diff --git a/CVE-2024/CVE-2024-138xx/CVE-2024-13870.json b/CVE-2024/CVE-2024-138xx/CVE-2024-13870.json new file mode 100644 index 00000000000..cb1dc046fb8 --- /dev/null +++ b/CVE-2024/CVE-2024-138xx/CVE-2024-13870.json @@ -0,0 +1,85 @@ +{ + "id": "CVE-2024-13870", + "sourceIdentifier": "cve-requests@bitdefender.com", + "published": "2025-03-12T12:15:12.443", + "lastModified": "2025-03-12T12:15:12.443", + "vulnStatus": "Received", + "cveTags": [ + { + "sourceIdentifier": "cve-requests@bitdefender.com", + "tags": [ + "unsupported-when-assigned" + ] + } + ], + "descriptions": [ + { + "lang": "en", + "value": "An improper access control vulnerability exists in Bitdefender Box 1 (firmware version 1.3.52.928 and below) that allows an unauthenticated attacker to downgrade the device's firmware to an older, potentially vulnerable version of a Bitdefender-signed firmware. The attack requires Bitdefender BOX to be booted in Recovery Mode and that the attacker be present within the WiFi range of the BOX unit." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cve-requests@bitdefender.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:A/VC:L/VI:L/VA:N/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:N/R:X/V:X/RE:X/U:X", + "baseScore": 1.8, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "ACTIVE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "LOW", + "subIntegrityImpact": "LOW", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NO", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "cve-requests@bitdefender.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-1328" + } + ] + } + ], + "references": [ + { + "url": "https://bitdefender.com/support/security-advisories/unauthenticated-firmware-downgrade-in-bitdefender-box-v1", + "source": "cve-requests@bitdefender.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-138xx/CVE-2024-13871.json b/CVE-2024/CVE-2024-138xx/CVE-2024-13871.json new file mode 100644 index 00000000000..b3f01909f2b --- /dev/null +++ b/CVE-2024/CVE-2024-138xx/CVE-2024-13871.json @@ -0,0 +1,85 @@ +{ + "id": "CVE-2024-13871", + "sourceIdentifier": "cve-requests@bitdefender.com", + "published": "2025-03-12T12:15:14.087", + "lastModified": "2025-03-12T12:15:14.087", + "vulnStatus": "Received", + "cveTags": [ + { + "sourceIdentifier": "cve-requests@bitdefender.com", + "tags": [ + "unsupported-when-assigned" + ] + } + ], + "descriptions": [ + { + "lang": "en", + "value": "A command injection vulnerability exists in the /check_image_and_trigger_recovery\u00a0API endpoint of Bitdefender Box 1 (firmware version 1.3.11.490). This flaw allows an unauthenticated, network-adjacent attacker to execute arbitrary commands on the device, potentially leading to full remote code execution (RCE)." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cve-requests@bitdefender.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 9.4, + "baseSeverity": "CRITICAL", + "attackVector": "ADJACENT", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "HIGH", + "vulnIntegrityImpact": "HIGH", + "vulnAvailabilityImpact": "HIGH", + "subConfidentialityImpact": "HIGH", + "subIntegrityImpact": "HIGH", + "subAvailabilityImpact": "HIGH", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "cve-requests@bitdefender.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] + } + ], + "references": [ + { + "url": "https://bitdefender.com/support/security-advisories/unauthenticated-command-injection-in-bitdefender-box-v1", + "source": "cve-requests@bitdefender.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-138xx/CVE-2024-13872.json b/CVE-2024/CVE-2024-138xx/CVE-2024-13872.json new file mode 100644 index 00000000000..4a9c9b49687 --- /dev/null +++ b/CVE-2024/CVE-2024-138xx/CVE-2024-13872.json @@ -0,0 +1,85 @@ +{ + "id": "CVE-2024-13872", + "sourceIdentifier": "cve-requests@bitdefender.com", + "published": "2025-03-12T12:15:14.273", + "lastModified": "2025-03-12T12:15:14.273", + "vulnStatus": "Received", + "cveTags": [ + { + "sourceIdentifier": "cve-requests@bitdefender.com", + "tags": [ + "unsupported-when-assigned" + ] + } + ], + "descriptions": [ + { + "lang": "en", + "value": "Bitdefender Box, versions 1.3.11.490 through 1.3.11.505, uses the insecure HTTP protocol to download assets over the Internet to update and restart daemons and detection rules on the devices. Updates can be remotely triggered through the /set_temp_token API method. Then, an unauthenticated and network-adjacent attacker can use man-in-the-middle (MITM) techniques to return malicious responses. Restarted daemons that use malicious assets can then be exploited for remote code execution on the device." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cve-requests@bitdefender.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 9.4, + "baseSeverity": "CRITICAL", + "attackVector": "ADJACENT", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "HIGH", + "vulnIntegrityImpact": "HIGH", + "vulnAvailabilityImpact": "HIGH", + "subConfidentialityImpact": "HIGH", + "subIntegrityImpact": "HIGH", + "subAvailabilityImpact": "HIGH", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "cve-requests@bitdefender.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-319" + } + ] + } + ], + "references": [ + { + "url": "https://bitdefender.com/support/security-advisories/insecure-update-mechanism-vulnerability-in-libboxhermes-so-in-bitdefender-box-v1", + "source": "cve-requests@bitdefender.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-13xx/CVE-2024-1363.json b/CVE-2024/CVE-2024-13xx/CVE-2024-1363.json index 7f91df2fd7f..1e05182f032 100644 --- a/CVE-2024/CVE-2024-13xx/CVE-2024-1363.json +++ b/CVE-2024/CVE-2024-13xx/CVE-2024-1363.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1363", "sourceIdentifier": "security@wordfence.com", "published": "2024-03-13T16:15:20.130", - "lastModified": "2024-11-21T08:50:25.093", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-03-12T12:22:02.703", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,87 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:techearty:easy_accordion:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.3.5", + "matchCriteriaId": "9D1A5567-F7E9-4955-BFF1-1DDF0AA5708B" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3044803%40easy-accordion-free&new=3044803%40easy-accordion-free&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/88f2fa28-5bb2-4633-b2bc-27cc6a4e304c?