Auto-Update: 2025-06-03T14:00:19.235697+00:00

This commit is contained in:
cad-safe-bot 2025-06-03 14:03:57 +00:00
parent 4a953dccf9
commit b308fc7f87
30 changed files with 3392 additions and 131 deletions

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-12718",
"sourceIdentifier": "cna@python.org",
"published": "2025-06-03T13:15:20.183",
"lastModified": "2025-06-03T13:15:20.183",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Allows modifying some file metadata (e.g. last modified) with filter=\"data\"\u00a0or file permissions (chmod) with filter=\"tar\"\u00a0of files outside the extraction directory.\nYou are affected by this vulnerability if using the tarfile\u00a0module to extract untrusted tar archives using TarFile.extractall()\u00a0or TarFile.extract()\u00a0using the filter=\u00a0parameter with a value of \"data\"\u00a0or \"tar\". See the tarfile extraction filters documentation https://docs.python.org/3/library/tarfile.html#tarfile-extraction-filter \u00a0for more information. Only Python versions 3.12 or later are affected by these vulnerabilities, earlier versions don't include the extraction filter feature.\n\nNote that for Python 3.14 or later the default value of filter=\u00a0changed from \"no filtering\" to `\"data\", so if you are relying on this new default behavior then your usage is also affected.\n\nNote that none of these vulnerabilities significantly affect the installation of source distributions which are tar archives as source distributions already allow arbitrary code execution during the build process. However when evaluating source distributions it's important to avoid installing source distributions with suspicious links."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@python.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "cna@python.org",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://github.com/python/cpython/issues/127987",
"source": "cna@python.org"
},
{
"url": "https://github.com/python/cpython/issues/135034",
"source": "cna@python.org"
},
{
"url": "https://github.com/python/cpython/pull/135037",
"source": "cna@python.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-41339",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-27T21:15:36.837",
"lastModified": "2025-05-06T18:15:36.670",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-06-03T13:52:39.957",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,14 +51,592 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor165_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.2.7",
"matchCriteriaId": "59521C99-00BA-4503-823E-3FEA44F8DDA0"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor165:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8E644893-0457-43A9-98AB-9DB37A5C415C"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor166_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.2.7",
"matchCriteriaId": "08B9436B-B2FE-4644-BB06-B0537EC23A71"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor166:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7E33E647-5883-44FA-9915-34B89090D4E4"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2620_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.9.8.9",
"matchCriteriaId": "4C7DD492-4294-484D-A4D2-BCCCA152D57F"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2620:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5D98663B-F2F5-4ADC-9FD5-75846890EEBA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigorlte200_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.9.8.9",
"matchCriteriaId": "E7845410-6E90-4E92-8029-964A7F77EC57"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigorlte200:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4DBF2015-9315-44C8-A9FE-E86146F1958E"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2860_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.9.8",
"matchCriteriaId": "02588C38-E98C-4553-93C0-535A0C129783"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2860:-:*:*:*:*:*:*:*",
"matchCriteriaId": "266C73DE-BFC6-4F3E-B022-559B3971CA44"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2925_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.9.8",
"matchCriteriaId": "43C713BB-02A0-4CD4-A27F-943D5D538444"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2925:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7536B29C-2030-4331-B8BF-D269D86D199B"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2862_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.9.9.5",
"matchCriteriaId": "765C62A0-BE3E-4661-8FD6-E9566B7C3C28"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2862:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8B01EDAE-BB9E-4431-BE8C-6505BA7CA42D"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2926_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.9.9.5",
"matchCriteriaId": "36FE9F0A-223F-42DC-BCB6-4A7A24A65130"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2926:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AF1B117B-603D-493C-A804-C18ED332A221"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2133_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.9.9",
"matchCriteriaId": "E0813DB7-4B52-40E1-9D5C-DBF9FA74EFD0"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2133:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1878E59C-FB40-435D-940A-8952C56FA88B"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2762_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.9.9",
"matchCriteriaId": "3B69D1EC-7C33-4367-80BA-4008E8C9A4BE"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2762:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3873B2B9-95C1-4F00-9165-7C4D2A90CDE5"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2832_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.9.9",
"matchCriteriaId": "D46E5FF5-6521-4A10-8CC5-34518A38ECFA"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2832:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B0978465-D59F-4C0A-A29F-5D7BE58BA557"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2135_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.4.5.1",
"matchCriteriaId": "6FD4B17C-2E8A-45C9-8475-C5FD40C86052"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2135:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AEDC8A7F-08CF-44D2-A9A5-A1353AF35B45"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2765_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.4.5.1",
"matchCriteriaId": "815465FB-9BDB-4A16-9E8A-A73B928A7999"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2765:-:*:*:*:*:*:*:*",
"matchCriteriaId": "60657812-D3A8-4B1B-B7BE-F629991CB053"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2766_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.4.5.1",
"matchCriteriaId": "73E966A8-E862-4118-B178-93C297765B0B"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2766:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C0AB3C84-67CA-4531-85FB-1A56F3C93ABF"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2865_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.4.5.3",
"matchCriteriaId": "31F174D4-CDE6-401D-9040-34B862BDE1F9"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2865:-:*:*:*:*:*:*:*",
"matchCriteriaId": "871448C6-9183-4828-A287-05F5EC6A44F6"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2866_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.4.5.3",
"matchCriteriaId": "D9B2CD77-C72F-4C26-B082-EA2671A59116"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2866:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0D0D2760-739F-4C79-AEDC-8B2CCCA2FF53"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2927_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.4.5.3",
"matchCriteriaId": "570A3205-4E89-47E5-9FAE-2D4FFBD5A667"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2927:-:*:*:*:*:*:*:*",
"matchCriteriaId": "12460F51-25AB-4EA9-BC43-9CE8DA992D75"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2962_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.3.2.8",
"matchCriteriaId": "0549C870-BE10-441A-B07D-0701915E5A9E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2962_firmware:4.4.3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "69EE76E5-A910-46D0-AF34-28D28B77E024"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2962:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BD0C9A21-7CFE-452F-8505-834AB8579D9B"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.3.2.8",
"matchCriteriaId": "B937F11C-FC86-4D6E-A46B-BA2CA0FFCEF7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:4.4.3:*:*:*:*:*:*:*",
"matchCriteriaId": "E857D42C-1967-46FE-94F6-45B3008ED4DB"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3910:-:*:*:*:*:*:*:*",
"matchCriteriaId": "894E4DDA-D9BE-441D-B447-B1CE52959347"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3912_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.3.6.1",
"matchCriteriaId": "84670562-F228-40A0-A38D-144EA62556D3"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3912:-:*:*:*:*:*:*:*",
"matchCriteriaId": "282E5318-DAA8-4AA2-8E7D-4B8BD9162153"
}
]
}
]
}
],
"references": [
{
"url": "http://draytek.com",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Product"
]
},
{
"url": "https://medium.com/faraday/advisory-multiple-vulnerabilities-affecting-draytek-routers-78a6cb8b3946",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-41340",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-27T21:15:36.923",
"lastModified": "2025-02-28T22:15:38.880",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-06-03T13:52:23.300",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,14 +51,592 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor165_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.2.7",
"matchCriteriaId": "59521C99-00BA-4503-823E-3FEA44F8DDA0"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor165:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8E644893-0457-43A9-98AB-9DB37A5C415C"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor166_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.2.7",
"matchCriteriaId": "08B9436B-B2FE-4644-BB06-B0537EC23A71"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor166:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7E33E647-5883-44FA-9915-34B89090D4E4"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2620_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.9.8.9",
