mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2025-03-04T03:00:20.725248+00:00
This commit is contained in:
parent
b35f8e2ebe
commit
ae0c1dee48
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2018-8639",
|
"id": "CVE-2018-8639",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2018-12-12T00:29:01.840",
|
"published": "2018-12-12T00:29:01.840",
|
||||||
"lastModified": "2025-03-03T16:15:36.493",
|
"lastModified": "2025-03-04T02:00:01.987",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -86,6 +86,10 @@
|
|||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
"cisaExploitAdd": "2025-03-03",
|
||||||
|
"cisaActionDue": "2025-03-24",
|
||||||
|
"cisaRequiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
|
||||||
|
"cisaVulnerabilityName": "Microsoft Windows Win32k Improper Resource Shutdown or Release Vulnerability",
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "nvd@nist.gov",
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2022-43769",
|
"id": "CVE-2022-43769",
|
||||||
"sourceIdentifier": "security.vulnerabilities@hitachivantara.com",
|
"sourceIdentifier": "security.vulnerabilities@hitachivantara.com",
|
||||||
"published": "2023-04-03T18:15:07.703",
|
"published": "2023-04-03T18:15:07.703",
|
||||||
"lastModified": "2025-02-13T17:15:46.603",
|
"lastModified": "2025-03-04T02:00:01.987",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -55,6 +55,10 @@
|
|||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
"cisaExploitAdd": "2025-03-03",
|
||||||
|
"cisaActionDue": "2025-03-24",
|
||||||
|
"cisaRequiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
|
||||||
|
"cisaVulnerabilityName": "Hitachi Vantara Pentaho BA Server Special Element Injection Vulnerability",
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "security.vulnerabilities@hitachivantara.com",
|
"source": "security.vulnerabilities@hitachivantara.com",
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2022-43939",
|
"id": "CVE-2022-43939",
|
||||||
"sourceIdentifier": "security.vulnerabilities@hitachivantara.com",
|
"sourceIdentifier": "security.vulnerabilities@hitachivantara.com",
|
||||||
"published": "2023-04-03T19:15:07.047",
|
"published": "2023-04-03T19:15:07.047",
|
||||||
"lastModified": "2025-02-13T17:15:46.740",
|
"lastModified": "2025-03-04T02:00:01.987",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -55,6 +55,10 @@
|
|||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
"cisaExploitAdd": "2025-03-03",
|
||||||
|
"cisaActionDue": "2025-03-24",
|
||||||
|
"cisaRequiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
|
||||||
|
"cisaVulnerabilityName": "Hitachi Vantara Pentaho BA Server Authorization Bypass Vulnerability",
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "security.vulnerabilities@hitachivantara.com",
|
"source": "security.vulnerabilities@hitachivantara.com",
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-20118",
|
"id": "CVE-2023-20118",
|
||||||
"sourceIdentifier": "psirt@cisco.com",
|
"sourceIdentifier": "psirt@cisco.com",
|
||||||
"published": "2023-04-13T07:15:21.080",
|
"published": "2023-04-13T07:15:21.080",
|
||||||
"lastModified": "2024-11-21T07:40:35.883",
|
"lastModified": "2025-03-04T02:00:01.987",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -55,6 +55,10 @@
|
|||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
"cisaExploitAdd": "2025-03-03",
|
||||||
|
"cisaActionDue": "2025-03-24",
|
||||||
|
"cisaRequiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
|
||||||
|
"cisaVulnerabilityName": "Cisco Small Business RV Series Routers Command Injection Vulnerability",
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "psirt@cisco.com",
|
"source": "psirt@cisco.com",
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-4885",
|
"id": "CVE-2024-4885",
|
||||||
"sourceIdentifier": "security@progress.com",
|
"sourceIdentifier": "security@progress.com",
|
||||||
"published": "2024-06-25T20:15:12.970",
|
"published": "2024-06-25T20:15:12.970",
|
||||||
"lastModified": "2024-11-21T09:43:47.450",
|
"lastModified": "2025-03-04T02:00:01.987",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -59,6 +59,10 @@
|
|||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
"cisaExploitAdd": "2025-03-03",
|
||||||
|
"cisaActionDue": "2025-03-24",
|
||||||
|
"cisaRequiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
|
||||||
|
"cisaVulnerabilityName": "Progress WhatsUp Gold Path Traversal Vulnerability",
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "security@progress.com",
|
"source": "security@progress.com",
|
||||||
|
100
CVE-2025/CVE-2025-16xx/CVE-2025-1695.json
Normal file
100
CVE-2025/CVE-2025-16xx/CVE-2025-1695.json
Normal file
@ -0,0 +1,100 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-1695",
|
||||||
|
"sourceIdentifier": "f5sirt@f5.com",
|
||||||
|
"published": "2025-03-04T01:15:10.063",
|
||||||
|