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3044803%40easy-accordion-free&new=3044803%40easy-accordion-free&sfp_email=&sfph_mail=", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/88f2fa28-5bb2-4633-b2bc-27cc6a4e304c?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-13xx/CVE-2024-1365.json b/CVE-2024/CVE-2024-13xx/CVE-2024-1365.json index e7e60950e44..69fcd599279 100644 --- a/CVE-2024/CVE-2024-13xx/CVE-2024-1365.json +++ b/CVE-2024/CVE-2024-13xx/CVE-2024-1365.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1365", "sourceIdentifier": "security@wordfence.com", "published": "2024-03-13T16:15:20.417", - "lastModified": "2024-11-21T08:50:25.350", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-03-12T12:19:59.460", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,87 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:icopydoc:yml_for_yandex_market:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "4.2.4", + "matchCriteriaId": "040B6AE6-666C-4485-9C09-4B6CEB6F8539" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3039876%40yml-for-yandex-market%2Ftrunk&old=3036732%40yml-for-yandex-market%2Ftrunk&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c343cee6-909d-4c1a-a6e4-f916a2ae223e?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3039876%40yml-for-yandex-market%2Ftrunk&old=3036732%40yml-for-yandex-market%2Ftrunk&sfp_email=&sfph_mail=", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c343cee6-909d-4c1a-a6e4-f916a2ae223e?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-14xx/CVE-2024-1452.json b/CVE-2024/CVE-2024-14xx/CVE-2024-1452.json index ef188848bf9..78bb0f34c69 100644 --- a/CVE-2024/CVE-2024-14xx/CVE-2024-1452.json +++ b/CVE-2024/CVE-2024-14xx/CVE-2024-1452.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1452", "sourceIdentifier": "security@wordfence.com", "published": "2024-03-13T16:15:22.643", - "lastModified": "2024-11-21T08:50:36.890", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-03-12T12:18:29.120", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,38 +39,92 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:generatepress:generateblocks:*:*:*:*:-:wordpress:*:*", + "versionEndExcluding": "1.8.3", + "matchCriteriaId": "0E8E3E77-FCC5-4A50-9843-51483BC4038A" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/generateblocks/trunk/includes/class-query-loop.php#L140", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/generateblocks/trunk/includes/class-query-loop.php#L70", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3041431%40generateblocks%2Ftrunk&old=2995923%40generateblocks%2Ftrunk&sfp_email=&sfph_mail=#file2", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/62f19301-2311-4989-a5f2-9f845b72dd54?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/generateblocks/trunk/includes/class-query-loop.php#L140", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/generateblocks/trunk/includes/class-query-loop.php#L70", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3041431%40generateblocks%2Ftrunk&old=2995923%40generateblocks%2Ftrunk&sfp_email=&sfph_mail=#file2", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/62f19301-2311-4989-a5f2-9f845b72dd54?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-14xx/CVE-2024-1484.json b/CVE-2024/CVE-2024-14xx/CVE-2024-1484.json index 5faa446fea1..79d641542d9 100644 --- a/CVE-2024/CVE-2024-14xx/CVE-2024-1484.json +++ b/CVE-2024/CVE-2024-14xx/CVE-2024-1484.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1484", "sourceIdentifier": "security@wordfence.com", "published": "2024-03-13T16:15:23.203", - "lastModified": "2024-11-21T08:50:40.970", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-03-12T12:17:08.873", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,87 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:tmsproducts:amelia:*:*:*:*:lite:wordpress:*:*", + "versionEndExcluding": "1.0.99", + "matchCriteriaId": "FD220D21-B56F-495C-8EE9-871ECA514E3F" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3041769%40ameliabooking%2Ftrunk&old=3037721%40ameliabooking%2Ftrunk&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3a849ef2-ad0a-45ea-8827-9a7233b1ca30?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3041769%40ameliabooking%2Ftrunk&old=3037721%40ameliabooking%2Ftrunk&sfp_email=&sfph_mail=", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3a849ef2-ad0a-45ea-8827-9a7233b1ca30?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-06xx/CVE-2025-0624.json b/CVE-2025/CVE-2025-06xx/CVE-2025-0624.json index 54ef0145d2e..62100486c94 100644 --- a/CVE-2025/CVE-2025-06xx/CVE-2025-0624.json +++ b/CVE-2025/CVE-2025-06xx/CVE-2025-0624.json @@ -2,7 +2,7 @@ "id": "CVE-2025-0624", "sourceIdentifier": "secalert@redhat.com", "published": "2025-02-19T19:15:15.120", - "lastModified": "2025-03-11T12:15:11.820", + "lastModified": "2025-03-12T11:15:40.460", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -64,6 +64,10 @@ "url": "https://access.redhat.com/errata/RHSA-2025:2655", "source": "secalert@redhat.com" }, + { + "url": "https://access.redhat.com/errata/RHSA-2025:2675", + "source": "secalert@redhat.com" + }, { "url": "https://access.redhat.com/security/cve/CVE-2025-0624", "source": "secalert@redhat.com" diff --git a/CVE-2025/CVE-2025-15xx/CVE-2025-1527.json b/CVE-2025/CVE-2025-15xx/CVE-2025-1527.json new file mode 100644 index 00000000000..3e9e3fd6643 --- /dev/null +++ b/CVE-2025/CVE-2025-15xx/CVE-2025-1527.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2025-1527", + "sourceIdentifier": "security@wordfence.com", + "published": "2025-03-12T12:15:14.473", + "lastModified": "2025-03-12T12:15:14.473", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The ShopLentor \u2013 WooCommerce Builder for Elementor & Gutenberg +20 Modules \u2013 All in One Solution (formerly WooLentor) plugin for WordPress is vulnerable to a Stored DOM-Based Cross-Site Scripting via the plugin's Flash Sale Countdown module in all versions up to, and including, 3.1.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "baseScore": 6.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset/3253711/woolentor-addons/trunk/includes/modules/flash-sale/assets/js/flash-sale.js", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d3405b50-a3f0-4280-8a34-ed86ce3d4db4?