwall.com/lists/oss-security/2025/04/18/1", "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2025/04/18/2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/README.md b/README.md index 179b8916024..d0037834d0b 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-04-18T18:00:20.112273+00:00 +2025-04-18T20:00:20.033536+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-04-18T17:35:00.030000+00:00 +2025-04-18T19:20:43.170000+00:00 ``` ### Last Data Feed Release @@ -33,39 +33,56 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -290855 +290867 ``` ### CVEs added in the last Commit -Recently added CVEs: `2` +Recently added CVEs: `12` -- [CVE-2024-41447](CVE-2024/CVE-2024-414xx/CVE-2024-41447.json) (`2025-04-18T17:15:33.183`) -- [CVE-2025-28059](CVE-2025/CVE-2025-280xx/CVE-2025-28059.json) (`2025-04-18T17:15:34.700`) +- [CVE-2025-1697](CVE-2025/CVE-2025-16xx/CVE-2025-1697.json) (`2025-04-18T18:15:43.087`) +- [CVE-2025-24914](CVE-2025/CVE-2025-249xx/CVE-2025-24914.json) (`2025-04-18T19:15:45.510`) +- [CVE-2025-28231](CVE-2025/CVE-2025-282xx/CVE-2025-28231.json) (`2025-04-18T18:15:44.883`) +- [CVE-2025-28233](CVE-2025/CVE-2025-282xx/CVE-2025-28233.json) (`2025-04-18T18:15:45.307`) +- [CVE-2025-28235](CVE-2025/CVE-2025-282xx/CVE-2025-28235.json) (`2025-04-18T18:15:45.723`) +- [CVE-2025-28236](CVE-2025/CVE-2025-282xx/CVE-2025-28236.json) (`2025-04-18T18:15:46.113`) +- [CVE-2025-28237](CVE-2025/CVE-2025-282xx/CVE-2025-28237.json) (`2025-04-18T18:15:46.507`) +- [CVE-2025-28238](CVE-2025/CVE-2025-282xx/CVE-2025-28238.json) (`2025-04-18T18:15:46.913`) +- [CVE-2025-28242](CVE-2025/CVE-2025-282xx/CVE-2025-28242.json) (`2025-04-18T18:15:47.327`) +- [CVE-2025-28355](CVE-2025/CVE-2025-283xx/CVE-2025-28355.json) (`2025-04-18T19:15:45.640`) +- [CVE-2025-29512](CVE-2025/CVE-2025-295xx/CVE-2025-29512.json) (`2025-04-18T18:15:48.263`) +- [CVE-2025-29513](CVE-2025/CVE-2025-295xx/CVE-2025-29513.json) (`2025-04-18T18:15:48.693`) ### CVEs modified in the last Commit -Recently modified CVEs: `18` +Recently modified CVEs: `34` -- [CVE-2020-22540](CVE-2020/CVE-2020-225xx/CVE-2020-22540.json) (`2025-04-18T16:54:31.657`) -- [CVE-2024-31351](CVE-2024/CVE-2024-313xx/CVE-2024-31351.json) (`2025-04-18T16:20:25.827`) -- [CVE-2024-32161](CVE-2024/CVE-2024-321xx/CVE-2024-32161.json) (`2024-11-21T09:14:33.830`) -- [CVE-2024-32505](CVE-2024/CVE-2024-325xx/CVE-2024-32505.json) (`2025-04-18T16:51:18.363`) -- [CVE-2024-34220](CVE-2024/CVE-2024-342xx/CVE-2024-34220.json) (`2025-04-18T16:23:57.253`) -- [CVE-2024-34221](CVE-2024/CVE-2024-342xx/CVE-2024-34221.json) (`2025-04-18T16:23:53.913`) -- [CVE-2024-34222](CVE-2024/CVE-2024-342xx/CVE-2024-34222.json) (`2025-04-18T16:23:47.977`) -- [CVE-2024-34223](CVE-2024/CVE-2024-342xx/CVE-2024-34223.json) (`2025-04-18T16:23:42.823`) -- [CVE-2024-4061](CVE-2024/CVE-2024-40xx/CVE-2024-4061.json) (`2025-04-18T16:16:18.240`) -- [CVE-2024-4854](CVE-2024/CVE-2024-48xx/CVE-2024-4854.json) (`2025-04-18T16:34:40.553`) -- [CVE-2024-55086](CVE-2024/CVE-2024-550xx/CVE-2024-55086.json) (`2025-04-18T17:25:15.047`) -- [CVE-2024-55342](CVE-2024/CVE-2024-553xx/CVE-2024-55342.json) (`2025-04-18T16:58:55.180`) -- [CVE-2024-55653](CVE-2024/CVE-2024-556xx/CVE-2024-55653.json) (`2025-04-18T17:35:00.030`) -- [CVE-2024-56406](CVE-2024/CVE-2024-564xx/CVE-2024-56406.json) (`2025-04-18T17:15:34.370`) -- [CVE-2025-31672](CVE-2025/CVE-2025-316xx/CVE-2025-31672.json) (`2025-04-18T17:15:34.837`) -- [CVE-2025-31726](CVE-2025/CVE-2025-317xx/CVE-2025-31726.json) (`2025-04-18T16:21:11.430`) -- [CVE-2025-32795](CVE-2025/CVE-2025-327xx/CVE-2025-32795.json) (`2025-04-18T17:15:35.140`) -- [CVE-2025-32796](CVE-2025/CVE-2025-327xx/CVE-2025-32796.json) (`2025-04-18T17:15:35.260`) +- [CVE-2024-2603](CVE-2024/CVE-2024-26xx/CVE-2024-2603.json) (`2025-04-18T18:42:37.867`) +- [CVE-2024-31022](CVE-2024/CVE-2024-310xx/CVE-2024-31022.json) (`2025-04-18T18:40:53.190`) +- [CVE-2024-31507](CVE-2024/CVE-2024-315xx/CVE-2024-31507.json) (`2025-04-18T18:35:31.437`) +- [CVE-2024-31609](CVE-2024/CVE-2024-316xx/CVE-2024-31609.json) (`2025-04-18T18:42:24.450`) +- [CVE-2024-31741](CVE-2024/CVE-2024-317xx/CVE-2024-31741.json) (`2025-04-18T18:42:58.850`) +- [CVE-2024-31828](CVE-2024/CVE-2024-318xx/CVE-2024-31828.json) (`2025-04-18T18:43:20.300`) +- [CVE-2024-50717](CVE-2024/CVE-2024-507xx/CVE-2024-50717.json) (`2025-04-18T18:31:57.193`) +- [CVE-2024-55602](CVE-2024/CVE-2024-556xx/CVE-2024-55602.json) (`2025-04-18T18:06:39.670`) +- [CVE-2024-57757](CVE-2024/CVE-2024-577xx/CVE-2024-57757.json) (`2025-04-18T19:18:47.217`) +- [CVE-2025-22984](CVE-2025/CVE-2025-229xx/CVE-2025-22984.json) (`2025-04-18T19:20:43.170`) +- [CVE-2025-24446](CVE-2025/CVE-2025-244xx/CVE-2025-24446.json) (`2025-04-18T18:15:43.913`) +- [CVE-2025-24447](CVE-2025/CVE-2025-244xx/CVE-2025-24447.json) (`2025-04-18T18:15:44.503`) +- [CVE-2025-29394](CVE-2025/CVE-2025-293xx/CVE-2025-29394.json) (`2025-04-18T18:15:47.750`) +- [CVE-2025-29953](CVE-2025/CVE-2025-299xx/CVE-2025-29953.json) (`2025-04-18T18:15:49.057`) +- [CVE-2025-30282](CVE-2025/CVE-2025-302xx/CVE-2025-30282.json) (`2025-04-18T18:15:49.340`) +- [CVE-2025-30284](CVE-2025/CVE-2025-302xx/CVE-2025-30284.json) (`2025-04-18T18:15:49.690`) +- [CVE-2025-30285](CVE-2025/CVE-2025-302xx/CVE-2025-30285.json) (`2025-04-18T18:15:50.150`) +- [CVE-2025-30286](CVE-2025/CVE-2025-302xx/CVE-2025-30286.json) (`2025-04-18T18:15:50.587`) +- [CVE-2025-30287](CVE-2025/CVE-2025-302xx/CVE-2025-30287.json) (`2025-04-18T18:15:51.050`) +- [CVE-2025-30288](CVE-2025/CVE-2025-302xx/CVE-2025-30288.json) (`2025-04-18T18:15:51.563`) +- [CVE-2025-30289](CVE-2025/CVE-2025-302xx/CVE-2025-30289.json) (`2025-04-18T18:15:52.200`) +- [CVE-2025-30291](CVE-2025/CVE-2025-302xx/CVE-2025-30291.json) (`2025-04-18T18:15:52.673`) +- [CVE-2025-30293](CVE-2025/CVE-2025-302xx/CVE-2025-30293.json) (`2025-04-18T18:15:53.157`) +- [CVE-2025-30294](CVE-2025/CVE-2025-302xx/CVE-2025-30294.json) (`2025-04-18T19:15:46.087`) +- [CVE-2025-32433](CVE-2025/CVE-2025-324xx/CVE-2025-32433.json) (`2025-04-18T18:15:53.510`) ## Download and Usage diff --git a/_state.csv b/_state.csv index c2dea6b1f85..adf1bdc0a1a 100644 --- a/_state.csv +++ b/_state.csv @@ -153550,9 +153550,9 @@ CVE-2020-22524,0,0,231342ee9e35ae64d1b8934d59580166c750071aac264a682eb7e6c0734de CVE-2020-2253,0,0,00869bb39e076c4b2f8c3eba9732bf5299c54a978fdaecc7a4730785397719b7,2024-11-21T05:25:06.083000 CVE-2020-22533,0,0,9774504a2f230edded7f185bcd7c68f187d92b0742eff44f49c68adc14ba5292,2025-02-13T17:15:26.140000 CVE-2020-22535,0,0,72caa11a025607600e8592f64218fefa13fca4d00f882be47bc8422e598c2c2d,2024-11-21T05:13:17.740000 -CVE-2020-22539,0,0,c23777f43a5e62e240c3a628a9b59eee72904c5705f9bae0a561f027e541f5a2,2024-11-21T05:13:17.880000 +CVE-2020-22539,0,1,ac96a42771c883450538250b7d2a513f121f935ec681024624df1a7bd9a70736,2025-04-18T18:33:44.687000 CVE-2020-2254,0,0,52c2433aa2ae1dec411b31462f3cfc6620a90745b402d00345ad5d1878d96e3b,2024-11-21T05:25:06.260000 -CVE-2020-22540,0,1,d9f5e4db76f057f597f2d91527f20c213c7171c33b9b872239b1a73b0f2468b8,2025-04-18T16:54:31.657000 +CVE-2020-22540,0,0,d9f5e4db76f057f597f2d91527f20c213c7171c33b9b872239b1a73b0f2468b8,2025-04-18T16:54:31.657000 CVE-2020-2255,0,0,b1894321c2f01241fe3a0039477fc00718157d0538b91c5fcf50ddb1a6418134,2024-11-21T05:25:06.433000 CVE-2020-22550,0,0,966219a2c69bd3b9a4a316125de77959738f57e81fd4f82a60a1f52dabbb5abd,2024-11-21T05:13:18.323000 CVE-2020-22552,0,0,ea2f55a2c8c2f883118dce97c2b5b02d0481de61e9a4acf8270d8408752ca891,2024-11-21T05:13:18.460000 @@ -211509,7 +211509,7 @@ CVE-2022-46698,0,0,96533539a78c49981cc6a90561ae4e5f6ac76c14256fc3cc4d23b17e2e258 CVE-2022-46699,0,0,cb3af8018e934ab8a65c381c8c58776d8343c3024a2eb7c1c02ba1675318aae7,2024-11-21T07:30:56.070000 CVE-2022-4670,0,0,35693709b6397eae7c2f0ecf5f0b4f72f7c2940872391a32406dbf8e4fdfd503,2025-03-25T20:15:16.760000 CVE-2022-46700,0,0,36797f64e657de5395ad1216e7e3556e8f934cf529bfb10adaccfeca2d42a16a,2024-11-21T07:30:56.233000 -CVE-2022-46701,0,0,bc01da063681d8e153c6af9d916b0a0c6c163c7cb1cf60c541c7765beeb0c569,2024-11-21T07:30:56.397000 +CVE-2022-46701,0,1,ed9784110c8b5e0393dc283cb764a2e7b9a175b04cd62b93ef6dd247142b1ecb,2025-04-18T19:15:44.880000 CVE-2022-46702,0,0,715f8ef202458fce1a4ee114ac6507bab6110c673777b7b272b5e7ba8bca4c18,2024-11-21T07:30:56.543000 CVE-2022-46703,0,0,6e7d646c387dfe63a92526293a779ad9233e1eb1081be5cd544a1920d87ba5c5,2025-02-11T18:15:20.717000 CVE-2022-46704,0,0,94925b0e12166f5e30e8d5e3fac54f85129786a4fae17c6f579976226430665c,2025-03-11T15:15:36.577000 @@ -212855,8 +212855,8 @@ CVE-2022-4868,0,0,b9c3b1a08b57dcb26ba3ee07b19943516c634eee26d7ea962dddd7acf565c9 CVE-2022-48681,0,0,b4def239ae4072d4a744a90d9a78604d161b91db79b216718ca09b182ab4d2b7,2025-01-14T18:31:23.227000 CVE-2022-48682,0,0,12529a09488b50d6d8f48eeec3b6736def9f240a5bc84fb15dff6b7ad726022f,2024-11-21T07:33:45.687000 CVE-2022-48683,0,0,9209f585b554c943b4f5f4a0134c903e29349e157b26c04845198b5f85941b3b,2024-11-21T07:33:45.850000 -CVE-2022-48684,0,0,68c29ecd5a7f25e318ccfa66c362d1bd337123f3c5a2e5892ad392b4fb225b0d,2024-11-21T07:33:46.047000 -CVE-2022-48685,0,0,13b2cccf6f1e3b51adfe476b4fa4de185366dc55d2e8acf1094179234b965fc3,2024-11-21T07:33:46.740000 +CVE-2022-48684,0,1,49bd58d33d249e0911bdec1ceebf32394aa0f27c847fbae11918d03007a8d162,2025-04-18T19:06:28.477000 +CVE-2022-48685,0,1,30ccbc0240adbaa4f3ab02aba06422d1af306273fb5fb28dedb76027a5aa80ac,2025-04-18T19:15:11.600000 CVE-2022-48686,0,0,e86218f7dbf94ae1dcd6babbc7da21a8e76b25b12e2f84725f6b8748e117875f,2024-11-21T22:15:05.023000 CVE-2022-48687,0,0,e53021ca5133a9d97d7be993d028490017103373bf1568606022d0e05c9af13a,2024-11-21T07:33:47.033000 CVE-2022-48688,0,0,b7f1c4ef0e98abc59a2998daadc43e2538e5c28f8c8ba177d0d1e24de3819557,2024-11-21T07:33:47.183000 @@ -235994,7 +235994,7 @@ CVE-2023-4549,0,0,a25145aa7b3513261bfa120a0d69254d3544e66ca9ea395d1f6e2626efde22 CVE-2023-45498,0,0,5b041500e13e620bdefafa940488754e14a0258406f48ab10e8194644b42c5de,2024-11-21T08:26:55.823000 CVE-2023-45499,0,0,36ce20c9c219aaddde1f402c34fc4d1c95616d8eeb5fb0bf55cc7a46e5dd2f62,2024-11-21T08:26:55.987000 CVE-2023-4550,0,0,5adec826c039aee5c5371b41c9e952a5594b73647a4efa527532a0ef048d0dac,2024-11-21T08:35:24.040000 -CVE-2023-45503,0,0,1bb09dbf55bf6cfc07b9639f1661dcd4e085e4ee7b6b9e75be596d3a0213ba62,2024-11-21T08:26:56.140000 +CVE-2023-45503,0,1,423f8b44c01d76e17021c380f995ce3d1ff3d832e3d0fb0461362238662c63dc,2025-04-18T18:34:15.530000 CVE-2023-4551,0,0,d9d33acb8b6792ab41552f3d750d0b4a594acce9ee7bdad5288824f3de4a9060,2024-11-21T08:35:24.180000 CVE-2023-45510,0,0,5984212010fbd67196b68b7f04f6e900ad0ccac8678cc50fcc692f55b4e4733b,2024-11-21T08:26:56.347000 CVE-2023-45511,0,0,28359f8db4c0699c943a847d8af5d9d266158c928117bf662d7b5064f91cfd1f,2024-11-21T08:26:56.517000 @@ -240147,8 +240147,8 @@ CVE-2023-51133,0,0,7e253e9b1e303637eda58ceb26f2cc1aaccac0d1b3bf87803e50306b8c4c3 CVE-2023-51135,0,0,0d81e9b079e4abbb791cbc6e697b029db9f22b1e7248f9b6ff418b0581edf78a,2024-11-21T08:37:52.630000 CVE-2023-51136,0,0,2214ce2d265582739a994b3602130c1b0f586cd0abc18b2e0eaf309621347ae0,2024-11-21T08:37:52.790000 CVE-2023-5114,0,0,955883614f0da98733469860e174f3523d89a42c1e1548955ec5cdc1e4a50745,2024-11-21T08:41:05.423000 -CVE-2023-51141,0,0,24f1892a50f50ef4c188aac4bb4407ad875ca3375298fc5663edad16243b3858,2024-11-21T08:37:52.960000 -CVE-2023-51142,0,0,e94a900b871adde31844c5801ab03d4240628df34bff84c4ec48fe02431fa301,2024-11-21T08:37:53.213000 +CVE-2023-51141,0,1,dc08fcb9198f06732b3effaa68c0d510c1d3525458ae0ffbadf75078e2fa1473,2025-04-18T18:35:11.367000 +CVE-2023-51142,0,1,e20d1ea2d7569edb2657dad34e36f778bc9044f0697aa74aeb821f9aa9e4b313,2025-04-18T18:34:51.217000 CVE-2023-51146,0,0,dc2eb8a40ced547d029e3fe110ae6324adf8bc152d195f0b32b75d475738fab5,2025-04-08T19:09:38.437000 CVE-2023-51147,0,0,e6f7d5aea2c81837410211e29ec522481486b926e05d237e5f3b4454e41f1a98,2024-11-21T08:37:53.670000 CVE-2023-51148,0,0,5eb9a2531d4bea20b330a460958b7678746e77b3b0c2da791fb44a324ae2b2d5,2024-11-21T08:37:53.993000 @@ -245661,7 +245661,7 @@ CVE-2024-11154,0,0,1d007c9319ffd27da392e9be5bae93f9e0fe9120d11601f0387b6b03bc9f2 CVE-2024-11155,0,0,052c61e99e95a82c920bf0a28ba4d9ace2739edc7c5666c6f1cd9b278dea1f3a,2025-04-14T17:17:56.877000 CVE-2024-11156,0,0,ea1fe2a973d15fdece4824e57dc16a1bcfe810ffcf2d9b4d711f82a25c787244,2024-12-17T15:52:01.670000 CVE-2024-11157,0,0,df33e9a0f4a9b390ecb9240cbdbdf1c3e5a1def95dca302c1c42721e22c790c9,2025-03-13T16:15:15.230000 -CVE-2024-11158,0,0,0ec2e032c800eeccdddd66a360ae2c93b294138f148b8ff83949f00ed1c4087a,2024-12-06T17:15:07.970000 +CVE-2024-11158,0,1,d076bb1e16f180a31edde28631b994aba74577ea07c180d1af1d6ee9254d3bcb,2025-04-18T18:15:37.060000 CVE-2024-11159,0,0,8afad29dc7b40793fcd69369c055be5c54db43acf2a2aa9e2c3ac35746277cd8,2024-12-06T20:15:23.937000 CVE-2024-1116,0,0,7d8d96f7c323e069e605409b474b2bd18744f4c3487afdd2599b3edaac1467cd,2024-11-21T08:49:50.050000 CVE-2024-11160,0,0,c2a00c83ebfc94083c99410ffbf76862f5cddeb9d6f2530e0ed9a430c75b3087,2024-11-27T18:15:08.620000 @@ -246753,7 +246753,7 @@ CVE-2024-12234,0,0,9d7c148e7c35f36f4580b4a128d450b09697f800037d82d3b96645ba0e596 CVE-2024-12235,0,0,1b9217e41b2b4723af445305407853fb5a0c5e02f0a9c2103c26ae5a09a851e0,2024-12-05T18:15:21.660000 