"lastModified": "2025-03-04T01:15:10.063",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "In NGINX Unit before version 1.34.2 with the Java Language Module in use, undisclosed requests can lead to an infinite loop and cause an increase in CPU resource utilization. This vulnerability allows a remote attacker to cause a degradation that can lead to a limited denial-of-service (DoS). \u00a0There is no control plane exposure; this is a data plane issue only. \u00a0Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "f5sirt@f5.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"baseScore": 6.9,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnConfidentialityImpact": "NONE",
|
||||||
|
"vulnIntegrityImpact": "NONE",
|
||||||
|
"vulnAvailabilityImpact": "LOW",
|
||||||
|
"subConfidentialityImpact": "NONE",
|
||||||
|
"subIntegrityImpact": "NONE",
|
||||||
|
"subAvailabilityImpact": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirement": "NOT_DEFINED",
|
||||||
|
"integrityRequirement": "NOT_DEFINED",
|
||||||
|
"availabilityRequirement": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"Safety": "NOT_DEFINED",
|
||||||
|
"Automatable": "NOT_DEFINED",
|
||||||
|
"Recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "f5sirt@f5.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
|
||||||
|
"baseScore": 5.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "LOW"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "f5sirt@f5.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-835"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://my.f5.com/manage/s/article/K000149959",
|
||||||
|
"source": "f5sirt@f5.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
141
CVE-2025/CVE-2025-18xx/CVE-2025-1892.json
Normal file
141
CVE-2025/CVE-2025-18xx/CVE-2025-1892.json
Normal file
@ -0,0 +1,141 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-1892",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2025-03-04T01:15:11.147",
|
||||||
|
"lastModified": "2025-03-04T01:15:11.147",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability was found in shishuocms 1.1. It has been classified as problematic. Affected is an unknown function of the file /manage/folder/add.json of the component Directory Deletion Page. The manipulation of the argument folderName leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"baseScore": 4.8,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "PASSIVE",
|
||||||
|
"vulnConfidentialityImpact": "NONE",
|
||||||
|
"vulnIntegrityImpact": "LOW",
|
||||||
|
"vulnAvailabilityImpact": "NONE",
|
||||||
|
"subConfidentialityImpact": "NONE",
|
||||||
|
"subIntegrityImpact": "NONE",
|
||||||
|
"subAvailabilityImpact": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirement": "NOT_DEFINED",
|
||||||
|
"integrityRequirement": "NOT_DEFINED",
|
||||||
|
"availabilityRequirement": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"Safety": "NOT_DEFINED",
|
||||||
|
"Automatable": "NOT_DEFINED",
|
||||||
|
"Recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N",
|
||||||
|
"baseScore": 2.4,
|
||||||
|
"baseSeverity": "LOW",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 0.9,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N",
|
||||||
|
"baseScore": 3.3,
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "MULTIPLE",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"baseSeverity": "LOW",
|
||||||
|
"exploitabilityScore": 6.4,
|
||||||
|
"impactScore": 2.9,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-94"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/caigo8/CVE-md/blob/main/shishuocms/%E5%AD%98%E5%82%A8%E5%9E%8BXSS.md",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.298410",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.298410",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?submit.505754",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
149
CVE-2025/CVE-2025-18xx/CVE-2025-1893.json
Normal file
149
CVE-2025/CVE-2025-18xx/CVE-2025-1893.json
Normal file
@ -0,0 +1,149 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-1893",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2025-03-04T01:15:11.327",
|
||||||
|
"lastModified": "2025-03-04T01:15:11.327",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability was found in Open5GS up to 2.7.2. It has been declared as problematic. Affected by this vulnerability is the function gmm_state_authentication of the file src/amf/gmm-sm.c of the component UDM Subscriber Data Management. The manipulation leads to denial of service. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The patch is named e31e9965f00d9c744a7f728497cb4f3e97744ee8. It is recommended to apply a patch to fix this issue."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"baseScore": 5.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnConfidentialityImpact": "NONE",
|
||||||
|
"vulnIntegrityImpact": "NONE",
|
||||||
|
"vulnAvailabilityImpact": "LOW",
|
||||||
|
"subConfidentialityImpact": "NONE",
|
||||||
|
"subIntegrityImpact": "NONE",
|
||||||
|
"subAvailabilityImpact": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirement": "NOT_DEFINED",
|
||||||
|