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-272xx/CVE-2025-27253.json b/CVE-2025/CVE-2025-272xx/CVE-2025-27253.json index 8120bdfad39..0d78f0216f7 100644 --- a/CVE-2025/CVE-2025-272xx/CVE-2025-27253.json +++ b/CVE-2025/CVE-2025-272xx/CVE-2025-27253.json @@ -2,13 +2,17 @@ "id": "CVE-2025-27253", "sourceIdentifier": "prodsec@nozominetworks.com", "published": "2025-03-10T09:15:10.897", - "lastModified": "2025-03-10T09:15:10.897", - "vulnStatus": "Received", + "lastModified": "2025-03-12T11:15:41.127", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "An improper input validation in GE Vernova UR IED family devices from version 7.0 up to 8.60 allows an attacker to provide input that enstablishes a TCP connection through a port forwarding. The lack of the IP address and port validation may allow the attacker to bypass firewall rules or to send malicious traffic in the network" + }, + { + "lang": "es", + "value": "Una validaci\u00f3n de entrada incorrecta en los dispositivos de la familia GE Vernova UR IED de la versi\u00f3n 7.0 a la 8.60 permite a un atacante proporcionar una entrada que establezca una conexi\u00f3n TCP a trav\u00e9s de un reenv\u00edo de puerto. La falta de validaci\u00f3n de la direcci\u00f3n IP y del puerto puede permitir al atacante eludir las reglas del firewall o enviar tr\u00e1fico malicioso en la red." } ], "metrics": { @@ -38,7 +42,7 @@ "weaknesses": [ { "source": "prodsec@nozominetworks.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,6 +55,10 @@ { "url": "https://www.gevernova.com/grid-solutions/app/DownloadFile.aspx?prod=urfamily&type=21&file=76", "source": "prodsec@nozominetworks.com" + }, + { + "url": "https://www.nozominetworks.com/labs/vulnerability-advisories-cve-2025-27253", + "source": "prodsec@nozominetworks.com" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-272xx/CVE-2025-27254.json b/CVE-2025/CVE-2025-272xx/CVE-2025-27254.json index b349e848099..38995ca324f 100644 --- a/CVE-2025/CVE-2025-272xx/CVE-2025-27254.json +++ b/CVE-2025/CVE-2025-272xx/CVE-2025-27254.json @@ -2,13 +2,17 @@ "id": "CVE-2025-27254", "sourceIdentifier": "prodsec@nozominetworks.com", "published": "2025-03-10T09:15:11.167", - "lastModified": "2025-03-10T09:15:11.167", - "vulnStatus": "Received", + "lastModified": "2025-03-12T12:15:14.767", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Authentication vulnerability in GE Vernova EnerVista UR Setup allows Authentication Bypass.\u00a0\nThe software's startup authentication can be disabled by altering a Windows registry setting that any user can modify." + }, + { + "lang": "es", + "value": "La vulnerabilidad de autenticaci\u00f3n incorrecta en GE Vernova EnerVista UR Setup permite omitir la autenticaci\u00f3n. La autenticaci\u00f3n de inicio del software se puede desactivar modificando una configuraci\u00f3n del registro de Windows que cualquier usuario puede modificar." } ], "metrics": { @@ -38,7 +42,7 @@ "weaknesses": [ { "source": "prodsec@nozominetworks.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,6 +55,10 @@ { "url": "https://www.gevernova.com/grid-solutions/app/DownloadFile.aspx?prod=urfamily&type=21&file=76", "source": "prodsec@nozominetworks.com" + }, + { + "url": "https://www.nozominetworks.com/labs/vulnerability-advisories-cve-2025-27254", + "source": "prodsec@nozominetworks.com" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-272xx/CVE-2025-27255.json b/CVE-2025/CVE-2025-272xx/CVE-2025-27255.json index 244259adf9d..3827bca8cbe 100644 --- a/CVE-2025/CVE-2025-272xx/CVE-2025-27255.json +++ b/CVE-2025/CVE-2025-272xx/CVE-2025-27255.json @@ -2,13 +2,17 @@ "id": "CVE-2025-27255", "sourceIdentifier": "prodsec@nozominetworks.com", "published": "2025-03-10T09:15:11.323", - "lastModified": "2025-03-10T09:15:11.323", - "vulnStatus": "Received", + "lastModified": "2025-03-12T12:15:14.907", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Use of Hard-coded Credentials vulnerability in GE Vernova EnerVista UR Setup allows Privilege Escalation. The local user database is encrypted using an hardcoded password retrievable by an attacker analyzing the application code." + }, + { + "lang": "es", + "value": "La vulnerabilidad de uso de credenciales codificadas de forma r\u00edgida en GE Vernova EnerVista UR Setup permite la escalada de privilegios. La base de datos de usuarios local est\u00e1 cifrada mediante una contrase\u00f1a codificada de forma r\u00edgida que un atacante puede recuperar analizando el c\u00f3digo de la aplicaci\u00f3n." } ], "metrics": { @@ -38,7 +42,7 @@ "weaknesses": [ { "source": "prodsec@nozominetworks.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,6 +55,10 @@ { "url": "https://www.gevernova.com/grid-solutions/app/DownloadFile.aspx?prod=urfamily&type=21&file=76", "source": "prodsec@nozominetworks.com" + }, + { + "url": "https://www.nozominetworks.com/labs/vulnerability-advisories-cve-2025-27255", + "source": "prodsec@nozominetworks.com" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-272xx/CVE-2025-27256.json b/CVE-2025/CVE-2025-272xx/CVE-2025-27256.json index 68f627fc17d..0c2dbc5bab7 100644 --- a/CVE-2025/CVE-2025-272xx/CVE-2025-27256.json +++ b/CVE-2025/CVE-2025-272xx/CVE-2025-27256.json @@ -2,13 +2,17 @@ "id": "CVE-2025-27256", "sourceIdentifier": "prodsec@nozominetworks.com", "published": "2025-03-10T09:15:11.463", - "lastModified": "2025-03-10T09:15:11.463", - "vulnStatus": "Received", + "lastModified": "2025-03-12T12:15:15.047", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Missing Authentication for Critical Function vulnerability in GE Vernova Enervista UR Setup application allows Authentication Bypass due to a missing SSH server authentication. Since the client connection is not authenticated, an attacker may perform a man-in-the-middle attack on the network." + }, + { + "lang": "es", + "value": "La vulnerabilidad de falta de autenticaci\u00f3n para funciones cr\u00edticas en la aplicaci\u00f3n de configuraci\u00f3n de GE Vernova Enervista UR permite omitir la autenticaci\u00f3n debido a la falta de autenticaci\u00f3n del servidor SSH. Dado que la conexi\u00f3n del cliente no est\u00e1 autenticada, un atacante puede realizar un ataque de intermediario en la red." } ], "metrics": { @@ -38,7 +42,7 @@ "weaknesses": [ { "source": "prodsec@nozominetworks.