CVE-2024-12236,0,0,b5c1a87bbe8dea428f435adb5a2c9fcd4e1ff8d7a50399d9373f060b6f2665c5,2025-01-30T09:15:07.970000 CVE-2024-12237,0,0,bc9c0d4c537bace6ba73f5084a4978adc8d5b928619c3c4d0e52cb7bef9d5351,2025-01-03T23:15:06.473000 -CVE-2024-12238,0,0,3ecf677854232d6dac8093d1a2c09c44579ad2f41fb0ac31e7a406ef538426ce,2024-12-29T06:15:05.487000 +CVE-2024-12238,0,1,d2bd44d7cf027c51a325726df311df4d52fa183cb53d7284a728429836cde155,2025-04-18T18:31:38.543000 CVE-2024-12239,0,0,2dd2f60a878bde8fc4082e44b55290b6330ca8ddb5c2322a79fe1567e7103bdf,2025-04-15T15:45:19.660000 CVE-2024-1224,0,0,cbfbaa5b4f0e1c410530412d727d5bf58dfe126bd3d740f330bf5c6e93a0658e,2024-11-21T08:50:05.487000 CVE-2024-12240,0,0,6672995b52813f98387098ac3b3013676e82d4cc5e92b1023b4a144f1eea1a77,2025-01-14T11:15:15.137000 @@ -253693,7 +253693,7 @@ CVE-2024-26026,0,0,ffac277b091947338dc44267e08a05e78933f00431a2382b3c07a4c8da44c CVE-2024-26027,0,0,e51a8c179fd70718aa23624316804b2c3bf6cb4b79a8e6b6a3e273e4a45deffb,2024-09-06T18:52:51.097000 CVE-2024-26028,0,0,e1545706959cfbc37b9d5c466a540e698ff027344f32a943b1935770b7dcd50e,2024-12-03T14:18:21.500000 CVE-2024-26029,0,0,70077a0619a6547cfcb2452dfeecea0c9ce93abb5882fe106a73d533208c9ebb,2024-11-21T09:01:47.747000 -CVE-2024-2603,0,0,e4be1e2917bab5ffb4337f96b50e69bb1640a69dbfb82e3bb3590c08127f9259,2024-11-21T09:10:06.047000 +CVE-2024-2603,0,1,b3045e488a8b259938db7c0ea1afb5109a1d985c9426d46b61f2c11a5b227e80,2025-04-18T18:42:37.867000 CVE-2024-26030,0,0,f461958f7fd87f322576b14da5222d33631fb030dc62db5731ed351fc2c964fb,2024-12-03T14:25:09.180000 CVE-2024-26031,0,0,ebc9aa4d655f6e17e5403103a2001ec94e8fd96832889da16010985d3b39b126,2024-12-03T14:10:06.587000 CVE-2024-26032,0,0,d9a7d1a3019d6207dbc3ff3218d8b646b903ecadb790d874d8867df83130f90b,2024-12-03T14:40:37.250000 @@ -257571,7 +257571,7 @@ CVE-2024-31011,0,0,24b6b4b4d911bb44d7c9f667d95c31c2327e63da8572762d344d3e3e7da6b CVE-2024-31012,0,0,d5ae84c7329c4f393c728c5d6d85bb69767e6e8081880813cb0948691be7d260,2025-04-04T15:50:24.237000 CVE-2024-31013,0,0,01d61c602b8e92c3361daf4356e39b3ab9f29a666d0e5bc89ee8873e6fa392ba,2025-03-17T16:15:21.610000 CVE-2024-3102,0,0,21789bb35ca485f7acde593041e201a50941c14df197110842a770f0c2af0902,2024-11-21T09:28:54.413000 -CVE-2024-31022,0,0,aebbffc3e18bdbc5da138d73aac1a11ede1641612c93cb3f86d64007284660bd,2024-11-21T09:12:44.073000 +CVE-2024-31022,0,1,325f2bc49c0aff8d64b7abe8748e4f8a57b50315c76724a25beae36d48ba4c91,2025-04-18T18:40:53.190000 CVE-2024-31025,0,0,65d7ab3959086e03b6d319a4283b4c427986c994cd6832b660245eeb10de9b88,2024-11-21T09:12:44.277000 CVE-2024-31029,0,0,42f3586fd44c0ce118db96de48d56c55604406e9655b07ca5810520ec9432005,2024-10-23T17:35:04.327000 CVE-2024-3103,0,0,7fb83952d934c1ed84cba523651fd78d88e84c01517f86d3d43c873d9254ed5e,2025-02-11T02:15:34.540000 @@ -257875,7 +257875,7 @@ CVE-2024-31348,0,0,2e98ac178df5c221fd6690a2f1a2bc14e79e9523c14699479d5406069a393 CVE-2024-31349,0,0,8fb1bf130b3543f5ee4e77d2aa844f32c4ae8d775a848bd2fce3e481197dd9aa,2025-02-12T01:27:43.223000 CVE-2024-3135,0,0,ec4fd1a8b6bffaeb4eaf27837b8b245c5ff59672a247eb47cbe1da6cd9ba7109,2024-11-21T09:28:58.417000 CVE-2024-31350,0,0,d28e6c1f64725b53d92b4f35582c3333676898df2f97b9e93654a4411eeafad8,2024-11-21T09:13:20.840000 -CVE-2024-31351,0,1,27a7de616700993b15e269d453b82ff78a9e59025ce959a9056d5a9826bc9733,2025-04-18T16:20:25.827000 +CVE-2024-31351,0,0,27a7de616700993b15e269d453b82ff78a9e59025ce959a9056d5a9826bc9733,2025-04-18T16:20:25.827000 CVE-2024-31352,0,0,a5fbc21f876c90d849572f68f41fd91c86027cbd93925284987f99216cd01ea7,2024-11-21T09:13:21.093000 CVE-2024-31353,0,0,d326180d3ab011cf6680f63d3765bb7031ceb5128105317a2359331fb5fe1022,2024-11-21T09:13:21.233000 CVE-2024-31354,0,0,589db2a87ab0bd9f737dae3419c1480c4b6b5bb08f8989f201dd1b17691bf007,2024-11-21T09:13:21.360000 @@ -258032,7 +258032,7 @@ CVE-2024-31502,0,0,e1a3371156b5bfc652018b1d8fcd99dd9bbdd2be7fa3fdac29255561faa54 CVE-2024-31503,0,0,518cd08ef865de234cd65cfcb97b45b19d6b39872e738ecf53628254de118758,2024-11-21T09:13:39.700000 CVE-2024-31504,0,0,e609fdd3d56331d45ea8d49c7af4d1de4b29d053dc7ca378918a58ec72a1ae55,2024-11-21T09:13:39.917000 CVE-2024-31506,0,0,616284889025843c021b0726709d0c2938adbe743bbeef4b239aedaa6c11d52a,2025-03-20T19:15:29.227000 -CVE-2024-31507,0,0,7fbfd817660ab84cf5450aec1201bdeb4a240d71bce8efbbc3c0e4ce8dd7bc74,2024-11-21T09:13:40.310000 +CVE-2024-31507,0,1,09533bcdb609fea2f5a5fb10fa1fa7fffce9c3a62004ff2e439e8975ef660f06,2025-04-18T18:35:31.437000 CVE-2024-3151,0,0,3abd09f3cd2dde51fd5d70c85f62b41db0f3d9e525370488dec5a9bb4eabe907,2024-11-21T09:29:00.680000 CVE-2024-31510,0,0,81886f3ba02f8fa5d2b3f9541ab3b63f18369a591e7028ab4059f6604bc1ef58,2024-11-21T09:13:40.523000 CVE-2024-3152,0,0,232a7ab8a6c5151aba1982b503cbcc7bcb30e91652e2552e7d49e1b5852760ca,2024-11-21T09:29:00.820000 @@ -258065,7 +258065,7 @@ CVE-2024-31587,0,0,64a72d90b20c34ecaa52200bea056ae28aa202759df67583d32f57bc2f17b CVE-2024-3159,0,0,9ad64a7e8e8b198934b72a1295500c693ba9441f53eef8df46db67ac5cdd2018,2024-11-21T09:29:01.997000 CVE-2024-3160,0,0,849ad0357856c42e6ffd8656d38bd88af464b4f26c01b1e7dd0dd2944051d988,2024-11-21T09:29:02.200000 CVE-2024-31601,0,0,0ae15c6eb9db3be1b4ba800e8bc2a16c717b63405317f7527b673949d63acaaf,2024-11-21T09:13:44.693000 -CVE-2024-31609,0,0,d615c1b0f062c484fa8888ca3e2163e385a1a8409020bec473097550275335c9,2024-11-21T09:13:44.927000 +CVE-2024-31609,0,1,bb6ffca3597d962b7e270aeaa3790db272a9c7c76ca04c2d6b2b35c3d5854a0a,2025-04-18T18:42:24.450000 CVE-2024-3161,0,0,7ff2082f6351ede04bcaee458485774bc296f65d182897eb72643563eb3d12a2,2025-01-15T18:09:36.977000 CVE-2024-31610,0,0,4c6b6dc6d800562d34453d1236b542d5c9b28b5e80099dade9f215221da4dfa3,2025-04-04T14:39:00.233000 CVE-2024-31611,0,0,d6f3916293f769d89e5742cac6baba324d007ac090647f4cd7a68157e23c229d,2025-03-13T18:15:39.873000 @@ -258117,7 +258117,7 @@ CVE-2024-31714,0,0,c0c6c7dc373b518d20be2543032a1d9a7a5244f08d272e125525335f6445b CVE-2024-3172,0,0,dde72649434996b3abc723061a7ec4be1a77c166c4b1e520c485e0c7af55195d,2025-03-18T14:15:39.083000 CVE-2024-3173,0,0,66654af0a9b3693e714ed54dab6b753d23bb29503cbcc422c776834c0881735a,2024-11-21T09:29:04.353000 CVE-2024-3174,0,0,0306c53eb79fc0eac95e7caea72fc58d25ce9653843b9fe8ff0949ca0170904f,2025-03-20T15:15:42.193000 -CVE-2024-31741,0,0,6f9f2f7a1a9d031b20435c4525b96bae952709f51b2ddf9cec9e16a72c5cc2ab,2024-11-21T09:13:50.067000 +CVE-2024-31741,0,1,09a1b7667dfb6cd874487281c9a84f890f84b9073c5fa093874b577a208cc285,2025-04-18T18:42:58.850000 CVE-2024-31744,0,0,83351da41e2f0f78c478d134c6a6a32ac303a7f74c88c74911c725e1530b521d,2024-11-21T09:13:50.277000 