"integrityRequirement": "NOT_DEFINED",
|
||||||
|
"availabilityRequirement": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"Safety": "NOT_DEFINED",
|
||||||
|
"Automatable": "NOT_DEFINED",
|
||||||
|
"Recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
|
||||||
|
"baseScore": 4.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "LOW"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
|
||||||
|
"baseScore": 4.0,
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "SINGLE",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "PARTIAL"
|
||||||
|
},
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"exploitabilityScore": 8.0,
|
||||||
|
"impactScore": 2.9,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-404"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/open5gs/open5gs/commit/e31e9965f00d9c744a7f728497cb4f3e97744ee8",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/open5gs/open5gs/issues/3707",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/open5gs/open5gs/issues/3707#issue-2833194192",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/open5gs/open5gs/issues/3707#issuecomment-2639620554",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.298411",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.298411",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?submit.505952",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
145
CVE-2025/CVE-2025-18xx/CVE-2025-1894.json
Normal file
145
CVE-2025/CVE-2025-18xx/CVE-2025-1894.json
Normal file
@ -0,0 +1,145 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-1894",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2025-03-04T02:15:35.380",
|
||||||
|
"lastModified": "2025-03-04T02:15:35.380",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability was found in PHPGurukul Restaurant Table Booking System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /search-result.php. The manipulation of the argument searchdata leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"baseScore": 6.9,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnConfidentialityImpact": "LOW",
|
||||||
|
"vulnIntegrityImpact": "LOW",
|
||||||
|
"vulnAvailabilityImpact": "LOW",
|
||||||
|
"subConfidentialityImpact": "NONE",
|
||||||
|
"subIntegrityImpact": "NONE",
|
||||||
|
"subAvailabilityImpact": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirement": "NOT_DEFINED",
|
||||||
|
"integrityRequirement": "NOT_DEFINED",
|
||||||
|
"availabilityRequirement": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"Safety": "NOT_DEFINED",
|
||||||
|
"Automatable": "NOT_DEFINED",
|
||||||
|
"Recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"baseScore": 7.3,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "NONE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL"
|
||||||
|
},
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"exploitabilityScore": 10.0,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-74"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-89"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/Maochuyue/cve/issues/1",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://phpgurukul.com/",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.298412",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.298412",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?submit.506592",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
145
CVE-2025/CVE-2025-18xx/CVE-2025-1895.json
Normal file
145
CVE-2025/CVE-2025-18xx/CVE-2025-1895.json
Normal file
@ -0,0 +1,145 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-1895",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2025-03-04T02:15:36.163",
|
||||||
|
"lastModified": "2025-03-04T02:15:36.163",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability classified as critical has been found in Tenda TX3 16.03.13.11_multi. This affects an unknown part of the file /goform/setMacFilterCfg. The manipulation of the argument deviceList leads to buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"baseScore": 7.1,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnConfidentialityImpact": "NONE",
|
||||||
|
"vulnIntegrityImpact": "NONE",
|
||||||
|
"vulnAvailabilityImpact": "HIGH",
|
||||||
|
"subConfidentialityImpact": "NONE",
|
||||||
|
"subIntegrityImpact": "NONE",
|
||||||
|
"subAvailabilityImpact": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirement": "NOT_DEFINED",
|
||||||
|
"integrityRequirement": "NOT_DEFINED",
|
||||||
|
"availabilityRequirement": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"Safety": "NOT_DEFINED",
|
||||||
|
"Automatable": "NOT_DEFINED",
|
||||||
|
"Recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||||
|
"baseScore": 6.5,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
|
||||||
|
"baseScore": 6.8,
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "SINGLE",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "COMPLETE"
|
||||||
|
},
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"exploitabilityScore": 8.0,
|
||||||
|