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,6 +55,10 @@ { "url": "https://www.gevernova.com/grid-solutions/app/DownloadFile.aspx?prod=urfamily&type=21&file=76", "source": "prodsec@nozominetworks.com" + }, + { + "url": "https://www.nozominetworks.com/labs/vulnerability-advisories-cve-2025-27256", + "source": "prodsec@nozominetworks.com" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-272xx/CVE-2025-27257.json b/CVE-2025/CVE-2025-272xx/CVE-2025-27257.json index 465e959e0e0..7a0446812db 100644 --- a/CVE-2025/CVE-2025-272xx/CVE-2025-27257.json +++ b/CVE-2025/CVE-2025-272xx/CVE-2025-27257.json @@ -2,13 +2,17 @@ "id": "CVE-2025-27257", "sourceIdentifier": "prodsec@nozominetworks.com", "published": "2025-03-10T09:15:11.613", - "lastModified": "2025-03-10T09:15:11.613", - "vulnStatus": "Received", + "lastModified": "2025-03-12T12:15:15.187", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Insufficient Verification of Data Authenticity vulnerability in GE Vernova UR IED family devices allows an authenticated user to install a modified firmware.\nThe firmware signature verification is enforced only on the client-side dedicated software Enervista UR Setup, allowing the integration check to be bypassed." + }, + { + "lang": "es", + "value": "La vulnerabilidad de verificaci\u00f3n insuficiente de la autenticidad de los datos en los dispositivos de la familia GE Vernova UR IED permite que un usuario autenticado instale un firmware modificado. La verificaci\u00f3n de la firma del firmware se aplica \u00fanicamente en el software dedicado del lado del cliente Enervista UR Setup, lo que permite omitir la comprobaci\u00f3n de integraci\u00f3n." } ], "metrics": { @@ -38,7 +42,7 @@ "weaknesses": [ { "source": "prodsec@nozominetworks.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,6 +55,10 @@ { "url": "https://www.gevernova.com/grid-solutions/app/DownloadFile.aspx?prod=urfamily&type=21&file=76", "source": "prodsec@nozominetworks.com" + }, + { + "url": "https://www.nozominetworks.com/labs/vulnerability-advisories-cve-2025-27257", + "source": "prodsec@nozominetworks.com" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-276xx/CVE-2025-27636.json b/CVE-2025/CVE-2025-276xx/CVE-2025-27636.json index 0f3f99bd5c5..960cf15ae30 100644 --- a/CVE-2025/CVE-2025-276xx/CVE-2025-27636.json +++ b/CVE-2025/CVE-2025-276xx/CVE-2025-27636.json @@ -2,13 +2,13 @@ "id": "CVE-2025-27636", "sourceIdentifier": "security@apache.org", "published": "2025-03-09T13:15:34.403", - "lastModified": "2025-03-10T19:15:41.240", + "lastModified": "2025-03-12T11:15:41.673", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "Bypass/Injection vulnerability in Apache Camel-Bean component under particular conditions.\n\nThis issue affects Apache Camel: from 4.10.0 through <= 4.10.1, from 4.8.0 through <= 4.8.4, from 3.10.0 through <= 3.22.3.\n\nUsers are recommended to upgrade to version 4.10.2 for 4.10.x LTS, 4.8.5 for 4.8.x LTS and 3.22.4 for 3.x releases.\n\nThis vulnerability is only present in the following situation. The user is using one of the following HTTP Servers via one the of the following Camel components\n\n * camel-servlet\n * camel-jetty\n * camel-undertow\n * camel-platform-http\n * camel-netty-http\n\n\nand in the route, the exchange will be routed to a camel-bean producer. So ONLY camel-bean component is affected. In particular:\u00a0\n\n * The bean invocation (is only affected if you use any of the above\u00a0together with camel-bean component).\n\n * The bean that can be called, has\u00a0more than 1 method implemented.\nIn these conditions an attacker could be able to forge a Camel header name and make the bean component invoking other methods in the same bean.\n\nThe vulnerability arises due to a bug in the default filtering mechanism that only blocks headers starting with \"Camel\", \"camel\", or \"org.apache.camel.\".\u00a0\n\n\nMitigation:\u00a0You can easily work around this in your Camel applications by removing the\u00a0headers in your Camel routes. There are many ways of doing this, also\u00a0globally or per route. This means you could use the removeHeaders EIP, to filter out anything like \"cAmel, cAMEL\" etc, or in general everything not starting with \"Camel\", \"camel\" or \"org.apache.camel.\"." + "value": "Bypass/Injection vulnerability in Apache Camel components under particular conditions.\n\nThis issue affects Apache Camel: from 4.10.0 through <= 4.10.1, from 4.8.0 through <= 4.8.4, from 3.10.0 through <= 3.22.3.\n\nUsers are recommended to upgrade to version 4.10.2 for 4.10.x LTS, 4.8.5 for 4.8.x LTS and 3.22.4 for 3.x releases.\n\n\n\nThis vulnerability is present in Camel's default incoming header filter, that allows an attacker to include Camel specific\n\nheaders that for some Camel components can alter the behaviours such as the camel-bean component, to call another method\n\non the bean, than was coded in the application. In the camel-jms component, then a mallicous header can be used to send\n\nthe message to another queue (on the same broker) than was coded in the application.\n\n\n\n\nThe attacker would need to inject custom headers, such as HTTP protocols. So if you have Camel applications that are\n\ndirectly connected to the internet via HTTP, then an attacker could include malicious HTTP headers in the HTTP requests\n\nthat are send to the Camel application.\n\n\n\n\nAll the known Camel HTTP component such as camel-servlet, camel-jetty, camel-undertow, camel-platform-http, and camel-netty-http would be vulnerable out of the box.\n\nIn these conditions an attacker could be able to forge a Camel header name and make the bean component invoking other methods in the same bean.\n\nIn terms of usage of the default header filter strategy the list of components using that is: \n\n\n * camel-activemq\n * camel-activemq6\n * camel-amqp\n * camel-aws2-sqs\n * camel-azure-servicebus\n * camel-cxf-rest\n * camel-cxf-soap\n * camel-http\n * camel-jetty\n * camel-jms\n * camel-kafka\n * camel-knative\n * camel-mail\n * camel-nats\n * camel-netty-http\n * camel-platform-http\n * camel-rest\n * camel-sjms\n * camel-spring-rabbitmq\n * camel-stomp\n * camel-tahu\n * camel-undertow\n * camel-xmpp\n\n\n\n\n\n\nThe vulnerability arises due to a bug in the default filtering mechanism that only blocks headers starting with \"Camel\", \"camel\", or \"org.apache.camel.\".\u00a0\n\n\nMitigation:\u00a0You can easily work around this in your Camel applications by removing the\u00a0headers in your Camel routes. There are many ways of doing this, also\u00a0globally or per route. This means you could use the removeHeaders EIP, to filter out anything like \"cAmel, cAMEL\" etc, or in general everything not starting with \"Camel\", \"camel\" or \"org.apache.camel.