CVE-2024-31745,0,0,1d2bc6dbb22666ca6fd7636d86e091f5aeff674e8f5352a220c9cbb705a7eb7c,2024-04-25T16:15:11.227000 CVE-2024-31747,0,0,1ff83f224bdbf8af1f9f4bcb86a91e1f678c13094ae1a77fdf1fd657baea901e,2024-11-21T09:13:50.523000 @@ -258165,7 +258165,7 @@ CVE-2024-31820,0,0,cc785a10f0c2f2ec0d616403b15828bfec5ab2816ed9692240839b55cac44 CVE-2024-31821,0,0,6cac6d3b5d33ec07f8313b6ea64e07263d4b8e28b3fb85bd58d6726a77daaef0,2024-11-21T09:13:57.907000 CVE-2024-31822,0,0,dc206b5691230e9d0b977bbf528e5758922c3d6b8bc2b7a143fa018fbb12e4d3,2024-11-21T09:13:58.133000 CVE-2024-31823,0,0,5717e5a631ede8af9d57ec1529938974b3512b9cbfce280d852d136238176b8f,2024-11-21T09:13:58.357000 -CVE-2024-31828,0,0,1df5924b8d9f21ebfd07a72d35acf7929d9b7de1785f033072522eb3716ef2df,2024-11-21T09:13:58.570000 +CVE-2024-31828,0,1,d10673ecc3e82232a59df5c2c11a1b4dccbe5531572eaa250aaaf3c4d91984f5,2025-04-18T18:43:20.300000 CVE-2024-3183,0,0,58c9f764516e6b4f65e19674ad3b18eab67221ea70ba2cbf4244fd332a43912e,2024-11-21T09:29:05.900000 CVE-2024-31835,0,0,deed805a33aed6cb777d4ad68e65a4d1780efae704e0562afc0ea6313eeb2194,2024-11-21T09:13:58.800000 CVE-2024-31837,0,0,19bad295f4c4316587116c3e0971ae4548cc9a230031f4fe0d5d136afa8bb520,2024-11-21T09:13:59.067000 @@ -258461,7 +258461,7 @@ CVE-2024-3215,0,0,eebc8f122824f262d5800a68e017f8d1eb44dc50bf1d0f94588f4df85ee62b CVE-2024-32151,0,0,6ef8771c34640d7f13180ea9ea6a01f89209f8312db5eeac2c929f25738557d1,2024-11-26T11:21:59.167000 CVE-2024-32152,0,0,17251408a63ed517f0bdd7cd945d039fc818a169725454c1d9b534ef050e436b,2024-11-21T09:14:33.683000 CVE-2024-3216,0,0,1a66c657b2c05dec189fbd499b73aad44096e6f6bac1f349f7d19898fe5882ff,2025-02-11T16:31:21.577000 -CVE-2024-32161,0,1,4dfbbedfdfe25ec36f4638f965ac1106591fd0e7d43f98cd5c8d9532cf346ccf,2024-11-21T09:14:33.830000 +CVE-2024-32161,0,0,4dfbbedfdfe25ec36f4638f965ac1106591fd0e7d43f98cd5c8d9532cf346ccf,2024-11-21T09:14:33.830000 CVE-2024-32162,0,0,49a1080a66cfb15b07046e1f64a1c5472a37fc77adc083db591cf171e3385c57,2025-04-14T13:43:17.153000 CVE-2024-32163,0,0,baef0d988f05813168516aac8ab7f415d223ea7551ec61622d6cd5771d4b42ad,2025-04-14T13:43:41.323000 CVE-2024-32166,0,0,30c74ce7f6bd4f849723a2691bcc599fbdb2bfc2e47c9bf3e7bf78a858bb3187,2024-11-21T09:14:34.507000 @@ -258652,7 +258652,7 @@ CVE-2024-32501,0,0,4f31e61e3f7b09df6ac32577f33ab48054890a9b5f112b2e409f8cb1403a2 CVE-2024-32502,0,0,abc759992d854f89f618f3233c860a4ce829a7f1b91e337440ec7de27e0071b2,2024-11-21T09:15:02.640000 CVE-2024-32503,0,0,c6a615c17364ef1ce2a554ba3cfc1f0e891a0bf691c9a89ea916dba332da9354,2024-11-21T09:15:02.893000 CVE-2024-32504,0,0,2aabe701b6eec7e2b45fe499888dddd7f5a1aa426efb26ffa55d554911270a4f,2025-03-13T18:15:40.470000 -CVE-2024-32505,0,1,938de775d71f2ca1151ba410f9a976d91fe46cefbf004111a5d6680eed4f883a,2025-04-18T16:51:18.363000 +CVE-2024-32505,0,0,938de775d71f2ca1151ba410f9a976d91fe46cefbf004111a5d6680eed4f883a,2025-04-18T16:51:18.363000 CVE-2024-32506,0,0,b107e8ddd51e583a9d0ff0af499834d62f7eab2b21288816ce4e8a42d24808cb,2024-11-21T09:15:03.497000 CVE-2024-32507,0,0,adfaa8d5d3c430c1e863ff4b449d0566f7cb0a7900c0306a1fa64b604809d5e4,2024-11-21T09:15:03.640000 CVE-2024-32508,0,0,48fe7cb0bf663bd083947b5ff0c443f41f9ac46980f5ba5afad6c351eaea1d8c,2025-03-24T14:27:15.187000 @@ -260033,10 +260033,10 @@ CVE-2024-34217,0,0,daaf7468421ce2a4451998ec4496d4816f7b38c479dd9e0248d4645af73c2 CVE-2024-34218,0,0,46a334072b58f6d2957330281c5946763f0e7da0af166e7dde2bbff4411425c1,2025-04-04T14:47:14.257000 CVE-2024-34219,0,0,2ef4c4c5eec469a2886ab64a3efd4a025b7ab80deead52ea76db06361e6b31ac,2025-04-04T14:47:06.027000 CVE-2024-3422,0,0,434fb9c9cfe5518133005ce717f81780c4454820277f8ab99226a12e34954442,2025-01-17T15:18:05.700000 -CVE-2024-34220,0,1,ecaa8fbf958a65538f05f0c4e6b68236e014c02da812a156b9d0748e80f7f1b8,2025-04-18T16:23:57.253000 -CVE-2024-34221,0,1,a3e3ae3e6e761691ebbe7807566b86b2cf774b85c61f0091202f72338af5eeef,2025-04-18T16:23:53.913000 -CVE-2024-34222,0,1,8ab7f1847717dfeba61377a2c6fd834b71a21aa579add5672906d58959002a77,2025-04-18T16:23:47.977000 -CVE-2024-34223,0,1,b48b330509e4326a96724bf1f142d3a4060de85900f667b6c8c49ac7ab751883,2025-04-18T16:23:42.823000 +CVE-2024-34220,0,0,ecaa8fbf958a65538f05f0c4e6b68236e014c02da812a156b9d0748e80f7f1b8,2025-04-18T16:23:57.253000 +CVE-2024-34221,0,0,a3e3ae3e6e761691ebbe7807566b86b2cf774b85c61f0091202f72338af5eeef,2025-04-18T16:23:53.913000 +CVE-2024-34222,0,0,8ab7f1847717dfeba61377a2c6fd834b71a21aa579add5672906d58959002a77,2025-04-18T16:23:47.977000 +CVE-2024-34223,0,0,b48b330509e4326a96724bf1f142d3a4060de85900f667b6c8c49ac7ab751883,2025-04-18T16:23:42.823000 CVE-2024-34224,0,0,521c8c1752e808858cbdc717041150230af89b437400098b108272463b0c70b4,2025-04-16T18:47:07.460000 CVE-2024-34225,0,0,e1e5fadd2c3afdedb7291d7ef0cd212bd88ed1a6288430921ad149cca179b33c,2025-04-16T18:47:30.017000 CVE-2024-34226,0,0,1d377f61cf795fbe00be67ffd9f00a82954a881e118fc5adc61c7c13a7e4cd17,2024-11-21T09:18:20.477000 @@ -264951,7 +264951,7 @@ CVE-2024-40602,0,0,64d3f402d3f53289ad1ba6df8706a05bc3520d6f6cab664d62af31c1edeaa CVE-2024-40603,0,0,9b6684d222a7a0ec72b43842915255a57c21d1269fb8fee78413b94702508ca0,2025-03-17T22:15:12.950000 CVE-2024-40604,0,0,e77a737cdfb3cd35d797c9c67078a444af648fb1dd8498e14c02ff77f8f92075,2025-03-18T19:15:43.277000 CVE-2024-40605,0,0,ec0691a64f01599ac002394a6d8c51c45d9aaf6fc0e3b45509572cac28871ac4,2025-03-14T14:15:16.200000 -CVE-2024-4061,0,1,32916af4399a93e63e05f84eba44081ff4d62a5ef4b7b72022b6f1ce861b5891,2025-04-18T16:16:18.240000 +CVE-2024-4061,0,0,32916af4399a93e63e05f84eba44081ff4d62a5ef4b7b72022b6f1ce861b5891,2025-04-18T16:16:18.240000 CVE-2024-40614,0,0,7b470bc2eae0c988a1ba65e093b9ba66a6230d3405f5a4a45e19fcc08e4ff159,2024-11-21T17:15:14.190000 CVE-2024-40616,0,0,f080804a22bb99d6bad6cefea7d430cb07b5ac0dbf796cced63e81300b3d547a,2024-10-14T15:15:13.407000 CVE-2024-40617,0,0,7198a52b435c3b915a129354925ad4fbda1fd56a8e45494a34f555ead642c0be,2024-11-21T09:31:22.627000 @@ -265618,7 +265618,7 @@ CVE-2024-41440,0,0,61dd6b34b9b9bf3b692333959e045bfede8ca7310363d216536c02189f3f3 CVE-2024-41443,0,0,75f68ff6f33bfe9c9435f0f4b9991dc3c2f62f97b8dab02bf0fa8ea45b75a85d,2025-03-19T18:15:21.627000 CVE-2024-41444,0,0,40dc2a2ff5c1d7d012984e5f8e458529a422a415ff1fc824c0d056c0835c5ec3,2024-09-05T18:36:39.773000 CVE-2024-41445,0,0,a932dcfbad05b6a9bcdde6c8ea5cd3a4a3a9c7bb29e206b6336b0a6a195b34d1,2025-03-25T17:16:03.750000 -CVE-2024-41447,1,1,efbe401bff1f827b2ecc2f5815144ef04e68f4d71923e9748c0b9d2bc1ca46e0,2025-04-18T17:15:33.183000 +CVE-2024-41447,0,0,efbe401bff1f827b2ecc2f5815144ef04e68f4d71923e9748c0b9d2bc1ca46e0,2025-04-18T17:15:33.183000 