"impactScore": 6.9,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-119"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-120"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/2664521593/mycve/blob/main/Tenda/TX3/tenda_tx3_bof_1.pdf",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.298413",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.298413",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?submit.506601",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.tenda.com.cn/",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
145
CVE-2025/CVE-2025-18xx/CVE-2025-1896.json
Normal file
145
CVE-2025/CVE-2025-18xx/CVE-2025-1896.json
Normal file
@ -0,0 +1,145 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-1896",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2025-03-04T02:15:36.340",
|
||||||
|
"lastModified": "2025-03-04T02:15:36.340",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability classified as critical was found in Tenda TX3 16.03.13.11_multi. This vulnerability affects unknown code of the file /goform/SetStaticRouteCfg. The manipulation of the argument list leads to buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"baseScore": 7.1,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnConfidentialityImpact": "NONE",
|
||||||
|
"vulnIntegrityImpact": "NONE",
|
||||||
|
"vulnAvailabilityImpact": "HIGH",
|
||||||
|
"subConfidentialityImpact": "NONE",
|
||||||
|
"subIntegrityImpact": "NONE",
|
||||||
|
"subAvailabilityImpact": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirement": "NOT_DEFINED",
|
||||||
|
"integrityRequirement": "NOT_DEFINED",
|
||||||
|
"availabilityRequirement": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"Safety": "NOT_DEFINED",
|
||||||
|
"Automatable": "NOT_DEFINED",
|
||||||
|
"Recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||||
|
"baseScore": 6.5,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
|
||||||
|
"baseScore": 6.8,
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "SINGLE",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "COMPLETE"
|
||||||
|
},
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"exploitabilityScore": 8.0,
|
||||||
|
"impactScore": 6.9,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-119"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-120"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/2664521593/mycve/blob/main/Tenda/TX3/tenda_tx3_bof_2.pdf",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.298414",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.298414",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?submit.506602",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.tenda.com.cn/",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
145
CVE-2025/CVE-2025-18xx/CVE-2025-1897.json
Normal file
145
CVE-2025/CVE-2025-18xx/CVE-2025-1897.json
Normal file
@ -0,0 +1,145 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-1897",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2025-03-04T02:15:36.513",
|
||||||
|
"lastModified": "2025-03-04T02:15:36.513",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability, which was classified as critical, has been found in Tenda TX3 16.03.13.11_multi. This issue affects some unknown processing of the file /goform/SetNetControlList. The manipulation of the argument list leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"baseScore": 7.1,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnConfidentialityImpact": "NONE",
|
||||||
|
"vulnIntegrityImpact": "NONE",
|
||||||
|
"vulnAvailabilityImpact": "HIGH",
|
||||||
|
"subConfidentialityImpact": "NONE",
|
||||||
|
"subIntegrityImpact": "NONE",
|
||||||
|
"subAvailabilityImpact": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirement": "NOT_DEFINED",
|
||||||
|
"integrityRequirement": "NOT_DEFINED",
|
||||||
|
"availabilityRequirement": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"Safety": "NOT_DEFINED",
|
||||||
|
"Automatable": "NOT_DEFINED",
|
||||||
|
"Recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||||
|
"baseScore": 6.5,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
|
||||||
|
"baseScore": 6.8,
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "SINGLE",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "COMPLETE"
|
||||||
|
},
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"exploitabilityScore": 8.0,
|
||||||
|
"impactScore": 6.9,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-119"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-120"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/2664521593/mycve/blob/main/Tenda/TX3/tenda_tx3_bof_3.pdf",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.298415",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.298415",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?submit.506604",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.tenda.com.cn/",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
145
CVE-2025/CVE-2025-18xx/CVE-2025-1898.json
Normal file
145