\"." }, { "lang": "es", diff --git a/README.md b/README.md index 38b873ee3a6..f2aeedbec6e 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-03-12T11:00:19.656864+00:00 +2025-03-12T13:00:19.672340+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-03-12T10:15:19.940000+00:00 +2025-03-12T12:22:02.703000+00:00 ``` ### Last Data Feed Release @@ -33,46 +33,34 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -285043 +285047 ``` ### CVEs added in the last Commit -Recently added CVEs: `28` +Recently added CVEs: `4` -- [CVE-2024-58089](CVE-2024/CVE-2024-580xx/CVE-2024-58089.json) (`2025-03-12T10:15:16.440`) -- [CVE-2025-21844](CVE-2025/CVE-2025-218xx/CVE-2025-21844.json) (`2025-03-12T10:15:16.677`) -- [CVE-2025-21845](CVE-2025/CVE-2025-218xx/CVE-2025-21845.json) (`2025-03-12T10:15:16.820`) -- [CVE-2025-21846](CVE-2025/CVE-2025-218xx/CVE-2025-21846.json) (`2025-03-12T10:15:16.960`) -- [CVE-2025-21847](CVE-2025/CVE-2025-218xx/CVE-2025-21847.json) (`2025-03-12T10:15:17.100`) -- [CVE-2025-21848](CVE-2025/CVE-2025-218xx/CVE-2025-21848.json) (`2025-03-12T10:15:17.230`) -- [CVE-2025-21849](CVE-2025/CVE-2025-218xx/CVE-2025-21849.json) (`2025-03-12T10:15:17.367`) -- [CVE-2025-21850](CVE-2025/CVE-2025-218xx/CVE-2025-21850.json) (`2025-03-12T10:15:17.507`) -- [CVE-2025-21851](CVE-2025/CVE-2025-218xx/CVE-2025-21851.json) (`2025-03-12T10:15:17.703`) -- [CVE-2025-21852](CVE-2025/CVE-2025-218xx/CVE-2025-21852.json) (`2025-03-12T10:15:17.927`) -- [CVE-2025-21853](CVE-2025/CVE-2025-218xx/CVE-2025-21853.json) (`2025-03-12T10:15:18.063`) -- [CVE-2025-21854](CVE-2025/CVE-2025-218xx/CVE-2025-21854.json) (`2025-03-12T10:15:18.190`) -- [CVE-2025-21855](CVE-2025/CVE-2025-218xx/CVE-2025-21855.json) (`2025-03-12T10:15:18.320`) -- [CVE-2025-21856](CVE-2025/CVE-2025-218xx/CVE-2025-21856.json) (`2025-03-12T10:15:18.453`) -- [CVE-2025-21857](CVE-2025/CVE-2025-218xx/CVE-2025-21857.json) (`2025-03-12T10:15:18.583`) -- [CVE-2025-21858](CVE-2025/CVE-2025-218xx/CVE-2025-21858.json) (`2025-03-12T10:15:18.720`) -- [CVE-2025-21859](CVE-2025/CVE-2025-218xx/CVE-2025-21859.json) (`2025-03-12T10:15:18.853`) -- [CVE-2025-21860](CVE-2025/CVE-2025-218xx/CVE-2025-21860.json) (`2025-03-12T10:15:18.990`) -- [CVE-2025-21861](CVE-2025/CVE-2025-218xx/CVE-2025-21861.json) (`2025-03-12T10:15:19.117`) -- [CVE-2025-21862](CVE-2025/CVE-2025-218xx/CVE-2025-21862.json) (`2025-03-12T10:15:19.253`) -- [CVE-2025-21863](CVE-2025/CVE-2025-218xx/CVE-2025-21863.json) (`2025-03-12T10:15:19.387`) -- [CVE-2025-21864](CVE-2025/CVE-2025-218xx/CVE-2025-21864.json) (`2025-03-12T10:15:19.520`) -- [CVE-2025-21865](CVE-2025/CVE-2025-218xx/CVE-2025-21865.json) (`2025-03-12T10:15:19.650`) -- [CVE-2025-21866](CVE-2025/CVE-2025-218xx/CVE-2025-21866.json) (`2025-03-12T10:15:19.800`) -- [CVE-2025-2239](CVE-2025/CVE-2025-22xx/CVE-2025-2239.json) (`2025-03-12T10:15:19.940`) +- [CVE-2024-13870](CVE-2024/CVE-2024-138xx/CVE-2024-13870.json) (`2025-03-12T12:15:12.443`) +- [CVE-2024-13871](CVE-2024/CVE-2024-138xx/CVE-2024-13871.json) (`2025-03-12T12:15:14.087`) +- [CVE-2024-13872](CVE-2024/CVE-2024-138xx/CVE-2024-13872.json) (`2025-03-12T12:15:14.273`) +- [CVE-2025-1527](CVE-2025/CVE-2025-15xx/CVE-2025-1527.json) (`2025-03-12T12:15:14.473`) ### CVEs modified in the last Commit -Recently modified CVEs: `2` +Recently modified CVEs: `11` -- [CVE-2024-35173](CVE-2024/CVE-2024-351xx/CVE-2024-35173.json) (`2025-03-12T09:15:11.427`) -- [CVE-2024-58087](CVE-2024/CVE-2024-580xx/CVE-2024-58087.json) (`2025-03-12T10:15:16.083`) +- [CVE-2024-1363](CVE-2024/CVE-2024-13xx/CVE-2024-1363.json) (`2025-03-12T12:22:02.703`) +- [CVE-2024-1365](CVE-2024/CVE-2024-13xx/CVE-2024-1365.json) (`2025-03-12T12:19:59.460`) +- [CVE-2024-1452](CVE-2024/CVE-2024-14xx/CVE-2024-1452.json) (`2025-03-12T12:18:29.120`) +- [CVE-2024-1484](CVE-2024/CVE-2024-14xx/CVE-2024-1484.json) (`2025-03-12T12:17:08.873`) +- [CVE-2025-0624](CVE-2025/CVE-2025-06xx/CVE-2025-0624.json) (`2025-03-12T11:15:40.460`) +- [CVE-2025-27253](CVE-2025/CVE-2025-272xx/CVE-2025-27253.json) (`2025-03-12T11:15:41.127`) +- [CVE-2025-27254](CVE-2025/CVE-2025-272xx/CVE-2025-27254.json) (`2025-03-12T12:15:14.767`) +- [CVE-2025-27255](CVE-2025/CVE-2025-272xx/CVE-2025-27255.json) (`2025-03-12T12:15:14.907`) +- [CVE-2025-27256](CVE-2025/CVE-2025-272xx/CVE-2025-27256.json) (`2025-03-12T12:15:15.047`) +- [CVE-2025-27257](CVE-2025/CVE-2025-272xx/CVE-2025-27257.json) (`2025-03-12T12:15:15.187`) +- [CVE-2025-27636](CVE-2025/CVE-2025-276xx/CVE-2025-27636.json) (`2025-03-12T11:15:41.673`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 691326b5f2d..677e6b53fe8 100644 --- a/_state.csv +++ b/_state.csv @@ -247439,7 +247439,7 @@ CVE-2024-13426,0,0,86fab2a47173ecbfa78b3dbc75ac72da294fc64d34b2b04366fafee0f3e9a CVE-2024-13428,0,0,c41a9f907932f79019115b7479ffe4980e2192237da057226c31e0fb257ee9e4,2025-02-05T16:05:55.617000 CVE-2024-13429,0,0,a2073ddcc0f5ffb5f28db25fcec46d547788a503d2d1e004a4ef24e1dfb126c3,2025-02-05T16:05:10.947000 CVE-2024-1343,0,0,7c2447499342d3573955d9e9545316db90429adf3b266826e2ed2754189f075e,2024-11-21T08:50:22.433000 -CVE-2024-13430,1,1,511fe86711f9b7c12eedd50815dc58592086355169e238749898ff49fcf16a49,2025-03-12T09:15:10.707000 +CVE-2024-13430,0,0,511fe86711f9b7c12eedd50815dc58592086355169e238749898ff49fcf16a49,2025-03-12T09:15:10.707000 CVE-2024-13431,0,0,d54d98051b00401fcb5ceadd29907cf5ab1ae98974c5a4fa77205e9bd7afb064,2025-03-07T09:15:15.503000 CVE-2024-13432,0,0,2420e31f27384cf3a3b972e6593316283200b18cb659242a854ce1e6ee4aeb4a,2025-01-18T07:15:08.983000 CVE-2024-13433,0,0,2a9d89514e9ca62330f67417cbd4f0a14554f70d781af736185219d7398dc564,2025-01-18T07:15:09.160000 @@ -247455,7 +247455,7 @@ CVE-2024-13441,0,0,c4feb7fa45e58abcf7c01d5df380ea3f267be46791773adc8606a649a8a16 CVE-2024-13443,0,0,45895be01f051ac07538c729bc325487d84fe178af27003bb0a84004bc553820,2025-02-19T04:15:10.360000 CVE-2024-13444,0,0,f559be4a09d3b0d4718253e232ed1d6b01b700beffd4896c1d6f62eac4116d3c,2025-01-21T11:15:09.450000 CVE-2024-13445,0,0,e320e7547c6eda6e85243dd50e1b8e91047011502ea9fdec246dbbf1d042f305,2025-02-25T20:22:07.157000 -CVE-2024-13446,1,1,042caeeff1917c5b8a2f641f0550e9ae7f9ae6ecc47018fb3d59e378bea6984c,2025-03-12T10:15:14.620000 +CVE-2024-13446,0,0,042caeeff1917c5b8a2f641f0550e9ae7f9ae6ecc47018fb3d59e378bea6984c,2025-03-12T10:15:14.620000 CVE-2024-13447,0,0,4e4ee51c076699c7672245e5729c9870c182faecf6e2bd018441c71df98cbb9d,2025-01-24T20:53:40.380000 CVE-2024-13448,0,0,99bef776585fb11dba8e8ef9f028b4f3c7371956a91f9b56a4977bbe471e6b70,2025-01-30T18:01:07.080000 