"matchCriteriaId": "4C7DD492-4294-484D-A4D2-BCCCA152D57F"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2620:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5D98663B-F2F5-4ADC-9FD5-75846890EEBA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigorlte200_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.9.8.9",
"matchCriteriaId": "E7845410-6E90-4E92-8029-964A7F77EC57"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigorlte200:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4DBF2015-9315-44C8-A9FE-E86146F1958E"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2860_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.9.8",
"matchCriteriaId": "02588C38-E98C-4553-93C0-535A0C129783"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2860:-:*:*:*:*:*:*:*",
"matchCriteriaId": "266C73DE-BFC6-4F3E-B022-559B3971CA44"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2925_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.9.8",
"matchCriteriaId": "43C713BB-02A0-4CD4-A27F-943D5D538444"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2925:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7536B29C-2030-4331-B8BF-D269D86D199B"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2862_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.9.9.5",
"matchCriteriaId": "765C62A0-BE3E-4661-8FD6-E9566B7C3C28"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2862:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8B01EDAE-BB9E-4431-BE8C-6505BA7CA42D"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2926_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.9.9.5",
"matchCriteriaId": "36FE9F0A-223F-42DC-BCB6-4A7A24A65130"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2926:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AF1B117B-603D-493C-A804-C18ED332A221"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2133_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.9.9",
"matchCriteriaId": "E0813DB7-4B52-40E1-9D5C-DBF9FA74EFD0"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2133:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1878E59C-FB40-435D-940A-8952C56FA88B"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2762_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.9.9",
"matchCriteriaId": "3B69D1EC-7C33-4367-80BA-4008E8C9A4BE"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2762:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3873B2B9-95C1-4F00-9165-7C4D2A90CDE5"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2832_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.9.9",
"matchCriteriaId": "D46E5FF5-6521-4A10-8CC5-34518A38ECFA"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2832:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B0978465-D59F-4C0A-A29F-5D7BE58BA557"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2135_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.4.5.1",
"matchCriteriaId": "6FD4B17C-2E8A-45C9-8475-C5FD40C86052"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2135:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AEDC8A7F-08CF-44D2-A9A5-A1353AF35B45"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2765_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.4.5.1",
"matchCriteriaId": "815465FB-9BDB-4A16-9E8A-A73B928A7999"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2765:-:*:*:*:*:*:*:*",
"matchCriteriaId": "60657812-D3A8-4B1B-B7BE-F629991CB053"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2766_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.4.5.1",
"matchCriteriaId": "73E966A8-E862-4118-B178-93C297765B0B"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2766:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C0AB3C84-67CA-4531-85FB-1A56F3C93ABF"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2865_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.4.5.3",
"matchCriteriaId": "31F174D4-CDE6-401D-9040-34B862BDE1F9"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2865:-:*:*:*:*:*:*:*",
"matchCriteriaId": "871448C6-9183-4828-A287-05F5EC6A44F6"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2866_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.4.5.3",
"matchCriteriaId": "D9B2CD77-C72F-4C26-B082-EA2671A59116"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2866:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0D0D2760-739F-4C79-AEDC-8B2CCCA2FF53"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2927_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.4.5.3",
"matchCriteriaId": "570A3205-4E89-47E5-9FAE-2D4FFBD5A667"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2927:-:*:*:*:*:*:*:*",
"matchCriteriaId": "12460F51-25AB-4EA9-BC43-9CE8DA992D75"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2962_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.3.2.8",
"matchCriteriaId": "0549C870-BE10-441A-B07D-0701915E5A9E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2962_firmware:4.4.3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "69EE76E5-A910-46D0-AF34-28D28B77E024"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2962:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BD0C9A21-7CFE-452F-8505-834AB8579D9B"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.3.2.8",
"matchCriteriaId": "B937F11C-FC86-4D6E-A46B-BA2CA0FFCEF7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:4.4.3:*:*:*:*:*:*:*",
"matchCriteriaId": "E857D42C-1967-46FE-94F6-45B3008ED4DB"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3910:-:*:*:*:*:*:*:*",
"matchCriteriaId": "894E4DDA-D9BE-441D-B447-B1CE52959347"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3912_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.3.6.1",
"matchCriteriaId": "84670562-F228-40A0-A38D-144EA62556D3"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3912:-:*:*:*:*:*:*:*",
"matchCriteriaId": "282E5318-DAA8-4AA2-8E7D-4B8BD9162153"
}
]
}
]
}
],
"references": [
{
"url": "http://draytek.com",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Product"
]
},
{
"url": "https://medium.com/faraday/advisory-multiple-vulnerabilities-affecting-draytek-routers-78a6cb8b3946",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-41592",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-10-03T19:15:04.633",
"lastModified": "2025-04-10T13:41:51.380",
"lastModified": "2025-06-03T13:52:04.560",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
@ -52,6 +52,377 @@
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2952_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.9.8.2",
"matchCriteriaId": "4137F610-B3BE-4B74-8409-B91E61C4EEEE"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2952:-:*:*:*:*:*:*:*",
"matchCriteriaId": "167336E2-AAA8-4424-AB07-2D7C9E1542B3"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2620_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.9.8.9",
"matchCriteriaId": "4C7DD492-4294-484D-A4D2-BCCCA152D57F"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2620:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5D98663B-F2F5-4ADC-9FD5-75846890EEBA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2915_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.4.5.3",
"matchCriteriaId": "E6E55BCE-BBF0-454B-AE86-45B7298888B3"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2915:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5860CBE4-328E-418D-9E81-1D3AF7DB8F2B"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2866_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.4.5.2",
"matchCriteriaId": "89461FD4-897D-44F1-8486-4BCCDE3772DD"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2866:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0D0D2760-739F-4C79-AEDC-8B2CCCA2FF53"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2766_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.4.5.3",
"matchCriteriaId": "8F87D851-15BC-4FC1-8AB7-D5C15B2B74F0"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2766:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C0AB3C84-67CA-4531-85FB-1A56F3C93ABF"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2865_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.4.5.2",
"matchCriteriaId": "C3D46DEC-06AB-489F-A0B5-10C31F80A8C1"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2865:-:*:*:*:*:*:*:*",
"matchCriteriaId": "871448C6-9183-4828-A287-05F5EC6A44F6"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2765_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.4.5.3",
"matchCriteriaId": "1B1826F9-0258-44DD-A471-113CF55CE563"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2765:-:*:*:*:*:*:*:*",
"matchCriteriaId": "60657812-D3A8-4B1B-B7BE-F629991CB053"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2763_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.4.5.3",
"matchCriteriaId": "1A559F44-80F8-44B7-B70F-BA0B78C85283"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2763:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9EA9DF5D-6651-455A-9305-C42C0FF51F01"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2135_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.4.5.3",
"matchCriteriaId": "B4AB3320-27F8-4359-AEF8-6B1FDBA67111"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2135:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AEDC8A7F-08CF-44D2-A9A5-A1353AF35B45"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor166_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.2.7",
"matchCriteriaId": "08B9436B-B2FE-4644-BB06-B0537EC23A71"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor166:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7E33E647-5883-44FA-9915-34B89090D4E4"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3912_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.3.6.1",
"matchCriteriaId": "84670562-F228-40A0-A38D-144EA62556D3"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3912:-:*:*:*:*:*:*:*",
"matchCriteriaId": "282E5318-DAA8-4AA2-8E7D-4B8BD9162153"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor1000b_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.3.2.8",
"matchCriteriaId": "CDBC681E-CD03-49E5-BC3A-E4A7654975A3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor1000b_firmware:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.4.0.0",
"versionEndExcluding": "4.4.3.1",