CVE-2024-4145,0,0,bf30081aa256f27ec5ec45b8e903ae674bd8ea9a8556cad62f5df9c1c025c206,2024-11-21T09:42:16.447000 CVE-2024-41453,0,0,ca223a754854826e8622a14a8b2af6b1993b3c3d5360c8f104b3a028994b74b2,2025-01-16T18:15:22.540000 CVE-2024-41454,0,0,f432be40962662d3e59b91235821ca9087be693716b80eef279aedceae1215eb,2025-02-03T19:15:12.060000 @@ -270907,7 +270907,7 @@ CVE-2024-48535,0,0,f71df9b7b2cc7480171bcbf0923fcc76b3301321d152055ed2a3d65039697 CVE-2024-48536,0,0,ad1cabe4756bdd45e3d36c20554a63d5c7afc4d878e12201ede6e5b570703da5,2024-12-03T16:15:23.253000 CVE-2024-48538,0,0,1c4ede1f555d70e81f82d67ca8da54448ac67dab2f4859d97f5a35944265d174,2024-10-25T12:56:07.750000 CVE-2024-48539,0,0,b60642a89728d3bb4c7ddab0edfdc61403762655a4d2305eed48000f52ae111e,2024-10-25T12:56:07.750000 -CVE-2024-4854,0,1,878946c93775c85e9ccb1d5ef851a5bbe3fa5d19e00c1e9d72fa227aeca8861e,2025-04-18T16:34:40.553000 +CVE-2024-4854,0,0,878946c93775c85e9ccb1d5ef851a5bbe3fa5d19e00c1e9d72fa227aeca8861e,2025-04-18T16:34:40.553000 CVE-2024-48540,0,0,77ffdef0c38f4a5937c9cffb5be81828296f07db32918f4ee6a918bc972d26cf,2024-10-25T16:35:11.093000 CVE-2024-48541,0,0,fa6f2da753c8a07210a0674569c82c071e4ff3a7652ae7c058f6e7995af3b55f,2024-10-25T12:56:07.750000 CVE-2024-48542,0,0,172e79becd42308c3a00604372eefce3d7a8b5d3a3b1bd59cb77e36720311801,2024-10-25T12:56:07.750000 @@ -272733,7 +272733,7 @@ CVE-2024-50713,0,0,0aa4de590634689fc06ab979763234a81b3e22004da47f2c72171e7a681ed CVE-2024-50714,0,0,715fa47c5b29e7f074e411097e14ad7eb3de980f9ba46000b7478612148d5076,2024-12-28T18:15:08.193000 CVE-2024-50715,0,0,d80036605e9d39c57bf73ec8b65a72ebad6adcf1d272a88d9f7f78f0167202ea,2024-12-28T18:15:09.790000 CVE-2024-50716,0,0,ff7139747070d1865bee3e35d9818a32b6c31830627003594b66b97e8ce57a71,2024-12-28T18:15:09.997000 -CVE-2024-50717,0,0,11fa2afbcd3540c8ea3fc4871e24ced6a1f1f3bff6d82e6a5d9acf86b4274a63,2024-12-28T18:15:10.210000 +CVE-2024-50717,0,1,c248b1bbe5f709bd9a14befd011f3292053e99f4b1bcb927677029fe923c87ea,2025-04-18T18:31:57.193000 CVE-2024-5072,0,0,6e11f88ba479eebe1eca4c1def7025f7c31c1c452b47f6e805c5fc6c1f1b914c,2025-03-28T16:22:30.187000 CVE-2024-50724,0,0,6e4d1b405e7d4d8af96a4ce9056390bb6e194678013e22ab1b6431ba706461bd,2024-12-03T17:15:11.820000 CVE-2024-5073,0,0,8f9666a5d3a8eb23f45b7a6a371b532fc485ca12ecc00275ad0b6ca4b8ff4f3a,2025-01-15T17:48:03.477000 @@ -275674,7 +275674,7 @@ CVE-2024-5508,0,0,115a25c08f43d4b8fec19f2a1d9db4d23c6ce2518b2cd0371fc64ad26ff5bf CVE-2024-55081,0,0,bc880d1fb0754a9a047f5f48c261b5410277472979a1a968b8556724a801b088,2025-01-02T20:16:05.530000 CVE-2024-55082,0,0,46e334548c0cc47791b6e59ad0b24cbe40324b7098a9a04eafe4a9b8f6aa2dd8,2025-01-02T20:16:05.813000 CVE-2024-55085,0,0,0f4fecc56e251268778b80985d2c1b91c76af733933826a0e50972ec63399469,2025-04-17T01:57:38.213000 -CVE-2024-55086,0,1,fd47329e3e3807784056f0ae7a5ed1c4b66291f3c4daeca68905d8bcba1533f7,2025-04-18T17:25:15.047000 +CVE-2024-55086,0,0,fd47329e3e3807784056f0ae7a5ed1c4b66291f3c4daeca68905d8bcba1533f7,2025-04-18T17:25:15.047000 CVE-2024-55088,0,0,adb05dfe3dc143c162a1807a74bc7b72a6799fd57e16689b3b44852521dbb401,2025-04-17T01:56:28.640000 CVE-2024-55089,0,0,fe8d9b2e0356506b20b9e891287266dbbb47fd17083ee062946773a1570b33bd,2025-03-17T22:15:13.927000 CVE-2024-5509,0,0,c16ebc0014cda95d496b6742932639f7792e03934635fdd5674c231b03d21f00,2024-11-21T09:47:50.590000 @@ -275739,7 +275739,7 @@ CVE-2024-5531,0,0,866202d58b8a007888ee981e0536a62604559a6a86161db07d9686c5885862 CVE-2024-5532,0,0,23c4978c8c684edaa8b0b6827b3bbdb5dca4d9ba0bc473042cb29ea594ed00d8,2024-10-29T14:34:50.257000 CVE-2024-5533,0,0,6ea3c0edbbc0effb3cedc69539f40670649944720fc318b090494d3e8d8cf1b2,2024-11-21T09:47:52.963000 CVE-2024-55341,0,0,32b88ffcace04987952e76982ddb2fabb1fdef0b8350ead9c1b3cbef3f8f04c7,2024-12-20T20:15:23.343000 -CVE-2024-55342,0,1,93664e2a85dd045b1e32494480697cff3f10581c5d3b4ffc95ad5f2b8d49d1d5,2025-04-18T16:58:55.180000 +CVE-2024-55342,0,0,93664e2a85dd045b1e32494480697cff3f10581c5d3b4ffc95ad5f2b8d49d1d5,2025-04-18T16:58:55.180000 CVE-2024-5535,0,0,b70b433a28b7d7ab0e1d2beceba590e517cc88af55d524db84cbd7ff3afa5ee3,2024-11-21T09:47:53.090000 CVE-2024-55354,0,0,24b1f2429bda7247ef87d74efe9fac09085c98cbd5de35fd2c7f2d75de2b93c9,2025-04-10T00:15:17.633000 CVE-2024-55355,0,0,2bb36a027cfc17a18c27f2dfa7ccd1dd7e44d92fe7cc55df027cf0c874369fc4,2025-01-08T01:15:07.297000 @@ -275848,7 +275848,7 @@ CVE-2024-55594,0,0,652ca5f6fdc5cee2f95cb982d050eb42d5c2e6c532d86b32904ea69a07dd0 CVE-2024-55597,0,0,2f74eb8473fbbc1a45915a4593898ee2573223ce1862d3dcd91f3235728a48ad,2025-03-11T15:15:44.010000 CVE-2024-5560,0,0,201a92ce337d2fd4d85cefc5a8b186dd1f339de19f8ea6d91a69fddcd5fd3ef6,2024-11-21T09:47:55.983000 CVE-2024-55601,0,0,9b35d862d187fd3c6770804bae011b28b724e76b6c1dd4a3a89f0f4207a3e507,2024-12-09T22:15:23.100000 -CVE-2024-55602,0,0,48e3891a5a020f1779efd4c713804cf6f3e79387d17a32706883589d097fa656,2024-12-10T18:15:43.500000 +CVE-2024-55602,0,1,d02f694bdbef2e2b882668ed02419254a415e865f386b08f86a0b48071eaf4b1,2025-04-18T18:06:39.670000 CVE-2024-55603,0,0,8cd8df6838ce256fa57d26832365d91f3053a34a749cfcf3ff6520df6ec92d89,2025-03-12T17:42:31.367000 CVE-2024-55604,0,0,53b9e867881f4b8023c1608c4d56c39d20f3d7cfc7965a1cd9838cdc136037d6,2025-03-27T16:45:46.410000 CVE-2024-55605,0,0,c4e426b73c2faf76380cb3f754b08e658f7c47e78f9257a1d317e03265578d33,2025-03-31T13:53:42.710000 @@ -275872,7 +275872,7 @@ CVE-2024-55641,0,0,5ceb1ce1fcdd8dbdaedf279a0cc0a70e3a5bc311e90933680c0312aa874fb CVE-2024-55642,0,0,bebbffc81c84734ded4e32ee6533cd16dfafb72d8736803a1e0946b43f8a229e,2025-01-16T15:18:22.557000 CVE-2024-5565,0,0,d611550f5bcf5e6c3db2413f5bd8aaf6eb30fde2563331d26a9ad58249b7304a,2024-11-25T13:15:07.310000 CVE-2024-55652,0,0,4e4448d6da8b16d3811a29eb55a690e8e4ef0fe299bd552eafd44d61141bd125,2024-12-12T17:15:11.360000 -CVE-2024-55653,0,1,e16475558473f299381c0b8f44f07c5abb6de5fba6c8381fe7edbac6157110b3,2025-04-18T17:35:00.030000 +CVE-2024-55653,0,0,e16475558473f299381c0b8f44f07c5abb6de5fba6c8381fe7edbac6157110b3,2025-04-18T17:35:00.030000 CVE-2024-55655,0,0,35c82f1833a66c10594b6dfbc8a08353a480d6fa6ad41a8ff2f7fcb8d9697776,2024-12-10T23:15:06.570000 CVE-2024-55656,0,0,0228a74363435bc50a1a96dd11ad922cd078ff988a1758acd950ec35702e2708,2025-01-08T16:15:36.213000 CVE-2024-55657,0,0,c2e0cf6323247a03ebeb1d310cbec0bacf068d60c19c3ce97ddef6d3cb022e28,2024-12-12T02:15:32.507000 @@ -276323,7 +276323,7 @@ CVE-2024-5638,0,0,4a64496852c4ee147220588b5d1940917ce749a1b3dd56d16a77a8cf3ed54b CVE-2024-5639,0,0,78123d59d6ff1062d5cdcc1456c84b89eb240e57bd822aee818d4edc5bb804e5,2024-11-21T09:48:04.290000 