CVE-2025/CVE-2025-18xx/CVE-2025-1898.json
Normal file
@ -0,0 +1,145 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-1898",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2025-03-04T02:15:36.680",
|
||||||
|
"lastModified": "2025-03-04T02:15:36.680",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability, which was classified as critical, was found in Tenda TX3 16.03.13.11_multi. Affected is an unknown function of the file /goform/openSchedWifi. The manipulation of the argument schedStartTime/schedEndTime leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"baseScore": 7.1,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnConfidentialityImpact": "NONE",
|
||||||
|
"vulnIntegrityImpact": "NONE",
|
||||||
|
"vulnAvailabilityImpact": "HIGH",
|
||||||
|
"subConfidentialityImpact": "NONE",
|
||||||
|
"subIntegrityImpact": "NONE",
|
||||||
|
"subAvailabilityImpact": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirement": "NOT_DEFINED",
|
||||||
|
"integrityRequirement": "NOT_DEFINED",
|
||||||
|
"availabilityRequirement": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"Safety": "NOT_DEFINED",
|
||||||
|
"Automatable": "NOT_DEFINED",
|
||||||
|
"Recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||||
|
"baseScore": 6.5,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
|
||||||
|
"baseScore": 6.8,
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "SINGLE",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "COMPLETE"
|
||||||
|
},
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"exploitabilityScore": 8.0,
|
||||||
|
"impactScore": 6.9,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-119"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-120"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/2664521593/mycve/blob/main/Tenda/TX3/tenda_tx3_bof_4.pdf",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.298416",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.298416",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?submit.506606",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.tenda.com.cn/",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
30
README.md
30
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2025-03-04T00:55:19.740187+00:00
|
2025-03-04T03:00:20.725248+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2025-03-04T00:15:31.847000+00:00
|
2025-03-04T02:15:36.680000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -27,30 +27,38 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
|
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2025-03-03T01:00:04.362098+00:00
|
2025-03-04T01:00:04.384237+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
283979
|
283987
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `5`
|
Recently added CVEs: `8`
|
||||||
|
|
||||||
- [CVE-2025-1890](CVE-2025/CVE-2025-18xx/CVE-2025-1890.json) (`2025-03-04T00:15:31.190`)
|
- [CVE-2025-1695](CVE-2025/CVE-2025-16xx/CVE-2025-1695.json) (`2025-03-04T01:15:10.063`)
|
||||||
- [CVE-2025-1891](CVE-2025/CVE-2025-18xx/CVE-2025-1891.json) (`2025-03-04T00:15:31.377`)
|
- [CVE-2025-1892](CVE-2025/CVE-2025-18xx/CVE-2025-1892.json) (`2025-03-04T01:15:11.147`)
|
||||||
- [CVE-2025-27219](CVE-2025/CVE-2025-272xx/CVE-2025-27219.json) (`2025-03-04T00:15:31.550`)
|
- [CVE-2025-1893](CVE-2025/CVE-2025-18xx/CVE-2025-1893.json) (`2025-03-04T01:15:11.327`)
|
||||||
- [CVE-2025-27220](CVE-2025/CVE-2025-272xx/CVE-2025-27220.json) (`2025-03-04T00:15:31.693`)
|
- [CVE-2025-1894](CVE-2025/CVE-2025-18xx/CVE-2025-1894.json) (`2025-03-04T02:15:35.380`)
|
||||||
- [CVE-2025-27221](CVE-2025/CVE-2025-272xx/CVE-2025-27221.json) (`2025-03-04T00:15:31.847`)
|
- [CVE-2025-1895](CVE-2025/CVE-2025-18xx/CVE-2025-1895.json) (`2025-03-04T02:15:36.163`)
|
||||||
|
- [CVE-2025-1896](CVE-2025/CVE-2025-18xx/CVE-2025-1896.json) (`2025-03-04T02:15:36.340`)
|
||||||
|
- [CVE-2025-1897](CVE-2025/CVE-2025-18xx/CVE-2025-1897.json) (`2025-03-04T02:15:36.513`)
|
||||||
|
- [CVE-2025-1898](CVE-2025/CVE-2025-18xx/CVE-2025-1898.json) (`2025-03-04T02:15:36.680`)
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `0`
|
Recently modified CVEs: `5`
|
||||||
|
|
||||||
|
- [CVE-2018-8639](CVE-2018/CVE-2018-86xx/CVE-2018-8639.json) (`2025-03-04T02:00:01.987`)
|
||||||
|
- [CVE-2022-43769](CVE-2022/CVE-2022-437xx/CVE-2022-43769.json) (`2025-03-04T02:00:01.987`)
|
||||||
|
- [CVE-2022-43939](CVE-2022/CVE-2022-439xx/CVE-2022-43939.json) (`2025-03-04T02:00:01.987`)
|
||||||
|
- [CVE-2023-20118](CVE-2023/CVE-2023-201xx/CVE-2023-20118.json) (`2025-03-04T02:00:01.987`)
|
||||||
|
- [CVE-2024-4885](CVE-2024/CVE-2024-48xx/CVE-2024-4885.json) (`2025-03-04T02:00:01.987`)
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
28
_state.csv
28
_state.csv
@ -126416,7 +126416,7 @@ CVE-2018-8635,0,0,2fa77610eae5127b69b72c8cd0c818352e2543174d574fb2deef54909e4fd4
|
|||||||
CVE-2018-8636,0,0,432a07941e0899dcde198ff4f6249981610b9fb745921cfa04dab18ffc106851,2024-11-21T04:14:09.333000
|
CVE-2018-8636,0,0,432a07941e0899dcde198ff4f6249981610b9fb745921cfa04dab18ffc106851,2024-11-21T04:14:09.333000