"matchCriteriaId": "ABDC93B5-DC0A-4AA4-A340-382F108AE80B"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor1000b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9FF86645-253A-4BA3-BA2A-2725575C390D"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor165_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.2.7",
"matchCriteriaId": "59521C99-00BA-4503-823E-3FEA44F8DDA0"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor165:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8E644893-0457-43A9-98AB-9DB37A5C415C"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
@ -62,8 +433,15 @@
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "4.3.2.6",
"matchCriteriaId": "B60D4383-24BF-4BBE-91FC-503EC3DB1A35"
"versionEndExcluding": "4.3.2.8",
"matchCriteriaId": "B937F11C-FC86-4D6E-A46B-BA2CA0FFCEF7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3910_firmware:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.4.0.0",
"versionEndExcluding": "4.4.3.1",
"matchCriteriaId": "2602941C-255F-4289-9043-D396CC4B3192"
}
]
},
@ -79,6 +457,293 @@
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2962_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.3.2.8",
"matchCriteriaId": "0549C870-BE10-441A-B07D-0701915E5A9E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2962_firmware:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.4.0.0",
"versionEndExcluding": "4.4.3.1",
"matchCriteriaId": "0D1A9825-E419-4740-996A-5928D207FCB6"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2962:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BD0C9A21-7CFE-452F-8505-834AB8579D9B"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigorlte200_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.9.8.9",
"matchCriteriaId": "E7845410-6E90-4E92-8029-964A7F77EC57"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigorlte200:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4DBF2015-9315-44C8-A9FE-E86146F1958E"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2133_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.9.9",
"matchCriteriaId": "E0813DB7-4B52-40E1-9D5C-DBF9FA74EFD0"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2133:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1878E59C-FB40-435D-940A-8952C56FA88B"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2762_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.9.9",
"matchCriteriaId": "3B69D1EC-7C33-4367-80BA-4008E8C9A4BE"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2762:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3873B2B9-95C1-4F00-9165-7C4D2A90CDE5"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2832_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.9.9",
"matchCriteriaId": "D46E5FF5-6521-4A10-8CC5-34518A38ECFA"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2832:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B0978465-D59F-4C0A-A29F-5D7BE58BA557"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2860_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.9.8",
"matchCriteriaId": "02588C38-E98C-4553-93C0-535A0C129783"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2860:-:*:*:*:*:*:*:*",
"matchCriteriaId": "266C73DE-BFC6-4F3E-B022-559B3971CA44"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2862_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.9.9.5",
"matchCriteriaId": "765C62A0-BE3E-4661-8FD6-E9566B7C3C28"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2862:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8B01EDAE-BB9E-4431-BE8C-6505BA7CA42D"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2925_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.9.8",
"matchCriteriaId": "43C713BB-02A0-4CD4-A27F-943D5D538444"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2925:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7536B29C-2030-4331-B8BF-D269D86D199B"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor2926_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.9.9.5",
"matchCriteriaId": "36FE9F0A-223F-42DC-BCB6-4A7A24A65130"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor2926:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AF1B117B-603D-493C-A804-C18ED332A221"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:draytek:vigor3220_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.9.8.2",
"matchCriteriaId": "0F1ADAFE-5F59-4617-A20D-68675AE4AA61"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:draytek:vigor3220:-:*:*:*:*:*:*:*",
"matchCriteriaId": "64955940-3998-4B76-92D1-D9F3FAB874B4"
}
]
}
]
}
],
"references": [
@ -86,7 +751,9 @@
"url": "https://www.forescout.com/resources/draybreak-draytek-research/",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
"Third Party Advisory",
"Exploit",
"Mitigation"
]
},
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-54188",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-05-22T15:16:03.823",
"lastModified": "2025-05-23T19:15:21.850",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-06-03T13:52:30.580",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,10 +51,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:infoblox:netmri:*:*:*:*:*:*:*:*",
"versionEndExcluding": "7.6.1",
"matchCriteriaId": "7386D948-8CAD-4AC9-B710-FA1B91F3C467"
}
]
}
]
}
],
"references": [
{
"url": "https://support.infoblox.com/s/article/Infoblox-NetMRI-is-vulnerable-to-CVE-2024-54188",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-27997",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-05-21T16:15:30.997",
"lastModified": "2025-05-21T20:24:58.133",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-06-03T13:52:50.260",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,10 +51,30 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:blizzard:battle.net:2.40.0.15267:*:*:*:*:*:*:*",
"matchCriteriaId": "5C2792D0-2AD2-414C-8F12-2EAA604D473F"
}
]
}
]
}
],
"references": [
{
"url": "https://gist.github.com/sornram9254/4593dd5eb2bcca50d68dc6ac70e40b24",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-32813",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-05-22T15:16:04.523",
"lastModified": "2025-05-23T19:15:22.070",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-06-03T13:53:24.730",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,10 +51,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:infoblox:netmri:*:*:*:*:*:*:*:*",
"versionEndExcluding": "7.6.1",
"matchCriteriaId": "7386D948-8CAD-4AC9-B710-FA1B91F3C467"
}
]
}
]
}
],
"references": [
{
"url": "https://support.infoblox.com/s/article/Infoblox-NetMRI-is-vulnerable-to-CVE-2025-32813",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-32814",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-05-22T15:16:04.637",
"lastModified": "2025-05-23T15:55:02.040",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-06-03T12:59:57.153",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,10 +51,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:infoblox:netmri:*:*:*:*:*:*:*:*",
"versionEndExcluding": "7.6.1",
"matchCriteriaId": "7386D948-8CAD-4AC9-B710-FA1B91F3C467"
}
]
}
]
}
],
"references": [
{
"url": "https://support.infoblox.com/s/article/Infoblox-NetMRI-is-vulnerable-to-CVE-2025-32814",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-32815",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-05-22T15:16:04.750",
"lastModified": "2025-05-23T15:55:02.040",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-06-03T12:59:26.683",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,10 +51,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:infoblox:netmri:*:*:*:*:*:*:*:*",
"versionEndExcluding": "7.6.1",
"matchCriteriaId": "7386D948-8CAD-4AC9-B710-FA1B91F3C467"
}
]
}
]
}
],
"references": [
{
"url": "https://support.infoblox.com/s/article/Infoblox-NetMRI-is-vulnerable-to-CVE-2025-32815",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-4138",
"sourceIdentifier": "cna@python.org",
"published": "2025-06-03T13:15:20.377",
"lastModified": "2025-06-03T13:15:20.377",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Allows the extraction filter to be ignored, allowing symlink targets to point outside the destination directory, and the modification of some file metadata.\n\n\nYou are affected by this vulnerability if using the tarfile\u00a0module to extract untrusted tar archives using TarFile.extractall()\u00a0or TarFile.extract()\u00a0using the filter=\u00a0parameter with a value of \"data\"\u00a0or \"tar\". See the tarfile extraction filters documentation https://docs.python.org/3/library/tarfile.html#tarfile-extraction-filter \u00a0for more information. Only Python versions 3.12 or later are affected by these vulnerabilities, earlier versions don't include the extraction filter feature.\n\nNote that for Python 3.14 or later the default value of filter=\u00a0changed from \"no filtering\" to `\"data\", so if you are relying on this new default behavior then your usage is also affected.\n\nNote that none of these vulnerabilities significantly affect the installation of source distributions which are tar archives as source distributions already allow arbitrary code execution during the build process. However when evaluating source distributions it's important to avoid installing source distributions with suspicious links."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@python.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "cna@python.org",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://github.com/python/cpython/issues/135034",
"source": "cna@python.org"
},
{
"url": "https://github.com/python/cpython/pull/135037",
"source": "cna@python.org"
}
]
}

View File

@ -0,0 +1,72 @@
{
"id": "CVE-2025-4205",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-06-03T12:15:21.350",
"lastModified": "2025-06-03T12:15:21.350",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Popup Maker plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018popupID' parameter in all versions up to, and including, 1.20.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
},
{
"lang": "es",
"value": "El complemento Popup Maker para WordPress es vulnerable a Cross-Site Scripting almacenado a trav\u00e9s del par\u00e1metro \u00abpopupID\u00bb en todas las versiones hasta la 1.20.4 incluida, debido a una depuraci\u00f3n de entrada y un escape de salida insuficientes. Esto permite a atacantes autenticados, con acceso de colaborador o superior, inyectar scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n al acceder un usuario a una p\u00e1gina inyectada."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/popup-maker/tags/1.20.4/assets/js/site.js#L869",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3303770/",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/popup-maker/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/58fe6f67-1139-4d3e-864d-3966cede5077?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-4330",