CVE-2024-5640,0,0,01c62801966d56f9308a985efd017779bd36dfe950ad675d920936fb65a56c1f,2024-11-21T09:48:04.440000 CVE-2024-56404,0,0,0922979315c1e629cdb1fe6a847df3905e5c41f9b68e7cd17dbd9ff65fcb7683,2025-01-24T18:15:31.883000 -CVE-2024-56406,0,1,f1cc3d42e81cbf110160280cdcf4b414f213606556a1ede59e4af760c0150594,2025-04-18T17:15:34.370000 +CVE-2024-56406,0,0,f1cc3d42e81cbf110160280cdcf4b414f213606556a1ede59e4af760c0150594,2025-04-18T17:15:34.370000 CVE-2024-56408,0,0,afea4ec88a0c4f08d13a60e8ad60ee434ed5e10f4d4e8338b1f856c6e34cc00b,2025-01-03T19:15:12.533000 CVE-2024-56409,0,0,a43aa805ff701655a22fb4deb11b925e5e1108fad53ac1562d0e2d49e92fea52,2025-01-03T19:15:12.627000 CVE-2024-5641,0,0,2dd93bc7f72d9dace7fe09cc2f2eb2c7de91223a0269467571863f0c170a0712,2024-11-21T09:48:04.573000 @@ -277129,7 +277129,7 @@ CVE-2024-57728,0,0,300d732277cb2b6af20193b0ebd36f609253f83cb041dd620ac6c99126042 CVE-2024-5773,0,0,48a7b89c22eea357c17d55a9c448884ba410356aa0d0f8db39ef44b51213a084,2025-01-29T17:38:34.290000 CVE-2024-5774,0,0,486fd90e135c6757b4aafe207d8db6c3d7877d00116c11e1cc252707663db7ad,2024-11-21T09:48:19.287000 CVE-2024-5775,0,0,69e04dc94cd5ee92cee8b04ad6d14e34d62bd23cde812c53b91850c0b7fffce5,2024-11-21T09:48:19.440000 -CVE-2024-57757,0,0,6e9c114894cc8fa5727329653e27974b26ca6e0e09b549701972a8ce5519a139,2025-02-03T16:15:33.357000 +CVE-2024-57757,0,1,99f5a2259ad9d979cbfb69c6e0f695b6ecab4daaa86f6ba75c099433a68f44bc,2025-04-18T19:18:47.217000 CVE-2024-5776,0,0,86888fe7b4b003fb18d3d2ba32b739edbd6c9d68a474b51eae89ea9740b7db86,2024-06-12T08:15:50.920000 CVE-2024-57760,0,0,9c55b63a6a3b236f4eb2fbf17ed632eb1c83bd6fc4a9163d7bea8cb24ee213ea,2025-02-03T16:15:33.490000 CVE-2024-57761,0,0,10459031bffb41647ed06feff1363c39eb2bd4875115f886828d6316399be76c,2025-02-03T17:15:22.157000 @@ -282483,6 +282483,7 @@ CVE-2025-1692,0,0,2e6d02e2120ba7cdd2d2dce988c300f2bd2785f615f13934cbd4bb5f104f2b CVE-2025-1693,0,0,7ebc617b821b94f1ea8c04b23cc41634822af607e5925c55616ab5694b115f50,2025-02-27T13:15:11.563000 CVE-2025-1695,0,0,ebd84bb280e3b0fb2974535e719ca217464c50c1c49a0c471a25d6dd4b85166b,2025-04-10T18:55:19.100000 CVE-2025-1696,0,0,a4ebe2093d6db003a81772653e3b8096038d292b86e17d8021513423bef33f12,2025-03-06T12:15:36.293000 +CVE-2025-1697,1,1,b3aea72306a6e1eadce5e91ce99a93788a525bfbaa6cec45fce897184d2b7af7,2025-04-18T18:15:43.087000 CVE-2025-1702,0,0,8350c512bb427a18e75fe369e7c514680d305e4b55cc00b262ae74877fe4e9d9,2025-03-05T12:15:35.420000 CVE-2025-1703,0,0,50c927778c00387d209f1db495acb3fcdf772388903cfdf917baab839124a719,2025-03-27T16:45:27.850000 CVE-2025-1704,0,0,c087735d0cd24a52ea478c4abbf0701adde0602efbcd98c6cb6e182482e4f012,2025-04-17T20:21:48.243000 @@ -284656,7 +284657,7 @@ CVE-2025-22976,0,0,34e44a1193299f2815c5773a405812b482572222a2b2eca4f8d55245112e8 CVE-2025-22978,0,0,fc5fcf58c4e702608b423ebabadfcaeec74a25a8d688d69960a7fd8462f67df9,2025-03-13T15:15:52.690000 CVE-2025-22980,0,0,90bf7bf36cc737404c9d40dc6715966f270a478ee523b3c5a983294878d28120,2025-01-28T22:15:16.890000 CVE-2025-22983,0,0,3f91e33a7409029e8feb1969bf0fd19dc254a37fe16ab3c9358513b3c91fd751,2025-01-23T17:15:26.577000 -CVE-2025-22984,0,0,79f7e0821d57086a5b30160c1ac3f4ee3a3942289c8274a9ca479dc29c59767f,2025-01-23T17:15:26.780000 +CVE-2025-22984,0,1,18fe379899d6b594231ed65cfa5066d6988b73d940081f95379b94407f66bd3f,2025-04-18T19:20:43.170000 CVE-2025-2299,0,0,3519f54924774d143243ce7e7a2db7c0a845e504fb073e5f0172a4ce07b4e076,2025-04-07T14:18:34.453000 CVE-2025-22992,0,0,9c2224e338558ccc5fdf942d723bafbe861c5e19d73a3269c58858cc57989795,2025-02-06T21:15:23.317000 CVE-2025-22994,0,0,d9527179d5c850c6866754d31e77f1c2fd06d9e1a13bd3d3f0bd861c8c0f83ff,2025-03-19T15:15:53.990000 @@ -285810,8 +285811,8 @@ CVE-2025-24442,0,0,a8f66209dff397fff7f7fdf29f96f82075d9a60307fa72b99b6f3e7ee385a CVE-2025-24443,0,0,9b387e062ed566e1e08bfc55742fe23d0bd36f63e01c70993f03b9eaee489c81,2025-04-01T19:23:33.860000 CVE-2025-24444,0,0,647636ffe7ff72b15983b0abc2a3e4aab7b2deed062acf0eb294c895b2d1ae65,2025-04-01T19:23:15.063000 CVE-2025-24445,0,0,642582fb1e4e4925eb11b91795bfa62bd7866c6426ae815f76e6742aab043e8a,2025-04-01T19:23:11.093000 -CVE-2025-24446,0,0,80a25ecfe66db28a2c4e26cc5ac1a75b7a3653fd9716ad569f1d31b8a4d09177,2025-04-15T19:56:49.520000 -CVE-2025-24447,0,0,8af35f20b7fd0792f823a3b0a598ee49bc16311252d569e05f79da4bafda29bd,2025-04-15T14:04:38.663000 +CVE-2025-24446,0,1,a4fe404387dba71ed3f0c62960507d584f6dcda36a8b63cdb5908f4257c87f54,2025-04-18T18:15:43.913000 +CVE-2025-24447,0,1,0d84f0637454e33a7dbd94ec90567c93f4a5cc2af7d22b9279abc8353c58c728,2025-04-18T18:15:44.503000 CVE-2025-24448,0,0,92fe73012e725b49bd396375c68a68d8b9ed29c7a5ac564ca7f989860080ec5e,2025-03-11T18:15:31.543000 CVE-2025-24449,0,0,ec7bf425be00a5e3f888baa83e1ed5df8dbc232fae8233f3f93c333265e574e9,2025-03-11T18:15:31.700000 CVE-2025-24450,0,0,5b1b1327e79d552b1c3e074d0e7a479c30936e0b2ecca41c44335dc5b168c846,2025-04-18T14:52:45.263000 @@ -286191,6 +286192,7 @@ CVE-2025-2491,0,0,a0733df35b55730cd2b5dbe4143a0c5c885964cd78e8115aea22f767407fa4 CVE-2025-24910,0,0,b8b804280d556b577df864ea552ad63219374653f5c1c7aff6d4188dc3aa60ef,2025-04-17T20:21:48.243000 CVE-2025-24911,0,0,28054d928ee7da3bfee928cba6afcf3705ca8253bd87804202ffe93b676a5ee8,2025-04-17T20:21:48.243000 CVE-2025-24912,0,0,d10f05928f11c7a00e2a62c8635f9af5917fec081444b4d22020eb25a54c0654,2025-03-12T05:15:37.430000 +CVE-2025-24914,1,1,d84d4563eaeefef6017f05b504f84c3a5d26bcac27c1586946e95e958afe93c4,2025-04-18T19:15:45.510000 CVE-2025-24915,0,0,24c26ca53ef1e2928a50350b0dbd455453bdc6581f1752ca8926cd09252dcb45,2025-03-21T15:15:42.020000 CVE-2025-2492,0,0,76ae0451a7933f3b794cf5f0bd2137efc831fcae67731d65a53f061c6142ba28,2025-04-18T09:15:13.823000 CVE-2025-24920,0,0,f7f8f763bf4982c0df509bbeae99871e92e5c9a0b38af941d8b9c06be0af01ab,2025-03-27T14:10:53.500000 @@ -287926,7 +287928,7 @@ CVE-2025-28015,0,0,631137508e8a20a86b77040d3a1f398272eddb26c2d8f5274ce598561c731 CVE-2025-2803,0,0,e47ecd50bab8435762f20a0360685d74e0ceaca5cc3e5df3e0509ccc4da5c57f,2025-04-01T20:26:30.593000 CVE-2025-2804,0,0,05befb6a988325f06e55dd5b0c814f5549862889b3223abfcf82e08eebaa0244,2025-03-28T18:11:40.180000 CVE-2025-2805,0,0,880e5f81bed603812ce823b5a2b526104be41586e76c7f27af893f077e49d084,2025-04-11T15:39:52.920000 -CVE-2025-28059,1,1,59cd4e0845d73e07bfe60f87aef2f618d17e62535ae9396eaa4577aab6fd4804,2025-04-18T17:15:34.700000 +CVE-2025-28059,0,0,59cd4e0845d73e07bfe60f87aef2f618d17e62535ae9396eaa4577aab6fd4804,2025-04-18T17:15:34.700000 CVE-2025-2807,0,0,f8faf57b374faab8743fa15c01545fe02708770c7c9d6b7c7888f61e54c92b92,2025-04-08T18:13:53.347000 CVE-2025-28072,0,0,321583596f07ee7a11b5edcf4c985e43a00852706ec6a22ba926fc63543c9b04,2025-04-17T20:21:48.243000 