|
||||||
CVE-2018-8637,0,0,14830137fe8bbc02788d245c16f9474c23cdbb327541d997f923df2c03a74013,2024-11-21T04:14:09.450000
|
CVE-2018-8637,0,0,14830137fe8bbc02788d245c16f9474c23cdbb327541d997f923df2c03a74013,2024-11-21T04:14:09.450000
|
||||||
CVE-2018-8638,0,0,b65222b6ab3c08a5318c5cfa087d17966ae608ccda1cc49c66b47d657073eba3,2024-11-21T04:14:09.573000
|
CVE-2018-8638,0,0,b65222b6ab3c08a5318c5cfa087d17966ae608ccda1cc49c66b47d657073eba3,2024-11-21T04:14:09.573000
|
||||||
CVE-2018-8639,0,0,26e81bcdc0dd6fccd292eebc08d51db2c952691c33d061a24396c110eb4770aa,2025-03-03T16:15:36.493000
|
CVE-2018-8639,0,1,f95f58a17bc9ea55bcb4a920fd4767c14b1e24b379119a25d8462d74bda47934,2025-03-04T02:00:01.987000
|
||||||
CVE-2018-8641,0,0,a43394ac0283961ddab14e82a4299cbf7b8ac31c65f3064c1f9d8590d867ced2,2024-11-21T04:14:09.823000
|
CVE-2018-8641,0,0,a43394ac0283961ddab14e82a4299cbf7b8ac31c65f3064c1f9d8590d867ced2,2024-11-21T04:14:09.823000
|
||||||
CVE-2018-8643,0,0,bb7f45a85641f4ae4900e37b2faa285774a0d13729ca5f355b4cb6670454fe5d,2024-11-21T04:14:09.953000
|
CVE-2018-8643,0,0,bb7f45a85641f4ae4900e37b2faa285774a0d13729ca5f355b4cb6670454fe5d,2024-11-21T04:14:09.953000
|
||||||
CVE-2018-8649,0,0,c268dba9f2f7c15df48853255b474b1824af0b9b7086e1ed7148f8b0f4c9ee76,2024-11-21T04:14:10.080000
|
CVE-2018-8649,0,0,c268dba9f2f7c15df48853255b474b1824af0b9b7086e1ed7148f8b0f4c9ee76,2024-11-21T04:14:10.080000
|
||||||
@ -209433,7 +209433,7 @@ CVE-2022-43765,0,0,53b744f38ca25b196b22e2a6ba3277cb9e7589cb9be5452fa8047df92ec29
|
|||||||
CVE-2022-43766,0,0,0f4c28c1108af17a6a0bc4b5341014764b8c3dd34596ecda884ba32507a6d17d,2024-11-21T07:27:11.403000
|
CVE-2022-43766,0,0,0f4c28c1108af17a6a0bc4b5341014764b8c3dd34596ecda884ba32507a6d17d,2024-11-21T07:27:11.403000
|
||||||
CVE-2022-43767,0,0,25c630ebaffb06e871f52e3c5241026a33f195128dc3876531010246c8ffac74,2024-11-21T07:27:11.520000
|
CVE-2022-43767,0,0,25c630ebaffb06e871f52e3c5241026a33f195128dc3876531010246c8ffac74,2024-11-21T07:27:11.520000
|
||||||
CVE-2022-43768,0,0,db44b1920aeef6f5c29a9ac0f08d910875885e341cb742e793db9b52147c245e,2024-11-21T07:27:11.733000
|
CVE-2022-43768,0,0,db44b1920aeef6f5c29a9ac0f08d910875885e341cb742e793db9b52147c245e,2024-11-21T07:27:11.733000
|
||||||
CVE-2022-43769,0,0,bc4599aa91d16d4ab8b8e3b8658e42683a75286522d30cc900c954ec8df8a8cc,2025-02-13T17:15:46.603000
|
CVE-2022-43769,0,1,8c7cb9763ef0f0d4931b88b21a9cb9b7c83ce7ed7b102b008bc83a448f89eba6,2025-03-04T02:00:01.987000
|
||||||
CVE-2022-4377,0,0,91bded29b14bb31731614dd67e2b89f51dad194bcc72ad011bb0442942b71bf7,2024-11-21T07:35:09.760000
|
CVE-2022-4377,0,0,91bded29b14bb31731614dd67e2b89f51dad194bcc72ad011bb0442942b71bf7,2024-11-21T07:35:09.760000
|
||||||
CVE-2022-43770,0,0,7f3cb20143d10307ad927a78e4f7eb2c88c72c0ab26c7b62382c95ab3f004b23,2024-11-21T07:27:12.087000
|
CVE-2022-43770,0,0,7f3cb20143d10307ad927a78e4f7eb2c88c72c0ab26c7b62382c95ab3f004b23,2024-11-21T07:27:12.087000
|
||||||
CVE-2022-43771,0,0,5f294eea89b6367e96f9ca83ec775d8fe29423870f7233ba877e6fca431d3b07,2024-11-21T07:27:12.223000
|
CVE-2022-43771,0,0,5f294eea89b6367e96f9ca83ec775d8fe29423870f7233ba877e6fca431d3b07,2024-11-21T07:27:12.223000
|
||||||
@ -209572,7 +209572,7 @@ CVE-2022-43935,0,0,b8bd4628554d6c6cbd65f70f951e85d05bf847961852619c9e45514d53382
|
|||||||
CVE-2022-43936,0,0,d042241845d1658f01c330673b9f4b4f012aaa6d153356a5039368df47c69efc,2025-02-04T18:19:49.940000
|
CVE-2022-43936,0,0,d042241845d1658f01c330673b9f4b4f012aaa6d153356a5039368df47c69efc,2025-02-04T18:19:49.940000
|
||||||
CVE-2022-43937,0,0,9c015eb969f3262bc156db68e5dcec70ac9a732012567c6c4915e2dd1fd79816,2025-02-04T18:19:12.883000
|
CVE-2022-43937,0,0,9c015eb969f3262bc156db68e5dcec70ac9a732012567c6c4915e2dd1fd79816,2025-02-04T18:19:12.883000
|
||||||
CVE-2022-43938,0,0,47df3cee5b7918bf1e87cbc88203ffa2d71c37d54eba38da40cd5a0a8cf140a1,2024-11-21T07:27:22.977000
|
CVE-2022-43938,0,0,47df3cee5b7918bf1e87cbc88203ffa2d71c37d54eba38da40cd5a0a8cf140a1,2024-11-21T07:27:22.977000
|
||||||
CVE-2022-43939,0,0,a5c8101301fa9f55562224f80a0f0b2b4236c8f1ad4114db904ed2dde792b0c1,2025-02-13T17:15:46.740000
|
CVE-2022-43939,0,1,35abb0c7670f8793872e39b68f02a196a53e3099c89d28c53a5b23e7db71d7bc,2025-03-04T02:00:01.987000
|
||||||
CVE-2022-4394,0,0,b0d64baea91d8f88afe894233e8029a8eb3def19b9e6825b178678f40bdbae66,2024-11-21T07:35:11.333000
|
CVE-2022-4394,0,0,b0d64baea91d8f88afe894233e8029a8eb3def19b9e6825b178678f40bdbae66,2024-11-21T07:35:11.333000
|
||||||
CVE-2022-43940,0,0,ace6022fe2ee784f7ceb6a969a205b2cfca3e8c4163784c9f8045bbfd4bae4fe,2024-11-21T07:27:23.200000
|
CVE-2022-43940,0,0,ace6022fe2ee784f7ceb6a969a205b2cfca3e8c4163784c9f8045bbfd4bae4fe,2024-11-21T07:27:23.200000
|
||||||
CVE-2022-43941,0,0,8a95e6cc13d0318cc36cd354aca9164c4dbce8d2d470d039b2a273472126f601,2024-11-21T07:27:23.303000
|
CVE-2022-43941,0,0,8a95e6cc13d0318cc36cd354aca9164c4dbce8d2d470d039b2a273472126f601,2024-11-21T07:27:23.303000
|
||||||
@ -215956,7 +215956,7 @@ CVE-2023-20114,0,0,bfadccad28ff3c994d170023d730c5f4974dcb3bd248cdd0ed7612008492f
|
|||||||