"sourceIdentifier": "cna@python.org",
"published": "2025-06-03T13:15:20.503",
"lastModified": "2025-06-03T13:15:20.503",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Allows the extraction filter to be ignored, allowing symlink targets to point outside the destination directory, and the modification of some file metadata.\n\n\nYou are affected by this vulnerability if using the tarfile\u00a0module to extract untrusted tar archives using TarFile.extractall()\u00a0or TarFile.extract()\u00a0using the filter=\u00a0parameter with a value of \"data\"\u00a0or \"tar\". See the tarfile extraction filters documentation https://docs.python.org/3/library/tarfile.html#tarfile-extraction-filter \u00a0for more information. Only Python versions 3.12 or later are affected by these vulnerabilities, earlier versions don't include the extraction filter feature.\n\nNote that for Python 3.14 or later the default value of filter=\u00a0changed from \"no filtering\" to `\"data\", so if you are relying on this new default behavior then your usage is also affected.\n\nNote that none of these vulnerabilities significantly affect the installation of source distributions which are tar archives as source distributions already allow arbitrary code execution during the build process. However when evaluating source distributions it's important to avoid installing source distributions with suspicious links."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@python.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "cna@python.org",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://github.com/python/cpython/issues/135034",
"source": "cna@python.org"
},
{
"url": "https://github.com/python/cpython/pull/135037",
"source": "cna@python.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-44083",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-05-21T19:16:08.737",
"lastModified": "2025-05-22T19:15:50.503",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-06-03T13:52:39.333",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,14 +51,49 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:dlink:di-8100_firmware:16.07.26a1:*:*:*:*:*:*:*",
"matchCriteriaId": "4FA39417-3894-4D6D-A899-000F56AA482B"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:dlink:di-8100:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8D417784-56F2-40AF-8FE8-C00E6F332131"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/piposy/IOTsec/blob/main/Dlink/DI8100/DI8100-A1-1.md",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Broken Link"
]
},
{
"url": "https://github.com/piposy/IOTsec/blob/main/Dlink/DI8100/DI8100-A1-1.md",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Broken Link"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-44892",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-05-21T14:15:30.243",
"lastModified": "2025-05-21T20:24:58.133",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-06-03T13:53:03.090",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,10 +51,43 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:planet:wgs-804hpt_firmware:1.305b241111:*:*:*:*:*:*:*",
"matchCriteriaId": "78EC91E2-4DC2-4AF4-BFA1-1BAFC559EA68"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:planet:wgs-804hpt:2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "9FDF68E2-9A47-4478-B204-443C9DFF4DAA"
}
]
}
]
}
],
"references": [
{
"url": "https://lafdrew.github.io/2025/04/20/web-rmon-alarm-post-rmon-alarm-owne/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-44895",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-05-21T14:15:30.850",
"lastModified": "2025-05-21T20:24:58.133",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-06-03T13:52:57.017",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,10 +51,43 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:planet:wgs-804hpt_firmware:1.305b241111:*:*:*:*:*:*:*",
"matchCriteriaId": "78EC91E2-4DC2-4AF4-BFA1-1BAFC559EA68"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:planet:wgs-804hpt:2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "9FDF68E2-9A47-4478-B204-443C9DFF4DAA"
}
]
}
]
}
],
"references": [
{
"url": "https://lafdrew.github.io/2025/04/18/web-acl-ipv4BasedAceAdd-post-ipv4Acl-StackOverflow/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,48 @@
{
"id": "CVE-2025-4435",
"sourceIdentifier": "cna@python.org",
"published": "2025-06-03T13:15:20.630",
"lastModified": "2025-06-03T13:15:20.630",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "When using a TarFile.errorlevel = 0\u00a0and extracting with a filter the documented behavior is that any filtered members would be skipped and not extracted. However the actual behavior of TarFile.errorlevel = 0\u00a0in affected versions is that the member would still be extracted and not skipped."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@python.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://github.com/python/cpython/issues/135034",
"source": "cna@python.org"
},
{
"url": "https://github.com/python/cpython/pull/135037",
"source": "cna@python.org"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-4517",
"sourceIdentifier": "cna@python.org",
"published": "2025-06-03T13:15:20.837",
"lastModified": "2025-06-03T13:15:20.837",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Allows arbitrary filesystem writes outside the extraction directory during extraction with filter=\"data\".\n\n\nYou are affected by this vulnerability if using the tarfile\u00a0module to extract untrusted tar archives using TarFile.extractall()\u00a0or TarFile.extract()\u00a0using the filter=\u00a0parameter with a value of \"data\"\u00a0or \"tar\". See the tarfile extraction filters documentation https://docs.python.org/3/library/tarfile.html#tarfile-extraction-filter \u00a0for more information. Only Python versions 3.12 or later are affected by these vulnerabilities, earlier versions don't include the extraction filter feature.\n\nNote that for Python 3.14 or later the default value of filter=\u00a0changed from \"no filtering\" to `\"data\", so if you are relying on this new default behavior then your usage is also affected.\n\nNote that none of these vulnerabilities significantly affect the installation of source distributions which are tar archives as source distributions already allow arbitrary code execution during the build process. However when evaluating source distributions it's important to avoid installing source distributions with suspicious links."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@python.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L",
"baseScore": 9.4,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 5.5
}
]
},
"weaknesses": [
{
"source": "cna@python.org",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://github.com/python/cpython/issues/135034",
"source": "cna@python.org"
},
{
"url": "https://github.com/python/cpython/pull/135037",
"source": "cna@python.org"
}
]
}

View File

@ -0,0 +1,76 @@
{
"id": "CVE-2025-4671",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-06-03T12:15:22.443",
"lastModified": "2025-06-03T12:15:22.443",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Profile Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's user_meta and compare shortcodes in all versions up to, and including, 3.13.8 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
},
{
"lang": "es",
"value": "El complemento Profile Builder para WordPress es vulnerable a Cross-Site Scripting almacenado a trav\u00e9s de los shortcodes user_meta y compare del complemento en todas las versiones hasta la 3.13.8 incluida, debido a una depuraci\u00f3n de entrada insuficiente y al escape de salida en los atributos proporcionados por el usuario. Esto permite a atacantes autenticados, con acceso de colaborador o superior, inyectar scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n al acceder un usuario a una p\u00e1gina inyectada."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/profile-builder/tags/3.13.8/admin/advanced-settings/includes/shortcodes/compare.php#L5",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/profile-builder/tags/3.13.8/admin/advanced-settings/includes/shortcodes/usermeta.php#L5",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3304692/",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/profile-builder/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/346c9785-0069-40ec-a255-fe2dae30f7a0?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-4696",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-05-15T13:16:36.227",
"lastModified": "2025-05-30T10:15:25.403",
"lastModified": "2025-06-03T13:15:20.963",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -205,6 +205,10 @@
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.586589",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/Iandweb/CVE/issues/15",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-5149",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-05-25T13:15:19.593",
"lastModified": "2025-05-28T14:58:52.920",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-06-03T12:59:06.597",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -63,7 +63,7 @@
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
@ -80,6 +80,26 @@
},
"exploitabilityScore": 2.2,
"impactScore": 3.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.2,
"impactScore": 5.9
}
],
"cvssMetricV2": [
@ -120,22 +140,56 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wcms:wcms:*:*:*:*:*:*:*:*",
"versionEndIncluding": "8.3.11",
"matchCriteriaId": "85BD4DB7-9ECD-4B0E-A871-4D07212E9045"
}
]
}
]
}
],
"references": [
{
"url": "https://gitee.com/nwtmd5/cve/issues/IC6O7D",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Issue Tracking"
]
},
{
"url": "https://vuldb.com/?ctiid.310237",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.310237",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.574590",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-5150",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-05-25T15:15:22.667",