CVE-2025-2808,0,0,2d9ef6fcbe323df90c90b4e91a51bb82e8f5ef9746894b9f5e9c32273a3c6988,2025-04-08T18:13:53.347000 @@ -287961,6 +287963,13 @@ CVE-2025-2820,0,0,6cdeb95f9b6504397d792f97c785fc6adf2ecfa6c7ab16f1c8d1d83356fe06 CVE-2025-28219,0,0,e1b7ad511688218627fda313274ae55255c2e072edd5fc05ac0a78cadb7afbe1,2025-03-28T18:11:40.180000 CVE-2025-28220,0,0,e2a4aa55d41a566e121997f5f817f2ed5c08f118dc84aa5a5b7b6f9f16b7a36e,2025-03-28T18:11:40.180000 CVE-2025-28221,0,0,1cdeba30d62084850cf0d8eff272f185c9ba4c18571670ea23e9f95692731583,2025-03-28T18:11:40.180000 +CVE-2025-28231,1,1,05404e7cf7fb3360538d85c7f49889c7a95cd163661e9f7eca11756f3be7cb42,2025-04-18T18:15:44.883000 +CVE-2025-28233,1,1,dbb6d340e19adf6033e5fea63dd32eb129d6d49e11e7cc264105ff282f0e19da,2025-04-18T18:15:45.307000 +CVE-2025-28235,1,1,a2c4dde2c11fb41e09d04bd7923b5dceda5da6603d83607d24bf824bef847879,2025-04-18T18:15:45.723000 +CVE-2025-28236,1,1,a8ab14a29689e47be878114c703904f8091e7c8adb9f4139e7bfdf6f41e9250a,2025-04-18T18:15:46.113000 +CVE-2025-28237,1,1,ad2227d5503a392bc3adc202972283d1ca2cf430968e7d0a3deb607cf233d154,2025-04-18T18:15:46.507000 +CVE-2025-28238,1,1,72a829cde0b61a921f1bbcf88721675442fa51549bdfc93e80bd6cf13f29f8bf,2025-04-18T18:15:46.913000 +CVE-2025-28242,1,1,cf5c29d5878143334f7d91cc47884d9f473db7fe507c2a4861eb76ca1f0915ac,2025-04-18T18:15:47.327000 CVE-2025-2825,0,0,e4db2ec87b94dcda703a7cb29d9641a787a1d84d05d6f964d3ea9c8b54dfc722,2025-04-04T20:15:17.507000 CVE-2025-28253,0,0,0f48ac5a4456a4d9cddb64e8619772b132895c7269a2c8d0b95ac55f00e8e388,2025-04-07T20:15:20.173000 CVE-2025-28254,0,0,c097372640e42ad56d3f680e0895f3984d33f75010de2acc8d7dea3b37a08a9e,2025-04-07T14:42:18 @@ -287971,6 +287980,7 @@ CVE-2025-2831,0,0,b84154d9a7200c34454fa9b25d7562fdd5779d7106c4ee6e9588212eed8583 CVE-2025-2832,0,0,4793b0e61870dc2623c9525ce0b6e978786dc9b055c079ba680182ca85609996,2025-04-11T16:25:55.093000 CVE-2025-2833,0,0,5ee1553047443311af90b172ce83a898e2802ed44b7f8cedda9626fc88ddfee1,2025-04-01T15:43:23.657000 CVE-2025-2835,0,0,d7ec8814e77c0fff114f70483f5128f96470cad92e38743f9e0d4c15e01c27bb,2025-04-01T15:43:38.550000 +CVE-2025-28355,1,1,29769613eb7f991f95e50d224dc13bdd6d6f8e9ffbfbaf08cf04315fc159d637,2025-04-18T19:15:45.640000 CVE-2025-2836,0,0,fc5be678cb97345ef6d68aed15f5462ba8f4f63b5b10c6ab5fab3a18f127610b,2025-04-07T14:18:15.560000 CVE-2025-28361,0,0,012842a41606e730430b254a67bbb658386b3833897674145b51c035a48415eb,2025-04-01T15:43:05.143000 CVE-2025-2837,0,0,b89aeb2a53f8a50fdc7d1cb971618f78d6548d3dfb914df0b41cb0d9a2a5f82a,2025-03-27T16:45:27.850000 @@ -288218,7 +288228,7 @@ CVE-2025-29387,0,0,b884feacdec450fec77e09de60b95a7b9adedf54ff8f4d0b7df747bf1bec2 CVE-2025-29389,0,0,b6e910417322f02be556ac9b548f6e8b6c35848d660fba9931faab004d75355d,2025-04-15T13:42:23.447000 CVE-2025-29390,0,0,0d3f1a5443d923cd69474601e81c6ed56d32c74e48f2cfcfad1110a3c886a131,2025-04-09T20:02:41.860000 CVE-2025-29391,0,0,42d4546ada0a2b49c124dbe88b48d006d7589fb91bb0a018d0dd79fa5a9f12f6,2025-04-09T20:02:41.860000 -CVE-2025-29394,0,0,b33985c121ec23217a26c766fe9bee2b1c6ed057a04b87c5f8c939ce3b37502f,2025-04-09T20:02:41.860000 +CVE-2025-29394,0,1,47d194e0b2475c8a52b28900fb9c553c14414f8fc7d04f64ad764d8fd034311a,2025-04-18T18:15:47.750000 CVE-2025-29401,0,0,58e28d32bb8e9d05a099b3459d8a1f2140d9f050ebab60871b5c42621e6014f9,2025-03-25T16:15:25.543000 CVE-2025-29405,0,0,b0b5dc47fefba80ac6689c1790abcddffbf12cf547b54f457820a149edabea55,2025-03-24T15:15:16.377000 CVE-2025-2941,0,0,2a30ba06bce9faeb159e65a42eddbce7a23fc7e73f8564bd02faf3032a157758,2025-04-07T14:17:50.220000 @@ -288272,6 +288282,8 @@ CVE-2025-29496,0,0,1ab18872c422fd3ad83b844719caba98a63d63be68d84ae73e73abccf7b84 CVE-2025-29497,0,0,f8eaaaad66a08f36734d69d9f1541fb908a272f91f31ad8a75e2ab1b4e1231c2,2025-04-01T15:45:58.123000 CVE-2025-29504,0,0,509d78872cdb4e1135eb7746b776c8eb568355cb805a55a3297f7c964bf210eb,2025-04-07T14:18:34.453000 CVE-2025-2951,0,0,6a15654c1eca83ff82a596d5e3e3899275c59561438cb927263c33c03b7a3c34,2025-04-15T17:07:45.753000 +CVE-2025-29512,1,1,cee0511ee782dffaaee73437e48460662e7fd9bd15a8709341d8d60c0bbd1a9e,2025-04-18T19:15:45.800000 +CVE-2025-29513,1,1,551ef23d5329f0b65d55c8124858a6a3a09445130f7c6726b2896f40e4b8e83a,2025-04-18T19:15:45.943000 CVE-2025-2952,0,0,8e511f60053de6e98a0a0d7d1bc3adcad4b08b5c7d212898526204e3a8631438,2025-04-15T17:46:20.793000 CVE-2025-2953,0,0,18970cf4a549e0e5ce06f0e37783338de9a8ff20bb0abb9198708f1bc1870290,2025-04-15T17:55:01.150000 CVE-2025-2954,0,0,0672b048d9a1bc1b6cab4c4533c01031021ece5eaf46619f3aa405740d82e196,2025-04-15T17:57:44.213000 @@ -288414,7 +288426,7 @@ CVE-2025-29931,0,0,7b2cfb739e1c7bac5fc5c176e3f5ca8ec1d7e744bffaf0effaacda6a9591b CVE-2025-29932,0,0,4b9314c077daab23a79ad834ada6389de74731b87a8def4d7d8999f0fd1a08b1,2025-03-27T16:45:46.410000 CVE-2025-2994,0,0,3998d75b7f0f42041f2d8938e2e7cae9fc19fcfd6624d2244213d422cfb3dff5,2025-04-07T14:38:29.277000 CVE-2025-2995,0,0,5436a78f06a70eb8d33e1fe2c9cd6f31aabdc45a26a44233afe5c6b73ef22b68,2025-04-08T13:05:30.387000 -CVE-2025-29953,0,0,6b841ffa4cce216e3900f00261f20a9673723badaab12a1dccdb2ae1ca36507c,2025-04-18T16:15:22.317000 +CVE-2025-29953,0,1,a92ad87292f61cbabe31dc4073c763bacc4a8b1a3d2b8a58bdd90afb48fff0bd,2025-04-18T18:15:49.057000 CVE-2025-2996,0,0,ed0c2bf67d75b7c11a9588f001f1b50b2ae957ae2e7644b79be0a93f378f18b1,2025-04-08T13:04:38.877000 CVE-2025-2997,0,0,4139ef89de80d3c2a98f2b7dc08c14eb156091d7ef75661a786531e94ae59264,2025-04-01T20:26:30.593000 CVE-2025-2998,0,0,f06516e01ca436e5d104d75c09e27010d33dfc4165ed7c41c61b0ba2b3ec8a59,2025-04-01T20:26:30.593000 @@ -288568,19 +288580,19 @@ CVE-2025-3027,0,0,f3696c958664e9365e1d42a21589288938608fca603179f411c899cdda3285 CVE-2025-3028,0,0,b4904bcbef402a86d26a68f36c89c0f13bdfe9f0b82a73bc5473d3a54339d650,2025-04-07T13:31:38.947000 CVE-2025-30280,0,0,30288d638eb0e9dbcf0aa5896bd69db9acfcecdbc6d868f34c8a52e27afc1001,2025-04-14T08:15:13.823000 CVE-2025-30281,0,0,50a072f873968e0884926f8e8e3ac417a87058a178898fc0d8f8841b5e4ff462,2025-04-09T20:02:41.860000 -CVE-2025-30282,0,0,d87ae56d2f3f199e9c72f285535bd92d6953c70cb127ed50acbefa75c489c16e,2025-04-15T14:02:30.633000 -CVE-2025-30284,0,0,fcfe4b641e24a5d6edb0fad44597e9a8db41e7640854b7b8e24bb0269390b9dd,2025-04-15T13:13:50.853000 -CVE-2025-30285,0,0,4ad534a1a21e72db4a23d60625f8233f0935572afc2f1f5382590f0a3ab6d4fa,2025-04-15T20:02:19.560000 -CVE-2025-30286,0,0,e43adce2918b7c668d5d3cfc6aa7930d2b02a0ac84efbfb06cb6686e51b0f496,2025-04-14T17:43:28.940000 -CVE-2025-30287,0,0,bfb8139b266be0d2cb7b484acdd34e2bb85891baac94150ccb14b18f684529fb,2025-04-14T17:46:20.293000 -CVE-2025-30288,0,0,2b95720ab33f0ae9e65c099b6f773af38954863679de5e5b091d1ba280f6467f,2025-04-14T17:48:04.153000 -CVE-2025-30289,0,0,9fc7026028e87daa0c60e09cd296082ef1d8e393acbb07e39b5917b3f5121227,2025-04-14T17:50:37.680000 +CVE-2025-30282,0,1,e7c90b7b1637df22a271845bf16d7468776c5ee9ba655d9aef717d241a9bb047,2025-04-18T18:15:49.340000 +CVE-2025-30284,0,1,36bdc794e57961e52464869ac31c19b3766f1f130569a52c7daddf2314683907,2025-04-18T18:15:49.690000 +CVE-2025-30285,0,1,93368da6bc9487399fe3b2359354a0fbc8eabf4867b1272bfbb786f648d207c0,2025-04-18T18:15:50.150000 +CVE-2025-30286,0,1,729b7cdb3f98c2541d66aa71c3da2757f78f611314124c611b01e7a4e5018135,2025-04-18T18:15:50.587000 +CVE-2025-30287,0,1,464c7a767fa623b5e01dec112e6f2f837fa8fcfc0effd249431c36d746b726c6,2025-04-18T18:15:51.050000 +CVE-2025-30288,0,1,eba94376c59ce435183d52966854f8bed66805a0e547c0a93ec47250d137014b,2025-04-18T18:15:51.563000 +CVE-2025-30289,0,1,f08776ca248b8e0c1d017b6bb72127505bd62102cc2b5b7ad64b45203a6eaa41,2025-04-18T18:15:52.200000 CVE-2025-3029,0,0,4233f9fe2c15ae070846afc464376435b2c22dc54bb1ae100ef75b468d792887,2025-04-07T13:31:33.743000 CVE-2025-30290,0,0,6f893833437291deb8fbb2322de2982f9eef638dfc164661994353e52e717a27,2025-04-09T20:02:41.860000 -CVE-2025-30291,0,0,0473260a55bcbc254e4050f9189e3db07faeb587413b0e155bd3d64489f7efa3,2025-04-14T15:26:47.470000 +CVE-2025-30291,0,1,0def522f8ca63a86275e643442adf82bdcb710b0109e10f419ed0f6c1f42eca2,2025-04-18T18:15:52.673000 CVE-2025-30292,0,0,3e4f7c22f08308c313ba2352bafd20592d5f6ffab99962cdfee668ba5f921588,2025-04-14T15:57:32.107000 -CVE-2025-30293,0,0,5cee6de0f2729915a4b48fb8017b82d7635a11dd876e7789f985387d8822ed2d,2025-04-14T16:01:39.640000 -CVE-2025-30294,0,0,603fe387e2c7de1939ff5cbe24c6e8e03492f6ee8c747b93804aa12928c97bb9,2025-04-14T16:05:16.407000 +CVE-2025-30293,0,1,11a1e7ef21d347139ac78c162b41890990e643aa8effe0e7da17bc5740fee788,2025-04-18T18:15:53.157000 +CVE-2025-30294,0,1,a210b0710fedd948d450f0f90034d51e5f35789f4e5fb83cc6173a0a84b0cc09,2025-04-18T19:15:46.087000 CVE-2025-30295,0,0,dc143ca0187d672e7c6ff588d91b302f09c8ef01a93f1300ec72037012254c74,2025-04-11T12:49:05.523000 CVE-2025-30296,0,0,d7e73be7425b9e4e00a6b9dff79676441c0907a978176fbd95fd7d3793c06947,2025-04-11T12:48:57.520000 CVE-2025-30297,0,0,956e4e25be750755bccfd8faa4814a05be03e3044492c2467838e4b6ff2f0ef2,2025-04-11T12:48:50.323000 @@ -289518,7 +289530,7 @@ CVE-2025-3165,0,0,2e02105ce99f3564dd878406ce8c0b7835d84010bc4a7c0c3ba88c3a6192f2 CVE-2025-31654,0,0,c85615ab54233a158d1eec4ce7ea5a25d93d07293af602cf9b39c0b8e448858d,2025-04-16T13:25:37.340000 CVE-2025-3166,0,0,17028d9ea804572df4baaaae9408352ee57c738220a3aec0680e295f0ee3c81b,2025-04-08T19:54:38.830000 CVE-2025-3167,0,0,b34599c040918980d6f606e5670b68090d1729d06d9c44998cbb7c2b6c7b9e52,2025-04-08T13:50:05.433000 -CVE-2025-31672,0,1,0313b2147a601e97da2e5355f7122e1797d53162196bc2916abf098d82c4064d,2025-04-18T17:15:34.837000 +CVE-2025-31672,0,0,0313b2147a601e97da2e5355f7122e1797d53162196bc2916abf098d82c4064d,2025-04-18T17:15:34.837000 CVE-2025-31673,0,0,7ae8d0b8cca7d726e09792cce0e208a4b0c68b5325d70b78ebe1afa6b490ac14,2025-04-01T20:26:22.890000 CVE-2025-31674,0,0,4c83b8fc56b3a5cdd09f994e999ba9d59f2e5140397359adac70c0dab25f825d,2025-04-03T18:15:47.417000 CVE-2025-31675,0,0,1449e9636db63bb3b542fce2ce8687aa5100d9896959019d05c886ced03d10a1,2025-04-01T20:26:22.890000 @@ -289555,7 +289567,7 @@ CVE-2025-31722,0,0,7f20d939901461325ec66d9c31b10327b410b3f828097defeb6ad4e5e7dd6 CVE-2025-31723,0,0,30b5e88e8d99eb1db5cb0a8a5050603ecaba420c5c15ac5355e1cd26f8adf563,2025-04-17T14:53:54.407000 CVE-2025-31724,0,0,a5a771509d718c1d4ac828aad58a78980e8af3bb9aad0e7d4915737683f42b52,2025-04-17T14:50:40.210000 CVE-2025-31725,0,0,c0d02b62de87ae968353379bd3225ede448dd6e0f557889acebb2f4f5de8ab57,2025-04-17T14:47:55.160000 -CVE-2025-31726,0,1,87422f9d168bd5c07fe30bec221e336576ac4d9bad2a13a4ff335ffccc055827,2025-04-18T16:21:11.430000 +CVE-2025-31726,0,0,87422f9d168bd5c07fe30bec221e336576ac4d9bad2a13a4ff335ffccc055827,2025-04-18T16:21:11.430000 CVE-2025-31727,0,0,d54d8919bb69581c42bd0032ac7f0a551ecf6684d5ee9394afecf87ed99cae62,2025-04-17T14:38:18.480000 CVE-2025-31728,0,0,1fbc4227e0f3e5379c63b0fc0b740ff21e27bbe6ae33f662074ca1ebefe6b010,2025-04-17T14:35:36.063000 CVE-2025-31729,0,0,7457d8f244e08a81065167dca8f1fca6ecac1a98fe22f98a99dbb76a55f24385,2025-04-07T14:18:34.453000 @@ -290050,7 +290062,7 @@ CVE-2025-32426,0,0,97f7719ef42c67257e2006b52ab9747f51788ff83c926fc892139743aec5a CVE-2025-32427,0,0,0416426b54022f69535fafb066a105f3453a61c3cc047d8982deab84a0710a9d,2025-04-11T15:39:52.920000 CVE-2025-32428,0,0,32eeebbb9eb52efc2ed96bd05d1eccbda5203d0361f63bfcafb88d13c22b345a,2025-04-15T18:39:27.967000 CVE-2025-3243,0,0,b05341f12b748941f8ca2dc4c2b8a53c07658570f17c96676f3c5904a6066c66,2025-04-07T14:18:15.560000 -CVE-2025-32433,0,0,d79b3cad8e71442767b6d57bc00488606da2efa47e3738b290b0ab5358e9c647,2025-04-18T05:15:33.407000 +CVE-2025-32433,0,1,a2130f33330a6c5dc4b97a70fd489c36baf6719842b98444a06b39ca70e7f6c2,2025-04-18T18:15:53.510000 CVE-2025-32434,0,0,60a9d0f9f62fb664481ba807b23fb0fcf5caffaccf64d81ef76109da351ead25,2025-04-18T16:15:23.183000 CVE-2025-32435,0,0,7ba8a8f054688926acb7f901f231a9b0d1f3c82a661a3919e86abb05ad5c7deb,2025-04-16T13:25:37.340000 CVE-2025-32438,0,0,296774c27c9f9d6fea06d7416f18b1b6b989b53f8f837fb0990eec395e66a9b8,2025-04-16T13:25:59.640000 @@ -290334,8 +290346,8 @@ CVE-2025-32789,0,0,2952171685fb5c2d3074478674ee27ef5c899b291b8ac46afb990284dbcbf CVE-2025-32790,0,0,0803de1cd814c9f98630bbbaf7bb3346eb38cff0e80303610368cf60262d4cbd,2025-04-18T14:15:22.930000 CVE-2025-32791,0,0,3e0fc58b653e9190a6f9caa237bd24767f5e47a0c987ac6c95d523951bbf37c1,2025-04-17T20:21:48.243000 CVE-2025-32792,0,0,df262f4d6cdeda02b26a742c1f566da01c0510ad9c52c0dc05942edcf223f096,2025-04-18T16:15:23.487000 -CVE-2025-32795,0,1,10715bd6aa06aeb15469cb4db59fab297db06ba055468df40fc70224e6396ab2,2025-04-18T17:15:35.140000 -CVE-2025-32796,0,1,d038ef602b175df70d9c26b51268422352102a9e811bc09fa2172fd245868fdd,2025-04-18T17:15:35.260000 +CVE-2025-32795,0,0,10715bd6aa06aeb15469cb4db59fab297db06ba055468df40fc70224e6396ab2,2025-04-18T17:15:35.140000 +CVE-2025-32796,0,0,d038ef602b175df70d9c26b51268422352102a9e811bc09fa2172fd245868fdd,2025-04-18T17:15:35.260000 CVE-2025-32807,0,0,791ea9650394de4a3c6a4bce28448af084ce5e8fb834d69b1769b35b955fdca4,2025-04-11T15:39:52.920000 CVE-2025-32808,0,0,4460b802a312298836218e51f145ee69f847802ae0b680f0631fd4c9d767af72,2025-04-11T16:15:20.673000 CVE-2025-32809,0,0,ca90ff3ced06efa4e939486b48b76783f1482c86186847921ab08cd5bd99e3d5,2025-04-11T16:15:20.807000