CVE-2024-13449,0,0,52b88677fd423c43b44e149505ef75bf01f315f780529f08af2d104c0e8e8913,2025-02-04T18:12:53.713000 @@ -247634,7 +247634,7 @@ CVE-2024-13626,0,0,5f376c892890a386d15b17c9d9f7768803772784cb9f45a9f61e63e74ea12 CVE-2024-13627,0,0,faf1d9bd245281ef1f9edc55f8aca71639e95b5ef38efdbbf353c5fc7ae2924c,2025-02-19T19:15:14.720000 CVE-2024-13628,0,0,e8ccbdde0b8617fc2f997da7d935787a1d90f4b101406c0f4687aa29b0e4fa89,2025-02-26T15:15:22.510000 CVE-2024-13629,0,0,915d47748255f70c2d376f96d43ced3275fab90760e451c7252d96c869144066,2025-02-26T15:15:22.643000 -CVE-2024-1363,0,0,ea4734f578d60e6f29385859fa0808dff8562096a1a2a186b687ae5934a93ca3,2024-11-21T08:50:25.093000 +CVE-2024-1363,0,1,dfe9b961fcffd9577190e4aca754c06ec28b88641b3039abb33e9133779eac2f,2025-03-12T12:22:02.703000 CVE-2024-13630,0,0,b810a41a22e2819d84a542798b47a7f6028dadb6c53eff4a78104c5dddbe4a7a,2025-02-26T15:15:22.787000 CVE-2024-13631,0,0,8e17039ca95125f90dfc21a31da67fe7f76e3a6c702adc6f4b02e8e5fcd5d698,2025-02-26T16:15:15.487000 CVE-2024-13632,0,0,90e5f8ebdad1c598bd61843bf201974923f44e69f8fd88bfe7c6fa9885653b3c,2025-02-26T16:15:15.640000 @@ -247654,7 +247654,7 @@ CVE-2024-13646,0,0,df579ebc80f166383afd2bf72cceedaa012995a592dad78c8758f9a4e2dd6 CVE-2024-13647,0,0,e16f6706a4d222b79bad4a715acf542c376a74fdc9a58266ef5099025feb3e68,2025-02-27T05:15:13.430000 CVE-2024-13648,0,0,8f62ea1c5007901a89b064138ec6b8d294bdb0d08cd28f0fa62f3f5d12de0925,2025-02-25T03:30:34.843000 CVE-2024-13649,0,0,9bc9c3da3d0e67173c40b95a022b8b041bba2d10ec114aa35d9238299bd738a5,2025-03-11T21:31:43.037000 -CVE-2024-1365,0,0,c71d1c4669310f39915981becbed9e2a8b8279ea8a88f734b4d392ea48addcbc,2024-11-21T08:50:25.350000 +CVE-2024-1365,0,1,bf351a2e4f4426091e63d9ce9c63a69a2b9df1695fbe533dba9810be39839b38,2025-03-12T12:19:59.460000 CVE-2024-13651,0,0,3106185ed2d2390fe0c7db6d51838d5c676d3b37bd6958033551790a08b59a48,2025-02-21T15:55:18.263000 CVE-2024-13652,0,0,ed8d8236d1a3115f336400cbdd4ac56e250a414778c3b1c32835210395f1f04d,2025-01-31T18:21:53.167000 CVE-2024-13653,0,0,8f5f628bc365b3356e538e139c2f299c369821f268ce9948fdb4c04c9fc0a011,2025-02-25T04:00:58.793000 @@ -247836,6 +247836,9 @@ CVE-2024-13867,0,0,d1ccd3c88095b1998a7fe8f4f64aebb963278c8b08e66fe2014f445cd5f48 CVE-2024-13868,0,0,892bab8e346a933d5fd6b056fc8d7270c97a096d31581e4b311d92d8c397205c,2025-03-06T15:15:15.297000 CVE-2024-13869,0,0,c77419cef6121e679e8e638d5bb725353463651ff74190e6dc66952341bcdf5d,2025-03-05T21:28:15.293000 CVE-2024-1387,0,0,8e6bcbdaec79085616e17d0cff8f7e9074033b4370339ebb2fb375231d6ccb3f,2025-01-07T18:19:26.400000 +CVE-2024-13870,1,1,cd815f7e7357a135beb6e17d9db2bb4f667b4d3227c047e8405cb3c2e93951ce,2025-03-12T12:15:12.443000 +CVE-2024-13871,1,1,295c235b8c0f20b84ce8c212741e230309a7632a4fc71892ba6584e98f95bd71,2025-03-12T12:15:14.087000 +CVE-2024-13872,1,1,4748ee5db85c7e958c922543e7599dc0fec83e8923f944afa51a3248d4297ca4,2025-03-12T12:15:14.273000 CVE-2024-13873,0,0,55e5174b0343fd72e7abadc33d2c5cbba17148439d124d339cc41ecc820eadf2,2025-03-11T13:32:22.040000 CVE-2024-13879,0,0,840cef42e99ba3012c3b31f8bded69776814665d9c25d0869b7b55ae4acecc40,2025-02-17T16:15:15.950000 CVE-2024-1388,0,0,4055ac29f5fc98e5c697dde8e9fd854a4a3e80aad935e1d1af922e2721330e53,2025-01-16T15:18:18.140000 @@ -247924,7 +247927,7 @@ CVE-2024-1448,0,0,5526aa130c96da8910caa6efdc03c8520a1309b057f2df26b50043d1ed6a5f CVE-2024-1449,0,0,95a37d5ef698eee492da651c7884d70c40bd960e6512acbe5a06fb32eb9cd083,2025-01-07T17:38:57.307000 CVE-2024-1450,0,0,2c4685806ad094ef0e67bd2000051393b62a0d6ee127f95dcc18abbea7135c6a,2024-11-21T08:50:36.610000 CVE-2024-1451,0,0,b0465625c202e8f09e409320e5302d0e1b7fca565c7881c89608e7a88e11ffcb,2024-11-21T08:50:36.730000 -CVE-2024-1452,0,0,9a918b72f8e97c0b2263861ef7d3ced3071803452b6d37ceaf7e6e3727c089d3,2024-11-21T08:50:36.890000 +CVE-2024-1452,0,1,f7267317f68f053deada6ef92686021af4c2d541347c0b77229214316d1666b9,2025-03-12T12:18:29.120000 CVE-2024-1453,0,0,0227e7a01863c94405e531357cdb0c10b796444052d7a86292908c61c86741a3,2025-01-16T16:03:19.477000 CVE-2024-1454,0,0,efee886e7293fa134cee300a2fdd8efed7a47176b613af6fe8be478634f8010f,2024-11-21T08:50:37.150000 CVE-2024-1455,0,0,e455ef50023fd394d707ee63f10df4453b9d4808077ff1d6df4f5071b048364b,2024-11-21T08:50:37.310000 @@ -247956,7 +247959,7 @@ CVE-2024-1480,0,0,03d3f4ccf7da39137b14bb7df631d0ca8dfa9b9937250b5474f8035d12beb0 CVE-2024-1481,0,0,7fd58e745dc38e4d7e47d117d56c6f445eed7fa5191f3735a2692d3de2dee70a,2024-11-21T08:50:40.563000 CVE-2024-1482,0,0,60272768c52b423065e24b6229c88409ec8bdcb6bc81af7dfbe638244c7c7d48,2025-01-23T19:53:54.957000 CVE-2024-1483,0,0,c77f6a3597cd9332579158d5c1effd3f6d100c1f11fa79391f7881cafc454ea0,2025-02-03T15:02:46.710000 -CVE-2024-1484,0,0,089b10816f084c7da9836c1fdfc542fc6d1ef443037cf7eb6fd6514bc1d4f969,2024-11-21T08:50:40.970000 +CVE-2024-1484,0,1,c9453f91c6bd5362dd282998ba8613536a44bf24f49a0df5442b1859caf49f85,2025-03-12T12:17:08.873000 CVE-2024-1485,0,0,a1102d636093aae5526e62d4563fc2a331d4ec97c0bcd4b7a9835d6f29d54493,2024-11-21T08:50:41.090000 CVE-2024-1486,0,0,94a421c2203bd3bbfc3e3f87675332dfca46e0ee2e1454f84651bf7b647d4382,2024-11-21T08:50:41.247000 CVE-2024-1487,0,0,4bf4dc233cedcf1304e22719e3f6a10f2632e690cb333bf8786ae34bb05e7089,2024-11-21T08:50:41.383000 @@ -260146,7 +260149,7 @@ CVE-2024-3517,0,0,e5387b700944c6080aa9b03e7e89f5a8085a1222a6f8825a121a763952e726 CVE-2024-35170,0,0,b1eef986d43611b394a799821cf7fe7eb4c44aa6e12473b58aee962a84d79c68,2024-11-21T09:19:51.577000 CVE-2024-35171,0,0,42231ef5f54733f00a660f9ac788f97de6f66a45185f3d0de533c3b4f83e8567,2025-01-27T18:08:26.833000 CVE-2024-35172,0,0,ccaaebaa2e461a069d2019b08d3895e1c80e139e7e83e9d6d0bc6ed276417ddf,2024-11-21T09:19:51.850000 -CVE-2024-35173,0,1,470d6892286bf16feb85b750919f3f272a0df9cebdcfbd19de8f423928db4aea,2025-03-12T09:15:11.427000 +CVE-2024-35173,0,0,470d6892286bf16feb85b750919f3f272a0df9cebdcfbd19de8f423928db4aea,2025-03-12T09:15:11.427000 CVE-2024-35174,0,0,45c1ded6f418eee47f7da5d436a57a8ad12156a76cd16071e103316cd7fdd28a,2024-11-21T09:19:52.110000 CVE-2024-35175,0,0,a179c493e8da23269d894ab04f1e089839bd9ee38680abe3cc23fa7eab44ad84,2024-11-21T09:19:52.233000 CVE-2024-35176,0,0,112060327e1c42b5cd054d4942a86efb95267c7638441d0e965648e69bd10a85,2025-03-07T01:15:11.507000 @@ -276567,9 +276570,9 @@ CVE-2024-58083,0,0,bd7cfb950a2c169e6423eab96cbba45b1cde4a4295ee7100f509f98188eaf CVE-2024-58084,0,0,761e0a19a7541dc4d3adc17b41965763858ce0bf661795c1c731b788d5c9ed6b,2025-03-06T17:15:21.890000 