"lastModified": "2025-05-28T18:15:30.327",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-06-03T12:58:43.070",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -80,6 +80,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
@ -122,28 +142,76 @@
"value": "CWE-1321"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-1321"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:linuxfoundation:docarray:*:*:*:*:*:*:*:*",
"versionEndIncluding": "0.40.1",
"matchCriteriaId": "1CA365E6-5572-4BC5-8735-A3A7B4E1259B"
}
]
}
]
}
],
"references": [
{
"url": "https://gist.github.com/superboy-zjc/56502343bcb12eb653081b426debf2c8",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Mitigation"
]
},
{
"url": "https://vuldb.com/?ctiid.310238",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.310238",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.574696",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://gist.github.com/superboy-zjc/56502343bcb12eb653081b426debf2c8",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Mitigation"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-5151",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-05-25T17:15:20.523",
"lastModified": "2025-05-28T18:15:30.450",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-06-03T12:58:22.147",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -80,6 +80,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 3.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
@ -122,40 +142,104 @@
"value": "CWE-94"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:defog:introspect:*:*:*:*:*:*:*:*",
"versionStartIncluding": "0.1.0",
"versionEndIncluding": "0.1.4",
"matchCriteriaId": "B1B77C58-4211-4CE4-9F0F-B81471EC9082"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/defog-ai/introspect/issues/495",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Issue Tracking",
"Patch"
]
},
{
"url": "https://github.com/defog-ai/introspect/issues/495#issue-3036141048",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Issue Tracking",
"Patch"
]
},
{
"url": "https://github.com/defog-ai/introspect/issues/495#issuecomment-2894640278",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Issue Tracking",
"Patch"
]
},
{
"url": "https://github.com/defog-ai/introspect/pull/502",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Broken Link"
]
},
{
"url": "https://vuldb.com/?ctiid.310239",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.310239",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.574809",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://github.com/defog-ai/introspect/issues/495#issuecomment-2894640278",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Issue Tracking",
"Patch"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-5152",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-05-25T17:15:21.650",
"lastModified": "2025-05-28T18:15:30.577",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-06-03T12:58:01.413",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -80,6 +80,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
],
"cvssMetricV2": [
@ -122,28 +142,74 @@
"value": "CWE-89"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:chanjet:chanjet_cms:*:*:*:*:*:*:*:*",
"versionEndIncluding": "20250510",
"matchCriteriaId": "57894ABC-F588-4A39-ABD7-62AD07EC7371"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/ClausiusFan/CVE/blob/main/CVE_1.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.310240",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.310240",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.575047",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://github.com/ClausiusFan/CVE/blob/main/CVE_1.md",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-5153",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-05-25T18:15:19.487",
"lastModified": "2025-05-28T18:15:30.697",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-06-03T12:57:15.430",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -80,6 +80,26 @@
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
],
"cvssMetricV2": [
@ -122,28 +142,73 @@
"value": "CWE-94"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cmsmadesimple:cms_made_simple:2.2.21:*:*:*:*:*:*:*",
"matchCriteriaId": "55BFD129-4009-4D56-B161-EA6135366AC0"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/feixuezhi/CMSMadeSimple2",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.310241",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.310241",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.575470",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://github.com/feixuezhi/CMSMadeSimple2",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-5154",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-05-25T19:15:19.740",
"lastModified": "2025-05-28T18:15:30.830",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-06-03T13:53:41.553",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -80,6 +80,26 @@
},
"exploitabilityScore": 0.8,
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 0.8,
"impactScore": 3.6
}
],
"cvssMetricV2": [
@ -122,32 +142,80 @@
"value": "CWE-313"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-312"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:phonepe:phonepe:25.03.21.0:*:*:*:*:android:*:*",
"matchCriteriaId": "2447B234-961D-4307-AAB2-4B6E063A8A5C"
}
]
}
]
}
],
"references": [
{
"url": "https://drive.google.com/drive/folders/1Xj9y2w3E98IZu8PUeGGI0nQPNsvVm87I?usp=sharing",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Not Applicable"
]
},
{
"url": "https://github.com/honestcorrupt/-Insecure-Local-Storage-of-Sensitive-User-Data-in-PhonePe-Android-App-Unpatched-",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.310242",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.310242",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.576245",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://github.com/honestcorrupt/-Insecure-Local-Storage-of-Sensitive-User-Data-in-PhonePe-Android-App-Unpatched-",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit"
]
}
]
}

View File

@ -0,0 +1,72 @@
{
"id": "CVE-2025-5340",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-06-03T12:15:22.603",
"lastModified": "2025-06-03T12:15:22.603",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Music Player for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018album_buy_url\u2019 parameter in all versions up to, and including, 2.4.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
},
{
"lang": "es",
"value": "El complemento Music Player para Elementor de WordPress es vulnerable a Cross-Site Scripting almacenado a trav\u00e9s del par\u00e1metro \u00abalbum_buy_url\u00bb en todas las versiones hasta la 2.4.6 incluida, debido a una depuraci\u00f3n de entrada y un escape de salida insuficientes. Esto permite a atacantes autenticados, con acceso de colaborador o superior, inyectar scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n al acceder un usuario a una p\u00e1gina inyectada."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/music-player-for-elementor/tags/2.4.6/classes/widgets/slide-music-player-free.php#L1205",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3304812/",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/music-player-for-elementor/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/193d9625-34ab-497f-987e-5a53ca01e73e?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-5495",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-03T13:15:21.123",
"lastModified": "2025-06-03T13:15:21.123",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Netgear WNR614 1.1.0.28_1.0.1WW. It has been classified as critical. This affects an unknown part of the component URL Handler. The manipulation with the input %00currentsetting.htm leads to improper authentication. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. This issue appears to have been circulating as an 0day since 2024."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-287"
}
]
}
],
"references": [
{
"url": "https://github.com/Shuanunio/CVE_Requests/blob/main/Netgear/WNR614/ACL%20bypass%20Vulnerability%20in%20Netgear%20WNR614.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.310911",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.310911",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.584939",
"source": "cna@vuldb.com"
},
{
"url": "https://www.netgear.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-5497",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-06-03T13:15:21.310",
"lastModified": "2025-06-03T13:15:21.310",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in slackero phpwcms up to 1.9.45/1.10.8. It has been declared as critical. This vulnerability affects unknown code of the file include/inc_module/mod_feedimport/inc/processing.inc.php of the component Feedimport Module. The manipulation of the argument cnt_text leads to deserialization. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.9.46 and 1.10.9 is able to address this issue. It is recommended to upgrade the affected component."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-20"
},
{
"lang": "en",
"value": "CWE-502"
}
]
}
],
"references": [
{
"url": "https://github.com/3em0/cve_repo/blob/main/phpwcms/phar%20vulnerability%20in%20phpwcms.md",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/slackero/phpwcms/releases/tag/v1.10.9",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.310912",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.310912",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.577999",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-06-03T12:00:19.291650+00:00
2025-06-03T14:00:19.235697+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-06-03T11:55:42.657000+00:00
2025-06-03T13:53:41.553000+00:00
```
### Last Data Feed Release
@ -33,31 +33,47 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
296304
296314
```
### CVEs added in the last Commit
Recently added CVEs: `7`
Recently added CVEs: `10`
- [CVE-2024-36486](CVE-2024/CVE-2024-364xx/CVE-2024-36486.json) (`2025-06-03T10:15:20.657`)
- [CVE-2024-52561](CVE-2024/CVE-2024-525xx/CVE-2024-52561.json) (`2025-06-03T10:15:21.857`)
- [CVE-2024-54189](CVE-2024/CVE-2024-541xx/CVE-2024-54189.json) (`2025-06-03T10:15:22.040`)