CVE-2023-20115,0,0,76ba26cd5daf30b65efc96a9db0f3f3fa0e47acd235379e371aa9779532a6a95,2024-11-21T07:40:35.413000
|
CVE-2023-20115,0,0,76ba26cd5daf30b65efc96a9db0f3f3fa0e47acd235379e371aa9779532a6a95,2024-11-21T07:40:35.413000
|
||||||
CVE-2023-20116,0,0,62369bd5aac71a1c97a767cfb7dc90038016a4d6148d2f98a45b040bc1dd10bc,2024-11-21T07:40:35.597000
|
CVE-2023-20116,0,0,62369bd5aac71a1c97a767cfb7dc90038016a4d6148d2f98a45b040bc1dd10bc,2024-11-21T07:40:35.597000
|
||||||
CVE-2023-20117,0,0,2057ff7074237e28368821254321a8a66043e83f0a25d3872f4e9f4e8c4bc1a8,2024-11-21T07:40:35.757000
|
CVE-2023-20117,0,0,2057ff7074237e28368821254321a8a66043e83f0a25d3872f4e9f4e8c4bc1a8,2024-11-21T07:40:35.757000
|
||||||
CVE-2023-20118,0,0,c374b922e856db910a10198390f261a5b145e378666f0463e92a0b4b8903fab8,2024-11-21T07:40:35.883000
|
CVE-2023-20118,0,1,f6fdc8bc97d2e57b970c6415c6ca3ffe58c95b742b901feb85e324af8deedde5,2025-03-04T02:00:01.987000
|
||||||
CVE-2023-20119,0,0,749595a8d4cdbb1698c1927ed2f7b98989f810dd96277e35e514a7c3b6012d6c,2024-11-21T07:40:36.027000
|
CVE-2023-20119,0,0,749595a8d4cdbb1698c1927ed2f7b98989f810dd96277e35e514a7c3b6012d6c,2024-11-21T07:40:36.027000
|
||||||
CVE-2023-20120,0,0,283544e70243dae890e54e82d95c6c3e70f1e3e7b01b66e1129b41dcde2d957e,2024-11-21T07:40:36.147000
|
CVE-2023-20120,0,0,283544e70243dae890e54e82d95c6c3e70f1e3e7b01b66e1129b41dcde2d957e,2024-11-21T07:40:36.147000
|
||||||
CVE-2023-20121,0,0,73fa4fdba279d195369b2bb6850b3d8ec58132e3272a5f1fc484c28ab69daf1b,2024-11-21T07:40:36.270000
|
CVE-2023-20121,0,0,73fa4fdba279d195369b2bb6850b3d8ec58132e3272a5f1fc484c28ab69daf1b,2024-11-21T07:40:36.270000
|
||||||
@ -270204,7 +270204,7 @@ CVE-2024-48845,0,0,857f78a832caa017ef878dfef403b14f26fbf7efc5e1c67ee960aa7d3092b
|
|||||||
CVE-2024-48846,0,0,51afde21886e5f56a9a3629698778341606628c345447801ea3ddeaf37e91512,2025-02-27T15:45:57.977000
|
CVE-2024-48846,0,0,51afde21886e5f56a9a3629698778341606628c345447801ea3ddeaf37e91512,2025-02-27T15:45:57.977000
|
||||||
CVE-2024-48847,0,0,a822b137fef1fff60ee1d27dd2eb6fdc75846a7dc5d0d2021e0e3c401ab49e18,2025-02-27T15:45:57.977000
|
CVE-2024-48847,0,0,a822b137fef1fff60ee1d27dd2eb6fdc75846a7dc5d0d2021e0e3c401ab49e18,2025-02-27T15:45:57.977000
|
||||||
CVE-2024-48849,0,0,fd3e8ed6978571ad86ae5ba997c11a31bbd23eae3890b14e5c287c90b96b0482,2025-01-29T19:15:18.547000
|
CVE-2024-48849,0,0,fd3e8ed6978571ad86ae5ba997c11a31bbd23eae3890b14e5c287c90b96b0482,2025-01-29T19:15:18.547000
|
||||||
CVE-2024-4885,0,0,989acdf0b4e4908577625235aafc422054317b5059d96787b76f3aa8e71927e8,2024-11-21T09:43:47.450000
|
CVE-2024-4885,0,1,083ce9f2919cc372a0578f39f82941498b9e8bc423ea572415c0c39e80d034f9,2025-03-04T02:00:01.987000
|
||||||
CVE-2024-48852,0,0,30427ab7c643976d46e60ad759beb23222df1040ecb326b48277a708fdeb234f,2025-01-29T19:15:18.720000
|
CVE-2024-48852,0,0,30427ab7c643976d46e60ad759beb23222df1040ecb326b48277a708fdeb234f,2025-01-29T19:15:18.720000
|
||||||
CVE-2024-48854,0,0,84036c75cd3838b5b292f21cf5425d491da03d6238f78579c542dad27dcd7589,2025-01-21T18:07:08.960000
|
CVE-2024-48854,0,0,84036c75cd3838b5b292f21cf5425d491da03d6238f78579c542dad27dcd7589,2025-01-21T18:07:08.960000
|
||||||
CVE-2024-48855,0,0,5bf8afe0e102f23f010396835dba19dff569ccf97c0fb49542dce44c445f45ae,2025-01-21T18:07:12.777000
|
CVE-2024-48855,0,0,5bf8afe0e102f23f010396835dba19dff569ccf97c0fb49542dce44c445f45ae,2025-01-21T18:07:12.777000
|
||||||
@ -280869,6 +280869,7 @@ CVE-2025-1690,0,0,c3c30e76959167db5e53b3f3d7f732bab0cb17823abdf119dfc999308f89a2
|
|||||||
CVE-2025-1691,0,0,fa342911d8aff1f1c916fab2606c8daed81ceb012a2ca7f67eb6c905e0ec582d,2025-02-27T16:15:38.610000
|
CVE-2025-1691,0,0,fa342911d8aff1f1c916fab2606c8daed81ceb012a2ca7f67eb6c905e0ec582d,2025-02-27T16:15:38.610000
|
||||||
CVE-2025-1692,0,0,ada4fe9963e6bfb9428a6effda149b259cc8c8d330fa71a5cddb43ce0441e458,2025-02-27T13:15:11.413000
|
CVE-2025-1692,0,0,ada4fe9963e6bfb9428a6effda149b259cc8c8d330fa71a5cddb43ce0441e458,2025-02-27T13:15:11.413000
|
||||||
CVE-2025-1693,0,0,78bee8ea11b0f84269d8265b773d2949284a15da89c9262684dc7b4564686390,2025-02-27T13:15:11.563000
|
CVE-2025-1693,0,0,78bee8ea11b0f84269d8265b773d2949284a15da89c9262684dc7b4564686390,2025-02-27T13:15:11.563000
|
||||||
|
CVE-2025-1695,1,1,357cfe78a2c92e1c865a0bb908329007d0ab26040698f97311ebba02a25bd231,2025-03-04T01:15:10.063000
|
||||||
CVE-2025-1716,0,0,db3aecae26e7981ab8a106cfd43bc335b9dad5cbc10d04d2c9d637c981434378,2025-03-03T16:15:39.520000
|
CVE-2025-1716,0,0,db3aecae26e7981ab8a106cfd43bc335b9dad5cbc10d04d2c9d637c981434378,2025-03-03T16:15:39.520000
|
||||||
CVE-2025-1717,0,0,531ae6ccf2948d3fb4bab20d73b08fd6766b8bf8893677c6840dec6217d1f072,2025-02-27T08:15:31.130000
|
CVE-2025-1717,0,0,531ae6ccf2948d3fb4bab20d73b08fd6766b8bf8893677c6840dec6217d1f072,2025-02-27T08:15:31.130000
|
||||||
CVE-2025-1723,0,0,bd3dc44ce79d918f1eca963344abea138edda86e5a9253ac44f547b43e3ab229,2025-03-03T08:15:15.717000
|
CVE-2025-1723,0,0,bd3dc44ce79d918f1eca963344abea138edda86e5a9253ac44f547b43e3ab229,2025-03-03T08:15:15.717000
|
||||||