CVE-2024-58085,0,0,981f4d06c7f8e86d1255978131fcb7e9ace6150d195fd8a485d2043b45aadc66,2025-03-06T17:15:21.993000 CVE-2024-58086,0,0,2552955cd63adef972bd47a06698e4a6528aa21dc05a1acde05264ea141bd3ce,2025-03-06T17:15:22.117000 -CVE-2024-58087,0,1,c7479d6743a8620d117c2cccdb4199f1e4dc06315336aebb1f1bba8f544a0d5f,2025-03-12T10:15:16.083000 -CVE-2024-58088,1,1,3d6e9553b7c685a13e952a00a927b96e2208f615afe6ddea38b250b4fe3e883a,2025-03-12T10:15:16.300000 -CVE-2024-58089,1,1,1374048d8d1342fd6d98bce4c52fd28e0eb4977eae8c59a23eedd8fee61e3f98,2025-03-12T10:15:16.440000 +CVE-2024-58087,0,0,c7479d6743a8620d117c2cccdb4199f1e4dc06315336aebb1f1bba8f544a0d5f,2025-03-12T10:15:16.083000 +CVE-2024-58088,0,0,3d6e9553b7c685a13e952a00a927b96e2208f615afe6ddea38b250b4fe3e883a,2025-03-12T10:15:16.300000 +CVE-2024-58089,0,0,1374048d8d1342fd6d98bce4c52fd28e0eb4977eae8c59a23eedd8fee61e3f98,2025-03-12T10:15:16.440000 CVE-2024-5809,0,0,d3a3cb96d02b3d9c2efd17f0531d777c80fde692d386c7f6a56c47f2ca5601d8,2024-11-21T09:48:22.387000 CVE-2024-5810,0,0,1cfa1d347c98633461d8a7b5c70e7a88c8da42418f63ef991acf03eb3681102e,2024-11-21T09:48:22.557000 CVE-2024-58102,0,0,c4d6091013ecbf4a0df5221fe039915a30ecff4ea6715a03445385fed0d3824c,2025-03-11T08:15:10.917000 @@ -280610,7 +280613,7 @@ CVE-2025-0617,0,0,f628b1ad73170d04122e24ddb3e888ab06e1591d9b8c499515e522c90868af CVE-2025-0619,0,0,d6798daeef3d7924598dddc8037e69d4ae3bc1784ffc6b426878fbbb52aa2ee9,2025-01-23T11:15:10.700000 CVE-2025-0622,0,0,e47fbbd3a3a716f89e6a5dc5e99d39a7414dccef8758c28db6b0464c5f5b2e87,2025-02-18T20:15:23.570000 CVE-2025-0623,0,0,341d910d0f0f4575e107592c92f38288f68e01fe716af21df488a6d82193e481,2025-01-21T17:15:16.817000 -CVE-2025-0624,0,0,de78027bd9a8f6ac534b385e2815e6bcb51a3409fcc39fc14002d87fba9f3f6c,2025-03-11T12:15:11.820000 +CVE-2025-0624,0,1,d038eb92b2c8161e0c55ea0900d4c1bc4392ba4c190df722bb4d500055e6063c,2025-03-12T11:15:40.460000 CVE-2025-0625,0,0,9d9d3d8170b51d99a85dfc09422efdaffda47b5baadb8c85253715ce0dc062af,2025-01-22T19:15:10.397000 CVE-2025-0626,0,0,16ee263c85f3aad6f9b7c5ed60390a064032d53adec3f9f8437b4c73151fb8c7,2025-03-01T18:15:34.140000 CVE-2025-0629,0,0,24ead6902cb92b995d21c528547a6763c08e6185f38a728255a287cde487cd29,2025-03-11T14:15:24.090000 @@ -281131,6 +281134,7 @@ CVE-2025-1511,0,0,b1b588667a5e649574877e42702a5753176a9b5bb63efe10313a554d2504ba CVE-2025-1513,0,0,3e83881e26d14d0e87001b4c3ba5dc79f7552c69b46afe7ea910cd8458998dde,2025-03-06T17:52:55.370000 CVE-2025-1515,0,0,6745568ce7f500454ddf7cbbbf3fe5b80633db8da56aea69750d807282006f92,2025-03-05T10:15:19.850000 CVE-2025-1517,0,0,2fa9cdc1e0143bd8e9da49275eaa45f04a63792c53ac8ebc4aa9796acfc194c9,2025-02-26T13:15:41.193000 +CVE-2025-1527,1,1,8a93ae9d546da00b62910a2f9d137a31ff943086ede2e40a6b788d063ddbf81c,2025-03-12T12:15:14.473000 CVE-2025-1535,0,0,6080c0c0968f3ab3c5259d9031c93f6d6c93dcaef1c71aa8b7e3b62645a6a84e,2025-02-21T12:15:30.877000 CVE-2025-1536,0,0,13d2bb79966b022c194b53190d029539a3b9db0220df5fb889249e7f79d2fadc,2025-02-21T15:15:12.270000 CVE-2025-1537,0,0,861630e1b0372f1f37852ff12813e7a5ac2fa6d179d082cf3113227aa130bf0c,2025-02-21T15:15:12.460000 @@ -282244,29 +282248,29 @@ CVE-2025-21840,0,0,79e0fdabfbd29cc80f75cdf397a49e5d1ecc594978efa8294abd14922129d CVE-2025-21841,0,0,0dca55d80fff9bcd7a7d9ca27998b88ddb1e3e910c9ef6e7f9773a1db067d787,2025-03-07T09:15:17.137000 CVE-2025-21842,0,0,3341f3038ecf404014e00b515c1bfa146525327fcf880829bca5a72d8d6579f7,2025-03-07T09:15:17.237000 CVE-2025-21843,0,0,3c861851a6a9ed333443a3318029811e8258a3287563151b71a94780dd7552ce,2025-03-07T09:15:17.343000 -CVE-2025-21844,1,1,49eb5660b1acbc99973d010654154f6880e7b23ac22656d66b4dd3d0845aa4fb,2025-03-12T10:15:16.677000 -CVE-2025-21845,1,1,28f5c87fb17fb3b9074252f8b8672adb17b51e8d0650960d3d13a02f6b743180,2025-03-12T10:15:16.820000 -CVE-2025-21846,1,1,87748899bd9f5e4f08b6c11c398945d7184781e6087f1028996ed29c5c9bff92,2025-03-12T10:15:16.960000 -CVE-2025-21847,1,1,ebbc1071280394ff85f17a689d54d075d01bd64246ef9eafe876bb9779944a38,2025-03-12T10:15:17.100000 -CVE-2025-21848,1,1,c7a08a31ce4baaa376d8553d8742b5dcfded476624ba78ed9a9203a0a228e176,2025-03-12T10:15:17.230000 -CVE-2025-21849,1,1,7a2b9e5c7b6366055e2b07494c9c7a76633c1bc2ac05b585e25b9f19e0331247,2025-03-12T10:15:17.367000 -CVE-2025-21850,1,1,c49bc2038de14cda70bd9bf15fc9599bdfc0eec93a6f1a4c7519311493e25691,2025-03-12T10:15:17.507000 -CVE-2025-21851,1,1,08882553a7bd271e5ffe56573e2406eb2003d780625f8941bab7a5e286ddc092,2025-03-12T10:15:17.703000 -CVE-2025-21852,1,1,b0922317d4778dd182702a65d5ca7a88ad4d48df2af97d0664ec090ab415e6c5,2025-03-12T10:15:17.927000 -CVE-2025-21853,1,1,d9b6cbf4b6d3f39b278e48f6763ddff27a878223cb0f387b9a5e997f7ae24be8,2025-03-12T10:15:18.063000 -CVE-2025-21854,1,1,4b3ddc1a32cb93a0d7cc5b813644ecc2d3000d56fb055736ba55f2cb6ebd74c6,2025-03-12T10:15:18.190000 -CVE-2025-21855,1,1,1aed23e36c78889ea051841cbc48816f05ca428ad59bd82b81a871315e7bba97,2025-03-12T10:15:18.320000 -CVE-2025-21856,1,1,507008aff152f11d2133446f4ee632e37fad74836798b810e5bae9892dda115e,2025-03-12T10:15:18.453000 -CVE-2025-21857,1,1,2704cf709a914d97f084f05ea10f0d3ab591a9b92a8d15826a781c9bb853156f,2025-03-12T10:15:18.583000 -CVE-2025-21858,1,1,b7bec5a5a5f4b039b6da420f3131ee632d484495f89f6115e11c035d65f2b581,2025-03-12T10:15:18.720000 -CVE-2025-21859,1,1,1d8dec3c4fa74aa2883e95db6e8b6b3a30e13e33429de6abc466bab2f71af44a,2025-03-12T10:15:18.853000 -CVE-2025-21860,1,1,75492645727a1bf757588a817271993bf09520d82129b5cd7ec204e5298634b4,2025-03-12T10:15:18.990000 -CVE-2025-21861,1,1,bbdba3b22f4b987646dec36c2bdb3afbbaef52a6ccb32ac63e44e9b50665ceaf,2025-03-12T10:15:19.117000 -CVE-2025-21862,1,1,eede6ece541a97438ebbb03d22f8588c8d1ffbd47fae84fb3f13c7f619541e26,2025-03-12T10:15:19.253000 -CVE-2025-21863,1,1,954eee3abb5349d270a220bcf2e1c019d6dc947a6e918542775fb0e96abce0b1,2025-03-12T10:15:19.387000 -CVE-2025-21864,1,1,52447b4b82a667bc0d26cf1a65f7aa07407fbb9097c805d2c7f7265ccabcb7aa,2025-03-12T10:15:19.520000 -CVE-2025-21865,1,1,83bc8d738b1dd4f2bd3e320d669ffdebf631b2c1ec5b4f74d2bbb8b462343caa,2025-03-12T10:15:19.650000 -CVE-2025-21866,1,1,808086420f768ce0702affbae377b86f5c74e65b060b115e36ebedfd04849ae2,2025-03-12T10:15:19.800000 +CVE-2025-21844,0,0,49eb5660b1acbc99973d010654154f6880e7b23ac22656d66b4dd3d0845aa4fb,2025-03-12T10:15:16.677000 +CVE-2025-21845,0,0,28f5c87fb17fb3b9074252f8b8672adb17b51e8d0650960d3d13a02f6b743180,2025-03-12T10:15:16.820000 +CVE-2025-21846,0,0,87748899bd9f5e4f08b6c11c398945d7184781e6087f1028996ed29c5c9bff92,2025-03-12T10:15:16.960000 +CVE-2025-21847,0,0,ebbc1071280394ff85f17a689d54d075d01bd64246ef9eafe876bb9779944a38,2025-03-12T10:15:17.100000 +CVE-2025-21848,0,0,c7a08a31ce4baaa376d8553d8742b5dcfded476624ba78ed9a9203a0a228e176,2025-03-12T10:15:17.230000 +CVE-2025-21849,0,0,7a2b9e5c7b6366055e2b07494c9c7a76633c1bc2ac05b585e25b9f19e0331247,2025-03-12T10:15:17.367000 +CVE-2025-21850,0,0,c49bc2038de14cda70bd9bf15fc9599bdfc0eec93a6f1a4c7519311493e25691,2025-03-12T10:15:17.507000 +CVE-2025-21851,0,0,08882553a7bd271e5ffe56573e2406eb2003d780625f8941bab7a5e286ddc092,2025-03-12T10:15:17.703000 +CVE-2025-21852,0,0,b0922317d4778dd182702a65d5ca7a88ad4d48df2af97d0664ec090ab415e6c5,2025-03-12T10:15:17.927000 +CVE-2025-21853,0,0,d9b6cbf4b6d3f39b278e48f6763ddff27a878223cb0f387b9a5e997f7ae24be8,2025-03-12T10:15:18.063000 +CVE-2025-21854,0,0,4b3ddc1a32cb93a0d7cc5b813644ecc2d3000d56fb055736ba55f2cb6ebd74c6,2025-03-12T10:15:18.190000 +CVE-2025-21855,0,0,1aed23e36c78889ea051841cbc48816f05ca428ad59bd82b81a871315e7bba97,2025-03-12T10:15:18.320000 +CVE-2025-21856,0,0,507008aff152f11d2133446f4ee632e37fad74836798b810e5bae9892dda115e,2025-03-12T10:15:18.453000 +CVE-2025-21857,0,0,2704cf709a914d97f084f05ea10f0d3ab591a9b92a8d15826a781c9bb853156f,2025-03-12T10:15:18.583000 +CVE-2025-21858,0,0,b7bec5a5a5f4b039b6da420f3131ee632d484495f89f6115e11c035d65f2b581,2025-03-12T10:15:18.720000 +CVE-2025-21859,0,0,1d8dec3c4fa74aa2883e95db6e8b6b3a30e13e33429de6abc466bab2f71af44a,2025-03-12T10:15:18.853000 +CVE-2025-21860,0,0,75492645727a1bf757588a817271993bf09520d82129b5cd7ec204e5298634b4,2025-03-12T10:15:18.990000 +CVE-2025-21861,0,0,bbdba3b22f4b987646dec36c2bdb3afbbaef52a6ccb32ac63e44e9b50665ceaf,2025-03-12T10:15:19.117000 +CVE-2025-21862,0,0,eede6ece541a97438ebbb03d22f8588c8d1ffbd47fae84fb3f13c7f619541e26,2025-03-12T10:15:19.253000 +CVE-2025-21863,0,0,954eee3abb5349d270a220bcf2e1c019d6dc947a6e918542775fb0e96abce0b1,2025-03-12T10:15:19.387000 +CVE-2025-21864,0,0,52447b4b82a667bc0d26cf1a65f7aa07407fbb9097c805d2c7f7265ccabcb7aa,2025-03-12T10:15:19.520000 +CVE-2025-21865,0,0,83bc8d738b1dd4f2bd3e320d669ffdebf631b2c1ec5b4f74d2bbb8b462343caa,2025-03-12T10:15:19.650000 +CVE-2025-21866,0,0,808086420f768ce0702affbae377b86f5c74e65b060b115e36ebedfd04849ae2,2025-03-12T10:15:19.800000 CVE-2025-2189,0,0,0f0485d6b72522c6026e55cc9bfa123cea29477bef4292e09a4550e88c1b0506,2025-03-11T12:15:12.057000 CVE-2025-2190,0,0,16b1a05c84b9c153f0c21b975460283193f2f077bc77e69b6f4d369ddd154f19,2025-03-11T14:15:27.163000 CVE-2025-2191,0,0,3cf8cad58124b509a1a514bc0c337544536183b60b4c73508e7eca625ca9d4ab,2025-03-11T12:15:12.277000 @@ -282439,7 +282443,7 @@ CVE-2025-22386,0,0,bb528e31b1bdb9bbbff414b3528bcdf6ac468fced2f39ef70d45c390789b1 CVE-2025-22387,0,0,dd138547075d8154ac170b8fa1fe2fff6d798eaa102e4686c32ded5b7657a5a3,2025-01-06T17:15:47.997000 CVE-2025-22388,0,0,861b73b67db062deb352be180b2d48906ffed263b47a8a982206529cfeb63b66,2025-01-06T15:15:16.307000 CVE-2025-22389,0,0,f5a2f7f9283125a8370911c1c718c426c94812dc145d49e53a3e924c9ce26fe4,2025-02-11T22:15:29.927000 -CVE-2025-2239,1,1,c881a6f35bd443784e066e8b78d7f47a90750539033e949b6cbb59535df40b73,2025-03-12T10:15:19.940000 +CVE-2025-2239,0,0,c881a6f35bd443784e066e8b78d7f47a90750539033e949b6cbb59535df40b73,2025-03-12T10:15:19.940000 CVE-2025-22390,0,0,7d4cd529983da112f2a19a24b746418738cb2927e6e8de52b7de278b35e6ad14,2025-01-06T17:15:48.170000 CVE-2025-22394,0,0,74bb5d327b5fabc5afe5722acba49dd35fe0c1d26a691784f120eb1e4f911ff7,2025-02-04T15:51:11.187000 CVE-2025-22395,0,0,57c4b1d051c16506745f86a05c2206d0865c29f77486f620f2a0dfc5c8b5dd11,2025-02-04T15:49:52.617000 @@ -284759,11 +284763,11 @@ CVE-2025-27218,0,0,a1f84aab7c20671025069586dc6eda2e424af576b61d56df1ec2458e5aa40 CVE-2025-27219,0,0,26edee725f061a3765542776ac788c3175c25b1ef75e4fb56599c36f84b19b30,2025-03-05T14:05:15.387000 CVE-2025-27220,0,0,a02d37616d39b53901b34b45fe17d833959193f3655f17498861fe751a8ed44e,2025-03-05T14:05:49.230000 CVE-2025-27221,0,0,a77e2ee5b7be7126d70eb1fc9ecc3c0c9965218d6caa5649ef94dfa24ec52f83,2025-03-05T14:05:49.230000 -CVE-2025-27253,0,0,d857181311c2c4351c632eb4fe3042b9a49bbdca5c6dd8d30fd441bec38c7310,2025-03-10T09:15:10.897000 -CVE-2025-27254,0,0,56a96909ec4992eb3b77fe31ee123372e157ee1e69557e2aa63c36dad9c12684,2025-03-10T09:15:11.167000 -CVE-2025-27255,0,0,444f4d89f14f2f97a40e77ef95e8249c86f229cd00bb769214963f32b39ac1e8,2025-03-10T09:15:11.323000 -CVE-2025-27256,0,0,1eca2745bfa66cd8c552bcf63c53a1a8f33962b2980662b9414ed1bc0a4c3946,2025-03-10T09:15:11.463000 -CVE-2025-27257,0,0,fcbf9edf37885c6d03f99b4a7b2289c36e1e9836a62de8cb571be2965f1e70bc,2025-03-10T09:15:11.613000 +CVE-2025-27253,0,1,e6fd345c99af7ee03f79cb7784a5ae2d7ed62bc20a94544c634faa9f6cea75f1,2025-03-12T11:15:41.127000 +CVE-2025-27254,0,1,1326449cb688d3d742c54aa7c26671bc1a30e863cdbd3bd942083e3395c678b9,2025-03-12T12:15:14.767000 +CVE-2025-27255,0,1,e778f08cf23683afc5d4a9e46aba9493b6f8173a4bc86a191d0135a1893c7fc7,2025-03-12T12:15:14.907000 +CVE-2025-27256,0,1,faa5f1c45cf1df7eaa32fc86b6cec46d0d1a169c24ab8cf8bd8a3126393a2add,2025-03-12T12:15:15.047000 +CVE-2025-27257,0,1,35c5381be4b8261e4f71266ede8fcd92d8a42ce97885652c7e62cfebbc1b8ddf,2025-03-12T12:15:15.187000 CVE-2025-27263,0,0,0d6473ce6be397da70ae29bc260e636ca3c6169d6fa59d6f77401b8f5578c5c3,2025-03-03T14:15:57.980000 CVE-2025-27264,0,0,57766bee671a71e603c6190f5ecce6b6ab03f589b571849a06d4f3626124f857,2025-03-03T14:15:58.123000 CVE-2025-27265,0,0,064ce13be3b2caa339c06df0a9bbd275da3bf393870e4191cf15429558044c93,2025-02-24T15:15:14.310000 @@ -284909,7 +284913,7 @@ CVE-2025-27622,0,0,aab424c81f70efb6c2294313600d100f64e720f683885d3b6918b7e0d0c95 CVE-2025-27623,0,0,a7729605ea601dac947d3c9e9dda3f4cf0fc759f67e3d847999a08d4d426400f,2025-03-06T17:15:23.647000 CVE-2025-27624,0,0,386e769fd54c9c9e387001be90fa20a8140740d08fb61eb8c2dc8cbb750364f8,2025-03-06T17:15:23.797000 CVE-2025-27625,0,0,85889be78be476b146c5fda687cdd2b7a01a613eea674a60ada7a9651223e2d5,2025-03-06T17:15:23.960000 -CVE-2025-27636,0,0,6f0982eaa03c91e53a5974672e67fb384f05769dea0cfea98163b0cc00a8d575,2025-03-10T19:15:41.240000 +CVE-2025-27636,0,1,5bafc0fecd15d94cfbee1ce114845de5110d6d0dfb658863b338fe123110c3fe,2025-03-12T11:15:41.673000 CVE-2025-27637,0,0,9c062615c8ec6a3ced4ee678ddb923b6d263f273f4e63f5f7bf9a46985accf21,2025-03-05T16:15:40.713000 CVE-2025-27638,0,0,799c839b25e9819e4ec80c30ab7682e659f557f1c902bc7211099cb508098b42,2025-03-05T17:15:16.853000 CVE-2025-27639,0,0,a0477d98f560583497b6432bc3e9038f2aa7b8df2110514ba2e616c075cb3f66,2025-03-05T17:15:17.027000