- [CVE-2025-31359](CVE-2025/CVE-2025-313xx/CVE-2025-31359.json) (`2025-06-03T10:15:22.240`)
- [CVE-2025-4392](CVE-2025/CVE-2025-43xx/CVE-2025-4392.json) (`2025-06-03T10:15:22.397`)
- [CVE-2025-5492](CVE-2025/CVE-2025-54xx/CVE-2025-5492.json) (`2025-06-03T11:15:21.023`)
- [CVE-2025-5493](CVE-2025/CVE-2025-54xx/CVE-2025-5493.json) (`2025-06-03T11:15:21.230`)
- [CVE-2024-12718](CVE-2024/CVE-2024-127xx/CVE-2024-12718.json) (`2025-06-03T13:15:20.183`)
- [CVE-2025-4138](CVE-2025/CVE-2025-41xx/CVE-2025-4138.json) (`2025-06-03T13:15:20.377`)
- [CVE-2025-4205](CVE-2025/CVE-2025-42xx/CVE-2025-4205.json) (`2025-06-03T12:15:21.350`)
- [CVE-2025-4330](CVE-2025/CVE-2025-43xx/CVE-2025-4330.json) (`2025-06-03T13:15:20.503`)
- [CVE-2025-4435](CVE-2025/CVE-2025-44xx/CVE-2025-4435.json) (`2025-06-03T13:15:20.630`)
- [CVE-2025-4517](CVE-2025/CVE-2025-45xx/CVE-2025-4517.json) (`2025-06-03T13:15:20.837`)
- [CVE-2025-4671](CVE-2025/CVE-2025-46xx/CVE-2025-4671.json) (`2025-06-03T12:15:22.443`)
- [CVE-2025-5340](CVE-2025/CVE-2025-53xx/CVE-2025-5340.json) (`2025-06-03T12:15:22.603`)
- [CVE-2025-5495](CVE-2025/CVE-2025-54xx/CVE-2025-5495.json) (`2025-06-03T13:15:21.123`)
- [CVE-2025-5497](CVE-2025/CVE-2025-54xx/CVE-2025-5497.json) (`2025-06-03T13:15:21.310`)
### CVEs modified in the last Commit
Recently modified CVEs: `5`
Recently modified CVEs: `18`
- [CVE-2023-49528](CVE-2023/CVE-2023-495xx/CVE-2023-49528.json) (`2025-06-03T11:00:35.743`)
- [CVE-2024-46256](CVE-2024/CVE-2024-462xx/CVE-2024-46256.json) (`2025-06-03T11:55:42.657`)
- [CVE-2024-46257](CVE-2024/CVE-2024-462xx/CVE-2024-46257.json) (`2025-06-03T11:55:19.547`)
- [CVE-2024-6119](CVE-2024/CVE-2024-61xx/CVE-2024-6119.json) (`2025-06-03T10:51:54.117`)
- [CVE-2025-5137](CVE-2025/CVE-2025-51xx/CVE-2025-5137.json) (`2025-06-03T10:15:22.570`)
- [CVE-2024-41339](CVE-2024/CVE-2024-413xx/CVE-2024-41339.json) (`2025-06-03T13:52:39.957`)
- [CVE-2024-41340](CVE-2024/CVE-2024-413xx/CVE-2024-41340.json) (`2025-06-03T13:52:23.300`)
- [CVE-2024-41592](CVE-2024/CVE-2024-415xx/CVE-2024-41592.json) (`2025-06-03T13:52:04.560`)
- [CVE-2024-54188](CVE-2024/CVE-2024-541xx/CVE-2024-54188.json) (`2025-06-03T13:52:30.580`)
- [CVE-2025-27997](CVE-2025/CVE-2025-279xx/CVE-2025-27997.json) (`2025-06-03T13:52:50.260`)
- [CVE-2025-32813](CVE-2025/CVE-2025-328xx/CVE-2025-32813.json) (`2025-06-03T13:53:24.730`)
- [CVE-2025-32814](CVE-2025/CVE-2025-328xx/CVE-2025-32814.json) (`2025-06-03T12:59:57.153`)
- [CVE-2025-32815](CVE-2025/CVE-2025-328xx/CVE-2025-32815.json) (`2025-06-03T12:59:26.683`)
- [CVE-2025-44083](CVE-2025/CVE-2025-440xx/CVE-2025-44083.json) (`2025-06-03T13:52:39.333`)
- [CVE-2025-44892](CVE-2025/CVE-2025-448xx/CVE-2025-44892.json) (`2025-06-03T13:53:03.090`)
- [CVE-2025-44895](CVE-2025/CVE-2025-448xx/CVE-2025-44895.json) (`2025-06-03T13:52:57.017`)
- [CVE-2025-4696](CVE-2025/CVE-2025-46xx/CVE-2025-4696.json) (`2025-06-03T13:15:20.963`)
- [CVE-2025-5149](CVE-2025/CVE-2025-51xx/CVE-2025-5149.json) (`2025-06-03T12:59:06.597`)
- [CVE-2025-5150](CVE-2025/CVE-2025-51xx/CVE-2025-5150.json) (`2025-06-03T12:58:43.070`)
- [CVE-2025-5151](CVE-2025/CVE-2025-51xx/CVE-2025-5151.json) (`2025-06-03T12:58:22.147`)
- [CVE-2025-5152](CVE-2025/CVE-2025-51xx/CVE-2025-5152.json) (`2025-06-03T12:58:01.413`)
- [CVE-2025-5153](CVE-2025/CVE-2025-51xx/CVE-2025-5153.json) (`2025-06-03T12:57:15.430`)
- [CVE-2025-5154](CVE-2025/CVE-2025-51xx/CVE-2025-5154.json) (`2025-06-03T13:53:41.553`)
## Download and Usage

View File

@ -239483,7 +239483,7 @@ CVE-2023-49502,0,0,69af41f78008495447faebfcddd8fb8f31648e607af034680c599387b5e34
CVE-2023-49508,0,0,a06f67b805f448f282f17a49613360ae1ef3e331d48eb4a72cdc35f3932734bd,2025-03-27T15:15:47.470000
CVE-2023-4951,0,0,1bbc4959ac980f797457caaf60413d1bbf7dabd5bc8076002f966e17295d986f,2024-11-21T08:36:20.073000
CVE-2023-49515,0,0,a4c0f2e305f9bd09bbc07b299160e9ee82b974a0de89b6dbf4caf99ad0f89a33,2024-11-21T08:33:29.953000
CVE-2023-49528,0,1,9e1bf8b1430fa2f7fade812edc2a9f2119d6570f4b75e0e01a07411c6e244e88,2025-06-03T11:00:35.743000
CVE-2023-49528,0,0,9e1bf8b1430fa2f7fade812edc2a9f2119d6570f4b75e0e01a07411c6e244e88,2025-06-03T11:00:35.743000
CVE-2023-49539,0,0,6c1a1c576d32ef46d5e4268335e72acb623b3fb07800faa6d6779ff5f8b6d865,2025-04-14T13:03:09.210000
CVE-2023-49540,0,0,f48df38fc2cc2401a7c459c3ce7d9fc5cdd2304594218c5a375b797b03c07892,2025-04-14T13:03:20.370000
CVE-2023-49543,0,0,eca47ceaa9faa03870d8f334777ac5e443d94c5cb84920320f11c792c02ac35b,2025-04-18T14:21:05.953000
@ -247842,6 +247842,7 @@ CVE-2024-12714,0,0,77ca4adc457ee2cb7bcf6b4729e9e3da4bd5b80759ff32cfa0b1a48f0e1da
CVE-2024-12715,0,0,086ac6f63a614715bc3ba7cc5f74d04535b93d69419ca1a2a2c4d332775ec147,2025-05-17T02:34:13.747000
CVE-2024-12716,0,0,76fb5b10d1d55e12576bb9ea3415a4aa0dee741e120bfe88d50611e73dc17ede,2025-05-20T20:15:31.240000
CVE-2024-12717,0,0,154dca6e7c3997c611d8bf724a605e850f7ca5cd826b6b3b708c332cefe51032,2025-04-21T17:09:36.177000
CVE-2024-12718,1,1,d487ececc7bc2ebf8aad00f8f138790d9fd40699572f8596b3ae1e03dc7a989f,2025-06-03T13:15:20.183000
CVE-2024-12719,0,0,c34442f4a2a9e42bf0beba4200827e8cdf35e75eae83c71d20db9392843712f7,2025-03-13T17:23:01.420000
CVE-2024-1272,0,0,6fe2ae3dbf4ac28af0ee3734ec3f1128a5e90306284fb984019a39811655512d,2024-11-21T08:50:12.417000
CVE-2024-12720,0,0,64cad461a43fc8f5d0410c610c99186515778fe2e8eacf77eec51f5a2921a1e2,2025-03-20T14:15:18.290000
@ -262593,7 +262594,7 @@ CVE-2024-36481,0,0,4eb9f12e83487746bcd563f74e1338838b3bacec77ea996220050453df93a
CVE-2024-36482,0,0,535472baf1dda6517f1f0290a0b6663d8509986e45cf2f1daae2170dddb08280,2025-02-04T18:27:28.993000
CVE-2024-36484,0,0,a06783a9b3c79d8cb9b5fe8bfffb1618ea1a5c1aab2918e64ca3d8f674b8e0e9,2024-11-21T09:22:16.280000
CVE-2024-36485,0,0,d951588f4dcc00d26595f8d25b71cc0d010f10ca23d6ec7bebb340fbcf7c88da,2024-11-07T11:15:04.637000
CVE-2024-36486,1,1,f73d4a75bbec382c2c22d4bedbdf9571ea4a7e892b6da8db6348c9897cdcd113,2025-06-03T11:15:20.383000
CVE-2024-36486,0,0,f73d4a75bbec382c2c22d4bedbdf9571ea4a7e892b6da8db6348c9897cdcd113,2025-06-03T11:15:20.383000
CVE-2024-36488,0,0,abe66b275816c86c5f144981d7bda84aea8ae8a17414a41070e511c1200662b4,2025-02-04T18:32:08.450000
CVE-2024-36489,0,0,483f02515bfc91c5ae3d16c61773df6c14d7d1b71a9ade79929d031b233a7f89,2024-11-21T09:22:16.667000
CVE-2024-3649,0,0,9d4b3c873377dc252861a0a03bd9c832139a807a0ffd6ec04c3597a6690414bd,2024-11-21T09:30:04.903000
@ -266343,8 +266344,8 @@ CVE-2024-41334,0,0,bd83d808106a0cdf34c5bd0d266ad1873f452b388b393a505965d6482da15
CVE-2024-41335,0,0,c8c1f90aa3d7a2b3364d2b6b3802ebf58472c838a6fe8b359715ce31f6ae5a06,2025-02-28T22:15:38.717000
CVE-2024-41336,0,0,c5754e32e597dd06648e4c1bce1a6d8904ca7d235187f9c7249b8af45fc0e8c2,2025-02-28T17:15:15.283000
CVE-2024-41338,0,0,3d4d3c14e6a706d11950b062e207cfd97ec4d7120e053896e8685f12c2e47adf,2025-02-28T15:15:11.727000
CVE-2024-41339,0,0,0a40780f8786327aba1e73bef31f7c3cc8bd4afafd04a527a2a43112648b860c,2025-05-06T18:15:36.670000
CVE-2024-41340,0,0,4ad1304d7177586ab0559adebd9db7474bf2124eec0d5d79356dc2c7994ab24c,2025-02-28T22:15:38.880000
CVE-2024-41339,0,1,83f55f10174f13ec8d1637a068734c7ad23defbd407fbca71e52f6b6f367a5e3,2025-06-03T13:52:39.957000
CVE-2024-41340,0,1,a23ca879f4b0d753c3c7ea37d7f92aad2ddbd6f00f96c7e4f8049055d9f1b397,2025-06-03T13:52:23.300000
CVE-2024-41344,0,0,c38269b43014f5cca22fcf4afc82639c77f2b3bf5d57b1fd1305828277d7aa4f,2024-10-16T16:38:43.170000
CVE-2024-41345,0,0,8a6a87dfa4080752a61cdb78a92bacc8a547bb5d8e3779dd7c2648fc92fcbe83,2024-09-04T14:17:57.747000
CVE-2024-41346,0,0,0540832c689d17af41de8a3343c268de3942f748213352372f3709587645288c,2024-09-04T16:05:09.933000
@ -266453,7 +266454,7 @@ CVE-2024-41589,0,0,e9c30a32e1d5bd5f4b6364fc650d57d72e5e61f9fa07da023f0932b49a187
CVE-2024-4159,0,0,79fc1543f1260705e74b8deeae175c555b129f183a9014a6e4288a6f9681a384,2025-02-06T17:49:55.727000
CVE-2024-41590,0,0,ae72a29310011ac761f22598a9a9fd38be630e5dd14d9297905fcb9bb42b92be,2024-10-07T19:37:16.150000
CVE-2024-41591,0,0,fbe56be2c7d21e58694890c979fd5b2525d6606e74bcf44af4f4eb9ebfc7cb62,2025-03-14T16:15:34.730000
CVE-2024-41592,0,0,b26321fbe83256741debbe7f958bc02fe1d6cbb574226261d975a0289c32bfe0,2025-04-10T13:41:51.380000
CVE-2024-41592,0,1,da34ad5373a3e4f26de17396b443b16c2b3db924958258ea30640b9d1bddd551,2025-06-03T13:52:04.560000
CVE-2024-41593,0,0,4c655fb675e2e26beb224f3146b60f9a593776c70e4428cbb9b0d5eb10e9c063,2025-03-13T19:15:47.260000
CVE-2024-41594,0,0,0fa2ba762c2fbc09f3e5499bc08c98877b67fafe9367aa7a338ecace00d5bdc7,2025-03-19T16:15:26.387000
CVE-2024-41595,0,0,55147bb2c7f980be0e8dfce69050f7ac0e8d3bd44beedc81b56dc3a9145dbb12,2025-04-10T14:37:24.073000
@ -270041,8 +270042,8 @@ CVE-2024-46240,0,0,1191cdf44b6509cbee2a8abac44a625a4ac7bf4a3622ea84bd1d88a32af8a
CVE-2024-46241,0,0,65a068281839d70d77856026e22ffe1b7df2d3ec55dc4b9009edbb9990408570,2025-03-31T19:20:33.810000
CVE-2024-46242,0,0,278c5d74ca553d7a6ee7eea1c9d6c6283b4a956d21df9f54eec439967fafe153,2025-01-07T21:15:11.783000
CVE-2024-4625,0,0,aad46a28d2c2f49a77b5936172e43c0dde451e0472cbbc7daa3b8775fd5ff0b1,2025-02-11T02:15:35.090000
CVE-2024-46256,0,1,3daa31071c4b67edd9f0d11a3fc63d598231ffb72f7368afe378fcf13211cd21,2025-06-03T11:55:42.657000
CVE-2024-46257,0,1,594c24a594c08b09fcac1af5b5219d4ff3f22ab5b2e2707d0c7b4cb5eb11789a,2025-06-03T11:55:19.547000
CVE-2024-46256,0,0,3daa31071c4b67edd9f0d11a3fc63d598231ffb72f7368afe378fcf13211cd21,2025-06-03T11:55:42.657000
CVE-2024-46257,0,0,594c24a594c08b09fcac1af5b5219d4ff3f22ab5b2e2707d0c7b4cb5eb11789a,2025-06-03T11:55:19.547000
CVE-2024-46258,0,0,f0370fbfdad86ce1dfd5697a2aae76d6a5956ed64072b68df4d04522255e7fe0,2025-03-14T16:15:35.750000
CVE-2024-46259,0,0,a06e19335a00ccd45e6fb45880d0b8b0290c81e26923d63fcfc67e365dce9d63,2025-03-18T17:15:42.877000
CVE-2024-4626,0,0,e6a81841b054989b62fde9d622901d07198d294f1608fb279a45bf1cc90a81a1,2024-11-21T09:43:14.590000
@ -274847,7 +274848,7 @@ CVE-2024-52558,0,0,862aa816f99d7d175aef88936bc531a11569a19b5f814c5d7b923875345c7
CVE-2024-52559,0,0,af632a7cbb87ee504be0a00b900d193f82666532e997cddf8a97d190ed2c3153,2025-03-07T12:32:44.420000
CVE-2024-5256,0,0,351ec0133ebd6057956e3a32f156ca3c6d3a5e82f4f6d83d2ed56c2cf43e8b33,2024-11-21T09:47:17.300000
CVE-2024-52560,0,0,17f5696064cc8a54449a3e1cfd601a790042146971352f114ead14ce71af8bb4,2025-02-27T03:15:10.573000
CVE-2024-52561,1,1,ae58a3d9d667cb71a74b2a189fc197d330ecda202d1ff14b20d44ddd32761443,2025-06-03T11:15:20.513000
CVE-2024-52561,0,0,ae58a3d9d667cb71a74b2a189fc197d330ecda202d1ff14b20d44ddd32761443,2025-06-03T11:15:20.513000