@ -280965,8 +280966,15 @@ CVE-2025-1880,0,0,226f0629ce5edc5a5e9b1fc0edae802ea4130e5a975c21f8005cf570735a0f
|
|||||||
CVE-2025-1881,0,0,f200a1b35fa04fb1cf756c59d318883b14b2ed22445032eb6d28b374aaf8378d,2025-03-03T21:15:18.097000
|
CVE-2025-1881,0,0,f200a1b35fa04fb1cf756c59d318883b14b2ed22445032eb6d28b374aaf8378d,2025-03-03T21:15:18.097000
|
||||||
CVE-2025-1882,0,0,258c65b462c2d3330a44589b1e6146be14f4578339a6a130d959fe1a0c619c59,2025-03-03T21:15:18.267000
|
CVE-2025-1882,0,0,258c65b462c2d3330a44589b1e6146be14f4578339a6a130d959fe1a0c619c59,2025-03-03T21:15:18.267000
|
||||||
CVE-2025-1889,0,0,9e26ff88ce149a7317f011cdb6490eecaa4154d41776e87fe9249b31d210a875,2025-03-03T19:15:34.560000
|
CVE-2025-1889,0,0,9e26ff88ce149a7317f011cdb6490eecaa4154d41776e87fe9249b31d210a875,2025-03-03T19:15:34.560000
|
||||||
CVE-2025-1890,1,1,fb180de0a5553a034ff78b5b5a313fe552ef117fe5eb133cd304c74c41bebb8e,2025-03-04T00:15:31.190000
|
CVE-2025-1890,0,0,fb180de0a5553a034ff78b5b5a313fe552ef117fe5eb133cd304c74c41bebb8e,2025-03-04T00:15:31.190000
|
||||||
CVE-2025-1891,1,1,ba5dca5f04b0970d036a786c7821b97cb95f51992163656e2d4e884b26749b04,2025-03-04T00:15:31.377000
|
CVE-2025-1891,0,0,ba5dca5f04b0970d036a786c7821b97cb95f51992163656e2d4e884b26749b04,2025-03-04T00:15:31.377000
|
||||||
|
CVE-2025-1892,1,1,5f521d1356697805c14d8f756f3eea70794c3f1bece498159531e6576bcea5d0,2025-03-04T01:15:11.147000
|
||||||
|
CVE-2025-1893,1,1,b806fcf0ee1cc322763c013ece431d9f08f02f9fe7c5cb08cab694221d194f43,2025-03-04T01:15:11.327000
|
||||||
|
CVE-2025-1894,1,1,164da153e07025ecb72d314d8c9548eaacf5c09d2e168cfb9789d74af94348d8,2025-03-04T02:15:35.380000
|
||||||
|
CVE-2025-1895,1,1,f7fdb5ea44d811a741cda1ad116677cd04f10a970b0ce5da888f126de44023e4,2025-03-04T02:15:36.163000
|
||||||
|
CVE-2025-1896,1,1,d6468fd7c73c75a3b36bb29f1c2fee1b2fb32ea5a7c8aea8e3f379d9e7426436,2025-03-04T02:15:36.340000
|
||||||
|
CVE-2025-1897,1,1,ef6eeecac44103a3a11c26621ef98dac5d2bbb27b9150790aed2c97e99413493,2025-03-04T02:15:36.513000
|
||||||
|
CVE-2025-1898,1,1,6dd4f4dd3867537e2273be7442c60d9cdb3ccf4846f81ef9fd2704d9557f1c1e,2025-03-04T02:15:36.680000
|
||||||
CVE-2025-20014,0,0,f4fd1db051e4652a5d7e7863a21c37faec75062d4b5ce0e4f2c6bffc2f3ee854,2025-01-29T20:15:35.207000
|
CVE-2025-20014,0,0,f4fd1db051e4652a5d7e7863a21c37faec75062d4b5ce0e4f2c6bffc2f3ee854,2025-01-29T20:15:35.207000
|
||||||
CVE-2025-20016,0,0,6fccb84eb01c2cd66b422e82777f9738bfe5004121e1b551d0ae454724543c0e,2025-01-14T10:15:07.500000
|
CVE-2025-20016,0,0,6fccb84eb01c2cd66b422e82777f9738bfe5004121e1b551d0ae454724543c0e,2025-01-14T10:15:07.500000
|
||||||
CVE-2025-20029,0,0,d9e3ca63dc18f9436b5043ebae0bcb543cc6452f75921963fed59e1df065c2d7,2025-02-05T18:15:29.573000
|
CVE-2025-20029,0,0,d9e3ca63dc18f9436b5043ebae0bcb543cc6452f75921963fed59e1df065c2d7,2025-02-05T18:15:29.573000
|
||||||
@ -283887,9 +283895,9 @@ CVE-2025-27148,0,0,0963513cfe4fd138a7cc371ff6c5e28b249af6b11e474f931c82fde41391b
|
|||||||
CVE-2025-27154,0,0,179e806bf6fd7e259a7a47a7d31c5b4ce46022e5303dc73a51a2119984531a3e,2025-02-27T15:15:41.937000
|
CVE-2025-27154,0,0,179e806bf6fd7e259a7a47a7d31c5b4ce46022e5303dc73a51a2119984531a3e,2025-02-27T15:15:41.937000
|
||||||
CVE-2025-27157,0,0,d1dc9b4dc7f892f66b40d5a59eaf35f745dad910762a74c52136c3d66f64265b,2025-02-27T17:15:16.867000
|
CVE-2025-27157,0,0,d1dc9b4dc7f892f66b40d5a59eaf35f745dad910762a74c52136c3d66f64265b,2025-02-27T17:15:16.867000
|
||||||
CVE-2025-27218,0,0,a1f84aab7c20671025069586dc6eda2e424af576b61d56df1ec2458e5aa40a25,2025-02-20T21:15:26.510000
|
CVE-2025-27218,0,0,a1f84aab7c20671025069586dc6eda2e424af576b61d56df1ec2458e5aa40a25,2025-02-20T21:15:26.510000
|
||||||
CVE-2025-27219,1,1,295fec405d19b897ec81e7396e3eb1cc1e33ecd15786ce88f5ec798acd7a75e1,2025-03-04T00:15:31.550000
|
CVE-2025-27219,0,0,295fec405d19b897ec81e7396e3eb1cc1e33ecd15786ce88f5ec798acd7a75e1,2025-03-04T00:15:31.550000
|
||||||
CVE-2025-27220,1,1,44e9dafce39ca09aa91341ea2f02b0e9ed3077ac7005dad9a16747e065f8a171,2025-03-04T00:15:31.693000
|
CVE-2025-27220,0,0,44e9dafce39ca09aa91341ea2f02b0e9ed3077ac7005dad9a16747e065f8a171,2025-03-04T00:15:31.693000
|
||||||
CVE-2025-27221,1,1,9b5fad18d406a25e6b5c92830928fe678ca83b72f0bce9be41cb10041ff9b2bf,2025-03-04T00:15:31.847000
|
CVE-2025-27221,0,0,9b5fad18d406a25e6b5c92830928fe678ca83b72f0bce9be41cb10041ff9b2bf,2025-03-04T00:15:31.847000
|
||||||
CVE-2025-27263,0,0,bb2fb5fbdd50586632b45bcd28ca8d1b94cc0c3d678d9350164209de7a3a7d9c,2025-03-03T14:15:57.980000
|
CVE-2025-27263,0,0,bb2fb5fbdd50586632b45bcd28ca8d1b94cc0c3d678d9350164209de7a3a7d9c,2025-03-03T14:15:57.980000
|
||||||
CVE-2025-27264,0,0,3266982b454bfda336470c942e22fa435d9ddfb60b41319a7c42000b556f0d3c,2025-03-03T14:15:58.123000
|
CVE-2025-27264,0,0,3266982b454bfda336470c942e22fa435d9ddfb60b41319a7c42000b556f0d3c,2025-03-03T14:15:58.123000
|
||||||
CVE-2025-27265,0,0,064ce13be3b2caa339c06df0a9bbd275da3bf393870e4191cf15429558044c93,2025-02-24T15:15:14.310000
|
CVE-2025-27265,0,0,064ce13be3b2caa339c06df0a9bbd275da3bf393870e4191cf15429558044c93,2025-02-24T15:15:14.310000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user