CVE-2024-52564,0,0,082fb97e963e24eeaf48108489383b26257575861650145a72a41c8a27e90eeb,2024-12-05T10:31:40.663000
CVE-2024-52565,0,0,02d8cf9601a79a81a90ae9c5bdc3d5a4c9c0865f4264720b000e5fe215f3cc2e,2024-12-10T14:30:45.133000
CVE-2024-52566,0,0,ad9914b2c2d53afe57085e24afde6d252d9adbd5430cfab4bef8a3994295e334,2024-12-10T14:30:45.280000
@ -276033,8 +276034,8 @@ CVE-2024-54176,0,0,5463f590e796ae65427debb4e96d6df8b03f447d67021c1f3c7471918becb
CVE-2024-54179,0,0,cc40342456ec0e93880ba1ff6de6912ca898fe0485f93a482cde3b645de39dc5,2025-03-03T14:15:33.960000
CVE-2024-5418,0,0,e8b4cd9b422aa40da5d2622d5e29796eb5a07db3f41b03941ba29e731fed299e,2025-03-24T14:25:36.727000
CVE-2024-54181,0,0,3e04974e8b1a6b14bc562b3f38845258be106e346d87e72f2301979081de7867,2025-03-28T16:32:40.990000
CVE-2024-54188,0,0,ec9d6aa982b8b4cba1cea93620070be8cc8bcc8a69afc701b43a83a98178fa89,2025-05-23T19:15:21.850000
CVE-2024-54189,1,1,53b3c84b96ec6f2b48c423db2ab6870480f6c5c9438d15dd5505454cf313d7c5,2025-06-03T11:15:20.613000
CVE-2024-54188,0,1,abfb7e0b3ec5ac91b1cbb24f50653752798673c16f4b76b78e719e6a3d07cb8f,2025-06-03T13:52:30.580000
CVE-2024-54189,0,0,53b3c84b96ec6f2b48c423db2ab6870480f6c5c9438d15dd5505454cf313d7c5,2025-06-03T11:15:20.613000
CVE-2024-5419,0,0,bf78f58706f13dc16fbd00574fc12a2ad63186889150404f7c80cf6aaa4041da,2024-11-21T09:47:37.083000
CVE-2024-54191,0,0,247e99cd867b0b816f93e1330170d487e47438a01b1b24e3eb1ed293d8adb8cf,2025-01-16T16:21:27.237000
CVE-2024-54193,0,0,d4064cbcdedae86603fba40721ede5426ca6ed68b9bf4e5893ada8c0fb6b87d9,2025-01-11T13:15:26.840000
@ -278707,7 +278708,7 @@ CVE-2024-6115,0,0,eec9b9fa172ac256762e1ff94626bf7be5708125578f492f47c61123573760
CVE-2024-6116,0,0,a82b4f9e406682e1c346ea922968aed67ed34cab517fa3b4b09f35029b051a3b,2024-11-21T09:48:59.623000
CVE-2024-6117,0,0,461527e133dd2edd82006c6f54e8f321e4f3b25ffcc332ed5755abacd85bd057,2024-08-30T17:41:50.753000
CVE-2024-6118,0,0,cfcc0b86a9899219d3949b5d35ce4b674191c1f8be378def04f73b05ae9103c1,2024-08-30T17:44:20.537000
CVE-2024-6119,0,1,8d46ea9a4d913a477553b4718f35f4aeadc8a2295b88657096091a3c540051a5,2025-06-03T10:51:54.117000
CVE-2024-6119,0,0,8d46ea9a4d913a477553b4718f35f4aeadc8a2295b88657096091a3c540051a5,2025-06-03T10:51:54.117000
CVE-2024-6120,0,0,cb3266172a0dbddc29d2c5abd4187ea149af404c82d58bd0b8d19d6c5050b3c6,2024-11-21T09:49:00.237000
CVE-2024-6121,0,0,7876e6b9d760c8a34902e8bd733e688a853803265af121afc610b913d33c3095,2024-11-21T09:49:00.370000
CVE-2024-6122,0,0,275d88eab238bef7eb77d1af6c98aea5a6837e54aba2e2131e7a267a5fb0c32c,2024-11-21T09:49:00.507000
@ -289648,7 +289649,7 @@ CVE-2025-2796,0,0,53e1f7c20777e5a56703d611323bf74e7aea306b658a5fd01e0390cfe50e5f
CVE-2025-2797,0,0,b1486c99f88bb0fe24ee44879fb68daede55b0ca436e040e01e9162820f0ca7f,2025-04-07T14:18:15.560000
CVE-2025-2798,0,0,ce50f1abf598f0e20dbb0b231565f286c9fd88d139aecf5e428c88b471d2c0d4,2025-04-07T14:18:15.560000
CVE-2025-27980,0,0,d2f5f5ebada616a2bc11216168eecc9bced7938b2c036a22eb2533c1949980c8,2025-05-22T15:53:24.823000
CVE-2025-27997,0,0,4d0382c4291ca4b03d2a03212578f54209cd492229042b4a1358759ce1ab4ef3,2025-05-21T20:24:58.133000
CVE-2025-27997,0,1,49dff829a8f0719aa45380b67d75f5744bcdb3728e9a50fef8e564d4ebde0f7b,2025-06-03T13:52:50.260000
CVE-2025-27998,0,0,e2041bcf49a632feab6490bf111893b4aff14b4c68e166fea0065c463e83030f,2025-05-21T20:24:58.133000
CVE-2025-28009,0,0,a53f54ff1cb907c68aed417d9d3fb82ce6e4849595f09833f1f065fa722c8f58,2025-04-23T18:53:10.863000
CVE-2025-2801,0,0,16a11cb918ada33c7729454af370785440a0ad0fb25c308d414a326a19159ddb,2025-04-29T13:52:10.697000
@ -291318,7 +291319,7 @@ CVE-2025-31352,0,0,3b4ee61ff7706e5b838ec3976d4739ae6e58eadd39aa9e1b3ccd9b903a2bb
CVE-2025-31353,0,0,aade972dfa9ec47d3e07b242f41f20d76a01f8f078e181747ee000ca91c0162c,2025-04-17T20:21:48.243000
CVE-2025-31354,0,0,a2c1ecbfcb3235477ad8200431c0ea4c81321e989c49ca93cbcc9e6a449508c8,2025-04-15T18:39:43.697000
CVE-2025-31357,0,0,10568eb634d6e712fcbab95ba9d1ba1b9cae9c7b98346cc44a3edcb291c43f89,2025-04-16T13:25:37.340000
CVE-2025-31359,1,1,1d3622d08cc48c9b0671aec4181cb1d8ea59cbc2bc6ecdef7deac6781b872199,2025-06-03T11:15:20.913000
CVE-2025-31359,0,0,1d3622d08cc48c9b0671aec4181cb1d8ea59cbc2bc6ecdef7deac6781b872199,2025-06-03T11:15:20.913000
CVE-2025-3136,0,0,7ff98ba975809b4188d01f2e115e9c45862abffa34dc2aa33ad7cd01529a1bca,2025-05-28T15:59:54.130000
CVE-2025-31360,0,0,d1f586e795abef0eb367609debec6330cd41ffe8fbde4933f6aef94b2cc696ff,2025-04-16T13:25:37.340000
CVE-2025-31362,0,0,29e714bdac918165d1f72d9b66a1fef39fc1fe95242e3501acdc160e75ffc0c8,2025-04-11T15:39:52.920000
@ -292531,9 +292532,9 @@ CVE-2025-32807,0,0,791ea9650394de4a3c6a4bce28448af084ce5e8fb834d69b1769b35b955fd
CVE-2025-32808,0,0,4460b802a312298836218e51f145ee69f847802ae0b680f0631fd4c9d767af72,2025-04-11T16:15:20.673000
CVE-2025-32809,0,0,ca90ff3ced06efa4e939486b48b76783f1482c86186847921ab08cd5bd99e3d5,2025-04-11T16:15:20.807000
CVE-2025-3281,0,0,ec755842ab4ad4eb29d7b4965032bf66aea5a460b05e17db155f703ad8aca992,2025-05-07T14:13:20.483000
CVE-2025-32813,0,0,5259f640e826b59c793da4389155db3d81290c21a77e292243fcf7a6993263c4,2025-05-23T19:15:22.070000
CVE-2025-32814,0,0,e515e78f06c6e49fc913a85c09105c2fb72dc6970ca9261d59cacd56bc7e1890,2025-05-23T15:55:02.040000
CVE-2025-32815,0,0,e8159d5ebb5f397d8e6199303b5723b8cc0b9630852758301859c5e289bbbedc,2025-05-23T15:55:02.040000
CVE-2025-32813,0,1,3ae7b9a50cdfee1053be6ba464b53733c1d00420316ae6cbc0792171bfb5820a,2025-06-03T13:53:24.730000
CVE-2025-32814,0,1,b486ea28ae83d5fedf670c2f98bcd408517564c12f53e7955bdf45be9e270508,2025-06-03T12:59:57.153000
CVE-2025-32815,0,1,a5041bc0f5a993c4fb34b215b647402f77ade33abbbafd6ae9b32630db56eefd,2025-06-03T12:59:26.683000
CVE-2025-32816,0,0,7146ab229fea4de6245a9faadeb60513e017f27b734755baaf195d3f55011510,2025-04-11T15:39:52.920000
CVE-2025-32817,0,0,8b6f04caa830a0ea93810ab4c8eba574bc1867ee17bc40202e1fbd1543823077,2025-04-17T20:21:48.243000
CVE-2025-32818,0,0,5e54d238f6a350e89e91e1728be0dc339348ac2a1d2e8bfcf1b4dfe58cd7bcde,2025-04-29T13:52:47.470000
@ -294006,6 +294007,7 @@ CVE-2025-4136,0,0,b8475b2b882f1f1345ee88b0d17b9c4d6134110c252d26b338548acd634728
CVE-2025-41377,0,0,82ea15ae2890a38734e5e2f1f2c12a7594e41baf3f931c262286eb5faac8ce5f,2025-05-23T15:54:42.643000
CVE-2025-41378,0,0,5b6d8d5c702a8167efa977dcd19f35f0ca2360c022be8191a2107adcf7208804,2025-05-23T15:54:42.643000
CVE-2025-41379,0,0,f86511b9b1e0ab25605878d94a89c39fe68bd0e872e48361b86d201a5e51e7e4,2025-05-23T15:54:42.643000
CVE-2025-4138,1,1,61406e10d0f91f874f0547e0f54b306c605ec487f5513b6f97b8ebe834f2a7a3,2025-06-03T13:15:20.377000
CVE-2025-41380,0,0,6a50932054dc502ee7c0d77cfea4430344ce4717310545d50ac9fc3a7b76dc81,2025-05-23T15:54:42.643000
CVE-2025-41385,0,0,f202cf376f952bff64515c4550ff9565840ff906c956113907527beb89e5cb1d,2025-05-30T16:31:03.107000
CVE-2025-4139,0,0,5054f893b63e445c1832a76be273932e408388835ee5cae9b0b72cff821e3844,2025-05-02T13:53:40.163000
@ -294091,6 +294093,7 @@ CVE-2025-4197,0,0,ed8ec740b973b92253a741cf6d5d0ac209bbd44763ac57f0fdc0af84aaf28e
CVE-2025-4198,0,0,e5602874b7c5cc6f9012651f4a60dc8d2e789373501ddfec072de22c80a74167,2025-05-05T20:54:19.760000
CVE-2025-4199,0,0,553c17b65a2b6efd623dda6e1567d529495701f64dcb6b078b725c7f2893112f,2025-05-05T20:54:19.760000
CVE-2025-4204,0,0,add65f309bdc246d6795c562286e41c6c66577fba27c15ab2d96b83692acdeca,2025-05-02T13:52:51.693000
CVE-2025-4205,1,1,2c141e5d9e41338cdcd1ebfdf5579522051df0e6935c94c94147aa7b09749577,2025-06-03T12:15:21.350000
CVE-2025-4206,0,0,bb3cb9f07bfc9d08a2c0843d010f353ba8ba2d3caafa1bbc30e33b9667f14930,2025-05-12T17:32:32.760000
CVE-2025-4207,0,0,98d1135f1a385487da30c39cd5b8b4714c39d026b29a623db1f9e974ad20dd9e,2025-05-12T17:32:52.810000
CVE-2025-4208,0,0,cc84649383f4f5239cac290e4c572d2111da796611d3a4f7f84518996f0b2e35,2025-05-08T14:39:09.683000
@ -294213,6 +294216,7 @@ CVE-2025-4326,0,0,b744367347fcdc6325488ca30d0fb2ae6b89ccb51a35e88456cf45435deb24
CVE-2025-4327,0,0,b094135b5b47a7bd79bfcd45815e0460a9020df27d7ecc56f318e0e775dfd78d,2025-05-07T14:13:35.980000
CVE-2025-4328,0,0,e8bdcc0bd3fa88242159a44c5ca54793c131dd6edc873e6391897450ed26b86c,2025-05-07T14:13:35.980000
CVE-2025-4329,0,0,f1d879305600d1c851583b5c74d0d1aabeddb925980971909508f84a0c2f2037,2025-05-07T14:13:35.980000
CVE-2025-4330,1,1,fa3d9f99092784fcacd7cf3b27e5e94c01fb05d895593fb799b7c7850995da13,2025-06-03T13:15:20.503000
CVE-2025-4331,0,0,620e0da85354d81a367a41b7f2e39eeaeb31d846f9c0b35d1175b07ed628b224,2025-05-17T15:15:46.090000
CVE-2025-4332,0,0,db3fe613c2dc0144a41ad5ccdf0f64634590f7b602471c6e9907c2e2377073ab,2025-05-09T13:36:24.223000
CVE-2025-4333,0,0,df346cc767abe9739cdcb38e3128deec2b82a2cef52e4ce255a43a7764d0a6a8,2025-05-07T14:13:20.483000
@ -294341,7 +294345,7 @@ CVE-2025-43916,0,0,681d8be38d92746749b1aa52bc81a99ae8dcb7d5c6c1be22a9ecf0d141bf9
CVE-2025-43917,0,0,6cbc8a0cc4b5f4a260ea1bcaa2e61bc873dc43de357e9552c071e8ec2a49bca5,2025-04-21T14:23:45.950000
CVE-2025-43918,0,0,c6804f12f91fd2a33114034d2a7e21d55151c0cf36b011a784bd1cc327d47c14,2025-04-21T14:23:45.950000
CVE-2025-43919,0,0,755abcb8d09616a195e9d6af1306163e6a8ac43b52edd282a6c37eaf3c4a6f2b,2025-04-28T14:15:22.137000
CVE-2025-4392,1,1,dac40497d85d0008ac6df90c7725f33db178c5c730ecf0a95d45819f9fba527e,2025-06-03T10:15:22.397000
CVE-2025-4392,0,0,dac40497d85d0008ac6df90c7725f33db178c5c730ecf0a95d45819f9fba527e,2025-06-03T10:15:22.397000
CVE-2025-43920,0,0,a93ea085d5c9b285842c20a6cabb6e3bd669bd42c39c42462b7c06195a41f1d6,2025-04-28T14:15:22.323000
CVE-2025-43921,0,0,4042bcd81d7e3864da5b8ba4d01fe494ca12b33f201fc6021c6725eb890091e8,2025-04-28T14:15:22.477000
CVE-2025-43922,0,0,78ba59a603bfb99812991a8e1a7955ce6faa943c6ec5cbadbdfa1e2ab9c91614,2025-04-23T14:08:13.383000
@ -294381,7 +294385,7 @@ CVE-2025-44071,0,0,2772db9d2d7dc3a2f1886d3495d15be2a65239054354b12c18090ea5927d5
CVE-2025-44072,0,0,66cb314272334a06d99ce1609f65344916890c52ec9c458ff627cd7071565ba0,2025-05-13T20:05:16.493000
CVE-2025-44073,0,0,bbfcd71568565582165c8104d1cd8b3658d2eb1d27beb6ace6f7708030ebca5f,2025-05-07T14:15:44.040000
CVE-2025-44074,0,0,a07abf1517695aa7f067711dbd8501cec1c1dac19368b70ce83f8cc0a4c96967,2025-05-13T20:05:29.563000
CVE-2025-44083,0,0,d64885a9cde4cc7079cd4e62149d338750e073d1ec187b8fb9b63fa5254ecca8,2025-05-22T19:15:50.503000
CVE-2025-44083,0,1,9046793f34bd6f929b6235055941a80a823b0cd56db66235de77c34aa9f0f37d,2025-06-03T13:52:39.333000
CVE-2025-44084,0,0,9e514baa1a1b4ecd455bdc468a519f4662e489440f358688b169a12eb8124052,2025-05-30T16:19:21.193000
CVE-2025-44108,0,0,e6c69187ec79a73187c11fc6f0b558211f29323e42fdaf803e3406ad9e85069c,2025-05-21T20:25:33.823000
CVE-2025-44110,0,0,5163d7a49439bc569f2ec884f7cd894f40697aa11ba471170347f7df11cdac30,2025-05-16T14:43:26.160000
@ -294414,6 +294418,7 @@ CVE-2025-4431,0,0,f9a9311c0ec05bc4663ed94b4ec1f8c56db08bd61ae75a55c59b8e564c2166
CVE-2025-4432,0,0,813cec0cb180e837181e2d39de9b9b934de385ad08a799d2cf0711f93bd8b820,2025-05-12T17:32:32.760000
CVE-2025-4433,0,0,21bfa3b45038dc83bff46fd300c483ce25e6e5c5938f9f5483c2a41e15b72262,2025-05-30T16:31:03.107000
CVE-2025-4434,0,0,680d6f1c8416e0c44eb562c208640fb3f26973e13f6fa443eed77fbf8e133505,2025-05-30T21:15:20.920000
CVE-2025-4435,1,1,4915b90f54430bf63e81c4befbc1048e76aa4df13747f203bcf9bf027e9e9bf9,2025-06-03T13:15:20.630000
CVE-2025-4436,0,0,85a8f0318ccedc4ef4ef6314b458049fc833acf857a8e235d2ecff13798cf4d4,2025-05-20T23:15:19.440000
CVE-2025-4440,0,0,2664c1cf05645457f92ebc54a1f1ba520a15af0474bcfaabcae2efe1f592618e,2025-05-12T17:32:52.810000
CVE-2025-4441,0,0,b51083d28e8ffdf67b9f556d8821335246ec3c3d0df9af168bdc304029601b6d,2025-05-13T20:23:21.277000
@ -294506,10 +294511,10 @@ CVE-2025-44888,0,0,c6298735a15b8093736a3fa265484c93b7002c1dc05f52c6b6a97c50c018e
CVE-2025-4489,0,0,cb384b96cb79a18c629a4cd7799ac59df883e74bbe4965dab7b87a7ec502eeef,2025-05-13T18:57:46.763000
CVE-2025-44890,0,0,9e5880ae78af3911bb6a291aa676a8e4e3f86319880a494fa9b7f860d2eefb07,2025-05-29T15:54:27.860000
CVE-2025-44891,0,0,d8402d540bc6c377a7023855038aea2e3c2467ae7309d3c98213991c3c1e7b4d,2025-05-29T15:53:56.800000
CVE-2025-44892,0,0,7aa66c071f94082cec6a212190d5c2329de8f9ed19160ad879449d1a4c1f733f,2025-05-21T20:24:58.133000
CVE-2025-44892,0,1,b478ba0909d0a6b2c2bea7c8dde08680662470abc51772883b12f8f68d61ed08,2025-06-03T13:53:03.090000
CVE-2025-44893,0,0,fd7ec4214a76e57a4903bbb5716df905f6577b948d6dce87891c2a0e0a727536,2025-05-29T15:54:20.800000
CVE-2025-44894,0,0,64b103b40caa12dded4715d01742d3f671571afd0773eb2b7670cae1b8947970,2025-05-29T15:53:52.840000
CVE-2025-44895,0,0,d4f4010b8fe5fc1fbab933a74edd9b0bf49db8895b3f7c82194d4c9cb1bf8f39,2025-05-21T20:24:58.133000
CVE-2025-44895,0,1,32607d9226d2fb9dbb00c1875c22799a7986dea9671545f844d8ff3aa5110f5b,2025-06-03T13:52:57.017000
CVE-2025-44896,0,0,85bb59de7db7b78740fbb4cd07bf1b6569831419d96796e84abcfadb76c4b44a,2025-05-29T15:53:41.187000
CVE-2025-44897,0,0,679bdd226c04e8fab647142a7da2ce38f8d8c0338e8d6bccae2189d1d1ac46c6,2025-05-29T15:53:05.230000
CVE-2025-44898,0,0,00f56bc57a320f91df3fa7fc95ffaa1ee96996a1e9fa9168f201ce677148e359,2025-05-29T15:52:54.290000
@ -294557,6 +294562,7 @@ CVE-2025-4513,0,0,07bb12809c9624505f96cc0b646724d4d7277016849e93a883dbac45774258
CVE-2025-4514,0,0,8ec1805f4f97bd70a1c948cf3cee2fc7b4e3869030a6e61bb33b5355ac6812fc,2025-05-12T17:32:32.760000
CVE-2025-4515,0,0,15842f64bc5158ee594ebc8bcc08fddcbccd67b13581d77b6c2aa4b49c2d35dc,2025-05-12T17:32:32.760000
CVE-2025-4516,0,0,d7a0c85e9cd45537863a16b74c4514afb35344857f27707c19295f71193283d7,2025-05-19T10:15:21.153000
CVE-2025-4517,1,1,8f3c4917e8c8a32ffcd063dc31965b78ca29ab9e3b2df784943081d5aa47b9eb,2025-06-03T13:15:20.837000
CVE-2025-4520,0,0,2649cd1b163a0622d5bf29e4b3dee5950ca643285f952a7b68fc954427092ffd,2025-05-16T14:43:56.797000
CVE-2025-45236,0,0,4ca5831e33dd66784c123f97c0a9d8265ca1feabbffaf4dc2d39d3c2f66d4ff5,2025-05-06T04:16:13.253000
CVE-2025-45237,0,0,414c6d4926aa8e975f1ceb6a1391c6c89ae9a0f19f49206e4657b3ab23d52111,2025-05-06T04:16:14.413000
@ -295017,6 +295023,7 @@ CVE-2025-4669,0,0,54ec364588ee900808fd1aa8d968e01bed1a2da1f35945030ba5d2b9e5be2c
CVE-2025-46690,0,0,973a37c2db031d79f10319288b5777f494d38cd710bbcf14cf819512ce030af8,2025-05-12T19:31:51.950000
CVE-2025-4670,0,0,b10edf3b6f71bdf8699eb65a94c6cf4caaaea0ef9ffd3b5514b32f41c78e11d6,2025-05-29T14:29:50.247000
CVE-2025-46701,0,0,deda192404567412c4b0078d632358a2acbdb043d7c4dcfd46aed0b54a6719a4,2025-05-30T16:31:03.107000
CVE-2025-4671,1,1,a3a15760409cc2dae9dd8a50130dcff02497fe88bcaf05bef18e03df780b19dc,2025-06-03T12:15:22.443000
CVE-2025-46712,0,0,0c073dcafa656dd770ca6df4993eba5d01868e4680b3acd34dd6f33ce4c7aa2a,2025-05-12T17:32:52.810000
CVE-2025-46713,0,0,52b5f47481eed81cdfa77d7fdf7e1eb397e2770a52108ac1a8158bbb54118740,2025-05-23T15:55:02.040000
CVE-2025-46714,0,0,0a41c2a9ca714c22e2b0866438762cfc18c811db79b3df98db455c7fc3a6108b,2025-05-23T15:55:02.040000
@ -295104,7 +295111,7 @@ CVE-2025-4687,0,0,1640607bc7fe5794fbf2fa14f9879451ac745ec329229aee355cca70f8ae7d
CVE-2025-4691,0,0,083ed8350a09bb36584a393f0bafb56c66e0bf68ceeb64aade909a168c7898a1,2025-06-02T17:32:17.397000
CVE-2025-4692,0,0,6b3541c77076c4057b96e95cd4d05354ec769644d2ab1b6cb8b6a2615ff8f8d7,2025-05-23T15:54:42.643000
CVE-2025-4695,0,0,0a0f54d4c59f025a44c7f56cf61d2ee6bfa8db27b80bd2484bf98e0dfa12f657,2025-05-30T09:15:25.950000
CVE-2025-4696,0,0,31071f43e3740535da1c82b61df84e8f69c1ffa5e0f628e3dfad36c4534c8fa8,2025-05-30T10:15:25.403000
CVE-2025-4696,0,1,3c1d80c21a5ec0ac6ab835b04972aa87d384361ad09ac9685636f2795bbaa348,2025-06-03T13:15:20.963000
CVE-2025-4697,0,0,bfbb2280e3ce953d874c6922904cbb0aa3f9380019c3332d7eae9696f7039e5d,2025-05-28T14:30:43.507000
CVE-2025-4698,0,0,629d6280fd3d3fe101760664e35242f9f6abe094cabf022cd7d827567767722a,2025-05-28T14:22:16.457000
CVE-2025-4699,0,0,8050368b263de08669c173a654994e653b6b74b6e1b034c43e19a012e2c34d52,2025-05-28T14:29:57.107000
@ -296090,7 +296097,7 @@ CVE-2025-5133,0,0,9efeb5e03ee463d00e42fc9de1ba56f91b977c7bd992a461e7b0ec85f68612
CVE-2025-5134,0,0,e6299a527615fdc21c9e0da34d766bbd97a350c6d1ff17bb4cf7353121119f1a,2025-05-28T18:15:29.287000
CVE-2025-5135,0,0,7e1e10f6dd0f2054f3d7d8d511a459c0778068a613df540a11dbd00c31fa1143,2025-05-28T18:15:29.410000
CVE-2025-5136,0,0,6b5f88824c6819c9067ba2a7cc4e9b248d29b2e219ade7b27acd010192e50f7f,2025-05-28T18:15:29.530000
CVE-2025-5137,0,1,c83c907e9ec05e68313328484d50f5a3a65ffbd23d70539d45126ec5cf338d9e,2025-06-03T10:15:22.570000
CVE-2025-5137,0,0,c83c907e9ec05e68313328484d50f5a3a65ffbd23d70539d45126ec5cf338d9e,2025-06-03T10:15:22.570000
CVE-2025-5138,0,0,3bae41860cd01f5b3b29a66081652cec538a389d28958af017b419d06b38908c,2025-05-28T14:58:52.920000
CVE-2025-5139,0,0,1f6b6d6f74654497d336b663b2d16a5fe2eea3d0378c7d1c3577dfaa66e63c83,2025-05-28T14:58:52.920000
CVE-2025-5140,0,0,7eb8851e623e7595aeb04f88f3b17c4f06b9055459a202a999065089d465d23f,2025-05-28T14:58:52.920000
@ -296099,12 +296106,12 @@ CVE-2025-5145,0,0,79eef495ab65fcf81286a635001443af56e362b501d3db2d9a57e69f802a1c
CVE-2025-5146,0,0,30dc5c61e39c6bb48e155d9bcd0fd66e2395886111a482cc56b330fb6c74d9f8,2025-05-29T07:15:25.120000
CVE-2025-5147,0,0,0d68c3226bde9ea189f2d3e4a81d7d02206c36b54e63b2ea80685be3458a5459,2025-05-29T07:15:25.330000
CVE-2025-5148,0,0,e705b08d57c65751e98253970896c194e2ab2e652c77fd2e71af7f4c3d292657,2025-05-28T14:58:52.920000
CVE-2025-5149,0,0,b963b7c4dddafb180fa6b35e5e6c7c912ea490291fc79fc536fb5bf7fd6648cf,2025-05-28T14:58:52.920000
CVE-2025-5150,0,0,ce525030cbd7a7cd14b8c3d27c23a96d0d330c6379018718f935929ceec7f76d,2025-05-28T18:15:30.327000
CVE-2025-5151,0,0,489e63f88208a50f2c159fac910fe3cc7f77a89703f944ef3533da86dd9d390e,2025-05-28T18:15:30.450000
CVE-2025-5152,0,0,5c0bc3cd579f2d69f5d5c45481b096e22b6f3f929097743241672aad467bc337,2025-05-28T18:15:30.577000
CVE-2025-5153,0,0,c6b34575e577c4786687f1efeb6f1a5657d053ed5fb912b3a6abdc1e81aee4ff,2025-05-28T18:15:30.697000
CVE-2025-5154,0,0,7df3d4d017730c4ae457b4a7718775228bf1a4b43db0d18e29ccffc6b9b6edd7,2025-05-28T18:15:30.830000
CVE-2025-5149,0,1,232f8025201c94e932b0de4b6beaec630d660e75c65564c2e0e05e78bac44fbc,2025-06-03T12:59:06.597000
CVE-2025-5150,0,1,731d534d853663d7736c9488a0539f48e53bdc24ab46a192850406c9ec4e44b1,2025-06-03T12:58:43.070000
CVE-2025-5151,0,1,f69cbfb5c903d5d447e7553b520eeb9d37e647953843b9705ad237fa911dfb9f,2025-06-03T12:58:22.147000
CVE-2025-5152,0,1,14af672ecff9629e38712560386221bdddcf7525a7996aadc18527a713942cf3,2025-06-03T12:58:01.413000
CVE-2025-5153,0,1,e619a356d8dd3fe9a2dfe3427efb356c517b0ec5343ec58be466ecf317c1584c,2025-06-03T12:57:15.430000
CVE-2025-5154,0,1,32aa9018b09141ec32c555932a86e63e78a30ce0e8e0487280812c154cd835f3,2025-06-03T13:53:41.553000
CVE-2025-5155,0,0,b14b5ac3b483c33efb9fbab6b9a2c557705be4868f8f81f37484db81210e8392,2025-05-28T14:58:52.920000
CVE-2025-5156,0,0,00f32a4deb1f97ddf167d363fce23195315b5eb0d8327be55813064d244fb135,2025-05-28T18:15:30.970000
CVE-2025-5157,0,0,cb3fb44793380e2d8687a8d6862ab5e21f2f4e96f3a623cc057479932a365ebe,2025-05-28T15:01:30.720000
@ -296226,6 +296233,7 @@ CVE-2025-5330,0,0,d834ad4ad61a847f16cff13c2e41a3edc0634ba2b8cfe9a60897f96120871d
CVE-2025-5331,0,0,6d6e63e0f8a1a491f6a38b24f4a10f691f644991827baf7d50b9fb0e398065a6,2025-05-30T16:31:03.107000
CVE-2025-5332,0,0,82ee30c4e52e5834476106098d4d0bb383f3fc75f42e8372dd2b5af78b5ad6f8,2025-05-30T16:31:03.107000
CVE-2025-5334,0,0,aae33d23bbf6c41c89830eb61bfdac6ed00173515e45aa173ca7510ab84466a1,2025-05-30T16:31:03.107000
CVE-2025-5340,1,1,7020a70a3de2f6c094d459513197cd61ccd3c0da7f59f936f106febecd0be85a,2025-06-03T12:15:22.603000
CVE-2025-5356,0,0,21392522e07ca9a487f30a83cb437c3946fac9f76c3d7bf47bcf1046c70d9769,2025-06-02T17:32:17.397000
CVE-2025-5357,0,0,6d225f1517736407e2a985f06fb943b8c693ee3a8fb797d8fef47d394fbcd075,2025-06-02T17:32:17.397000
CVE-2025-5358,0,0,db1fd286294db8040b1bdb4a6c8b2445c4920d6583d92ce80f74471f2c3e9ca3,2025-06-02T17:32:17.397000
@ -296301,5 +296309,7 @@ CVE-2025-5445,0,0,4170f3c2f537d54cec187b705ba4828958c100062593b53f1a91ca989cc07f
CVE-2025-5446,0,0,9d168da398a778ce0b0095a7e0a8e3bca462cdb12a826e6bb187c380e071a192,2025-06-02T17:32:17.397000
CVE-2025-5447,0,0,a5cb8bc4c7a4de9ae3bfa5d338b695456ece1a5a0b2112b238cb5da4d8fbdcc4,2025-06-02T17:32:17.397000
CVE-2025-5455,0,0,49ebfbc7472b909f08e0e5deb4e4ea5f4cedd298a2046130e62c9603cffb4aad,2025-06-02T17:32:17.397000
CVE-2025-5492,1,1,b5038878420625bb26f8489e550a4b7b6eed1512f61db614ac007c24853837c9,2025-06-03T11:15:21.023000
CVE-2025-5493,1,1,a858c3594792a90731d1aaa0c94c119619aaf3566be815bfa56f0bef72a8553e,2025-06-03T11:15:21.230000
CVE-2025-5492,0,0,b5038878420625bb26f8489e550a4b7b6eed1512f61db614ac007c24853837c9,2025-06-03T11:15:21.023000
CVE-2025-5493,0,0,a858c3594792a90731d1aaa0c94c119619aaf3566be815bfa56f0bef72a8553e,2025-06-03T11:15:21.230000
CVE-2025-5495,1,1,4758066ebedc519b5ed9f8b8b2a39099d8ed8a054109f4b557ae0a51061a6460,2025-06-03T13:15:21.123000
CVE-2025-5497,1,1,84593bed82c3818c7607bf57023d5e1a9be6cbf72965bf659feddfbb4cfcd7cc,2025-06-03T13:15:21.310000

Can't render this file because it is too large.